summaryrefslogtreecommitdiff
path: root/contrib/bind9/bin
diff options
context:
space:
mode:
Diffstat (limited to 'contrib/bind9/bin')
-rw-r--r--contrib/bind9/bin/Makefile.in25
-rw-r--r--contrib/bind9/bin/check/Makefile.in95
-rw-r--r--contrib/bind9/bin/check/check-tool.c162
-rw-r--r--contrib/bind9/bin/check/check-tool.h46
-rw-r--r--contrib/bind9/bin/check/named-checkconf.870
-rw-r--r--contrib/bind9/bin/check/named-checkconf.c297
-rw-r--r--contrib/bind9/bin/check/named-checkconf.docbook163
-rw-r--r--contrib/bind9/bin/check/named-checkconf.html92
-rw-r--r--contrib/bind9/bin/check/named-checkzone.8111
-rw-r--r--contrib/bind9/bin/check/named-checkzone.c214
-rw-r--r--contrib/bind9/bin/check/named-checkzone.docbook254
-rw-r--r--contrib/bind9/bin/check/named-checkzone.html135
-rw-r--r--contrib/bind9/bin/dig/Makefile.in101
-rw-r--r--contrib/bind9/bin/dig/dig.1423
-rw-r--r--contrib/bind9/bin/dig/dig.c1670
-rw-r--r--contrib/bind9/bin/dig/dig.docbook641
-rw-r--r--contrib/bind9/bin/dig/dig.html514
-rw-r--r--contrib/bind9/bin/dig/dighost.c5072
-rw-r--r--contrib/bind9/bin/dig/host.1185
-rw-r--r--contrib/bind9/bin/dig/host.c740
-rw-r--r--contrib/bind9/bin/dig/host.docbook228
-rw-r--r--contrib/bind9/bin/dig/host.html171
-rw-r--r--contrib/bind9/bin/dig/include/dig/dig.h377
-rw-r--r--contrib/bind9/bin/dig/nslookup.1181
-rw-r--r--contrib/bind9/bin/dig/nslookup.c876
-rw-r--r--contrib/bind9/bin/dig/nslookup.docbook330
-rw-r--r--contrib/bind9/bin/dig/nslookup.html264
-rw-r--r--contrib/bind9/bin/dnssec/Makefile.in83
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-keygen.8164
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-keygen.c415
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-keygen.docbook358
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-keygen.html228
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-makekeyset.8113
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-makekeyset.c401
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-makekeyset.docbook233
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-makekeyset.html407
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signkey.8108
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signkey.c448
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signkey.docbook237
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signkey.html407
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signzone.8157
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signzone.c2134
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signzone.docbook378
-rw-r--r--contrib/bind9/bin/dnssec/dnssec-signzone.html220
-rw-r--r--contrib/bind9/bin/dnssec/dnssectool.c307
-rw-r--r--contrib/bind9/bin/dnssec/dnssectool.h76
-rw-r--r--contrib/bind9/bin/named/Makefile.in135
-rw-r--r--contrib/bind9/bin/named/aclconf.c252
-rw-r--r--contrib/bind9/bin/named/builtin.c228
-rw-r--r--contrib/bind9/bin/named/client.c2366
-rw-r--r--contrib/bind9/bin/named/config.c723
-rw-r--r--contrib/bind9/bin/named/control.c177
-rw-r--r--contrib/bind9/bin/named/controlconf.c1323
-rw-r--r--contrib/bind9/bin/named/include/named/aclconf.h72
-rw-r--r--contrib/bind9/bin/named/include/named/builtin.h29
-rw-r--r--contrib/bind9/bin/named/include/named/client.h343
-rw-r--r--contrib/bind9/bin/named/include/named/config.h75
-rw-r--r--contrib/bind9/bin/named/include/named/control.h88
-rw-r--r--contrib/bind9/bin/named/include/named/globals.h118
-rw-r--r--contrib/bind9/bin/named/include/named/interfacemgr.h173
-rw-r--r--contrib/bind9/bin/named/include/named/listenlist.h104
-rw-r--r--contrib/bind9/bin/named/include/named/log.h96
-rw-r--r--contrib/bind9/bin/named/include/named/logconf.h32
-rw-r--r--contrib/bind9/bin/named/include/named/lwaddr.h34
-rw-r--r--contrib/bind9/bin/named/include/named/lwdclient.h230
-rw-r--r--contrib/bind9/bin/named/include/named/lwresd.h111
-rw-r--r--contrib/bind9/bin/named/include/named/lwsearch.h110
-rw-r--r--contrib/bind9/bin/named/include/named/main.h32
-rw-r--r--contrib/bind9/bin/named/include/named/notify.h54
-rw-r--r--contrib/bind9/bin/named/include/named/ns_smf_globals.h44
-rw-r--r--contrib/bind9/bin/named/include/named/query.h83
-rw-r--r--contrib/bind9/bin/named/include/named/server.h213
-rw-r--r--contrib/bind9/bin/named/include/named/sortlist.h84
-rw-r--r--contrib/bind9/bin/named/include/named/tkeyconf.h51
-rw-r--r--contrib/bind9/bin/named/include/named/tsigconf.h47
-rw-r--r--contrib/bind9/bin/named/include/named/types.h41
-rw-r--r--contrib/bind9/bin/named/include/named/update.h49
-rw-r--r--contrib/bind9/bin/named/include/named/xfrout.h38
-rw-r--r--contrib/bind9/bin/named/include/named/zoneconf.h61
-rw-r--r--contrib/bind9/bin/named/interfacemgr.c911
-rw-r--r--contrib/bind9/bin/named/listenlist.c136
-rw-r--r--contrib/bind9/bin/named/log.c229
-rw-r--r--contrib/bind9/bin/named/logconf.c295
-rw-r--r--contrib/bind9/bin/named/lwaddr.c92
-rw-r--r--contrib/bind9/bin/named/lwdclient.c465
-rw-r--r--contrib/bind9/bin/named/lwderror.c78
-rw-r--r--contrib/bind9/bin/named/lwdgabn.c655
-rw-r--r--contrib/bind9/bin/named/lwdgnba.c270
-rw-r--r--contrib/bind9/bin/named/lwdgrbn.c513
-rw-r--r--contrib/bind9/bin/named/lwdnoop.c86
-rw-r--r--contrib/bind9/bin/named/lwresd.8140
-rw-r--r--contrib/bind9/bin/named/lwresd.c861
-rw-r--r--contrib/bind9/bin/named/lwresd.docbook315
-rw-r--r--contrib/bind9/bin/named/lwresd.html189
-rw-r--r--contrib/bind9/bin/named/lwsearch.c199
-rw-r--r--contrib/bind9/bin/named/main.c895
-rw-r--r--contrib/bind9/bin/named/named.8182
-rw-r--r--contrib/bind9/bin/named/named.conf.5438
-rw-r--r--contrib/bind9/bin/named/named.conf.docbook543
-rw-r--r--contrib/bind9/bin/named/named.conf.html500
-rw-r--r--contrib/bind9/bin/named/named.docbook386
-rw-r--r--contrib/bind9/bin/named/named.html240
-rw-r--r--contrib/bind9/bin/named/notify.c162
-rw-r--r--contrib/bind9/bin/named/query.c3553
-rw-r--r--contrib/bind9/bin/named/server.c4153
-rw-r--r--contrib/bind9/bin/named/sortlist.c162
-rw-r--r--contrib/bind9/bin/named/tkeyconf.c118
-rw-r--r--contrib/bind9/bin/named/tsigconf.c170
-rw-r--r--contrib/bind9/bin/named/unix/Makefile.in36
-rw-r--r--contrib/bind9/bin/named/unix/include/named/os.h67
-rw-r--r--contrib/bind9/bin/named/unix/os.c682
-rw-r--r--contrib/bind9/bin/named/update.c2826
-rw-r--r--contrib/bind9/bin/named/xfrout.c1718
-rw-r--r--contrib/bind9/bin/named/zoneconf.c742
-rw-r--r--contrib/bind9/bin/nsupdate/Makefile.in83
-rw-r--r--contrib/bind9/bin/nsupdate/nsupdate.8298
-rw-r--r--contrib/bind9/bin/nsupdate/nsupdate.c1986
-rw-r--r--contrib/bind9/bin/nsupdate/nsupdate.docbook658
-rw-r--r--contrib/bind9/bin/nsupdate/nsupdate.html468
-rw-r--r--contrib/bind9/bin/rndc/Makefile.in102
-rw-r--r--contrib/bind9/bin/rndc/include/rndc/os.h44
-rw-r--r--contrib/bind9/bin/rndc/rndc-confgen.8183
-rw-r--r--contrib/bind9/bin/rndc/rndc-confgen.c324
-rw-r--r--contrib/bind9/bin/rndc/rndc-confgen.docbook288
-rw-r--r--contrib/bind9/bin/rndc/rndc-confgen.html185
-rw-r--r--contrib/bind9/bin/rndc/rndc.8118
-rw-r--r--contrib/bind9/bin/rndc/rndc.c688
-rw-r--r--contrib/bind9/bin/rndc/rndc.conf36
-rw-r--r--contrib/bind9/bin/rndc/rndc.conf.5154
-rw-r--r--contrib/bind9/bin/rndc/rndc.conf.docbook225
-rw-r--r--contrib/bind9/bin/rndc/rndc.conf.html179
-rw-r--r--contrib/bind9/bin/rndc/rndc.docbook243
-rw-r--r--contrib/bind9/bin/rndc/rndc.html156
-rw-r--r--contrib/bind9/bin/rndc/unix/Makefile.in36
-rw-r--r--contrib/bind9/bin/rndc/unix/os.c68
-rw-r--r--contrib/bind9/bin/rndc/util.c55
-rw-r--r--contrib/bind9/bin/rndc/util.h49
137 files changed, 0 insertions, 57560 deletions
diff --git a/contrib/bind9/bin/Makefile.in b/contrib/bind9/bin/Makefile.in
deleted file mode 100644
index d8261d7b4c2a..000000000000
--- a/contrib/bind9/bin/Makefile.in
+++ /dev/null
@@ -1,25 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 1998-2001 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.22.208.1 2004/03/06 10:21:10 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-SUBDIRS = named rndc dig dnssec tests nsupdate check
-TARGETS =
-
-@BIND9_MAKE_RULES@
diff --git a/contrib/bind9/bin/check/Makefile.in b/contrib/bind9/bin/check/Makefile.in
deleted file mode 100644
index 5fdf4637afe6..000000000000
--- a/contrib/bind9/bin/check/Makefile.in
+++ /dev/null
@@ -1,95 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 2000-2003 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.15.2.3.8.6 2004/07/20 07:01:48 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_VERSION@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = ${BIND9_INCLUDES} ${DNS_INCLUDES} ${ISCCFG_INCLUDES} \
- ${ISC_INCLUDES}
-
-CDEFINES = -DNAMED_CONFFILE=\"${sysconfdir}/named.conf\"
-CWARNINGS =
-
-DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@
-ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@
-ISCLIBS = ../../lib/isc/libisc.@A@
-BIND9LIBS = ../../lib/bind9/libbind9.@A@
-
-DNSDEPLIBS = ../../lib/dns/libdns.@A@
-ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@
-ISCDEPLIBS = ../../lib/isc/libisc.@A@
-BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@
-
-LIBS = @LIBS@
-
-SUBDIRS =
-
-# Alphabetically
-TARGETS = named-checkconf@EXEEXT@ named-checkzone@EXEEXT@
-
-# Alphabetically
-SRCS = named-checkconf.c named-checkzone.c check-tool.c
-
-MANPAGES = named-checkconf.8 named-checkzone.8
-
-HTMLPAGES = named-checkconf.html named-checkzone.html
-
-MANOBJS = ${MANPAGES} ${HTMLPAGES}
-
-@BIND9_MAKE_RULES@
-
-named-checkconf.@O@: named-checkconf.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \
- -DVERSION=\"${VERSION}\" \
- -c ${srcdir}/named-checkconf.c
-
-named-checkzone.@O@: named-checkzone.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \
- -DVERSION=\"${VERSION}\" \
- -c ${srcdir}/named-checkzone.c
-
-named-checkconf@EXEEXT@: named-checkconf.@O@ check-tool.@O@ ${ISCDEPLIBS} \
- ${ISCCFGDEPLIBS} ${BIND9DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- named-checkconf.@O@ check-tool.@O@ ${BIND9LIBS} ${ISCCFGLIBS} \
- ${DNSLIBS} ${ISCLIBS} ${LIBS}
-
-named-checkzone@EXEEXT@: named-checkzone.@O@ check-tool.@O@ ${ISCDEPLIBS} ${DNSDEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- named-checkzone.@O@ check-tool.@O@ ${DNSLIBS} ${ISCLIBS} ${LIBS}
-
-doc man:: ${MANOBJS}
-
-docclean manclean maintainer-clean::
- rm -f ${MANOBJS}
-
-installdirs:
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${sbindir}
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man8
-
-install:: named-checkconf@EXEEXT@ named-checkzone@EXEEXT@ installdirs
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} named-checkconf@EXEEXT@ ${DESTDIR}${sbindir}
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} named-checkzone@EXEEXT@ ${DESTDIR}${sbindir}
- for m in ${MANPAGES}; do ${INSTALL_DATA} ${srcdir}/$$m ${DESTDIR}${mandir}/man8; done
-
-clean distclean::
- rm -f ${TARGETS} r1.htm
diff --git a/contrib/bind9/bin/check/check-tool.c b/contrib/bind9/bin/check/check-tool.c
deleted file mode 100644
index 1b67ca88596f..000000000000
--- a/contrib/bind9/bin/check/check-tool.c
+++ /dev/null
@@ -1,162 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: check-tool.c,v 1.4.12.7 2004/11/30 01:15:40 marka Exp $ */
-
-#include <config.h>
-
-#include <stdio.h>
-#include <string.h>
-
-#include "check-tool.h"
-#include <isc/util.h>
-
-#include <isc/buffer.h>
-#include <isc/log.h>
-#include <isc/region.h>
-#include <isc/stdio.h>
-#include <isc/types.h>
-
-#include <dns/fixedname.h>
-#include <dns/log.h>
-#include <dns/name.h>
-#include <dns/rdataclass.h>
-#include <dns/types.h>
-#include <dns/zone.h>
-
-#define CHECK(r) \
- do { \
- result = (r); \
- if (result != ISC_R_SUCCESS) \
- goto cleanup; \
- } while (0)
-
-static const char *dbtype[] = { "rbt" };
-
-int debug = 0;
-isc_boolean_t nomerge = ISC_TRUE;
-unsigned int zone_options = DNS_ZONEOPT_CHECKNS |
- DNS_ZONEOPT_MANYERRORS |
- DNS_ZONEOPT_CHECKNAMES;
-
-isc_result_t
-setup_logging(isc_mem_t *mctx, isc_log_t **logp) {
- isc_logdestination_t destination;
- isc_logconfig_t *logconfig = NULL;
- isc_log_t *log = NULL;
-
- RUNTIME_CHECK(isc_log_create(mctx, &log, &logconfig) == ISC_R_SUCCESS);
- isc_log_setcontext(log);
-
- destination.file.stream = stdout;
- destination.file.name = NULL;
- destination.file.versions = ISC_LOG_ROLLNEVER;
- destination.file.maximum_size = 0;
- RUNTIME_CHECK(isc_log_createchannel(logconfig, "stderr",
- ISC_LOG_TOFILEDESC,
- ISC_LOG_DYNAMIC,
- &destination, 0) == ISC_R_SUCCESS);
- RUNTIME_CHECK(isc_log_usechannel(logconfig, "stderr",
- NULL, NULL) == ISC_R_SUCCESS);
-
- *logp = log;
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-load_zone(isc_mem_t *mctx, const char *zonename, const char *filename,
- const char *classname, dns_zone_t **zonep)
-{
- isc_result_t result;
- dns_rdataclass_t rdclass;
- isc_textregion_t region;
- isc_buffer_t buffer;
- dns_fixedname_t fixorigin;
- dns_name_t *origin;
- dns_zone_t *zone = NULL;
-
- REQUIRE(zonep == NULL || *zonep == NULL);
-
- if (debug)
- fprintf(stderr, "loading \"%s\" from \"%s\" class \"%s\"\n",
- zonename, filename, classname);
-
- CHECK(dns_zone_create(&zone, mctx));
-
- dns_zone_settype(zone, dns_zone_master);
-
- isc_buffer_init(&buffer, zonename, strlen(zonename));
- isc_buffer_add(&buffer, strlen(zonename));
- dns_fixedname_init(&fixorigin);
- origin = dns_fixedname_name(&fixorigin);
- CHECK(dns_name_fromtext(origin, &buffer, dns_rootname,
- ISC_FALSE, NULL));
- CHECK(dns_zone_setorigin(zone, origin));
- CHECK(dns_zone_setdbtype(zone, 1, (const char * const *) dbtype));
- CHECK(dns_zone_setfile(zone, filename));
-
- DE_CONST(classname, region.base);
- region.length = strlen(classname);
- CHECK(dns_rdataclass_fromtext(&rdclass, &region));
-
- dns_zone_setclass(zone, rdclass);
- dns_zone_setoption(zone, zone_options, ISC_TRUE);
- dns_zone_setoption(zone, DNS_ZONEOPT_NOMERGE, nomerge);
-
- CHECK(dns_zone_load(zone));
- if (zonep != NULL){
- *zonep = zone;
- zone = NULL;
- }
-
- cleanup:
- if (zone != NULL)
- dns_zone_detach(&zone);
- return (result);
-}
-
-isc_result_t
-dump_zone(const char *zonename, dns_zone_t *zone, const char *filename)
-{
- isc_result_t result;
- FILE *output = stdout;
-
- if (debug) {
- if (filename != NULL)
- fprintf(stderr, "dumping \"%s\" to \"%s\"\n",
- zonename, filename);
- else
- fprintf(stderr, "dumping \"%s\"\n", zonename);
- }
-
- if (filename != NULL) {
- result = isc_stdio_open(filename, "w+", &output);
-
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not open output "
- "file \"%s\" for writing\n", filename);
- return (ISC_R_FAILURE);
- }
- }
-
- result = dns_zone_fulldumptostream(zone, output);
-
- if (filename != NULL)
- (void)isc_stdio_close(output);
-
- return (result);
-}
diff --git a/contrib/bind9/bin/check/check-tool.h b/contrib/bind9/bin/check/check-tool.h
deleted file mode 100644
index 105cd258ca3d..000000000000
--- a/contrib/bind9/bin/check/check-tool.h
+++ /dev/null
@@ -1,46 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: check-tool.h,v 1.2.12.5 2004/03/08 04:04:13 marka Exp $ */
-
-#ifndef CHECK_TOOL_H
-#define CHECK_TOOL_H
-
-#include <isc/lang.h>
-
-#include <isc/types.h>
-#include <dns/types.h>
-
-ISC_LANG_BEGINDECLS
-
-isc_result_t
-setup_logging(isc_mem_t *mctx, isc_log_t **logp);
-
-isc_result_t
-load_zone(isc_mem_t *mctx, const char *zonename, const char *filename,
- const char *classname, dns_zone_t **zonep);
-
-isc_result_t
-dump_zone(const char *zonename, dns_zone_t *zone, const char *filename);
-
-extern int debug;
-extern isc_boolean_t nomerge;
-extern unsigned int zone_options;
-
-ISC_LANG_ENDDECLS
-
-#endif
diff --git a/contrib/bind9/bin/check/named-checkconf.8 b/contrib/bind9/bin/check/named-checkconf.8
deleted file mode 100644
index 68b745aed290..000000000000
--- a/contrib/bind9/bin/check/named-checkconf.8
+++ /dev/null
@@ -1,70 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2002 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: named-checkconf.8,v 1.11.12.7 2005/10/13 02:33:41 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "NAMED\-CHECKCONF" "8" "June 14, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-named\-checkconf \- named configuration file syntax checking tool
-.SH "SYNOPSIS"
-.HP 16
-\fBnamed\-checkconf\fR [\fB\-v\fR] [\fB\-j\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] {filename} [\fB\-z\fR]
-.SH "DESCRIPTION"
-.PP
-\fBnamed\-checkconf\fR
-checks the syntax, but not the semantics, of a named configuration file.
-.SH "OPTIONS"
-.TP
-\-t \fIdirectory\fR
-chroot to
-\fIdirectory\fR
-so that include directives in the configuration file are processed as if run by a similarly chrooted named.
-.TP
-\-v
-Print the version of the
-\fBnamed\-checkconf\fR
-program and exit.
-.TP
-\-z
-Perform a check load the master zonefiles found in
-\fInamed.conf\fR.
-.TP
-\-j
-When loading a zonefile read the journal if it exists.
-.TP
-filename
-The name of the configuration file to be checked. If not specified, it defaults to
-\fI/etc/named.conf\fR.
-.SH "RETURN VALUES"
-.PP
-\fBnamed\-checkconf\fR
-returns an exit status of 1 if errors were detected and 0 otherwise.
-.SH "SEE ALSO"
-.PP
-\fBnamed\fR(8),
-BIND 9 Administrator Reference Manual.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/check/named-checkconf.c b/contrib/bind9/bin/check/named-checkconf.c
deleted file mode 100644
index e7f91386ff0e..000000000000
--- a/contrib/bind9/bin/check/named-checkconf.c
+++ /dev/null
@@ -1,297 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: named-checkconf.c,v 1.12.12.9 2005/03/03 06:33:38 marka Exp $ */
-
-#include <config.h>
-
-#include <errno.h>
-#include <stdlib.h>
-#include <stdio.h>
-
-#include <isc/commandline.h>
-#include <isc/dir.h>
-#include <isc/entropy.h>
-#include <isc/hash.h>
-#include <isc/log.h>
-#include <isc/mem.h>
-#include <isc/result.h>
-#include <isc/string.h>
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <bind9/check.h>
-
-#include <dns/fixedname.h>
-#include <dns/log.h>
-#include <dns/result.h>
-
-#include "check-tool.h"
-
-isc_log_t *logc = NULL;
-
-#define CHECK(r)\
- do { \
- result = (r); \
- if (result != ISC_R_SUCCESS) \
- goto cleanup; \
- } while (0)
-
-static void
-usage(void) {
- fprintf(stderr, "usage: named-checkconf [-j] [-v] [-z] [-t directory] "
- "[named.conf]\n");
- exit(1);
-}
-
-static isc_result_t
-directory_callback(const char *clausename, cfg_obj_t *obj, void *arg) {
- isc_result_t result;
- char *directory;
-
- REQUIRE(strcasecmp("directory", clausename) == 0);
-
- UNUSED(arg);
- UNUSED(clausename);
-
- /*
- * Change directory.
- */
- directory = cfg_obj_asstring(obj);
- result = isc_dir_chdir(directory);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(obj, logc, ISC_LOG_ERROR,
- "change directory to '%s' failed: %s\n",
- directory, isc_result_totext(result));
- return (result);
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-configure_zone(const char *vclass, const char *view, cfg_obj_t *zconfig,
- isc_mem_t *mctx)
-{
- isc_result_t result;
- const char *zclass;
- const char *zname;
- const char *zfile;
- cfg_obj_t *zoptions = NULL;
- cfg_obj_t *classobj = NULL;
- cfg_obj_t *typeobj = NULL;
- cfg_obj_t *fileobj = NULL;
- cfg_obj_t *dbobj = NULL;
-
- zname = cfg_obj_asstring(cfg_tuple_get(zconfig, "name"));
- classobj = cfg_tuple_get(zconfig, "class");
- if (!cfg_obj_isstring(classobj))
- zclass = vclass;
- else
- zclass = cfg_obj_asstring(classobj);
- zoptions = cfg_tuple_get(zconfig, "options");
- cfg_map_get(zoptions, "type", &typeobj);
- if (typeobj == NULL)
- return (ISC_R_FAILURE);
- if (strcasecmp(cfg_obj_asstring(typeobj), "master") != 0)
- return (ISC_R_SUCCESS);
- cfg_map_get(zoptions, "database", &dbobj);
- if (dbobj != NULL)
- return (ISC_R_SUCCESS);
- cfg_map_get(zoptions, "file", &fileobj);
- if (fileobj == NULL)
- return (ISC_R_FAILURE);
- zfile = cfg_obj_asstring(fileobj);
- result = load_zone(mctx, zname, zfile, zclass, NULL);
- if (result != ISC_R_SUCCESS)
- fprintf(stderr, "%s/%s/%s: %s\n", view, zname, zclass,
- dns_result_totext(result));
- return(result);
-}
-
-static isc_result_t
-configure_view(const char *vclass, const char *view, cfg_obj_t *config,
- cfg_obj_t *vconfig, isc_mem_t *mctx)
-{
- cfg_listelt_t *element;
- cfg_obj_t *voptions;
- cfg_obj_t *zonelist;
- isc_result_t result = ISC_R_SUCCESS;
- isc_result_t tresult;
-
- voptions = NULL;
- if (vconfig != NULL)
- voptions = cfg_tuple_get(vconfig, "options");
-
- zonelist = NULL;
- if (voptions != NULL)
- (void)cfg_map_get(voptions, "zone", &zonelist);
- else
- (void)cfg_map_get(config, "zone", &zonelist);
-
- for (element = cfg_list_first(zonelist);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *zconfig = cfg_listelt_value(element);
- tresult = configure_zone(vclass, view, zconfig, mctx);
- if (tresult != ISC_R_SUCCESS)
- result = tresult;
- }
- return (result);
-}
-
-
-static isc_result_t
-load_zones_fromconfig(cfg_obj_t *config, isc_mem_t *mctx) {
- cfg_listelt_t *element;
- cfg_obj_t *classobj;
- cfg_obj_t *views;
- cfg_obj_t *vconfig;
- const char *vclass;
- isc_result_t result = ISC_R_SUCCESS;
- isc_result_t tresult;
-
- views = NULL;
-
- (void)cfg_map_get(config, "view", &views);
- for (element = cfg_list_first(views);
- element != NULL;
- element = cfg_list_next(element))
- {
- const char *vname;
-
- vclass = "IN";
- vconfig = cfg_listelt_value(element);
- if (vconfig != NULL) {
- classobj = cfg_tuple_get(vconfig, "class");
- if (cfg_obj_isstring(classobj))
- vclass = cfg_obj_asstring(classobj);
- }
- vname = cfg_obj_asstring(cfg_tuple_get(vconfig, "name"));
- tresult = configure_view(vclass, vname, config, vconfig, mctx);
- if (tresult != ISC_R_SUCCESS)
- result = tresult;
- }
-
- if (views == NULL) {
- tresult = configure_view("IN", "_default", config, NULL, mctx);
- if (tresult != ISC_R_SUCCESS)
- result = tresult;
- }
- return (result);
-}
-
-int
-main(int argc, char **argv) {
- int c;
- cfg_parser_t *parser = NULL;
- cfg_obj_t *config = NULL;
- const char *conffile = NULL;
- isc_mem_t *mctx = NULL;
- isc_result_t result;
- int exit_status = 0;
- isc_entropy_t *ectx = NULL;
- isc_boolean_t load_zones = ISC_FALSE;
-
- while ((c = isc_commandline_parse(argc, argv, "djt:vz")) != EOF) {
- switch (c) {
- case 'd':
- debug++;
- break;
-
- case 'j':
- nomerge = ISC_FALSE;
- break;
-
- case 't':
- result = isc_dir_chroot(isc_commandline_argument);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "isc_dir_chroot: %s\n",
- isc_result_totext(result));
- exit(1);
- }
- result = isc_dir_chdir("/");
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "isc_dir_chdir: %s\n",
- isc_result_totext(result));
- exit(1);
- }
- break;
-
- case 'v':
- printf(VERSION "\n");
- exit(0);
-
- case 'z':
- load_zones = ISC_TRUE;
- break;
-
- default:
- usage();
- }
- }
-
- if (argv[isc_commandline_index] != NULL)
- conffile = argv[isc_commandline_index];
- if (conffile == NULL || conffile[0] == '\0')
- conffile = NAMED_CONFFILE;
-
- RUNTIME_CHECK(isc_mem_create(0, 0, &mctx) == ISC_R_SUCCESS);
-
- RUNTIME_CHECK(setup_logging(mctx, &logc) == ISC_R_SUCCESS);
-
- RUNTIME_CHECK(isc_entropy_create(mctx, &ectx) == ISC_R_SUCCESS);
- RUNTIME_CHECK(isc_hash_create(mctx, ectx, DNS_NAME_MAXWIRE)
- == ISC_R_SUCCESS);
-
- dns_result_register();
-
- RUNTIME_CHECK(cfg_parser_create(mctx, logc, &parser) == ISC_R_SUCCESS);
-
- cfg_parser_setcallback(parser, directory_callback, NULL);
-
- if (cfg_parse_file(parser, conffile, &cfg_type_namedconf, &config) !=
- ISC_R_SUCCESS)
- exit(1);
-
- result = bind9_check_namedconf(config, logc, mctx);
- if (result != ISC_R_SUCCESS)
- exit_status = 1;
-
- if (result == ISC_R_SUCCESS && load_zones) {
- dns_log_init(logc);
- dns_log_setcontext(logc);
- result = load_zones_fromconfig(config, mctx);
- if (result != ISC_R_SUCCESS)
- exit_status = 1;
- }
-
- cfg_obj_destroy(parser, &config);
-
- cfg_parser_destroy(&parser);
-
- isc_log_destroy(&logc);
-
- isc_hash_destroy();
- isc_entropy_detach(&ectx);
-
- isc_mem_destroy(&mctx);
-
- return (exit_status);
-}
diff --git a/contrib/bind9/bin/check/named-checkconf.docbook b/contrib/bind9/bin/check/named-checkconf.docbook
deleted file mode 100644
index c2529f642fe0..000000000000
--- a/contrib/bind9/bin/check/named-checkconf.docbook
+++ /dev/null
@@ -1,163 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2002 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: named-checkconf.docbook,v 1.3.2.1.8.7 2005/05/12 21:35:56 sra Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 14, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>named-checkconf</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>named-checkconf</application></refname>
- <refpurpose>named configuration file syntax checking tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>named-checkconf</command>
- <arg><option>-v</option></arg>
- <arg><option>-j</option></arg>
- <arg><option>-t <replaceable class="parameter">directory</replaceable></option></arg>
- <arg choice="req">filename</arg>
- <arg><option>-z</option></arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>named-checkconf</command> checks the syntax, but not
- the semantics, of a named configuration file.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-t <replaceable class="parameter">directory</replaceable></term>
- <listitem>
- <para>
- chroot to <filename>directory</filename> so that include
- directives in the configuration file are processed as if
- run by a similarly chrooted named.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v</term>
- <listitem>
- <para>
- Print the version of the <command>named-checkconf</command>
- program and exit.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-z</term>
- <listitem>
- <para>
- Perform a check load the master zonefiles found in
- <filename>named.conf</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-j</term>
- <listitem>
- <para>
- When loading a zonefile read the journal if it exists.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>filename</term>
- <listitem>
- <para>
- The name of the configuration file to be checked. If not
- specified, it defaults to <filename>/etc/named.conf</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- </refsect1>
-
- <refsect1>
- <title>RETURN VALUES</title>
- <para>
- <command>named-checkconf</command> returns an exit status of 1 if
- errors were detected and 0 otherwise.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>named</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
-
diff --git a/contrib/bind9/bin/check/named-checkconf.html b/contrib/bind9/bin/check/named-checkconf.html
deleted file mode 100644
index 14b8ff89cb1f..000000000000
--- a/contrib/bind9/bin/check/named-checkconf.html
+++ /dev/null
@@ -1,92 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2002 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: named-checkconf.html,v 1.5.2.1.4.12 2005/10/13 02:33:42 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>named-checkconf</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">named-checkconf</span> &#8212; named configuration file syntax checking tool</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">named-checkconf</code> [<code class="option">-v</code>] [<code class="option">-j</code>] [<code class="option">-t <em class="replaceable"><code>directory</code></em></code>] {filename} [<code class="option">-z</code>]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525865"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">named-checkconf</strong></span> checks the syntax, but not
- the semantics, of a named configuration file.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525878"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-t <em class="replaceable"><code>directory</code></em></span></dt>
-<dd><p>
- chroot to <code class="filename">directory</code> so that include
- directives in the configuration file are processed as if
- run by a similarly chrooted named.
- </p></dd>
-<dt><span class="term">-v</span></dt>
-<dd><p>
- Print the version of the <span><strong class="command">named-checkconf</strong></span>
- program and exit.
- </p></dd>
-<dt><span class="term">-z</span></dt>
-<dd><p>
- Perform a check load the master zonefiles found in
- <code class="filename">named.conf</code>.
- </p></dd>
-<dt><span class="term">-j</span></dt>
-<dd><p>
- When loading a zonefile read the journal if it exists.
- </p></dd>
-<dt><span class="term">filename</span></dt>
-<dd><p>
- The name of the configuration file to be checked. If not
- specified, it defaults to <code class="filename">/etc/named.conf</code>.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525970"></a><h2>RETURN VALUES</h2>
-<p>
- <span><strong class="command">named-checkconf</strong></span> returns an exit status of 1 if
- errors were detected and 0 otherwise.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525982"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526006"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/check/named-checkzone.8 b/contrib/bind9/bin/check/named-checkzone.8
deleted file mode 100644
index 33402d5fe8d0..000000000000
--- a/contrib/bind9/bin/check/named-checkzone.8
+++ /dev/null
@@ -1,111 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2002 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: named-checkzone.8,v 1.11.2.1.8.8 2005/10/13 02:33:41 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "NAMED\-CHECKZONE" "8" "June 13, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-named\-checkzone \- zone file validity checking tool
-.SH "SYNOPSIS"
-.HP 16
-\fBnamed\-checkzone\fR [\fB\-d\fR] [\fB\-j\fR] [\fB\-q\fR] [\fB\-v\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-k\ \fR\fB\fImode\fR\fR] [\fB\-n\ \fR\fB\fImode\fR\fR] [\fB\-o\ \fR\fB\fIfilename\fR\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-w\ \fR\fB\fIdirectory\fR\fR] [\fB\-D\fR] {zonename} {filename}
-.SH "DESCRIPTION"
-.PP
-\fBnamed\-checkzone\fR
-checks the syntax and integrity of a zone file. It performs the same checks as
-\fBnamed\fR
-does when loading a zone. This makes
-\fBnamed\-checkzone\fR
-useful for checking zone files before configuring them into a name server.
-.SH "OPTIONS"
-.TP
-\-d
-Enable debugging.
-.TP
-\-q
-Quiet mode \- exit code only.
-.TP
-\-v
-Print the version of the
-\fBnamed\-checkzone\fR
-program and exit.
-.TP
-\-j
-When loading the zone file read the journal if it exists.
-.TP
-\-c \fIclass\fR
-Specify the class of the zone. If not specified "IN" is assumed.
-.TP
-\-k \fImode\fR
-Perform
-\fB"check\-name"\fR
-checks with the specified failure mode. Possible modes are
-\fB"fail"\fR,
-\fB"warn"\fR
-(default) and
-\fB"ignore"\fR.
-.TP
-\-n \fImode\fR
-Specify whether NS records should be checked to see if they are addresses. Possible modes are
-\fB"fail"\fR,
-\fB"warn"\fR
-(default) and
-\fB"ignore"\fR.
-.TP
-\-o \fIfilename\fR
-Write zone output to
-\fIfilename\fR.
-.TP
-\-t \fIdirectory\fR
-chroot to
-\fIdirectory\fR
-so that include directives in the configuration file are processed as if run by a similarly chrooted named.
-.TP
-\-w \fIdirectory\fR
-chdir to
-\fIdirectory\fR
-so that relative filenames in master file $INCLUDE directives work. This is similar to the directory clause in
-\fInamed.conf\fR.
-.TP
-\-D
-Dump zone file in canonical format.
-.TP
-zonename
-The domain name of the zone being checked.
-.TP
-filename
-The name of the zone file.
-.SH "RETURN VALUES"
-.PP
-\fBnamed\-checkzone\fR
-returns an exit status of 1 if errors were detected and 0 otherwise.
-.SH "SEE ALSO"
-.PP
-\fBnamed\fR(8),
-RFC 1035,
-BIND 9 Administrator Reference Manual.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/check/named-checkzone.c b/contrib/bind9/bin/check/named-checkzone.c
deleted file mode 100644
index 0eea166822a7..000000000000
--- a/contrib/bind9/bin/check/named-checkzone.c
+++ /dev/null
@@ -1,214 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: named-checkzone.c,v 1.13.2.3.8.11 2004/10/25 01:36:06 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/app.h>
-#include <isc/commandline.h>
-#include <isc/dir.h>
-#include <isc/entropy.h>
-#include <isc/hash.h>
-#include <isc/log.h>
-#include <isc/mem.h>
-#include <isc/socket.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/fixedname.h>
-#include <dns/log.h>
-#include <dns/rdataclass.h>
-#include <dns/rdataset.h>
-#include <dns/result.h>
-#include <dns/zone.h>
-
-#include "check-tool.h"
-
-static int quiet = 0;
-static isc_mem_t *mctx = NULL;
-static isc_entropy_t *ectx = NULL;
-dns_zone_t *zone = NULL;
-dns_zonetype_t zonetype = dns_zone_master;
-static int dumpzone = 0;
-static const char *output_filename;
-
-#define ERRRET(result, function) \
- do { \
- if (result != ISC_R_SUCCESS) { \
- if (!quiet) \
- fprintf(stderr, "%s() returned %s\n", \
- function, dns_result_totext(result)); \
- return (result); \
- } \
- } while (0)
-
-static void
-usage(void) {
- fprintf(stderr,
- "usage: named-checkzone [-djqvD] [-c class] [-o output] "
- "[-t directory] [-w directory] [-k (ignore|warn|fail)] "
- "[-n (ignore|warn|fail)] zonename filename\n");
- exit(1);
-}
-
-static void
-destroy(void) {
- if (zone != NULL)
- dns_zone_detach(&zone);
-}
-
-int
-main(int argc, char **argv) {
- int c;
- char *origin = NULL;
- char *filename = NULL;
- isc_log_t *lctx = NULL;
- isc_result_t result;
- char classname_in[] = "IN";
- char *classname = classname_in;
- const char *workdir = NULL;
-
- while ((c = isc_commandline_parse(argc, argv, "c:dijk:n:qst:o:vw:D")) != EOF) {
- switch (c) {
- case 'c':
- classname = isc_commandline_argument;
- break;
-
- case 'd':
- debug++;
- break;
-
- case 'j':
- nomerge = ISC_FALSE;
- break;
-
- case 'n':
- if (!strcmp(isc_commandline_argument, "ignore"))
- zone_options &= ~(DNS_ZONEOPT_CHECKNS|
- DNS_ZONEOPT_FATALNS);
- else if (!strcmp(isc_commandline_argument, "warn")) {
- zone_options |= DNS_ZONEOPT_CHECKNS;
- zone_options &= ~DNS_ZONEOPT_FATALNS;
- } else if (!strcmp(isc_commandline_argument, "fail"))
- zone_options |= DNS_ZONEOPT_CHECKNS|
- DNS_ZONEOPT_FATALNS;
- break;
-
- case 'k':
- if (!strcmp(isc_commandline_argument, "warn")) {
- zone_options |= DNS_ZONEOPT_CHECKNAMES;
- zone_options &= ~DNS_ZONEOPT_CHECKNAMESFAIL;
- } else if (!strcmp(isc_commandline_argument,
- "fail")) {
- zone_options |= DNS_ZONEOPT_CHECKNAMES |
- DNS_ZONEOPT_CHECKNAMESFAIL;
- } else if (!strcmp(isc_commandline_argument,
- "ignore")) {
- zone_options &= ~(DNS_ZONEOPT_CHECKNAMES |
- DNS_ZONEOPT_CHECKNAMESFAIL);
- }
- break;
-
- case 'q':
- quiet++;
- break;
-
- case 't':
- result = isc_dir_chroot(isc_commandline_argument);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "isc_dir_chroot: %s: %s\n",
- isc_commandline_argument,
- isc_result_totext(result));
- exit(1);
- }
- result = isc_dir_chdir("/");
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "isc_dir_chdir: %s\n",
- isc_result_totext(result));
- exit(1);
- }
- break;
-
- case 'o':
- output_filename = isc_commandline_argument;
- break;
-
- case 'v':
- printf(VERSION "\n");
- exit(0);
-
- case 'w':
- workdir = isc_commandline_argument;
- break;
-
- case 'D':
- dumpzone++;
- break;
-
- default:
- usage();
- }
- }
-
- if (workdir != NULL) {
- result = isc_dir_chdir(workdir);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "isc_dir_chdir: %s: %s\n",
- workdir, isc_result_totext(result));
- exit(1);
- }
- }
-
- if (isc_commandline_index + 2 > argc)
- usage();
-
- RUNTIME_CHECK(isc_mem_create(0, 0, &mctx) == ISC_R_SUCCESS);
- if (!quiet) {
- RUNTIME_CHECK(setup_logging(mctx, &lctx) == ISC_R_SUCCESS);
- dns_log_init(lctx);
- dns_log_setcontext(lctx);
- }
- RUNTIME_CHECK(isc_entropy_create(mctx, &ectx) == ISC_R_SUCCESS);
- RUNTIME_CHECK(isc_hash_create(mctx, ectx, DNS_NAME_MAXWIRE)
- == ISC_R_SUCCESS);
-
- dns_result_register();
-
- origin = argv[isc_commandline_index++];
- filename = argv[isc_commandline_index++];
- result = load_zone(mctx, origin, filename, classname, &zone);
-
- if (result == ISC_R_SUCCESS && dumpzone) {
- result = dump_zone(origin, zone, output_filename);
- }
-
- if (!quiet && result == ISC_R_SUCCESS)
- fprintf(stdout, "OK\n");
- destroy();
- if (lctx != NULL)
- isc_log_destroy(&lctx);
- isc_hash_destroy();
- isc_entropy_detach(&ectx);
- isc_mem_destroy(&mctx);
- return ((result == ISC_R_SUCCESS) ? 0 : 1);
-}
diff --git a/contrib/bind9/bin/check/named-checkzone.docbook b/contrib/bind9/bin/check/named-checkzone.docbook
deleted file mode 100644
index ce0d78bdbdfe..000000000000
--- a/contrib/bind9/bin/check/named-checkzone.docbook
+++ /dev/null
@@ -1,254 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2002 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: named-checkzone.docbook,v 1.3.2.2.8.11 2005/05/12 21:35:57 sra Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 13, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>named-checkzone</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>named-checkzone</application></refname>
- <refpurpose>zone file validity checking tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>named-checkzone</command>
- <arg><option>-d</option></arg>
- <arg><option>-j</option></arg>
- <arg><option>-q</option></arg>
- <arg><option>-v</option></arg>
- <arg><option>-c <replaceable class="parameter">class</replaceable></option></arg>
- <arg><option>-k <replaceable class="parameter">mode</replaceable></option></arg>
- <arg><option>-n <replaceable class="parameter">mode</replaceable></option></arg>
- <arg><option>-o <replaceable class="parameter">filename</replaceable></option></arg>
- <arg><option>-t <replaceable class="parameter">directory</replaceable></option></arg>
- <arg><option>-w <replaceable class="parameter">directory</replaceable></option></arg>
- <arg><option>-D</option></arg>
- <arg choice="req">zonename</arg>
- <arg choice="req">filename</arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>named-checkzone</command> checks the syntax and integrity of
- a zone file. It performs the same checks as <command>named</command>
- does when loading a zone. This makes
- <command>named-checkzone</command> useful for checking zone
- files before configuring them into a name server.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-d</term>
- <listitem>
- <para>
- Enable debugging.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-q</term>
- <listitem>
- <para>
- Quiet mode - exit code only.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v</term>
- <listitem>
- <para>
- Print the version of the <command>named-checkzone</command>
- program and exit.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-j</term>
- <listitem>
- <para>
- When loading the zone file read the journal if it exists.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-c <replaceable class="parameter">class</replaceable></term>
- <listitem>
- <para>
- Specify the class of the zone. If not specified "IN" is assumed.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-k <replaceable class="parameter">mode</replaceable></term>
- <listitem>
- <para>
- Perform <command>"check-name"</command> checks with the specified failure mode.
- Possible modes are <command>"fail"</command>,
- <command>"warn"</command> (default) and
- <command>"ignore"</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-n <replaceable class="parameter">mode</replaceable></term>
- <listitem>
- <para>
- Specify whether NS records should be checked to see if they
- are addresses. Possible modes are <command>"fail"</command>,
- <command>"warn"</command> (default) and
- <command>"ignore"</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-o <replaceable class="parameter">filename</replaceable></term>
- <listitem>
- <para>
- Write zone output to <filename>filename</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t <replaceable class="parameter">directory</replaceable></term>
- <listitem>
- <para>
- chroot to <filename>directory</filename> so that include
- directives in the configuration file are processed as if
- run by a similarly chrooted named.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-w <replaceable class="parameter">directory</replaceable></term>
- <listitem>
- <para>
- chdir to <filename>directory</filename> so that relative
- filenames in master file $INCLUDE directives work. This
- is similar to the directory clause in
- <filename>named.conf</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-D</term>
- <listitem>
- <para>
- Dump zone file in canonical format.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>zonename</term>
- <listitem>
- <para>
- The domain name of the zone being checked.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>filename</term>
- <listitem>
- <para>
- The name of the zone file.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- </refsect1>
-
- <refsect1>
- <title>RETURN VALUES</title>
- <para>
- <command>named-checkzone</command> returns an exit status of 1 if
- errors were detected and 0 otherwise.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>named</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>RFC 1035</citetitle>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
-
diff --git a/contrib/bind9/bin/check/named-checkzone.html b/contrib/bind9/bin/check/named-checkzone.html
deleted file mode 100644
index cf544c94728a..000000000000
--- a/contrib/bind9/bin/check/named-checkzone.html
+++ /dev/null
@@ -1,135 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2002 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: named-checkzone.html,v 1.5.2.2.4.13 2005/10/13 02:33:42 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>named-checkzone</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">named-checkzone</span> &#8212; zone file validity checking tool</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">named-checkzone</code> [<code class="option">-d</code>] [<code class="option">-j</code>] [<code class="option">-q</code>] [<code class="option">-v</code>] [<code class="option">-c <em class="replaceable"><code>class</code></em></code>] [<code class="option">-k <em class="replaceable"><code>mode</code></em></code>] [<code class="option">-n <em class="replaceable"><code>mode</code></em></code>] [<code class="option">-o <em class="replaceable"><code>filename</code></em></code>] [<code class="option">-t <em class="replaceable"><code>directory</code></em></code>] [<code class="option">-w <em class="replaceable"><code>directory</code></em></code>] [<code class="option">-D</code>] {zonename} {filename}</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525922"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">named-checkzone</strong></span> checks the syntax and integrity of
- a zone file. It performs the same checks as <span><strong class="command">named</strong></span>
- does when loading a zone. This makes
- <span><strong class="command">named-checkzone</strong></span> useful for checking zone
- files before configuring them into a name server.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525942"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-d</span></dt>
-<dd><p>
- Enable debugging.
- </p></dd>
-<dt><span class="term">-q</span></dt>
-<dd><p>
- Quiet mode - exit code only.
- </p></dd>
-<dt><span class="term">-v</span></dt>
-<dd><p>
- Print the version of the <span><strong class="command">named-checkzone</strong></span>
- program and exit.
- </p></dd>
-<dt><span class="term">-j</span></dt>
-<dd><p>
- When loading the zone file read the journal if it exists.
- </p></dd>
-<dt><span class="term">-c <em class="replaceable"><code>class</code></em></span></dt>
-<dd><p>
- Specify the class of the zone. If not specified "IN" is assumed.
- </p></dd>
-<dt><span class="term">-k <em class="replaceable"><code>mode</code></em></span></dt>
-<dd><p>
- Perform <span><strong class="command">"check-name"</strong></span> checks with the specified failure mode.
- Possible modes are <span><strong class="command">"fail"</strong></span>,
- <span><strong class="command">"warn"</strong></span> (default) and
- <span><strong class="command">"ignore"</strong></span>.
- </p></dd>
-<dt><span class="term">-n <em class="replaceable"><code>mode</code></em></span></dt>
-<dd><p>
- Specify whether NS records should be checked to see if they
- are addresses. Possible modes are <span><strong class="command">"fail"</strong></span>,
- <span><strong class="command">"warn"</strong></span> (default) and
- <span><strong class="command">"ignore"</strong></span>.
- </p></dd>
-<dt><span class="term">-o <em class="replaceable"><code>filename</code></em></span></dt>
-<dd><p>
- Write zone output to <code class="filename">filename</code>.
- </p></dd>
-<dt><span class="term">-t <em class="replaceable"><code>directory</code></em></span></dt>
-<dd><p>
- chroot to <code class="filename">directory</code> so that include
- directives in the configuration file are processed as if
- run by a similarly chrooted named.
- </p></dd>
-<dt><span class="term">-w <em class="replaceable"><code>directory</code></em></span></dt>
-<dd><p>
- chdir to <code class="filename">directory</code> so that relative
- filenames in master file $INCLUDE directives work. This
- is similar to the directory clause in
- <code class="filename">named.conf</code>.
- </p></dd>
-<dt><span class="term">-D</span></dt>
-<dd><p>
- Dump zone file in canonical format.
- </p></dd>
-<dt><span class="term">zonename</span></dt>
-<dd><p>
- The domain name of the zone being checked.
- </p></dd>
-<dt><span class="term">filename</span></dt>
-<dd><p>
- The name of the zone file.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526187"></a><h2>RETURN VALUES</h2>
-<p>
- <span><strong class="command">named-checkzone</strong></span> returns an exit status of 1 if
- errors were detected and 0 otherwise.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526200"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
- <em class="citetitle">RFC 1035</em>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526227"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/dig/Makefile.in b/contrib/bind9/bin/dig/Makefile.in
deleted file mode 100644
index 65c14ce88222..000000000000
--- a/contrib/bind9/bin/dig/Makefile.in
+++ /dev/null
@@ -1,101 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 2000-2002 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.25.12.12 2004/08/18 23:25:57 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_VERSION@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = -I${srcdir}/include ${DNS_INCLUDES} ${BIND9_INCLUDES} \
- ${ISC_INCLUDES} ${LWRES_INCLUDES}
-
-CDEFINES = -DVERSION=\"${VERSION}\"
-CWARNINGS =
-
-ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@
-DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@
-BIND9LIBS = ../../lib/bind9/libbind9.@A@
-ISCLIBS = ../../lib/isc/libisc.@A@
-LWRESLIBS = ../../lib/lwres/liblwres.@A@
-
-ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@
-DNSDEPLIBS = ../../lib/dns/libdns.@A@
-BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@
-ISCDEPLIBS = ../../lib/isc/libisc.@A@
-LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@
-
-DEPLIBS = ${DNSDEPLIBS} ${BIND9DEPLIBS} ${ISCDEPLIBS} ${ISCCFGDEPLIBS} \
- ${LWRESDEPLIBS}
-
-LIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} ${ISCLIBS} \
- ${ISCCFGLIBS} @LIBS@
-
-SUBDIRS =
-
-TARGETS = dig@EXEEXT@ host@EXEEXT@ nslookup@EXEEXT@
-
-OBJS = dig.@O@ dighost.@O@ host.@O@ nslookup.@O@
-
-UOBJS =
-
-SRCS = dig.c dighost.c host.c nslookup.c
-
-MANPAGES = dig.1 host.1 nslookup.1
-
-HTMLPAGES = dig.html host.html nslookup.html
-
-MANOBJS = ${MANPAGES} ${HTMLPAGES}
-
-@BIND9_MAKE_RULES@
-
-dig@EXEEXT@: dig.@O@ dighost.@O@ ${UOBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- dig.@O@ dighost.@O@ ${UOBJS} ${LIBS}
-
-host@EXEEXT@: host.@O@ dighost.@O@ ${UOBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- host.@O@ dighost.@O@ ${UOBJS} ${LIBS}
-
-nslookup@EXEEXT@: nslookup.@O@ dighost.@O@ ${UOBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- nslookup.@O@ dighost.@O@ ${UOBJS} ${LIBS}
-
-doc man:: ${MANOBJS}
-
-docclean manclean maintainer-clean::
- rm -f ${MANOBJS}
-
-clean distclean maintainer-clean::
- rm -f ${TARGETS}
-
-installdirs:
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${bindir}
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man1
-
-install:: dig@EXEEXT@ host@EXEEXT@ nslookup@EXEEXT@ installdirs
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} \
- dig@EXEEXT@ ${DESTDIR}${bindir}
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} \
- host@EXEEXT@ ${DESTDIR}${bindir}
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} \
- nslookup@EXEEXT@ ${DESTDIR}${bindir}
- for m in ${MANPAGES}; do \
- ${INSTALL_DATA} ${srcdir}/$$m ${DESTDIR}${mandir}/man1; \
- done
diff --git a/contrib/bind9/bin/dig/dig.1 b/contrib/bind9/bin/dig/dig.1
deleted file mode 100644
index 7031217dd2bb..000000000000
--- a/contrib/bind9/bin/dig/dig.1
+++ /dev/null
@@ -1,423 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: dig.1,v 1.14.2.4.2.10 2005/10/13 02:33:42 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "DIG" "1" "Jun 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-dig \- DNS lookup utility
-.SH "SYNOPSIS"
-.HP 4
-\fBdig\fR [@server] [\fB\-b\ \fR\fB\fIaddress\fR\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-f\ \fR\fB\fIfilename\fR\fR] [\fB\-k\ \fR\fB\fIfilename\fR\fR] [\fB\-p\ \fR\fB\fIport#\fR\fR] [\fB\-t\ \fR\fB\fItype\fR\fR] [\fB\-x\ \fR\fB\fIaddr\fR\fR] [\fB\-y\ \fR\fB\fIname:key\fR\fR] [\fB\-4\fR] [\fB\-6\fR] [name] [type] [class] [queryopt...]
-.HP 4
-\fBdig\fR [\fB\-h\fR]
-.HP 4
-\fBdig\fR [global\-queryopt...] [query...]
-.SH "DESCRIPTION"
-.PP
-\fBdig\fR
-(domain information groper) is a flexible tool for interrogating DNS name servers. It performs DNS lookups and displays the answers that are returned from the name server(s) that were queried. Most DNS administrators use
-\fBdig\fR
-to troubleshoot DNS problems because of its flexibility, ease of use and clarity of output. Other lookup tools tend to have less functionality than
-\fBdig\fR.
-.PP
-Although
-\fBdig\fR
-is normally used with command\-line arguments, it also has a batch mode of operation for reading lookup requests from a file. A brief summary of its command\-line arguments and options is printed when the
-\fB\-h\fR
-option is given. Unlike earlier versions, the BIND9 implementation of
-\fBdig\fR
-allows multiple lookups to be issued from the command line.
-.PP
-Unless it is told to query a specific name server,
-\fBdig\fR
-will try each of the servers listed in
-\fI/etc/resolv.conf\fR.
-.PP
-When no command line arguments or options are given, will perform an NS query for "." (the root).
-.PP
-It is possible to set per\-user defaults for
-\fBdig\fR
-via
-\fI${HOME}/.digrc\fR. This file is read and any options in it are applied before the command line arguments.
-.SH "SIMPLE USAGE"
-.PP
-A typical invocation of
-\fBdig\fR
-looks like:
-.sp
-.nf
- dig @server name type
-.fi
-.sp
-where:
-.TP
-\fBserver\fR
-is the name or IP address of the name server to query. This can be an IPv4 address in dotted\-decimal notation or an IPv6 address in colon\-delimited notation. When the supplied
-\fIserver\fR
-argument is a hostname,
-\fBdig\fR
-resolves that name before querying that name server. If no
-\fIserver\fR
-argument is provided,
-\fBdig\fR
-consults
-\fI/etc/resolv.conf\fR
-and queries the name servers listed there. The reply from the name server that responds is displayed.
-.TP
-\fBname\fR
-is the name of the resource record that is to be looked up.
-.TP
-\fBtype\fR
-indicates what type of query is required \(em ANY, A, MX, SIG, etc.
-\fItype\fR
-can be any valid query type. If no
-\fItype\fR
-argument is supplied,
-\fBdig\fR
-will perform a lookup for an A record.
-.SH "OPTIONS"
-.PP
-The
-\fB\-b\fR
-option sets the source IP address of the query to
-\fIaddress\fR. This must be a valid address on one of the host's network interfaces or "0.0.0.0" or "::". An optional port may be specified by appending "#<port>"
-.PP
-The default query class (IN for internet) is overridden by the
-\fB\-c\fR
-option.
-\fIclass\fR
-is any valid class, such as HS for Hesiod records or CH for CHAOSNET records.
-.PP
-The
-\fB\-f\fR
-option makes
-\fBdig \fR
-operate in batch mode by reading a list of lookup requests to process from the file
-\fIfilename\fR. The file contains a number of queries, one per line. Each entry in the file should be organised in the same way they would be presented as queries to
-\fBdig\fR
-using the command\-line interface.
-.PP
-If a non\-standard port number is to be queried, the
-\fB\-p\fR
-option is used.
-\fIport#\fR
-is the port number that
-\fBdig\fR
-will send its queries instead of the standard DNS port number 53. This option would be used to test a name server that has been configured to listen for queries on a non\-standard port number.
-.PP
-The
-\fB\-4\fR
-option forces
-\fBdig\fR
-to only use IPv4 query transport. The
-\fB\-6\fR
-option forces
-\fBdig\fR
-to only use IPv6 query transport.
-.PP
-The
-\fB\-t\fR
-option sets the query type to
-\fItype\fR. It can be any valid query type which is supported in BIND9. The default query type "A", unless the
-\fB\-x\fR
-option is supplied to indicate a reverse lookup. A zone transfer can be requested by specifying a type of AXFR. When an incremental zone transfer (IXFR) is required,
-\fItype\fR
-is set to
-ixfr=N. The incremental zone transfer will contain the changes made to the zone since the serial number in the zone's SOA record was
-\fIN\fR.
-.PP
-Reverse lookups \- mapping addresses to names \- are simplified by the
-\fB\-x\fR
-option.
-\fIaddr\fR
-is an IPv4 address in dotted\-decimal notation, or a colon\-delimited IPv6 address. When this option is used, there is no need to provide the
-\fIname\fR,
-\fIclass\fR
-and
-\fItype\fR
-arguments.
-\fBdig\fR
-automatically performs a lookup for a name like
-11.12.13.10.in\-addr.arpa
-and sets the query type and class to PTR and IN respectively. By default, IPv6 addresses are looked up using nibble format under the IP6.ARPA domain. To use the older RFC1886 method using the IP6.INT domain specify the
-\fB\-i\fR
-option. Bit string labels (RFC2874) are now experimental and are not attempted.
-.PP
-To sign the DNS queries sent by
-\fBdig\fR
-and their responses using transaction signatures (TSIG), specify a TSIG key file using the
-\fB\-k\fR
-option. You can also specify the TSIG key itself on the command line using the
-\fB\-y\fR
-option;
-\fIname\fR
-is the name of the TSIG key and
-\fIkey\fR
-is the actual key. The key is a base\-64 encoded string, typically generated by
-\fBdnssec\-keygen\fR(8). Caution should be taken when using the
-\fB\-y\fR
-option on multi\-user systems as the key can be visible in the output from
-\fBps\fR(1 )
-or in the shell's history file. When using TSIG authentication with
-\fBdig\fR, the name server that is queried needs to know the key and algorithm that is being used. In BIND, this is done by providing appropriate
-\fBkey\fR
-and
-\fBserver\fR
-statements in
-\fInamed.conf\fR.
-.SH "QUERY OPTIONS"
-.PP
-\fBdig\fR
-provides a number of query options which affect the way in which lookups are made and the results displayed. Some of these set or reset flag bits in the query header, some determine which sections of the answer get printed, and others determine the timeout and retry strategies.
-.PP
-Each query option is identified by a keyword preceded by a plus sign (+). Some keywords set or reset an option. These may be preceded by the string
-no
-to negate the meaning of that keyword. Other keywords assign values to options like the timeout interval. They have the form
-\fB+keyword=value\fR. The query options are:
-.TP
-\fB+[no]tcp\fR
-Use [do not use] TCP when querying name servers. The default behaviour is to use UDP unless an AXFR or IXFR query is requested, in which case a TCP connection is used.
-.TP
-\fB+[no]vc\fR
-Use [do not use] TCP when querying name servers. This alternate syntax to
-\fI+[no]tcp\fR
-is provided for backwards compatibility. The "vc" stands for "virtual circuit".
-.TP
-\fB+[no]ignore\fR
-Ignore truncation in UDP responses instead of retrying with TCP. By default, TCP retries are performed.
-.TP
-\fB+domain=somename\fR
-Set the search list to contain the single domain
-\fIsomename\fR, as if specified in a
-\fBdomain\fR
-directive in
-\fI/etc/resolv.conf\fR, and enable search list processing as if the
-\fI+search\fR
-option were given.
-.TP
-\fB+[no]search\fR
-Use [do not use] the search list defined by the searchlist or domain directive in
-\fIresolv.conf\fR
-(if any). The search list is not used by default.
-.TP
-\fB+[no]defname\fR
-Deprecated, treated as a synonym for
-\fI+[no]search\fR
-.TP
-\fB+[no]aaonly\fR
-Sets the "aa" flag in the query.
-.TP
-\fB+[no]aaflag\fR
-A synonym for
-\fI+[no]aaonly\fR.
-.TP
-\fB+[no]adflag\fR
-Set [do not set] the AD (authentic data) bit in the query. The AD bit currently has a standard meaning only in responses, not in queries, but the ability to set the bit in the query is provided for completeness.
-.TP
-\fB+[no]cdflag\fR
-Set [do not set] the CD (checking disabled) bit in the query. This requests the server to not perform DNSSEC validation of responses.
-.TP
-\fB+[no]cl\fR
-Display [do not display] the CLASS when printing the record.
-.TP
-\fB+[no]ttlid\fR
-Display [do not display] the TTL when printing the record.
-.TP
-\fB+[no]recurse\fR
-Toggle the setting of the RD (recursion desired) bit in the query. This bit is set by default, which means
-\fBdig\fR
-normally sends recursive queries. Recursion is automatically disabled when the
-\fI+nssearch\fR
-or
-\fI+trace\fR
-query options are used.
-.TP
-\fB+[no]nssearch\fR
-When this option is set,
-\fBdig\fR
-attempts to find the authoritative name servers for the zone containing the name being looked up and display the SOA record that each name server has for the zone.
-.TP
-\fB+[no]trace\fR
-Toggle tracing of the delegation path from the root name servers for the name being looked up. Tracing is disabled by default. When tracing is enabled,
-\fBdig\fR
-makes iterative queries to resolve the name being looked up. It will follow referrals from the root servers, showing the answer from each server that was used to resolve the lookup.
-.TP
-\fB+[no]cmd\fR
-toggles the printing of the initial comment in the output identifying the version of
-\fBdig\fR
-and the query options that have been applied. This comment is printed by default.
-.TP
-\fB+[no]short\fR
-Provide a terse answer. The default is to print the answer in a verbose form.
-.TP
-\fB+[no]identify\fR
-Show [or do not show] the IP address and port number that supplied the answer when the
-\fI+short\fR
-option is enabled. If short form answers are requested, the default is not to show the source address and port number of the server that provided the answer.
-.TP
-\fB+[no]comments\fR
-Toggle the display of comment lines in the output. The default is to print comments.
-.TP
-\fB+[no]stats\fR
-This query option toggles the printing of statistics: when the query was made, the size of the reply and so on. The default behaviour is to print the query statistics.
-.TP
-\fB+[no]qr\fR
-Print [do not print] the query as it is sent. By default, the query is not printed.
-.TP
-\fB+[no]question\fR
-Print [do not print] the question section of a query when an answer is returned. The default is to print the question section as a comment.
-.TP
-\fB+[no]answer\fR
-Display [do not display] the answer section of a reply. The default is to display it.
-.TP
-\fB+[no]authority\fR
-Display [do not display] the authority section of a reply. The default is to display it.
-.TP
-\fB+[no]additional\fR
-Display [do not display] the additional section of a reply. The default is to display it.
-.TP
-\fB+[no]all\fR
-Set or clear all display flags.
-.TP
-\fB+time=T\fR
-Sets the timeout for a query to
-\fIT\fR
-seconds. The default time out is 5 seconds. An attempt to set
-\fIT\fR
-to less than 1 will result in a query timeout of 1 second being applied.
-.TP
-\fB+tries=T\fR
-Sets the number of times to try UDP queries to server to
-\fIT\fR
-instead of the default, 3. If
-\fIT\fR
-is less than or equal to zero, the number of tries is silently rounded up to 1.
-.TP
-\fB+retry=T\fR
-Sets the number of times to retry UDP queries to server to
-\fIT\fR
-instead of the default, 2. Unlike
-\fI+tries\fR, this does not include the initial query.
-.TP
-\fB+ndots=D\fR
-Set the number of dots that have to appear in
-\fIname\fR
-to
-\fID\fR
-for it to be considered absolute. The default value is that defined using the ndots statement in
-\fI/etc/resolv.conf\fR, or 1 if no ndots statement is present. Names with fewer dots are interpreted as relative names and will be searched for in the domains listed in the
-\fBsearch\fR
-or
-\fBdomain\fR
-directive in
-\fI/etc/resolv.conf\fR.
-.TP
-\fB+bufsize=B\fR
-Set the UDP message buffer size advertised using EDNS0 to
-\fIB\fR
-bytes. The maximum and minimum sizes of this buffer are 65535 and 0 respectively. Values outside this range are rounded up or down appropriately.
-.TP
-\fB+[no]multiline\fR
-Print records like the SOA records in a verbose multi\-line format with human\-readable comments. The default is to print each record on a single line, to facilitate machine parsing of the
-\fBdig\fR
-output.
-.TP
-\fB+[no]fail\fR
-Do not try the next server if you receive a SERVFAIL. The default is to not try the next server which is the reverse of normal stub resolver behaviour.
-.TP
-\fB+[no]besteffort\fR
-Attempt to display the contents of messages which are malformed. The default is to not display malformed answers.
-.TP
-\fB+[no]dnssec\fR
-Requests DNSSEC records be sent by setting the DNSSEC OK bit (DO) in the OPT record in the additional section of the query.
-.TP
-\fB+[no]sigchase\fR
-Chase DNSSEC signature chains. Requires dig be compiled with \-DDIG_SIGCHASE.
-.TP
-\fB+trusted\-key=####\fR
-Specifies a file containing trusted keys to be used with
-\fB+sigchase\fR. Each DNSKEY record must be on its own line.
-.sp
-If not specified
-\fBdig\fR
-will look for
-\fI/etc/trusted\-key.key\fR
-then
-\fItrusted\-key.key\fR
-in the current directory.
-.sp
-Requires dig be compiled with \-DDIG_SIGCHASE.
-.TP
-\fB+[no]topdown\fR
-When chasing DNSSEC signature chains perform a top down validation. Requires dig be compiled with \-DDIG_SIGCHASE.
-.SH "MULTIPLE QUERIES"
-.PP
-The BIND 9 implementation of
-\fBdig \fR
-supports specifying multiple queries on the command line (in addition to supporting the
-\fB\-f\fR
-batch file option). Each of those queries can be supplied with its own set of flags, options and query options.
-.PP
-In this case, each
-\fIquery\fR
-argument represent an individual query in the command\-line syntax described above. Each consists of any of the standard options and flags, the name to be looked up, an optional query type and class and any query options that should be applied to that query.
-.PP
-A global set of query options, which should be applied to all queries, can also be supplied. These global query options must precede the first tuple of name, class, type, options, flags, and query options supplied on the command line. Any global query options (except the
-\fB+[no]cmd\fR
-option) can be overridden by a query\-specific set of query options. For example:
-.sp
-.nf
-dig +qr www.isc.org any \-x 127.0.0.1 isc.org ns +noqr
-.fi
-.sp
-shows how
-\fBdig\fR
-could be used from the command line to make three lookups: an ANY query for
-www.isc.org, a reverse lookup of 127.0.0.1 and a query for the NS records of
-isc.org. A global query option of
-\fI+qr\fR
-is applied, so that
-\fBdig\fR
-shows the initial query it made for each lookup. The final query has a local query option of
-\fI+noqr\fR
-which means that
-\fBdig\fR
-will not print the initial query when it looks up the NS records for
-isc.org.
-.SH "FILES"
-.PP
-\fI/etc/resolv.conf\fR
-.PP
-\fI${HOME}/.digrc\fR
-.SH "SEE ALSO"
-.PP
-\fBhost\fR(1),
-\fBnamed\fR(8),
-\fBdnssec\-keygen\fR(8),
-RFC1035.
-.SH "BUGS "
-.PP
-There are probably too many query options.
diff --git a/contrib/bind9/bin/dig/dig.c b/contrib/bind9/bin/dig/dig.c
deleted file mode 100644
index 52df6608685b..000000000000
--- a/contrib/bind9/bin/dig/dig.c
+++ /dev/null
@@ -1,1670 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dig.c,v 1.157.2.13.2.29 2005/10/14 01:38:40 marka Exp $ */
-
-#include <config.h>
-#include <stdlib.h>
-#include <time.h>
-#include <ctype.h>
-
-#include <isc/app.h>
-#include <isc/netaddr.h>
-#include <isc/parseint.h>
-#include <isc/print.h>
-#include <isc/string.h>
-#include <isc/util.h>
-#include <isc/task.h>
-
-#include <dns/byaddr.h>
-#include <dns/fixedname.h>
-#include <dns/masterdump.h>
-#include <dns/message.h>
-#include <dns/name.h>
-#include <dns/rdata.h>
-#include <dns/rdataset.h>
-#include <dns/rdatatype.h>
-#include <dns/rdataclass.h>
-#include <dns/result.h>
-
-#include <bind9/getaddresses.h>
-
-#include <dig/dig.h>
-
-#define ADD_STRING(b, s) { \
- if (strlen(s) >= isc_buffer_availablelength(b)) \
- return (ISC_R_NOSPACE); \
- else \
- isc_buffer_putstr(b, s); \
-}
-
-#define DIG_MAX_ADDRESSES 20
-
-dig_lookup_t *default_lookup = NULL;
-
-static char *batchname = NULL;
-static FILE *batchfp = NULL;
-static char *argv0;
-static int addresscount = 0;
-
-static char domainopt[DNS_NAME_MAXTEXT];
-
-static isc_boolean_t short_form = ISC_FALSE, printcmd = ISC_TRUE,
- ip6_int = ISC_FALSE, plusquest = ISC_FALSE, pluscomm = ISC_FALSE,
- multiline = ISC_FALSE, nottl = ISC_FALSE, noclass = ISC_FALSE;
-
-static const char *opcodetext[] = {
- "QUERY",
- "IQUERY",
- "STATUS",
- "RESERVED3",
- "NOTIFY",
- "UPDATE",
- "RESERVED6",
- "RESERVED7",
- "RESERVED8",
- "RESERVED9",
- "RESERVED10",
- "RESERVED11",
- "RESERVED12",
- "RESERVED13",
- "RESERVED14",
- "RESERVED15"
-};
-
-static const char *rcodetext[] = {
- "NOERROR",
- "FORMERR",
- "SERVFAIL",
- "NXDOMAIN",
- "NOTIMP",
- "REFUSED",
- "YXDOMAIN",
- "YXRRSET",
- "NXRRSET",
- "NOTAUTH",
- "NOTZONE",
- "RESERVED11",
- "RESERVED12",
- "RESERVED13",
- "RESERVED14",
- "RESERVED15",
- "BADVERS"
-};
-
-static void
-print_usage(FILE *fp) {
- fputs(
-"Usage: dig [@global-server] [domain] [q-type] [q-class] {q-opt}\n"
-" {global-d-opt} host [@local-server] {local-d-opt}\n"
-" [ host [@local-server] {local-d-opt} [...]]\n", fp);
-}
-
-static void
-usage(void) {
- print_usage(stderr);
- fputs("\nUse \"dig -h\" (or \"dig -h | more\") "
- "for complete list of options\n", stderr);
- exit(1);
-}
-
-static void
-version(void) {
- fputs("DiG " VERSION "\n", stderr);
-}
-
-static void
-help(void) {
- print_usage(stdout);
- fputs(
-"Where: domain is in the Domain Name System\n"
-" q-class is one of (in,hs,ch,...) [default: in]\n"
-" q-type is one of (a,any,mx,ns,soa,hinfo,axfr,txt,...) [default:a]\n"
-" (Use ixfr=version for type ixfr)\n"
-" q-opt is one of:\n"
-" -x dot-notation (shortcut for in-addr lookups)\n"
-" -i (IP6.INT reverse IPv6 lookups)\n"
-" -f filename (batch mode)\n"
-" -b address[#port] (bind to source address/port)\n"
-" -p port (specify port number)\n"
-" -t type (specify query type)\n"
-" -c class (specify query class)\n"
-" -k keyfile (specify tsig key file)\n"
-" -y name:key (specify named base64 tsig key)\n"
-" -4 (use IPv4 query transport only)\n"
-" -6 (use IPv6 query transport only)\n"
-" d-opt is of the form +keyword[=value], where keyword is:\n"
-" +[no]vc (TCP mode)\n"
-" +[no]tcp (TCP mode, alternate syntax)\n"
-" +time=### (Set query timeout) [5]\n"
-" +tries=### (Set number of UDP attempts) [3]\n"
-" +retry=### (Set number of UDP retries) [2]\n"
-" +domain=### (Set default domainname)\n"
-" +bufsize=### (Set EDNS0 Max UDP packet size)\n"
-" +ndots=### (Set NDOTS value)\n"
-" +[no]search (Set whether to use searchlist)\n"
-" +[no]defname (Ditto)\n"
-" +[no]recurse (Recursive mode)\n"
-" +[no]ignore (Don't revert to TCP for TC responses.)"
-"\n"
-" +[no]fail (Don't try next server on SERVFAIL)\n"
-" +[no]besteffort (Try to parse even illegal messages)\n"
-" +[no]aaonly (Set AA flag in query (+[no]aaflag))\n"
-" +[no]adflag (Set AD flag in query)\n"
-" +[no]cdflag (Set CD flag in query)\n"
-" +[no]cl (Control display of class in records)\n"
-" +[no]cmd (Control display of command line)\n"
-" +[no]comments (Control display of comment lines)\n"
-" +[no]question (Control display of question)\n"
-" +[no]answer (Control display of answer)\n"
-" +[no]authority (Control display of authority)\n"
-" +[no]additional (Control display of additional)\n"
-" +[no]stats (Control display of statistics)\n"
-" +[no]short (Disable everything except short\n"
-" form of answer)\n"
-" +[no]ttlid (Control display of ttls in records)\n"
-" +[no]all (Set or clear all display flags)\n"
-" +[no]qr (Print question before sending)\n"
-" +[no]nssearch (Search all authoritative nameservers)\n"
-" +[no]identify (ID responders in short answers)\n"
-" +[no]trace (Trace delegation down from root)\n"
-" +[no]dnssec (Request DNSSEC records)\n"
-#ifdef DIG_SIGCHASE
-" +[no]sigchase (Chase DNSSEC signatures)\n"
-" +trusted-key=#### (Trusted Key when chasing DNSSEC sigs)\n"
-#if DIG_SIGCHASE_TD
-" +[no]topdown (Do DNSSEC validation top down mode)\n"
-#endif
-#endif
-" +[no]multiline (Print records in an expanded format)\n"
-" global d-opts and servers (before host name) affect all queries.\n"
-" local d-opts and servers (after host name) affect only that lookup.\n"
-" -h (print help and exit)\n"
-" -v (print version and exit)\n",
- stdout);
-}
-
-/*
- * Callback from dighost.c to print the received message.
- */
-void
-received(int bytes, isc_sockaddr_t *from, dig_query_t *query) {
- isc_uint64_t diff;
- isc_time_t now;
- time_t tnow;
- char fromtext[ISC_SOCKADDR_FORMATSIZE];
-
- isc_sockaddr_format(from, fromtext, sizeof(fromtext));
-
- TIME_NOW(&now);
-
- if (query->lookup->stats && !short_form) {
- diff = isc_time_microdiff(&now, &query->time_sent);
- printf(";; Query time: %ld msec\n", (long int)diff/1000);
- printf(";; SERVER: %s(%s)\n", fromtext, query->servname);
- time(&tnow);
- printf(";; WHEN: %s", ctime(&tnow));
- if (query->lookup->doing_xfr) {
- printf(";; XFR size: %u records (messages %u)\n",
- query->rr_count, query->msg_count);
- } else {
- printf(";; MSG SIZE rcvd: %d\n", bytes);
-
- }
- if (key != NULL) {
- if (!validated)
- puts(";; WARNING -- Some TSIG could not "
- "be validated");
- }
- if ((key == NULL) && (keysecret[0] != 0)) {
- puts(";; WARNING -- TSIG key was not used.");
- }
- puts("");
- } else if (query->lookup->identify && !short_form) {
- diff = isc_time_microdiff(&now, &query->time_sent);
- printf(";; Received %u bytes from %s(%s) in %d ms\n\n",
- bytes, fromtext, query->servname,
- (int)diff/1000);
- }
-}
-
-/*
- * Callback from dighost.c to print that it is trying a server.
- * Not used in dig.
- * XXX print_trying
- */
-void
-trying(char *frm, dig_lookup_t *lookup) {
- UNUSED(frm);
- UNUSED(lookup);
-}
-
-/*
- * Internal print routine used to print short form replies.
- */
-static isc_result_t
-say_message(dns_rdata_t *rdata, dig_query_t *query, isc_buffer_t *buf) {
- isc_result_t result;
- isc_uint64_t diff;
- isc_time_t now;
- char store[sizeof("12345678901234567890")];
-
- if (query->lookup->trace || query->lookup->ns_search_only) {
- result = dns_rdatatype_totext(rdata->type, buf);
- if (result != ISC_R_SUCCESS)
- return (result);
- ADD_STRING(buf, " ");
- }
- result = dns_rdata_totext(rdata, NULL, buf);
- check_result(result, "dns_rdata_totext");
- if (query->lookup->identify) {
- TIME_NOW(&now);
- diff = isc_time_microdiff(&now, &query->time_sent);
- ADD_STRING(buf, " from server ");
- ADD_STRING(buf, query->servname);
- snprintf(store, 19, " in %d ms.", (int)diff/1000);
- ADD_STRING(buf, store);
- }
- ADD_STRING(buf, "\n");
- return (ISC_R_SUCCESS);
-}
-
-/*
- * short_form message print handler. Calls above say_message()
- */
-static isc_result_t
-short_answer(dns_message_t *msg, dns_messagetextflag_t flags,
- isc_buffer_t *buf, dig_query_t *query)
-{
- dns_name_t *name;
- dns_rdataset_t *rdataset;
- isc_buffer_t target;
- isc_result_t result, loopresult;
- dns_name_t empty_name;
- char t[4096];
- dns_rdata_t rdata = DNS_RDATA_INIT;
-
- UNUSED(flags);
-
- dns_name_init(&empty_name, NULL);
- result = dns_message_firstname(msg, DNS_SECTION_ANSWER);
- if (result == ISC_R_NOMORE)
- return (ISC_R_SUCCESS);
- else if (result != ISC_R_SUCCESS)
- return (result);
-
- for (;;) {
- name = NULL;
- dns_message_currentname(msg, DNS_SECTION_ANSWER, &name);
-
- isc_buffer_init(&target, t, sizeof(t));
-
- for (rdataset = ISC_LIST_HEAD(name->list);
- rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- loopresult = dns_rdataset_first(rdataset);
- while (loopresult == ISC_R_SUCCESS) {
- dns_rdataset_current(rdataset, &rdata);
- result = say_message(&rdata, query,
- buf);
- check_result(result, "say_message");
- loopresult = dns_rdataset_next(rdataset);
- dns_rdata_reset(&rdata);
- }
- }
- result = dns_message_nextname(msg, DNS_SECTION_ANSWER);
- if (result == ISC_R_NOMORE)
- break;
- else if (result != ISC_R_SUCCESS)
- return (result);
- }
-
- return (ISC_R_SUCCESS);
-}
-#ifdef DIG_SIGCHASE
-isc_result_t
-printrdataset(dns_name_t *owner_name, dns_rdataset_t *rdataset,
- isc_buffer_t *target)
-{
- isc_result_t result;
- dns_master_style_t *style = NULL;
- unsigned int styleflags = 0;
-
- if (rdataset == NULL || owner_name == NULL || target == NULL)
- return(ISC_FALSE);
-
- styleflags |= DNS_STYLEFLAG_REL_OWNER;
- if (nottl)
- styleflags |= DNS_STYLEFLAG_NO_TTL;
- if (noclass)
- styleflags |= DNS_STYLEFLAG_NO_CLASS;
- if (multiline) {
- styleflags |= DNS_STYLEFLAG_OMIT_OWNER;
- styleflags |= DNS_STYLEFLAG_OMIT_CLASS;
- styleflags |= DNS_STYLEFLAG_REL_DATA;
- styleflags |= DNS_STYLEFLAG_OMIT_TTL;
- styleflags |= DNS_STYLEFLAG_TTL;
- styleflags |= DNS_STYLEFLAG_MULTILINE;
- styleflags |= DNS_STYLEFLAG_COMMENT;
- }
- if (multiline || (nottl && noclass))
- result = dns_master_stylecreate(&style, styleflags,
- 24, 24, 24, 32, 80, 8, mctx);
- else if (nottl || noclass)
- result = dns_master_stylecreate(&style, styleflags,
- 24, 24, 32, 40, 80, 8, mctx);
- else
- result = dns_master_stylecreate(&style, styleflags,
- 24, 32, 40, 48, 80, 8, mctx);
- check_result(result, "dns_master_stylecreate");
-
- result = dns_master_rdatasettotext(owner_name, rdataset, style, target);
-
- if (style != NULL)
- dns_master_styledestroy(&style, mctx);
-
- return(result);
-}
-#endif
-
-/*
- * Callback from dighost.c to print the reply from a server
- */
-isc_result_t
-printmessage(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers) {
- isc_result_t result;
- dns_messagetextflag_t flags;
- isc_buffer_t *buf = NULL;
- unsigned int len = OUTPUTBUF;
- dns_master_style_t *style = NULL;
- unsigned int styleflags = 0;
-
- styleflags |= DNS_STYLEFLAG_REL_OWNER;
- if (nottl)
- styleflags |= DNS_STYLEFLAG_NO_TTL;
- if (noclass)
- styleflags |= DNS_STYLEFLAG_NO_CLASS;
- if (multiline) {
- styleflags |= DNS_STYLEFLAG_OMIT_OWNER;
- styleflags |= DNS_STYLEFLAG_OMIT_CLASS;
- styleflags |= DNS_STYLEFLAG_REL_DATA;
- styleflags |= DNS_STYLEFLAG_OMIT_TTL;
- styleflags |= DNS_STYLEFLAG_TTL;
- styleflags |= DNS_STYLEFLAG_MULTILINE;
- styleflags |= DNS_STYLEFLAG_COMMENT;
- }
- if (multiline || (nottl && noclass))
- result = dns_master_stylecreate(&style, styleflags,
- 24, 24, 24, 32, 80, 8, mctx);
- else if (nottl || noclass)
- result = dns_master_stylecreate(&style, styleflags,
- 24, 24, 32, 40, 80, 8, mctx);
- else
- result = dns_master_stylecreate(&style, styleflags,
- 24, 32, 40, 48, 80, 8, mctx);
- check_result(result, "dns_master_stylecreate");
-
- if (query->lookup->cmdline[0] != 0) {
- if (!short_form)
- fputs(query->lookup->cmdline, stdout);
- query->lookup->cmdline[0]=0;
- }
- debug("printmessage(%s %s %s)", headers ? "headers" : "noheaders",
- query->lookup->comments ? "comments" : "nocomments",
- short_form ? "short_form" : "long_form");
-
- flags = 0;
- if (!headers) {
- flags |= DNS_MESSAGETEXTFLAG_NOHEADERS;
- flags |= DNS_MESSAGETEXTFLAG_NOCOMMENTS;
- }
- if (!query->lookup->comments)
- flags |= DNS_MESSAGETEXTFLAG_NOCOMMENTS;
-
- result = ISC_R_SUCCESS;
-
- result = isc_buffer_allocate(mctx, &buf, len);
- check_result(result, "isc_buffer_allocate");
-
- if (query->lookup->comments && !short_form) {
- if (query->lookup->cmdline[0] != 0)
- printf("; %s\n", query->lookup->cmdline);
- if (msg == query->lookup->sendmsg)
- printf(";; Sending:\n");
- else
- printf(";; Got answer:\n");
-
- if (headers) {
- printf(";; ->>HEADER<<- opcode: %s, status: %s, "
- "id: %u\n",
- opcodetext[msg->opcode], rcodetext[msg->rcode],
- msg->id);
- printf(";; flags:");
- if ((msg->flags & DNS_MESSAGEFLAG_QR) != 0)
- printf(" qr");
- if ((msg->flags & DNS_MESSAGEFLAG_AA) != 0)
- printf(" aa");
- if ((msg->flags & DNS_MESSAGEFLAG_TC) != 0)
- printf(" tc");
- if ((msg->flags & DNS_MESSAGEFLAG_RD) != 0)
- printf(" rd");
- if ((msg->flags & DNS_MESSAGEFLAG_RA) != 0)
- printf(" ra");
- if ((msg->flags & DNS_MESSAGEFLAG_AD) != 0)
- printf(" ad");
- if ((msg->flags & DNS_MESSAGEFLAG_CD) != 0)
- printf(" cd");
-
- printf("; QUERY: %u, ANSWER: %u, "
- "AUTHORITY: %u, ADDITIONAL: %u\n",
- msg->counts[DNS_SECTION_QUESTION],
- msg->counts[DNS_SECTION_ANSWER],
- msg->counts[DNS_SECTION_AUTHORITY],
- msg->counts[DNS_SECTION_ADDITIONAL]);
- }
- }
-
-repopulate_buffer:
-
- if (query->lookup->comments && headers && !short_form) {
- result = dns_message_pseudosectiontotext(msg,
- DNS_PSEUDOSECTION_OPT,
- style, flags, buf);
- if (result == ISC_R_NOSPACE) {
-buftoosmall:
- len += OUTPUTBUF;
- isc_buffer_free(&buf);
- result = isc_buffer_allocate(mctx, &buf, len);
- if (result == ISC_R_SUCCESS)
- goto repopulate_buffer;
- else
- goto cleanup;
- }
- check_result(result,
- "dns_message_pseudosectiontotext");
- }
-
- if (query->lookup->section_question && headers) {
- if (!short_form) {
- result = dns_message_sectiontotext(msg,
- DNS_SECTION_QUESTION,
- style, flags, buf);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result, "dns_message_sectiontotext");
- }
- }
- if (query->lookup->section_answer) {
- if (!short_form) {
- result = dns_message_sectiontotext(msg,
- DNS_SECTION_ANSWER,
- style, flags, buf);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result, "dns_message_sectiontotext");
- } else {
- result = short_answer(msg, flags, buf, query);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result, "short_answer");
- }
- }
- if (query->lookup->section_authority) {
- if (!short_form) {
- result = dns_message_sectiontotext(msg,
- DNS_SECTION_AUTHORITY,
- style, flags, buf);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result, "dns_message_sectiontotext");
- }
- }
- if (query->lookup->section_additional) {
- if (!short_form) {
- result = dns_message_sectiontotext(msg,
- DNS_SECTION_ADDITIONAL,
- style, flags, buf);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result, "dns_message_sectiontotext");
- /*
- * Only print the signature on the first record.
- */
- if (headers) {
- result = dns_message_pseudosectiontotext(
- msg,
- DNS_PSEUDOSECTION_TSIG,
- style, flags, buf);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result,
- "dns_message_pseudosectiontotext");
- result = dns_message_pseudosectiontotext(
- msg,
- DNS_PSEUDOSECTION_SIG0,
- style, flags, buf);
- if (result == ISC_R_NOSPACE)
- goto buftoosmall;
- check_result(result,
- "dns_message_pseudosectiontotext");
- }
- }
- }
-
- if (headers && query->lookup->comments && !short_form)
- printf("\n");
-
- printf("%.*s", (int)isc_buffer_usedlength(buf),
- (char *)isc_buffer_base(buf));
- isc_buffer_free(&buf);
-
-cleanup:
- if (style != NULL)
- dns_master_styledestroy(&style, mctx);
- return (result);
-}
-
-/*
- * print the greeting message when the program first starts up.
- */
-static void
-printgreeting(int argc, char **argv, dig_lookup_t *lookup) {
- int i;
- int remaining;
- static isc_boolean_t first = ISC_TRUE;
- char append[MXNAME];
-
- if (printcmd) {
- lookup->cmdline[sizeof(lookup->cmdline) - 1] = 0;
- snprintf(lookup->cmdline, sizeof(lookup->cmdline),
- "%s; <<>> DiG " VERSION " <<>>",
- first?"\n":"");
- i = 1;
- while (i < argc) {
- snprintf(append, sizeof(append), " %s", argv[i++]);
- remaining = sizeof(lookup->cmdline) -
- strlen(lookup->cmdline) - 1;
- strncat(lookup->cmdline, append, remaining);
- }
- remaining = sizeof(lookup->cmdline) -
- strlen(lookup->cmdline) - 1;
- strncat(lookup->cmdline, "\n", remaining);
- if (first && addresscount != 0) {
- snprintf(append, sizeof(append),
- "; (%d server%s found)\n",
- addresscount,
- addresscount > 1 ? "s" : "");
- remaining = sizeof(lookup->cmdline) -
- strlen(lookup->cmdline) - 1;
- strncat(lookup->cmdline, append, remaining);
- }
- if (first) {
- snprintf(append, sizeof(append),
- ";; global options: %s %s\n",
- short_form ? "short_form" : "",
- printcmd ? "printcmd" : "");
- first = ISC_FALSE;
- remaining = sizeof(lookup->cmdline) -
- strlen(lookup->cmdline) - 1;
- strncat(lookup->cmdline, append, remaining);
- }
- }
-}
-
-/*
- * Reorder an argument list so that server names all come at the end.
- * This is a bit of a hack, to allow batch-mode processing to properly
- * handle the server options.
- */
-static void
-reorder_args(int argc, char *argv[]) {
- int i, j;
- char *ptr;
- int end;
-
- debug("reorder_args()");
- end = argc - 1;
- while (argv[end][0] == '@') {
- end--;
- if (end == 0)
- return;
- }
- debug("arg[end]=%s", argv[end]);
- for (i = 1; i < end - 1; i++) {
- if (argv[i][0] == '@') {
- debug("arg[%d]=%s", i, argv[i]);
- ptr = argv[i];
- for (j = i + 1; j < end; j++) {
- debug("Moving %s to %d", argv[j], j - 1);
- argv[j - 1] = argv[j];
- }
- debug("moving %s to end, %d", ptr, end - 1);
- argv[end - 1] = ptr;
- end--;
- if (end < 1)
- return;
- }
- }
-}
-
-static isc_uint32_t
-parse_uint(char *arg, const char *desc, isc_uint32_t max) {
- isc_result_t result;
- isc_uint32_t tmp;
-
- result = isc_parse_uint32(&tmp, arg, 10);
- if (result == ISC_R_SUCCESS && tmp > max)
- result = ISC_R_RANGE;
- if (result != ISC_R_SUCCESS)
- fatal("%s '%s': %s", desc, arg, isc_result_totext(result));
- return (tmp);
-}
-
-/*
- * We're not using isc_commandline_parse() here since the command line
- * syntax of dig is quite a bit different from that which can be described
- * by that routine.
- * XXX doc options
- */
-
-static void
-plus_option(char *option, isc_boolean_t is_batchfile,
- dig_lookup_t *lookup)
-{
- char option_store[256];
- char *cmd, *value, *ptr;
- isc_boolean_t state = ISC_TRUE;
-#ifdef DIG_SIGCHASE
- size_t n;
-#endif
-
- strncpy(option_store, option, sizeof(option_store));
- option_store[sizeof(option_store)-1]=0;
- ptr = option_store;
- cmd = next_token(&ptr,"=");
- if (cmd == NULL) {
- printf(";; Invalid option %s\n", option_store);
- return;
- }
- value = ptr;
- if (strncasecmp(cmd, "no", 2)==0) {
- cmd += 2;
- state = ISC_FALSE;
- }
-
-#define FULLCHECK(A) \
- do { \
- size_t _l = strlen(cmd); \
- if (_l >= sizeof(A) || strncasecmp(cmd, A, _l) != 0) \
- goto invalid_option; \
- } while (0)
-#define FULLCHECK2(A, B) \
- do { \
- size_t _l = strlen(cmd); \
- if ((_l >= sizeof(A) || strncasecmp(cmd, A, _l) != 0) && \
- (_l >= sizeof(B) || strncasecmp(cmd, B, _l) != 0)) \
- goto invalid_option; \
- } while (0)
-
- switch (cmd[0]) {
- case 'a':
- switch (cmd[1]) {
- case 'a': /* aaonly / aaflag */
- FULLCHECK2("aaonly", "aaflag");
- lookup->aaonly = state;
- break;
- case 'd':
- switch (cmd[2]) {
- case 'd': /* additional */
- FULLCHECK("additional");
- lookup->section_additional = state;
- break;
- case 'f': /* adflag */
- FULLCHECK("adflag");
- lookup->adflag = state;
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'l': /* all */
- FULLCHECK("all");
- lookup->section_question = state;
- lookup->section_authority = state;
- lookup->section_answer = state;
- lookup->section_additional = state;
- lookup->comments = state;
- lookup->stats = state;
- printcmd = state;
- break;
- case 'n': /* answer */
- FULLCHECK("answer");
- lookup->section_answer = state;
- break;
- case 'u': /* authority */
- FULLCHECK("authority");
- lookup->section_authority = state;
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'b':
- switch (cmd[1]) {
- case 'e':/* besteffort */
- FULLCHECK("besteffort");
- lookup->besteffort = state;
- break;
- case 'u':/* bufsize */
- FULLCHECK("bufsize");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- lookup->udpsize = (isc_uint16_t) parse_uint(value,
- "buffer size", COMMSIZE);
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'c':
- switch (cmd[1]) {
- case 'd':/* cdflag */
- FULLCHECK("cdflag");
- lookup->cdflag = state;
- break;
- case 'l': /* cl */
- FULLCHECK("cl");
- noclass = ISC_TF(!state);
- break;
- case 'm': /* cmd */
- FULLCHECK("cmd");
- printcmd = state;
- break;
- case 'o': /* comments */
- FULLCHECK("comments");
- lookup->comments = state;
- if (lookup == default_lookup)
- pluscomm = state;
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'd':
- switch (cmd[1]) {
- case 'e': /* defname */
- FULLCHECK("defname");
- usesearch = state;
- break;
- case 'n': /* dnssec */
- FULLCHECK("dnssec");
- lookup->dnssec = state;
- break;
- case 'o': /* domain */
- FULLCHECK("domain");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- strncpy(domainopt, value, sizeof(domainopt));
- domainopt[sizeof(domainopt)-1] = '\0';
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'f': /* fail */
- FULLCHECK("fail");
- lookup->servfail_stops = state;
- break;
- case 'i':
- switch (cmd[1]) {
- case 'd': /* identify */
- FULLCHECK("identify");
- lookup->identify = state;
- break;
- case 'g': /* ignore */
- default: /* Inherets default for compatibility */
- FULLCHECK("ignore");
- lookup->ignore = ISC_TRUE;
- }
- break;
- case 'm': /* multiline */
- FULLCHECK("multiline");
- multiline = state;
- break;
- case 'n':
- switch (cmd[1]) {
- case 'd': /* ndots */
- FULLCHECK("ndots");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- ndots = parse_uint(value, "ndots", MAXNDOTS);
- break;
- case 's': /* nssearch */
- FULLCHECK("nssearch");
- lookup->ns_search_only = state;
- if (state) {
- lookup->trace_root = ISC_TRUE;
- lookup->recurse = ISC_TRUE;
- lookup->identify = ISC_TRUE;
- lookup->stats = ISC_FALSE;
- lookup->comments = ISC_FALSE;
- lookup->section_additional = ISC_FALSE;
- lookup->section_authority = ISC_FALSE;
- lookup->section_question = ISC_FALSE;
- lookup->rdtype = dns_rdatatype_ns;
- lookup->rdtypeset = ISC_TRUE;
- short_form = ISC_TRUE;
- }
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'q':
- switch (cmd[1]) {
- case 'r': /* qr */
- FULLCHECK("qr");
- qr = state;
- break;
- case 'u': /* question */
- FULLCHECK("question");
- lookup->section_question = state;
- if (lookup == default_lookup)
- plusquest = state;
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'r':
- switch (cmd[1]) {
- case 'e':
- switch (cmd[2]) {
- case 'c': /* recurse */
- FULLCHECK("recurse");
- lookup->recurse = state;
- break;
- case 't': /* retry / retries */
- FULLCHECK2("retry", "retries");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- lookup->retries = parse_uint(value, "retries",
- MAXTRIES - 1);
- lookup->retries++;
- break;
- default:
- goto invalid_option;
- }
- break;
- default:
- goto invalid_option;
- }
- break;
- case 's':
- switch (cmd[1]) {
- case 'e': /* search */
- FULLCHECK("search");
- usesearch = state;
- break;
- case 'h': /* short */
- FULLCHECK("short");
- short_form = state;
- if (state) {
- printcmd = ISC_FALSE;
- lookup->section_additional = ISC_FALSE;
- lookup->section_answer = ISC_TRUE;
- lookup->section_authority = ISC_FALSE;
- lookup->section_question = ISC_FALSE;
- lookup->comments = ISC_FALSE;
- lookup->stats = ISC_FALSE;
- }
- break;
-#ifdef DIG_SIGCHASE
- case 'i': /* sigchase */
- FULLCHECK("sigchase");
- lookup->sigchase = state;
- if (lookup->sigchase)
- lookup->dnssec = ISC_TRUE;
- break;
-#endif
- case 't': /* stats */
- FULLCHECK("stats");
- lookup->stats = state;
- break;
- default:
- goto invalid_option;
- }
- break;
- case 't':
- switch (cmd[1]) {
- case 'c': /* tcp */
- FULLCHECK("tcp");
- if (!is_batchfile)
- lookup->tcp_mode = state;
- break;
- case 'i': /* timeout */
- FULLCHECK("timeout");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- timeout = parse_uint(value, "timeout", MAXTIMEOUT);
- if (timeout == 0)
- timeout = 1;
- break;
-#if DIG_SIGCHASE_TD
- case 'o': /* topdown */
- FULLCHECK("topdown");
- lookup->do_topdown = state;
- break;
-#endif
- case 'r':
- switch (cmd[2]) {
- case 'a': /* trace */
- FULLCHECK("trace");
- lookup->trace = state;
- lookup->trace_root = state;
- if (state) {
- lookup->recurse = ISC_FALSE;
- lookup->identify = ISC_TRUE;
- lookup->comments = ISC_FALSE;
- lookup->stats = ISC_FALSE;
- lookup->section_additional = ISC_FALSE;
- lookup->section_authority = ISC_TRUE;
- lookup->section_question = ISC_FALSE;
- }
- break;
- case 'i': /* tries */
- FULLCHECK("tries");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- lookup->retries = parse_uint(value, "tries",
- MAXTRIES);
- if (lookup->retries == 0)
- lookup->retries = 1;
- break;
-#ifdef DIG_SIGCHASE
- case 'u': /* trusted-key */
- FULLCHECK("trusted-key");
- if (value == NULL)
- goto need_value;
- if (!state)
- goto invalid_option;
- n = strlcpy(trustedkey, ptr,
- sizeof(trustedkey));
- if (n >= sizeof(trustedkey))
- fatal("trusted key too large");
- break;
-#endif
- default:
- goto invalid_option;
- }
- break;
- case 't': /* ttlid */
- FULLCHECK("ttlid");
- nottl = ISC_TF(!state);
- break;
- default:
- goto invalid_option;
- }
- break;
- case 'v':
- FULLCHECK("vc");
- if (!is_batchfile)
- lookup->tcp_mode = state;
- break;
- default:
- invalid_option:
- need_value:
- fprintf(stderr, "Invalid option: +%s\n",
- option);
- usage();
- }
- return;
-}
-
-/*
- * ISC_TRUE returned if value was used
- */
-static const char *single_dash_opts = "46dhimnv";
-static const char *dash_opts = "46bcdfhikmnptvyx";
-static isc_boolean_t
-dash_option(char *option, char *next, dig_lookup_t **lookup,
- isc_boolean_t *open_type_class)
-{
- char opt, *value, *ptr;
- isc_result_t result;
- isc_boolean_t value_from_next;
- isc_textregion_t tr;
- dns_rdatatype_t rdtype;
- dns_rdataclass_t rdclass;
- char textname[MXNAME];
- struct in_addr in4;
- struct in6_addr in6;
- in_port_t srcport;
- char *hash, *cmd;
-
- while (strpbrk(option, single_dash_opts) == &option[0]) {
- /*
- * Since the -[46dhimnv] options do not take an argument,
- * account for them (in any number and/or combination)
- * if they appear as the first character(s) of a q-opt.
- */
- opt = option[0];
- switch (opt) {
- case '4':
- if (have_ipv4) {
- isc_net_disableipv6();
- have_ipv6 = ISC_FALSE;
- } else {
- fatal("can't find IPv4 networking");
- return (ISC_FALSE);
- }
- break;
- case '6':
- if (have_ipv6) {
- isc_net_disableipv4();
- have_ipv4 = ISC_FALSE;
- } else {
- fatal("can't find IPv6 networking");
- return (ISC_FALSE);
- }
- break;
- case 'd':
- ptr = strpbrk(&option[1], dash_opts);
- if (ptr != &option[1]) {
- cmd = option;
- FULLCHECK("debug");
- debugging = ISC_TRUE;
- return (ISC_FALSE);
- } else
- debugging = ISC_TRUE;
- break;
- case 'h':
- help();
- exit(0);
- break;
- case 'i':
- ip6_int = ISC_TRUE;
- break;
- case 'm': /* memdebug */
- /* memdebug is handled in preparse_args() */
- break;
- case 'n':
- /* deprecated */
- break;
- case 'v':
- version();
- exit(0);
- break;
- }
- if (strlen(option) > 1U)
- option = &option[1];
- else
- return (ISC_FALSE);
- }
- opt = option[0];
- if (strlen(option) > 1U) {
- value_from_next = ISC_FALSE;
- value = &option[1];
- } else {
- value_from_next = ISC_TRUE;
- value = next;
- }
- if (value == NULL)
- goto invalid_option;
- switch (opt) {
- case 'b':
- hash = strchr(value, '#');
- if (hash != NULL) {
- srcport = (in_port_t)
- parse_uint(hash + 1,
- "port number", MAXPORT);
- *hash = '\0';
- } else
- srcport = 0;
- if (have_ipv6 && inet_pton(AF_INET6, value, &in6) == 1) {
- isc_sockaddr_fromin6(&bind_address, &in6, srcport);
- isc_net_disableipv4();
- } else if (have_ipv4 && inet_pton(AF_INET, value, &in4) == 1) {
- isc_sockaddr_fromin(&bind_address, &in4, srcport);
- isc_net_disableipv6();
- } else {
- if (hash != NULL)
- *hash = '#';
- fatal("invalid address %s", value);
- }
- if (hash != NULL)
- *hash = '#';
- specified_source = ISC_TRUE;
- return (value_from_next);
- case 'c':
- if ((*lookup)->rdclassset) {
- fprintf(stderr, ";; Warning, extra class option\n");
- }
- *open_type_class = ISC_FALSE;
- tr.base = value;
- tr.length = strlen(value);
- result = dns_rdataclass_fromtext(&rdclass,
- (isc_textregion_t *)&tr);
- if (result == ISC_R_SUCCESS) {
- (*lookup)->rdclass = rdclass;
- (*lookup)->rdclassset = ISC_TRUE;
- } else
- fprintf(stderr, ";; Warning, ignoring "
- "invalid class %s\n",
- value);
- return (value_from_next);
- case 'f':
- batchname = value;
- return (value_from_next);
- case 'k':
- strncpy(keyfile, value, sizeof(keyfile));
- keyfile[sizeof(keyfile)-1]=0;
- return (value_from_next);
- case 'p':
- port = (in_port_t) parse_uint(value, "port number", MAXPORT);
- return (value_from_next);
- case 't':
- *open_type_class = ISC_FALSE;
- if (strncasecmp(value, "ixfr=", 5) == 0) {
- rdtype = dns_rdatatype_ixfr;
- result = ISC_R_SUCCESS;
- } else {
- tr.base = value;
- tr.length = strlen(value);
- result = dns_rdatatype_fromtext(&rdtype,
- (isc_textregion_t *)&tr);
- if (result == ISC_R_SUCCESS &&
- rdtype == dns_rdatatype_ixfr) {
- result = DNS_R_UNKNOWN;
- }
- }
- if (result == ISC_R_SUCCESS) {
- if ((*lookup)->rdtypeset) {
- fprintf(stderr, ";; Warning, "
- "extra type option\n");
- }
- if (rdtype == dns_rdatatype_ixfr) {
- (*lookup)->rdtype = dns_rdatatype_ixfr;
- (*lookup)->rdtypeset = ISC_TRUE;
- (*lookup)->ixfr_serial =
- parse_uint(&value[5], "serial number",
- MAXSERIAL);
- (*lookup)->section_question = plusquest;
- (*lookup)->comments = pluscomm;
- } else {
- (*lookup)->rdtype = rdtype;
- (*lookup)->rdtypeset = ISC_TRUE;
- if (rdtype == dns_rdatatype_axfr) {
- (*lookup)->section_question = plusquest;
- (*lookup)->comments = pluscomm;
- }
- (*lookup)->ixfr_serial = ISC_FALSE;
- }
- } else
- fprintf(stderr, ";; Warning, ignoring "
- "invalid type %s\n",
- value);
- return (value_from_next);
- case 'y':
- ptr = next_token(&value,":");
- if (ptr == NULL) {
- usage();
- }
- strncpy(keynametext, ptr, sizeof(keynametext));
- keynametext[sizeof(keynametext)-1]=0;
- ptr = next_token(&value, "");
- if (ptr == NULL)
- usage();
- strncpy(keysecret, ptr, sizeof(keysecret));
- keysecret[sizeof(keysecret)-1]=0;
- return (value_from_next);
- case 'x':
- *lookup = clone_lookup(default_lookup, ISC_TRUE);
- if (get_reverse(textname, sizeof(textname), value,
- ip6_int, ISC_FALSE) == ISC_R_SUCCESS) {
- strncpy((*lookup)->textname, textname,
- sizeof((*lookup)->textname));
- debug("looking up %s", (*lookup)->textname);
- (*lookup)->trace_root = ISC_TF((*lookup)->trace ||
- (*lookup)->ns_search_only);
- (*lookup)->ip6_int = ip6_int;
- if (!(*lookup)->rdtypeset)
- (*lookup)->rdtype = dns_rdatatype_ptr;
- if (!(*lookup)->rdclassset)
- (*lookup)->rdclass = dns_rdataclass_in;
- (*lookup)->new_search = ISC_TRUE;
- ISC_LIST_APPEND(lookup_list, *lookup, link);
- } else {
- fprintf(stderr, "Invalid IP address %s\n", value);
- exit(1);
- }
- return (value_from_next);
- invalid_option:
- default:
- fprintf(stderr, "Invalid option: -%s\n", option);
- usage();
- }
- return (ISC_FALSE);
-}
-
-/*
- * Because we may be trying to do memory allocation recording, we're going
- * to need to parse the arguments for the -m *before* we start the main
- * argument parsing routine.
- * I'd prefer not to have to do this, but I am not quite sure how else to
- * fix the problem. Argument parsing in dig involves memory allocation
- * by its nature, so it can't be done in the main argument parser.
- */
-static void
-preparse_args(int argc, char **argv) {
- int rc;
- char **rv;
- char *option;
-
- rc = argc;
- rv = argv;
- for (rc--, rv++; rc > 0; rc--, rv++) {
- if (rv[0][0] != '-')
- continue;
- option = &rv[0][1];
- while (strpbrk(option, single_dash_opts) == &option[0]) {
- if (option[0] == 'm') {
- memdebugging = ISC_TRUE;
- isc_mem_debugging = ISC_MEM_DEBUGTRACE |
- ISC_MEM_DEBUGRECORD;
- return;
- }
- option = &option[1];
- }
- }
-}
-
-static void
-getaddresses(dig_lookup_t *lookup, const char *host) {
- isc_result_t result;
- isc_sockaddr_t sockaddrs[DIG_MAX_ADDRESSES];
- isc_netaddr_t netaddr;
- int count, i;
- dig_server_t *srv;
- char tmp[ISC_NETADDR_FORMATSIZE];
-
- result = bind9_getaddresses(host, 0, sockaddrs,
- DIG_MAX_ADDRESSES, &count);
- if (result != ISC_R_SUCCESS)
- fatal("couldn't get address for '%s': %s",
- host, isc_result_totext(result));
-
- for (i = 0; i < count; i++) {
- isc_netaddr_fromsockaddr(&netaddr, &sockaddrs[i]);
- isc_netaddr_format(&netaddr, tmp, sizeof(tmp));
- srv = make_server(tmp, host);
- ISC_LIST_APPEND(lookup->my_server_list, srv, link);
- }
- addresscount = count;
-}
-
-static void
-parse_args(isc_boolean_t is_batchfile, isc_boolean_t config_only,
- int argc, char **argv) {
- isc_result_t result;
- isc_textregion_t tr;
- isc_boolean_t firstarg = ISC_TRUE;
- dig_lookup_t *lookup = NULL;
- dns_rdatatype_t rdtype;
- dns_rdataclass_t rdclass;
- isc_boolean_t open_type_class = ISC_TRUE;
- char batchline[MXNAME];
- int bargc;
- char *bargv[64];
- int rc;
- char **rv;
-#ifndef NOPOSIX
- char *homedir;
- char rcfile[256];
-#endif
- char *input;
-
- /*
- * The semantics for parsing the args is a bit complex; if
- * we don't have a host yet, make the arg apply globally,
- * otherwise make it apply to the latest host. This is
- * a bit different than the previous versions, but should
- * form a consistent user interface.
- *
- * First, create a "default lookup" which won't actually be used
- * anywhere, except for cloning into new lookups
- */
-
- debug("parse_args()");
- if (!is_batchfile) {
- debug("making new lookup");
- default_lookup = make_empty_lookup();
-
-#ifndef NOPOSIX
- /*
- * Treat ${HOME}/.digrc as a special batchfile
- */
- INSIST(batchfp == NULL);
- homedir = getenv("HOME");
- if (homedir != NULL) {
- unsigned int n;
- n = snprintf(rcfile, sizeof(rcfile), "%s/.digrc",
- homedir);
- if (n < sizeof(rcfile))
- batchfp = fopen(rcfile, "r");
- }
- if (batchfp != NULL) {
- while (fgets(batchline, sizeof(batchline),
- batchfp) != 0) {
- debug("config line %s", batchline);
- bargc = 1;
- input = batchline;
- bargv[bargc] = next_token(&input, " \t\r\n");
- while ((bargv[bargc] != NULL) &&
- (bargc < 62)) {
- bargc++;
- bargv[bargc] =
- next_token(&input, " \t\r\n");
- }
-
- bargv[0] = argv[0];
- argv0 = argv[0];
-
- reorder_args(bargc, (char **)bargv);
- parse_args(ISC_TRUE, ISC_TRUE, bargc,
- (char **)bargv);
- }
- fclose(batchfp);
- }
-#endif
- }
-
- lookup = default_lookup;
-
- rc = argc;
- rv = argv;
- for (rc--, rv++; rc > 0; rc--, rv++) {
- debug("main parsing %s", rv[0]);
- if (strncmp(rv[0], "%", 1) == 0)
- break;
- if (strncmp(rv[0], "@", 1) == 0) {
- getaddresses(lookup, &rv[0][1]);
- } else if (rv[0][0] == '+') {
- plus_option(&rv[0][1], is_batchfile,
- lookup);
- } else if (rv[0][0] == '-') {
- if (rc <= 1) {
- if (dash_option(&rv[0][1], NULL,
- &lookup, &open_type_class)) {
- rc--;
- rv++;
- }
- } else {
- if (dash_option(&rv[0][1], rv[1],
- &lookup, &open_type_class)) {
- rc--;
- rv++;
- }
- }
- } else {
- /*
- * Anything which isn't an option
- */
- if (open_type_class) {
- if (strncmp(rv[0], "ixfr=", 5) == 0) {
- rdtype = dns_rdatatype_ixfr;
- result = ISC_R_SUCCESS;
- } else {
- tr.base = rv[0];
- tr.length = strlen(rv[0]);
- result = dns_rdatatype_fromtext(&rdtype,
- (isc_textregion_t *)&tr);
- if (result == ISC_R_SUCCESS &&
- rdtype == dns_rdatatype_ixfr) {
- result = DNS_R_UNKNOWN;
- fprintf(stderr, ";; Warning, "
- "ixfr requires a "
- "serial number\n");
- continue;
- }
- }
- if (result == ISC_R_SUCCESS) {
- if (lookup->rdtypeset) {
- fprintf(stderr, ";; Warning, "
- "extra type option\n");
- }
- if (rdtype == dns_rdatatype_ixfr) {
- lookup->rdtype =
- dns_rdatatype_ixfr;
- lookup->rdtypeset = ISC_TRUE;
- lookup->ixfr_serial =
- parse_uint(&rv[0][5],
- "serial number",
- MAXSERIAL);
- lookup->section_question =
- plusquest;
- lookup->comments = pluscomm;
- } else {
- lookup->rdtype = rdtype;
- lookup->rdtypeset = ISC_TRUE;
- if (rdtype ==
- dns_rdatatype_axfr) {
- lookup->section_question =
- plusquest;
- lookup->comments = pluscomm;
- }
- lookup->ixfr_serial = ISC_FALSE;
- }
- continue;
- }
- result = dns_rdataclass_fromtext(&rdclass,
- (isc_textregion_t *)&tr);
- if (result == ISC_R_SUCCESS) {
- if (lookup->rdclassset) {
- fprintf(stderr, ";; Warning, "
- "extra class option\n");
- }
- lookup->rdclass = rdclass;
- lookup->rdclassset = ISC_TRUE;
- continue;
- }
- }
- if (!config_only) {
- lookup = clone_lookup(default_lookup,
- ISC_TRUE);
- strncpy(lookup->textname, rv[0],
- sizeof(lookup->textname));
- lookup->textname[sizeof(lookup->textname)-1]=0;
- lookup->trace_root = ISC_TF(lookup->trace ||
- lookup->ns_search_only);
- lookup->new_search = ISC_TRUE;
- ISC_LIST_APPEND(lookup_list, lookup, link);
- debug("looking up %s", lookup->textname);
- }
- /* XXX Error message */
- }
- }
- /*
- * If we have a batchfile, seed the lookup list with the
- * first entry, then trust the callback in dighost_shutdown
- * to get the rest
- */
- if ((batchname != NULL) && !(is_batchfile)) {
- if (strcmp(batchname, "-") == 0)
- batchfp = stdin;
- else
- batchfp = fopen(batchname, "r");
- if (batchfp == NULL) {
- perror(batchname);
- if (exitcode < 8)
- exitcode = 8;
- fatal("couldn't open specified batch file");
- }
- /* XXX Remove code dup from shutdown code */
- next_line:
- if (fgets(batchline, sizeof(batchline), batchfp) != 0) {
- bargc = 1;
- debug("batch line %s", batchline);
- if (batchline[0] == '\r' || batchline[0] == '\n'
- || batchline[0] == '#' || batchline[0] == ';')
- goto next_line;
- input = batchline;
- bargv[bargc] = next_token(&input, " \t\r\n");
- while ((bargv[bargc] != NULL) && (bargc < 14)) {
- bargc++;
- bargv[bargc] = next_token(&input, " \t\r\n");
- }
-
- bargv[0] = argv[0];
- argv0 = argv[0];
-
- reorder_args(bargc, (char **)bargv);
- parse_args(ISC_TRUE, ISC_FALSE, bargc, (char **)bargv);
- }
- }
- /*
- * If no lookup specified, search for root
- */
- if ((lookup_list.head == NULL) && !config_only) {
- lookup = clone_lookup(default_lookup, ISC_TRUE);
- lookup->trace_root = ISC_TF(lookup->trace ||
- lookup->ns_search_only);
- lookup->new_search = ISC_TRUE;
- strcpy(lookup->textname, ".");
- lookup->rdtype = dns_rdatatype_ns;
- lookup->rdtypeset = ISC_TRUE;
- if (firstarg) {
- printgreeting(argc, argv, lookup);
- firstarg = ISC_FALSE;
- }
- ISC_LIST_APPEND(lookup_list, lookup, link);
- } else if (!config_only && firstarg) {
- printgreeting(argc, argv, lookup);
- firstarg = ISC_FALSE;
- }
-}
-
-/*
- * Callback from dighost.c to allow program-specific shutdown code.
- * Here, we're possibly reading from a batch file, then shutting down
- * for real if there's nothing in the batch file to read.
- */
-void
-dighost_shutdown(void) {
- char batchline[MXNAME];
- int bargc;
- char *bargv[16];
- char *input;
-
-
- if (batchname == NULL) {
- isc_app_shutdown();
- return;
- }
-
- fflush(stdout);
- if (feof(batchfp)) {
- batchname = NULL;
- isc_app_shutdown();
- if (batchfp != stdin)
- fclose(batchfp);
- return;
- }
-
- if (fgets(batchline, sizeof(batchline), batchfp) != 0) {
- debug("batch line %s", batchline);
- bargc = 1;
- input = batchline;
- bargv[bargc] = next_token(&input, " \t\r\n");
- while ((bargv[bargc] != NULL) && (bargc < 14)) {
- bargc++;
- bargv[bargc] = next_token(&input, " \t\r\n");
- }
-
- bargv[0] = argv0;
-
- reorder_args(bargc, (char **)bargv);
- parse_args(ISC_TRUE, ISC_FALSE, bargc, (char **)bargv);
- start_lookup();
- } else {
- batchname = NULL;
- if (batchfp != stdin)
- fclose(batchfp);
- isc_app_shutdown();
- return;
- }
-}
-
-int
-main(int argc, char **argv) {
- isc_result_t result;
- dig_server_t *s, *s2;
-
- ISC_LIST_INIT(lookup_list);
- ISC_LIST_INIT(server_list);
- ISC_LIST_INIT(search_list);
-
- debug("main()");
- preparse_args(argc, argv);
- progname = argv[0];
- result = isc_app_start();
- check_result(result, "isc_app_start");
- setup_libs();
- parse_args(ISC_FALSE, ISC_FALSE, argc, argv);
- setup_system();
- if (domainopt[0] != '\0') {
- set_search_domain(domainopt);
- usesearch = ISC_TRUE;
- }
- result = isc_app_onrun(mctx, global_task, onrun_callback, NULL);
- check_result(result, "isc_app_onrun");
- isc_app_run();
- s = ISC_LIST_HEAD(default_lookup->my_server_list);
- while (s != NULL) {
- debug("freeing server %p belonging to %p",
- s, default_lookup);
- s2 = s;
- s = ISC_LIST_NEXT(s, link);
- ISC_LIST_DEQUEUE(default_lookup->my_server_list, s2, link);
- isc_mem_free(mctx, s2);
- }
- isc_mem_free(mctx, default_lookup);
- if (batchname != NULL) {
- if (batchfp != stdin)
- fclose(batchfp);
- batchname = NULL;
- }
-#ifdef DIG_SIGCHASE
- clean_trustedkey();
-#endif
- cancel_all();
- destroy_libs();
- isc_app_finish();
- return (exitcode);
-}
diff --git a/contrib/bind9/bin/dig/dig.docbook b/contrib/bind9/bin/dig/dig.docbook
deleted file mode 100644
index 87c98ae7b1f0..000000000000
--- a/contrib/bind9/bin/dig/dig.docbook
+++ /dev/null
@@ -1,641 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dig.docbook,v 1.4.2.7.4.12 2005/08/30 00:50:29 marka Exp $ -->
-
-<refentry>
-
-<refentryinfo>
-<date>Jun 30, 2000</date>
-</refentryinfo>
-
-<refmeta>
-<refentrytitle>dig</refentrytitle>
-<manvolnum>1</manvolnum>
-<refmiscinfo>BIND9</refmiscinfo>
-</refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <year>2003</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
-<refnamediv>
-<refname>dig</refname>
-<refpurpose>DNS lookup utility</refpurpose>
-</refnamediv>
-
-<refsynopsisdiv>
-<cmdsynopsis>
-<command>dig</command>
-<arg choice="opt">@server</arg>
-<arg><option>-b <replaceable class="parameter">address</replaceable></option></arg>
-<arg><option>-c <replaceable class="parameter">class</replaceable></option></arg>
-<arg><option>-f <replaceable class="parameter">filename</replaceable></option></arg>
-<arg><option>-k <replaceable class="parameter">filename</replaceable></option></arg>
-<arg><option>-p <replaceable class="parameter">port#</replaceable></option></arg>
-<arg><option>-t <replaceable class="parameter">type</replaceable></option></arg>
-<arg><option>-x <replaceable class="parameter">addr</replaceable></option></arg>
-<arg><option>-y <replaceable class="parameter">name:key</replaceable></option></arg>
-<arg><option>-4</option></arg>
-<arg><option>-6</option></arg>
-<arg choice="opt">name</arg>
-<arg choice="opt">type</arg>
-<arg choice="opt">class</arg>
-<arg choice="opt" rep="repeat">queryopt</arg>
-</cmdsynopsis>
-
-<cmdsynopsis>
-<command>dig</command>
-<arg><option>-h</option></arg>
-</cmdsynopsis>
-
-<cmdsynopsis>
-<command>dig</command>
-<arg choice="opt" rep="repeat">global-queryopt</arg>
-<arg choice="opt" rep="repeat">query</arg>
-</cmdsynopsis>
-</refsynopsisdiv>
-
-<refsect1>
-<title>DESCRIPTION</title>
-<para>
-<command>dig</command> (domain information groper) is a flexible tool
-for interrogating DNS name servers. It performs DNS lookups and
-displays the answers that are returned from the name server(s) that
-were queried. Most DNS administrators use <command>dig</command> to
-troubleshoot DNS problems because of its flexibility, ease of use and
-clarity of output. Other lookup tools tend to have less functionality
-than <command>dig</command>.
-</para>
-
-<para>
-Although <command>dig</command> is normally used with command-line
-arguments, it also has a batch mode of operation for reading lookup
-requests from a file. A brief summary of its command-line arguments
-and options is printed when the <option>-h</option> option is given.
-Unlike earlier versions, the BIND9 implementation of
-<command>dig</command> allows multiple lookups to be issued from the
-command line.
-</para>
-
-<para>
-Unless it is told to query a specific name server,
-<command>dig</command> will try each of the servers listed in
-<filename>/etc/resolv.conf</filename>.
-</para>
-
-<para>
-When no command line arguments or options are given, will perform an
-NS query for "." (the root).
-</para>
-
-<para>
-It is possible to set per-user defaults for <command>dig</command> via
-<filename>${HOME}/.digrc</filename>. This file is read and any options in it
-are applied before the command line arguments.
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>SIMPLE USAGE</title>
-
-<para>
-A typical invocation of <command>dig</command> looks like:
-<programlisting> dig @server name type </programlisting> where:
-
-<variablelist>
-
-<varlistentry><term><constant>server</constant></term>
-<listitem><para>
-is the name or IP address of the name server to query. This can be an IPv4
-address in dotted-decimal notation or an IPv6
-address in colon-delimited notation. When the supplied
-<parameter>server</parameter> argument is a hostname,
-<command>dig</command> resolves that name before querying that name
-server. If no <parameter>server</parameter> argument is provided,
-<command>dig</command> consults <filename>/etc/resolv.conf</filename>
-and queries the name servers listed there. The reply from the name
-server that responds is displayed.
-</para></listitem></varlistentry>
-
-<varlistentry><term><constant>name</constant></term>
-<listitem><para>
-is the name of the resource record that is to be looked up.
-</para></listitem></varlistentry>
-
-<varlistentry><term><constant>type</constant></term>
-<listitem><para>
-indicates what type of query is required &mdash;
-ANY, A, MX, SIG, etc.
-<parameter>type</parameter> can be any valid query type. If no
-<parameter>type</parameter> argument is supplied,
-<command>dig</command> will perform a lookup for an A record.
-</para></listitem></varlistentry>
-
-</variablelist>
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>OPTIONS</title>
-
-<para>
-The <option>-b</option> option sets the source IP address of the query
-to <parameter>address</parameter>. This must be a valid address on
-one of the host's network interfaces or "0.0.0.0" or "::". An optional port
-may be specified by appending "#&lt;port&gt;"
-</para>
-
-<para>
-The default query class (IN for internet) is overridden by the
-<option>-c</option> option. <parameter>class</parameter> is any valid
-class, such as HS for Hesiod records or CH for CHAOSNET records.
-</para>
-
-<para>
-The <option>-f</option> option makes <command>dig </command> operate
-in batch mode by reading a list of lookup requests to process from the
-file <parameter>filename</parameter>. The file contains a number of
-queries, one per line. Each entry in the file should be organised in
-the same way they would be presented as queries to
-<command>dig</command> using the command-line interface.
-</para>
-
-<para>
-If a non-standard port number is to be queried, the
-<option>-p</option> option is used. <parameter>port#</parameter> is
-the port number that <command>dig</command> will send its queries
-instead of the standard DNS port number 53. This option would be used
-to test a name server that has been configured to listen for queries
-on a non-standard port number.
-</para>
-
-<para>
-The <option>-4</option> option forces <command>dig</command> to only
-use IPv4 query transport. The <option>-6</option> option forces
-<command>dig</command> to only use IPv6 query transport.
-</para>
-
-<para>
-The <option>-t</option> option sets the query type to
-<parameter>type</parameter>. It can be any valid query type which is
-supported in BIND9. The default query type "A", unless the
-<option>-x</option> option is supplied to indicate a reverse lookup.
-A zone transfer can be requested by specifying a type of AXFR. When
-an incremental zone transfer (IXFR) is required,
-<parameter>type</parameter> is set to <literal>ixfr=N</literal>.
-The incremental zone transfer will contain the changes made to the zone
-since the serial number in the zone's SOA record was
-<parameter>N</parameter>.
-</para>
-
-<para>
-Reverse lookups - mapping addresses to names - are simplified by the
-<option>-x</option> option. <parameter>addr</parameter> is an IPv4
-address in dotted-decimal notation, or a colon-delimited IPv6 address.
-When this option is used, there is no need to provide the
-<parameter>name</parameter>, <parameter>class</parameter> and
-<parameter>type</parameter> arguments. <command>dig</command>
-automatically performs a lookup for a name like
-<literal>11.12.13.10.in-addr.arpa</literal> and sets the query type and
-class to PTR and IN respectively. By default, IPv6 addresses are
-looked up using nibble format under the IP6.ARPA domain.
-To use the older RFC1886 method using the IP6.INT domain
-specify the <option>-i</option> option. Bit string labels (RFC2874)
-are now experimental and are not attempted.
-</para>
-
-<para>
-To sign the DNS queries sent by <command>dig</command> and their
-responses using transaction signatures (TSIG), specify a TSIG key file
-using the <option>-k</option> option. You can also specify the TSIG
-key itself on the command line using the <option>-y</option> option;
-<parameter>name</parameter> is the name of the TSIG key and
-<parameter>key</parameter> is the actual key. The key is a base-64
-encoded string, typically generated by <citerefentry>
-<refentrytitle>dnssec-keygen</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>.
-
-Caution should be taken when using the <option>-y</option> option on
-multi-user systems as the key can be visible in the output from
-<citerefentry> <refentrytitle>ps</refentrytitle><manvolnum>1
-</manvolnum> </citerefentry> or in the shell's history file. When
-using TSIG authentication with <command>dig</command>, the name
-server that is queried needs to know the key and algorithm that is
-being used. In BIND, this is done by providing appropriate
-<command>key</command> and <command>server</command> statements in
-<filename>named.conf</filename>.
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>QUERY OPTIONS</title>
-
-<para>
-<command>dig</command> provides a number of query options which affect
-the way in which lookups are made and the results displayed. Some of
-these set or reset flag bits in the query header, some determine which
-sections of the answer get printed, and others determine the timeout
-and retry strategies.
-</para>
-
-<para>
-Each query option is identified by a keyword preceded by a plus sign
-(<literal>+</literal>). Some keywords set or reset an option. These may be preceded
-by the string <literal>no</literal> to negate the meaning of that keyword. Other
-keywords assign values to options like the timeout interval. They
-have the form <option>+keyword=value</option>.
-The query options are:
-
-<variablelist>
-
-<varlistentry><term><option>+[no]tcp</option></term>
-<listitem><para>
-Use [do not use] TCP when querying name servers. The default
-behaviour is to use UDP unless an AXFR or IXFR query is requested, in
-which case a TCP connection is used.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]vc</option></term>
-<listitem><para>
-Use [do not use] TCP when querying name servers. This alternate
-syntax to <parameter>+[no]tcp</parameter> is provided for backwards
-compatibility. The "vc" stands for "virtual circuit".
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]ignore</option></term>
-<listitem><para>
-Ignore truncation in UDP responses instead of retrying with TCP. By
-default, TCP retries are performed.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+domain=somename</option></term>
-<listitem><para>
-Set the search list to contain the single domain
-<parameter>somename</parameter>, as if specified in a
-<command>domain</command> directive in
-<filename>/etc/resolv.conf</filename>, and enable search list
-processing as if the <parameter>+search</parameter> option were given.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]search</option></term>
-<listitem><para>
-Use [do not use] the search list defined by the searchlist or domain
-directive in <filename>resolv.conf</filename> (if any).
-The search list is not used by default.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]defname</option></term>
-<listitem><para>
-Deprecated, treated as a synonym for <parameter>+[no]search</parameter>
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]aaonly</option></term>
-<listitem><para>
-Sets the "aa" flag in the query.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]aaflag</option></term>
-<listitem><para>
-A synonym for <parameter>+[no]aaonly</parameter>.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]adflag</option></term>
-<listitem><para>
-Set [do not set] the AD (authentic data) bit in the query. The AD bit
-currently has a standard meaning only in responses, not in queries,
-but the ability to set the bit in the query is provided for
-completeness.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]cdflag</option></term>
-<listitem><para>
-Set [do not set] the CD (checking disabled) bit in the query. This
-requests the server to not perform DNSSEC validation of responses.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]cl</option></term>
-<listitem><para>
-Display [do not display] the CLASS when printing the record.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]ttlid</option></term>
-<listitem><para>
-Display [do not display] the TTL when printing the record.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]recurse</option></term>
-<listitem><para>
-Toggle the setting of the RD (recursion desired) bit in the query.
-This bit is set by default, which means <command>dig</command>
-normally sends recursive queries. Recursion is automatically disabled
-when the <parameter>+nssearch</parameter> or
-<parameter>+trace</parameter> query options are used.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]nssearch</option></term>
-<listitem><para>
-When this option is set, <command>dig</command> attempts to find the
-authoritative name servers for the zone containing the name being
-looked up and display the SOA record that each name server has for the
-zone.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]trace</option></term>
-<listitem><para>
-Toggle tracing of the delegation path from the root name servers for
-the name being looked up. Tracing is disabled by default. When
-tracing is enabled, <command>dig</command> makes iterative queries to
-resolve the name being looked up. It will follow referrals from the
-root servers, showing the answer from each server that was used to
-resolve the lookup.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]cmd</option></term>
-<listitem><para>
-toggles the printing of the initial comment in the output identifying
-the version of <command>dig</command> and the query options that have
-been applied. This comment is printed by default.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]short</option></term>
-<listitem><para>
-Provide a terse answer. The default is to print the answer in a
-verbose form.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]identify</option></term>
-<listitem><para>
-Show [or do not show] the IP address and port number that supplied the
-answer when the <parameter>+short</parameter> option is enabled. If
-short form answers are requested, the default is not to show the
-source address and port number of the server that provided the answer.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]comments</option></term>
-<listitem><para>
-Toggle the display of comment lines in the output. The default is to
-print comments.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]stats</option></term>
-<listitem><para>
-This query option toggles the printing of statistics: when the query
-was made, the size of the reply and so on. The default behaviour is
-to print the query statistics.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]qr</option></term>
-<listitem><para>
-Print [do not print] the query as it is sent.
-By default, the query is not printed.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]question</option></term>
-<listitem><para>
-Print [do not print] the question section of a query when an answer is
-returned. The default is to print the question section as a comment.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]answer</option></term>
-<listitem><para>
-Display [do not display] the answer section of a reply. The default
-is to display it.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]authority</option></term>
-<listitem><para>
-Display [do not display] the authority section of a reply. The
-default is to display it.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]additional</option></term>
-<listitem><para>
-Display [do not display] the additional section of a reply.
-The default is to display it.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]all</option></term>
-<listitem><para>
-Set or clear all display flags.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+time=T</option></term>
-<listitem><para>
-
-Sets the timeout for a query to
-<parameter>T</parameter> seconds. The default time out is 5 seconds.
-An attempt to set <parameter>T</parameter> to less than 1 will result
-in a query timeout of 1 second being applied.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+tries=T</option></term>
-<listitem><para>
-Sets the number of times to try UDP queries to server to
-<parameter>T</parameter> instead of the default, 3. If
-<parameter>T</parameter> is less than or equal to zero, the number of
-tries is silently rounded up to 1.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+retry=T</option></term>
-<listitem><para>
-Sets the number of times to retry UDP queries to server to
-<parameter>T</parameter> instead of the default, 2. Unlike
-<parameter>+tries</parameter>, this does not include the initial
-query.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+ndots=D</option></term>
-<listitem><para>
-Set the number of dots that have to appear in
-<parameter>name</parameter> to <parameter>D</parameter> for it to be
-considered absolute. The default value is that defined using the
-ndots statement in <filename>/etc/resolv.conf</filename>, or 1 if no
-ndots statement is present. Names with fewer dots are interpreted as
-relative names and will be searched for in the domains listed in the
-<option>search</option> or <option>domain</option> directive in
-<filename>/etc/resolv.conf</filename>.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+bufsize=B</option></term>
-<listitem><para>
-Set the UDP message buffer size advertised using EDNS0 to
-<parameter>B</parameter> bytes. The maximum and minimum sizes of this
-buffer are 65535 and 0 respectively. Values outside this range are
-rounded up or down appropriately.
-</para>
-</listitem></varlistentry>
-
-<varlistentry><term><option>+[no]multiline</option></term>
-<listitem><para>
-Print records like the SOA records in a verbose multi-line
-format with human-readable comments. The default is to print
-each record on a single line, to facilitate machine parsing
-of the <command>dig</command> output.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]fail</option></term>
-<listitem><para>
-Do not try the next server if you receive a SERVFAIL. The default is
-to not try the next server which is the reverse of normal stub resolver
-behaviour.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]besteffort</option></term>
-<listitem><para>
-Attempt to display the contents of messages which are malformed.
-The default is to not display malformed answers.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]dnssec</option></term>
-<listitem><para>
-Requests DNSSEC records be sent by setting the DNSSEC OK bit (DO)
-in the OPT record in the additional section of the query.
-</para></listitem></varlistentry>
-
-<varlistentry><term><option>+[no]sigchase</option></term>
-<listitem><para>
-Chase DNSSEC signature chains. Requires dig be compiled with
--DDIG_SIGCHASE.
-</para></listitem></varlistentry>
-
- <varlistentry>
- <term><option>+trusted-key=####</option></term>
- <listitem>
- <para>
- Specifies a file containing trusted keys to be used with
- <option>+sigchase</option>. Each DNSKEY record must be
- on its own line.
- </para>
- <para>
- If not specified <command>dig</command> will look for
- <filename>/etc/trusted-key.key</filename> then
- <filename>trusted-key.key</filename> in the current directory.
- </para>
- <para>
- Requires dig be compiled with -DDIG_SIGCHASE.
- </para>
- </listitem>
- </varlistentry>
-
-<varlistentry><term><option>+[no]topdown</option></term>
-<listitem><para>
-When chasing DNSSEC signature chains perform a top down validation.
-Requires dig be compiled with -DDIG_SIGCHASE.
-</para></listitem></varlistentry>
-
-
-
-</variablelist>
-
-</para>
-</refsect1>
-
-<refsect1>
-<title>MULTIPLE QUERIES</title>
-
-<para>
-The BIND 9 implementation of <command>dig </command> supports
-specifying multiple queries on the command line (in addition to
-supporting the <option>-f</option> batch file option). Each of those
-queries can be supplied with its own set of flags, options and query
-options.
-</para>
-
-<para>
-In this case, each <parameter>query</parameter> argument represent an
-individual query in the command-line syntax described above. Each
-consists of any of the standard options and flags, the name to be
-looked up, an optional query type and class and any query options that
-should be applied to that query.
-</para>
-
-<para>
-A global set of query options, which should be applied to all queries,
-can also be supplied. These global query options must precede the
-first tuple of name, class, type, options, flags, and query options
-supplied on the command line. Any global query options (except
-the <option>+[no]cmd</option> option) can be
-overridden by a query-specific set of query options. For example:
-<programlisting>
-dig +qr www.isc.org any -x 127.0.0.1 isc.org ns +noqr
-</programlisting>
-shows how <command>dig</command> could be used from the command line
-to make three lookups: an ANY query for <literal>www.isc.org</literal>, a
-reverse lookup of 127.0.0.1 and a query for the NS records of
-<literal>isc.org</literal>.
-
-A global query option of <parameter>+qr</parameter> is applied, so
-that <command>dig</command> shows the initial query it made for each
-lookup. The final query has a local query option of
-<parameter>+noqr</parameter> which means that <command>dig</command>
-will not print the initial query when it looks up the NS records for
-<literal>isc.org</literal>.
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>FILES</title>
-<para>
-<filename>/etc/resolv.conf</filename>
-</para>
-<para>
-<filename>${HOME}/.digrc</filename>
-</para>
-</refsect1>
-
-<refsect1>
-<title>SEE ALSO</title>
-<para>
-<citerefentry>
-<refentrytitle>host</refentrytitle><manvolnum>1</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>named</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>dnssec-keygen</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>,
-<citetitle>RFC1035</citetitle>.
-</para>
-</refsect1>
-
-<refsect1>
-<title>BUGS </title>
-<para>
-There are probably too many query options.
-</para>
-</refsect1>
-</refentry>
diff --git a/contrib/bind9/bin/dig/dig.html b/contrib/bind9/bin/dig/dig.html
deleted file mode 100644
index 3425fb3d21b2..000000000000
--- a/contrib/bind9/bin/dig/dig.html
+++ /dev/null
@@ -1,514 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: dig.html,v 1.6.2.4.2.13 2005/10/13 02:33:43 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>dig</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p>dig &#8212; DNS lookup utility</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">dig</code> [@server] [<code class="option">-b <em class="replaceable"><code>address</code></em></code>] [<code class="option">-c <em class="replaceable"><code>class</code></em></code>] [<code class="option">-f <em class="replaceable"><code>filename</code></em></code>] [<code class="option">-k <em class="replaceable"><code>filename</code></em></code>] [<code class="option">-p <em class="replaceable"><code>port#</code></em></code>] [<code class="option">-t <em class="replaceable"><code>type</code></em></code>] [<code class="option">-x <em class="replaceable"><code>addr</code></em></code>] [<code class="option">-y <em class="replaceable"><code>name:key</code></em></code>] [<code class="option">-4</code>] [<code class="option">-6</code>] [name] [type] [class] [queryopt...]</p></div>
-<div class="cmdsynopsis"><p><code class="command">dig</code> [<code class="option">-h</code>]</p></div>
-<div class="cmdsynopsis"><p><code class="command">dig</code> [global-queryopt...] [query...]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525976"></a><h2>DESCRIPTION</h2>
-<p>
-<span><strong class="command">dig</strong></span> (domain information groper) is a flexible tool
-for interrogating DNS name servers. It performs DNS lookups and
-displays the answers that are returned from the name server(s) that
-were queried. Most DNS administrators use <span><strong class="command">dig</strong></span> to
-troubleshoot DNS problems because of its flexibility, ease of use and
-clarity of output. Other lookup tools tend to have less functionality
-than <span><strong class="command">dig</strong></span>.
-</p>
-<p>
-Although <span><strong class="command">dig</strong></span> is normally used with command-line
-arguments, it also has a batch mode of operation for reading lookup
-requests from a file. A brief summary of its command-line arguments
-and options is printed when the <code class="option">-h</code> option is given.
-Unlike earlier versions, the BIND9 implementation of
-<span><strong class="command">dig</strong></span> allows multiple lookups to be issued from the
-command line.
-</p>
-<p>
-Unless it is told to query a specific name server,
-<span><strong class="command">dig</strong></span> will try each of the servers listed in
-<code class="filename">/etc/resolv.conf</code>.
-</p>
-<p>
-When no command line arguments or options are given, will perform an
-NS query for "." (the root).
-</p>
-<p>
-It is possible to set per-user defaults for <span><strong class="command">dig</strong></span> via
-<code class="filename">${HOME}/.digrc</code>. This file is read and any options in it
-are applied before the command line arguments.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526035"></a><h2>SIMPLE USAGE</h2>
-<p>
-A typical invocation of <span><strong class="command">dig</strong></span> looks like:
-</p>
-<pre class="programlisting"> dig @server name type </pre>
-<p> where:
-
-</p>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="constant">server</code></span></dt>
-<dd><p>
-is the name or IP address of the name server to query. This can be an IPv4
-address in dotted-decimal notation or an IPv6
-address in colon-delimited notation. When the supplied
-<em class="parameter"><code>server</code></em> argument is a hostname,
-<span><strong class="command">dig</strong></span> resolves that name before querying that name
-server. If no <em class="parameter"><code>server</code></em> argument is provided,
-<span><strong class="command">dig</strong></span> consults <code class="filename">/etc/resolv.conf</code>
-and queries the name servers listed there. The reply from the name
-server that responds is displayed.
-</p></dd>
-<dt><span class="term"><code class="constant">name</code></span></dt>
-<dd><p>
-is the name of the resource record that is to be looked up.
-</p></dd>
-<dt><span class="term"><code class="constant">type</code></span></dt>
-<dd><p>
-indicates what type of query is required &#8212;
-ANY, A, MX, SIG, etc.
-<em class="parameter"><code>type</code></em> can be any valid query type. If no
-<em class="parameter"><code>type</code></em> argument is supplied,
-<span><strong class="command">dig</strong></span> will perform a lookup for an A record.
-</p></dd>
-</dl></div>
-<p>
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526114"></a><h2>OPTIONS</h2>
-<p>
-The <code class="option">-b</code> option sets the source IP address of the query
-to <em class="parameter"><code>address</code></em>. This must be a valid address on
-one of the host's network interfaces or "0.0.0.0" or "::". An optional port
-may be specified by appending "#&lt;port&gt;"
-</p>
-<p>
-The default query class (IN for internet) is overridden by the
-<code class="option">-c</code> option. <em class="parameter"><code>class</code></em> is any valid
-class, such as HS for Hesiod records or CH for CHAOSNET records.
-</p>
-<p>
-The <code class="option">-f</code> option makes <span><strong class="command">dig </strong></span> operate
-in batch mode by reading a list of lookup requests to process from the
-file <em class="parameter"><code>filename</code></em>. The file contains a number of
-queries, one per line. Each entry in the file should be organised in
-the same way they would be presented as queries to
-<span><strong class="command">dig</strong></span> using the command-line interface.
-</p>
-<p>
-If a non-standard port number is to be queried, the
-<code class="option">-p</code> option is used. <em class="parameter"><code>port#</code></em> is
-the port number that <span><strong class="command">dig</strong></span> will send its queries
-instead of the standard DNS port number 53. This option would be used
-to test a name server that has been configured to listen for queries
-on a non-standard port number.
-</p>
-<p>
-The <code class="option">-4</code> option forces <span><strong class="command">dig</strong></span> to only
-use IPv4 query transport. The <code class="option">-6</code> option forces
-<span><strong class="command">dig</strong></span> to only use IPv6 query transport.
-</p>
-<p>
-The <code class="option">-t</code> option sets the query type to
-<em class="parameter"><code>type</code></em>. It can be any valid query type which is
-supported in BIND9. The default query type "A", unless the
-<code class="option">-x</code> option is supplied to indicate a reverse lookup.
-A zone transfer can be requested by specifying a type of AXFR. When
-an incremental zone transfer (IXFR) is required,
-<em class="parameter"><code>type</code></em> is set to <code class="literal">ixfr=N</code>.
-The incremental zone transfer will contain the changes made to the zone
-since the serial number in the zone's SOA record was
-<em class="parameter"><code>N</code></em>.
-</p>
-<p>
-Reverse lookups - mapping addresses to names - are simplified by the
-<code class="option">-x</code> option. <em class="parameter"><code>addr</code></em> is an IPv4
-address in dotted-decimal notation, or a colon-delimited IPv6 address.
-When this option is used, there is no need to provide the
-<em class="parameter"><code>name</code></em>, <em class="parameter"><code>class</code></em> and
-<em class="parameter"><code>type</code></em> arguments. <span><strong class="command">dig</strong></span>
-automatically performs a lookup for a name like
-<code class="literal">11.12.13.10.in-addr.arpa</code> and sets the query type and
-class to PTR and IN respectively. By default, IPv6 addresses are
-looked up using nibble format under the IP6.ARPA domain.
-To use the older RFC1886 method using the IP6.INT domain
-specify the <code class="option">-i</code> option. Bit string labels (RFC2874)
-are now experimental and are not attempted.
-</p>
-<p>
-To sign the DNS queries sent by <span><strong class="command">dig</strong></span> and their
-responses using transaction signatures (TSIG), specify a TSIG key file
-using the <code class="option">-k</code> option. You can also specify the TSIG
-key itself on the command line using the <code class="option">-y</code> option;
-<em class="parameter"><code>name</code></em> is the name of the TSIG key and
-<em class="parameter"><code>key</code></em> is the actual key. The key is a base-64
-encoded string, typically generated by <span class="citerefentry"><span class="refentrytitle">dnssec-keygen</span>(8)</span>.
-
-Caution should be taken when using the <code class="option">-y</code> option on
-multi-user systems as the key can be visible in the output from
-<span class="citerefentry"><span class="refentrytitle">ps</span>(1
-)</span> or in the shell's history file. When
-using TSIG authentication with <span><strong class="command">dig</strong></span>, the name
-server that is queried needs to know the key and algorithm that is
-being used. In BIND, this is done by providing appropriate
-<span><strong class="command">key</strong></span> and <span><strong class="command">server</strong></span> statements in
-<code class="filename">named.conf</code>.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526365"></a><h2>QUERY OPTIONS</h2>
-<p>
-<span><strong class="command">dig</strong></span> provides a number of query options which affect
-the way in which lookups are made and the results displayed. Some of
-these set or reset flag bits in the query header, some determine which
-sections of the answer get printed, and others determine the timeout
-and retry strategies.
-</p>
-<p>
-Each query option is identified by a keyword preceded by a plus sign
-(<code class="literal">+</code>). Some keywords set or reset an option. These may be preceded
-by the string <code class="literal">no</code> to negate the meaning of that keyword. Other
-keywords assign values to options like the timeout interval. They
-have the form <code class="option">+keyword=value</code>.
-The query options are:
-
-</p>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="option">+[no]tcp</code></span></dt>
-<dd><p>
-Use [do not use] TCP when querying name servers. The default
-behaviour is to use UDP unless an AXFR or IXFR query is requested, in
-which case a TCP connection is used.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]vc</code></span></dt>
-<dd><p>
-Use [do not use] TCP when querying name servers. This alternate
-syntax to <em class="parameter"><code>+[no]tcp</code></em> is provided for backwards
-compatibility. The "vc" stands for "virtual circuit".
-</p></dd>
-<dt><span class="term"><code class="option">+[no]ignore</code></span></dt>
-<dd><p>
-Ignore truncation in UDP responses instead of retrying with TCP. By
-default, TCP retries are performed.
-</p></dd>
-<dt><span class="term"><code class="option">+domain=somename</code></span></dt>
-<dd><p>
-Set the search list to contain the single domain
-<em class="parameter"><code>somename</code></em>, as if specified in a
-<span><strong class="command">domain</strong></span> directive in
-<code class="filename">/etc/resolv.conf</code>, and enable search list
-processing as if the <em class="parameter"><code>+search</code></em> option were given.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]search</code></span></dt>
-<dd><p>
-Use [do not use] the search list defined by the searchlist or domain
-directive in <code class="filename">resolv.conf</code> (if any).
-The search list is not used by default.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]defname</code></span></dt>
-<dd><p>
-Deprecated, treated as a synonym for <em class="parameter"><code>+[no]search</code></em>
-</p></dd>
-<dt><span class="term"><code class="option">+[no]aaonly</code></span></dt>
-<dd><p>
-Sets the "aa" flag in the query.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]aaflag</code></span></dt>
-<dd><p>
-A synonym for <em class="parameter"><code>+[no]aaonly</code></em>.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]adflag</code></span></dt>
-<dd><p>
-Set [do not set] the AD (authentic data) bit in the query. The AD bit
-currently has a standard meaning only in responses, not in queries,
-but the ability to set the bit in the query is provided for
-completeness.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]cdflag</code></span></dt>
-<dd><p>
-Set [do not set] the CD (checking disabled) bit in the query. This
-requests the server to not perform DNSSEC validation of responses.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]cl</code></span></dt>
-<dd><p>
-Display [do not display] the CLASS when printing the record.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]ttlid</code></span></dt>
-<dd><p>
-Display [do not display] the TTL when printing the record.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]recurse</code></span></dt>
-<dd><p>
-Toggle the setting of the RD (recursion desired) bit in the query.
-This bit is set by default, which means <span><strong class="command">dig</strong></span>
-normally sends recursive queries. Recursion is automatically disabled
-when the <em class="parameter"><code>+nssearch</code></em> or
-<em class="parameter"><code>+trace</code></em> query options are used.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]nssearch</code></span></dt>
-<dd><p>
-When this option is set, <span><strong class="command">dig</strong></span> attempts to find the
-authoritative name servers for the zone containing the name being
-looked up and display the SOA record that each name server has for the
-zone.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]trace</code></span></dt>
-<dd><p>
-Toggle tracing of the delegation path from the root name servers for
-the name being looked up. Tracing is disabled by default. When
-tracing is enabled, <span><strong class="command">dig</strong></span> makes iterative queries to
-resolve the name being looked up. It will follow referrals from the
-root servers, showing the answer from each server that was used to
-resolve the lookup.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]cmd</code></span></dt>
-<dd><p>
-toggles the printing of the initial comment in the output identifying
-the version of <span><strong class="command">dig</strong></span> and the query options that have
-been applied. This comment is printed by default.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]short</code></span></dt>
-<dd><p>
-Provide a terse answer. The default is to print the answer in a
-verbose form.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]identify</code></span></dt>
-<dd><p>
-Show [or do not show] the IP address and port number that supplied the
-answer when the <em class="parameter"><code>+short</code></em> option is enabled. If
-short form answers are requested, the default is not to show the
-source address and port number of the server that provided the answer.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]comments</code></span></dt>
-<dd><p>
-Toggle the display of comment lines in the output. The default is to
-print comments.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]stats</code></span></dt>
-<dd><p>
-This query option toggles the printing of statistics: when the query
-was made, the size of the reply and so on. The default behaviour is
-to print the query statistics.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]qr</code></span></dt>
-<dd><p>
-Print [do not print] the query as it is sent.
-By default, the query is not printed.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]question</code></span></dt>
-<dd><p>
-Print [do not print] the question section of a query when an answer is
-returned. The default is to print the question section as a comment.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]answer</code></span></dt>
-<dd><p>
-Display [do not display] the answer section of a reply. The default
-is to display it.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]authority</code></span></dt>
-<dd><p>
-Display [do not display] the authority section of a reply. The
-default is to display it.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]additional</code></span></dt>
-<dd><p>
-Display [do not display] the additional section of a reply.
-The default is to display it.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]all</code></span></dt>
-<dd><p>
-Set or clear all display flags.
-</p></dd>
-<dt><span class="term"><code class="option">+time=T</code></span></dt>
-<dd><p>
-
-Sets the timeout for a query to
-<em class="parameter"><code>T</code></em> seconds. The default time out is 5 seconds.
-An attempt to set <em class="parameter"><code>T</code></em> to less than 1 will result
-in a query timeout of 1 second being applied.
-</p></dd>
-<dt><span class="term"><code class="option">+tries=T</code></span></dt>
-<dd><p>
-Sets the number of times to try UDP queries to server to
-<em class="parameter"><code>T</code></em> instead of the default, 3. If
-<em class="parameter"><code>T</code></em> is less than or equal to zero, the number of
-tries is silently rounded up to 1.
-</p></dd>
-<dt><span class="term"><code class="option">+retry=T</code></span></dt>
-<dd><p>
-Sets the number of times to retry UDP queries to server to
-<em class="parameter"><code>T</code></em> instead of the default, 2. Unlike
-<em class="parameter"><code>+tries</code></em>, this does not include the initial
-query.
-</p></dd>
-<dt><span class="term"><code class="option">+ndots=D</code></span></dt>
-<dd><p>
-Set the number of dots that have to appear in
-<em class="parameter"><code>name</code></em> to <em class="parameter"><code>D</code></em> for it to be
-considered absolute. The default value is that defined using the
-ndots statement in <code class="filename">/etc/resolv.conf</code>, or 1 if no
-ndots statement is present. Names with fewer dots are interpreted as
-relative names and will be searched for in the domains listed in the
-<code class="option">search</code> or <code class="option">domain</code> directive in
-<code class="filename">/etc/resolv.conf</code>.
-</p></dd>
-<dt><span class="term"><code class="option">+bufsize=B</code></span></dt>
-<dd><p>
-Set the UDP message buffer size advertised using EDNS0 to
-<em class="parameter"><code>B</code></em> bytes. The maximum and minimum sizes of this
-buffer are 65535 and 0 respectively. Values outside this range are
-rounded up or down appropriately.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]multiline</code></span></dt>
-<dd><p>
-Print records like the SOA records in a verbose multi-line
-format with human-readable comments. The default is to print
-each record on a single line, to facilitate machine parsing
-of the <span><strong class="command">dig</strong></span> output.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]fail</code></span></dt>
-<dd><p>
-Do not try the next server if you receive a SERVFAIL. The default is
-to not try the next server which is the reverse of normal stub resolver
-behaviour.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]besteffort</code></span></dt>
-<dd><p>
-Attempt to display the contents of messages which are malformed.
-The default is to not display malformed answers.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]dnssec</code></span></dt>
-<dd><p>
-Requests DNSSEC records be sent by setting the DNSSEC OK bit (DO)
-in the OPT record in the additional section of the query.
-</p></dd>
-<dt><span class="term"><code class="option">+[no]sigchase</code></span></dt>
-<dd><p>
-Chase DNSSEC signature chains. Requires dig be compiled with
--DDIG_SIGCHASE.
-</p></dd>
-<dt><span class="term"><code class="option">+trusted-key=####</code></span></dt>
-<dd>
-<p>
- Specifies a file containing trusted keys to be used with
- <code class="option">+sigchase</code>. Each DNSKEY record must be
- on its own line.
- </p>
-<p>
- If not specified <span><strong class="command">dig</strong></span> will look for
- <code class="filename">/etc/trusted-key.key</code> then
- <code class="filename">trusted-key.key</code> in the current directory.
- </p>
-<p>
- Requires dig be compiled with -DDIG_SIGCHASE.
- </p>
-</dd>
-<dt><span class="term"><code class="option">+[no]topdown</code></span></dt>
-<dd><p>
-When chasing DNSSEC signature chains perform a top down validation.
-Requires dig be compiled with -DDIG_SIGCHASE.
-</p></dd>
-</dl></div>
-<p>
-
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527033"></a><h2>MULTIPLE QUERIES</h2>
-<p>
-The BIND 9 implementation of <span><strong class="command">dig </strong></span> supports
-specifying multiple queries on the command line (in addition to
-supporting the <code class="option">-f</code> batch file option). Each of those
-queries can be supplied with its own set of flags, options and query
-options.
-</p>
-<p>
-In this case, each <em class="parameter"><code>query</code></em> argument represent an
-individual query in the command-line syntax described above. Each
-consists of any of the standard options and flags, the name to be
-looked up, an optional query type and class and any query options that
-should be applied to that query.
-</p>
-<p>
-A global set of query options, which should be applied to all queries,
-can also be supplied. These global query options must precede the
-first tuple of name, class, type, options, flags, and query options
-supplied on the command line. Any global query options (except
-the <code class="option">+[no]cmd</code> option) can be
-overridden by a query-specific set of query options. For example:
-</p>
-<pre class="programlisting">
-dig +qr www.isc.org any -x 127.0.0.1 isc.org ns +noqr
-</pre>
-<p>
-shows how <span><strong class="command">dig</strong></span> could be used from the command line
-to make three lookups: an ANY query for <code class="literal">www.isc.org</code>, a
-reverse lookup of 127.0.0.1 and a query for the NS records of
-<code class="literal">isc.org</code>.
-
-A global query option of <em class="parameter"><code>+qr</code></em> is applied, so
-that <span><strong class="command">dig</strong></span> shows the initial query it made for each
-lookup. The final query has a local query option of
-<em class="parameter"><code>+noqr</code></em> which means that <span><strong class="command">dig</strong></span>
-will not print the initial query when it looks up the NS records for
-<code class="literal">isc.org</code>.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527092"></a><h2>FILES</h2>
-<p>
-<code class="filename">/etc/resolv.conf</code>
-</p>
-<p>
-<code class="filename">${HOME}/.digrc</code>
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527111"></a><h2>SEE ALSO</h2>
-<p>
-<span class="citerefentry"><span class="refentrytitle">host</span>(1)</span>,
-<span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
-<span class="citerefentry"><span class="refentrytitle">dnssec-keygen</span>(8)</span>,
-<em class="citetitle">RFC1035</em>.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527149"></a><h2>BUGS </h2>
-<p>
-There are probably too many query options.
-</p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/dig/dighost.c b/contrib/bind9/bin/dig/dighost.c
deleted file mode 100644
index 6129fedb6c64..000000000000
--- a/contrib/bind9/bin/dig/dighost.c
+++ /dev/null
@@ -1,5072 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dighost.c,v 1.221.2.19.2.31 2005/10/14 01:38:40 marka Exp $ */
-
-/*
- * Notice to programmers: Do not use this code as an example of how to
- * use the ISC library to perform DNS lookups. Dig and Host both operate
- * on the request level, since they allow fine-tuning of output and are
- * intended as debugging tools. As a result, they perform many of the
- * functions which could be better handled using the dns_resolver
- * functions in most applications.
- */
-
-#include <config.h>
-#include <stdlib.h>
-#include <unistd.h>
-#include <string.h>
-#include <limits.h>
-
-#include <dns/byaddr.h>
-#ifdef DIG_SIGCHASE
-#include <dns/dnssec.h>
-#include <dns/ds.h>
-#include <dns/nsec.h>
-#include <isc/random.h>
-#include <ctype.h>
-#endif
-#include <dns/fixedname.h>
-#include <dns/message.h>
-#include <dns/name.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatalist.h>
-#include <dns/rdataset.h>
-#include <dns/rdatastruct.h>
-#include <dns/rdatatype.h>
-#include <dns/result.h>
-#include <dns/tsig.h>
-
-#include <dst/dst.h>
-
-#include <isc/app.h>
-#include <isc/base64.h>
-#include <isc/entropy.h>
-#include <isc/file.h>
-#include <isc/lang.h>
-#include <isc/netaddr.h>
-#ifdef DIG_SIGCHASE
-#include <isc/netdb.h>
-#endif
-#include <isc/print.h>
-#include <isc/random.h>
-#include <isc/result.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/timer.h>
-#include <isc/types.h>
-#include <isc/util.h>
-
-#include <lwres/lwres.h>
-#include <lwres/net.h>
-
-#include <bind9/getaddresses.h>
-
-#include <dig/dig.h>
-
-#if ! defined(NS_INADDRSZ)
-#define NS_INADDRSZ 4
-#endif
-
-#if ! defined(NS_IN6ADDRSZ)
-#define NS_IN6ADDRSZ 16
-#endif
-
-static lwres_context_t *lwctx = NULL;
-static lwres_conf_t *lwconf;
-
-dig_lookuplist_t lookup_list;
-dig_serverlist_t server_list;
-dig_searchlistlist_t search_list;
-
-isc_boolean_t
- have_ipv4 = ISC_FALSE,
- have_ipv6 = ISC_FALSE,
- specified_source = ISC_FALSE,
- free_now = ISC_FALSE,
- cancel_now = ISC_FALSE,
- usesearch = ISC_FALSE,
- qr = ISC_FALSE,
- is_dst_up = ISC_FALSE;
-in_port_t port = 53;
-unsigned int timeout = 0;
-isc_mem_t *mctx = NULL;
-isc_taskmgr_t *taskmgr = NULL;
-isc_task_t *global_task = NULL;
-isc_timermgr_t *timermgr = NULL;
-isc_socketmgr_t *socketmgr = NULL;
-isc_sockaddr_t bind_address;
-isc_sockaddr_t bind_any;
-int sendcount = 0;
-int recvcount = 0;
-int sockcount = 0;
-int ndots = -1;
-int tries = 3;
-int lookup_counter = 0;
-
-/*
- * Exit Codes:
- * 0 Everything went well, including things like NXDOMAIN
- * 1 Usage error
- * 7 Got too many RR's or Names
- * 8 Couldn't open batch file
- * 9 No reply from server
- * 10 Internal error
- */
-int exitcode = 0;
-int fatalexit = 0;
-char keynametext[MXNAME];
-char keyfile[MXNAME] = "";
-char keysecret[MXNAME] = "";
-isc_buffer_t *namebuf = NULL;
-dns_tsigkey_t *key = NULL;
-isc_boolean_t validated = ISC_TRUE;
-isc_entropy_t *entp = NULL;
-isc_mempool_t *commctx = NULL;
-isc_boolean_t debugging = ISC_FALSE;
-isc_boolean_t memdebugging = ISC_FALSE;
-char *progname = NULL;
-isc_mutex_t lookup_lock;
-dig_lookup_t *current_lookup = NULL;
-
-#ifdef DIG_SIGCHASE
-
-isc_result_t get_trusted_key(isc_mem_t *mctx);
-dns_rdataset_t * sigchase_scanname(dns_rdatatype_t type,
- dns_rdatatype_t covers,
- isc_boolean_t *lookedup,
- dns_name_t *rdata_name);
-dns_rdataset_t * chase_scanname_section(dns_message_t *msg,
- dns_name_t *name,
- dns_rdatatype_t type,
- dns_rdatatype_t covers,
- int section);
-isc_result_t advanced_rrsearch(dns_rdataset_t **rdataset,
- dns_name_t *name,
- dns_rdatatype_t type,
- dns_rdatatype_t covers,
- isc_boolean_t *lookedup);
-isc_result_t sigchase_verify_sig_key(dns_name_t *name,
- dns_rdataset_t *rdataset,
- dst_key_t* dnsseckey,
- dns_rdataset_t *sigrdataset,
- isc_mem_t *mctx);
-isc_result_t sigchase_verify_sig(dns_name_t *name,
- dns_rdataset_t *rdataset,
- dns_rdataset_t *keyrdataset,
- dns_rdataset_t *sigrdataset,
- isc_mem_t *mctx);
-isc_result_t sigchase_verify_ds(dns_name_t *name,
- dns_rdataset_t *keyrdataset,
- dns_rdataset_t *dsrdataset,
- isc_mem_t *mctx);
-void sigchase(dns_message_t *msg);
-void print_rdata(dns_rdata_t *rdata, isc_mem_t *mctx);
-void print_rdataset(dns_name_t *name,
- dns_rdataset_t *rdataset, isc_mem_t *mctx);
-void dup_name(dns_name_t *source, dns_name_t* target,
- isc_mem_t *mctx);
-void free_name(dns_name_t *name, isc_mem_t *mctx);
-void dump_database(void);
-void dump_database_section(dns_message_t *msg, int section);
-dns_rdataset_t * search_type(dns_name_t *name, dns_rdatatype_t type,
- dns_rdatatype_t covers);
-isc_result_t contains_trusted_key(dns_name_t *name,
- dns_rdataset_t *rdataset,
- dns_rdataset_t *sigrdataset,
- isc_mem_t *mctx);
-void print_type(dns_rdatatype_t type);
-isc_result_t prove_nx_domain(dns_message_t * msg,
- dns_name_t * name,
- dns_name_t * rdata_name,
- dns_rdataset_t ** rdataset,
- dns_rdataset_t ** sigrdataset);
-isc_result_t prove_nx_type(dns_message_t * msg, dns_name_t *name,
- dns_rdataset_t *nsec,
- dns_rdataclass_t class,
- dns_rdatatype_t type,
- dns_name_t * rdata_name,
- dns_rdataset_t ** rdataset,
- dns_rdataset_t ** sigrdataset);
-isc_result_t prove_nx(dns_message_t * msg, dns_name_t * name,
- dns_rdataclass_t class,
- dns_rdatatype_t type,
- dns_name_t * rdata_name,
- dns_rdataset_t ** rdataset,
- dns_rdataset_t ** sigrdataset);
-static void nameFromString(const char *str, dns_name_t *p_ret);
-int inf_name(dns_name_t * name1, dns_name_t * name2);
-isc_result_t opentmpkey(isc_mem_t *mctx, const char *file,
- char **tempp, FILE **fp);
-isc_result_t removetmpkey(isc_mem_t *mctx, const char *file);
-void clean_trustedkey(void);
-void insert_trustedkey(dst_key_t * key);
-#if DIG_SIGCHASE_BU
-isc_result_t getneededrr(dns_message_t *msg);
-void sigchase_bottom_up(dns_message_t *msg);
-void sigchase_bu(dns_message_t *msg);
-#endif
-#if DIG_SIGCHASE_TD
-isc_result_t initialization(dns_name_t *name);
-isc_result_t prepare_lookup(dns_name_t *name);
-isc_result_t grandfather_pb_test(dns_name_t * zone_name,
- dns_rdataset_t *sigrdataset);
-isc_result_t child_of_zone(dns_name_t *name,
- dns_name_t *zone_name,
- dns_name_t *child_name);
-void sigchase_td(dns_message_t *msg);
-#endif
-char trustedkey[MXNAME] = "";
-
-dns_rdataset_t *chase_rdataset = NULL;
-dns_rdataset_t *chase_sigrdataset = NULL;
-dns_rdataset_t *chase_dsrdataset = NULL;
-dns_rdataset_t *chase_sigdsrdataset = NULL;
-dns_rdataset_t *chase_keyrdataset = NULL;
-dns_rdataset_t *chase_sigkeyrdataset = NULL;
-dns_rdataset_t *chase_nsrdataset = NULL;
-
-dns_name_t chase_name; /* the query name */
-#if DIG_SIGCHASE_TD
-/*
- * the current name is the parent name when we follow delegation
- */
-dns_name_t chase_current_name;
-/*
- * the child name is used for delegation (NS DS responses in AUTHORITY section)
- */
-dns_name_t chase_authority_name;
-#endif
-#if DIG_SIGCHASE_BU
-dns_name_t chase_signame;
-#endif
-
-
-isc_boolean_t chase_siglookedup = ISC_FALSE;
-isc_boolean_t chase_keylookedup = ISC_FALSE;
-isc_boolean_t chase_sigkeylookedup = ISC_FALSE;
-isc_boolean_t chase_dslookedup = ISC_FALSE;
-isc_boolean_t chase_sigdslookedup = ISC_FALSE;
-#if DIG_SIGCHASE_TD
-isc_boolean_t chase_nslookedup = ISC_FALSE;
-isc_boolean_t chase_lookedup = ISC_FALSE;
-
-
-isc_boolean_t delegation_follow = ISC_FALSE;
-isc_boolean_t grandfather_pb = ISC_FALSE;
-isc_boolean_t have_response = ISC_FALSE;
-isc_boolean_t have_delegation_ns = ISC_FALSE;
-dns_message_t * error_message = NULL;
-#endif
-
-isc_boolean_t dsvalidating = ISC_FALSE;
-isc_boolean_t chase_name_dup = ISC_FALSE;
-
-ISC_LIST(dig_message_t) chase_message_list;
-ISC_LIST(dig_message_t) chase_message_list2;
-
-
-#define MAX_TRUSTED_KEY 5
-typedef struct struct_trusted_key_list {
- dst_key_t * key[MAX_TRUSTED_KEY];
- int nb_tk;
-} struct_tk_list;
-
-struct_tk_list tk_list = { {NULL, NULL, NULL, NULL, NULL}, 0};
-
-#endif
-
-#define DIG_MAX_ADDRESSES 20
-
-/*
- * Apply and clear locks at the event level in global task.
- * Can I get rid of these using shutdown events? XXX
- */
-#define LOCK_LOOKUP {\
- debug("lock_lookup %s:%d", __FILE__, __LINE__);\
- check_result(isc_mutex_lock((&lookup_lock)), "isc_mutex_lock");\
- debug("success");\
-}
-#define UNLOCK_LOOKUP {\
- debug("unlock_lookup %s:%d", __FILE__, __LINE__);\
- check_result(isc_mutex_unlock((&lookup_lock)),\
- "isc_mutex_unlock");\
-}
-
-static void
-cancel_lookup(dig_lookup_t *lookup);
-
-static void
-recv_done(isc_task_t *task, isc_event_t *event);
-
-static void
-connect_timeout(isc_task_t *task, isc_event_t *event);
-
-static void
-launch_next_query(dig_query_t *query, isc_boolean_t include_question);
-
-
-static void *
-mem_alloc(void *arg, size_t size) {
- return (isc_mem_get(arg, size));
-}
-
-static void
-mem_free(void *arg, void *mem, size_t size) {
- isc_mem_put(arg, mem, size);
-}
-
-char *
-next_token(char **stringp, const char *delim) {
- char *res;
-
- do {
- res = strsep(stringp, delim);
- if (res == NULL)
- break;
- } while (*res == '\0');
- return (res);
-}
-
-static int
-count_dots(char *string) {
- char *s;
- int i = 0;
-
- s = string;
- while (*s != '\0') {
- if (*s == '.')
- i++;
- s++;
- }
- return (i);
-}
-
-static void
-hex_dump(isc_buffer_t *b) {
- unsigned int len;
- isc_region_t r;
-
- isc_buffer_usedregion(b, &r);
-
- printf("%d bytes\n", r.length);
- for (len = 0; len < r.length; len++) {
- printf("%02x ", r.base[len]);
- if (len % 16 == 15)
- printf("\n");
- }
- if (len % 16 != 0)
- printf("\n");
-}
-
-/*
- * Append 'len' bytes of 'text' at '*p', failing with
- * ISC_R_NOSPACE if that would advance p past 'end'.
- */
-static isc_result_t
-append(const char *text, int len, char **p, char *end) {
- if (len > end - *p)
- return (ISC_R_NOSPACE);
- memcpy(*p, text, len);
- *p += len;
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-reverse_octets(const char *in, char **p, char *end) {
- char *dot = strchr(in, '.');
- int len;
- if (dot != NULL) {
- isc_result_t result;
- result = reverse_octets(dot + 1, p, end);
- if (result != ISC_R_SUCCESS)
- return (result);
- result = append(".", 1, p, end);
- if (result != ISC_R_SUCCESS)
- return (result);
- len = dot - in;
- } else {
- len = strlen(in);
- }
- return (append(in, len, p, end));
-}
-
-isc_result_t
-get_reverse(char *reverse, size_t len, char *value, isc_boolean_t ip6_int,
- isc_boolean_t strict)
-{
- int r;
- isc_result_t result;
- isc_netaddr_t addr;
-
- addr.family = AF_INET6;
- r = inet_pton(AF_INET6, value, &addr.type.in6);
- if (r > 0) {
- /* This is a valid IPv6 address. */
- dns_fixedname_t fname;
- dns_name_t *name;
- unsigned int options = 0;
-
- if (ip6_int)
- options |= DNS_BYADDROPT_IPV6INT;
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- result = dns_byaddr_createptrname2(&addr, options, name);
- if (result != ISC_R_SUCCESS)
- return (result);
- dns_name_format(name, reverse, len);
- return (ISC_R_SUCCESS);
- } else {
- /*
- * Not a valid IPv6 address. Assume IPv4.
- * If 'strict' is not set, construct the
- * in-addr.arpa name by blindly reversing
- * octets whether or not they look like integers,
- * so that this can be used for RFC2317 names
- * and such.
- */
- char *p = reverse;
- char *end = reverse + len;
- if (strict && inet_pton(AF_INET, value, &addr.type.in) != 1)
- return (DNS_R_BADDOTTEDQUAD);
- result = reverse_octets(value, &p, end);
- if (result != ISC_R_SUCCESS)
- return (result);
- /* Append .in-addr.arpa. and a terminating NUL. */
- result = append(".in-addr.arpa.", 15, &p, end);
- if (result != ISC_R_SUCCESS)
- return (result);
- return (ISC_R_SUCCESS);
- }
-}
-
-void
-fatal(const char *format, ...) {
- va_list args;
-
- fprintf(stderr, "%s: ", progname);
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- if (exitcode < 10)
- exitcode = 10;
- if (fatalexit != 0)
- exitcode = fatalexit;
- exit(exitcode);
-}
-
-void
-debug(const char *format, ...) {
- va_list args;
-
- if (debugging) {
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- }
-}
-
-void
-check_result(isc_result_t result, const char *msg) {
- if (result != ISC_R_SUCCESS) {
- fatal("%s: %s", msg, isc_result_totext(result));
- }
-}
-
-/*
- * Create a server structure, which is part of the lookup structure.
- * This is little more than a linked list of servers to query in hopes
- * of finding the answer the user is looking for
- */
-dig_server_t *
-make_server(const char *servname, const char *userarg) {
- dig_server_t *srv;
-
- REQUIRE(servname != NULL);
-
- debug("make_server(%s)", servname);
- srv = isc_mem_allocate(mctx, sizeof(struct dig_server));
- if (srv == NULL)
- fatal("memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- strncpy(srv->servername, servname, MXNAME);
- strncpy(srv->userarg, userarg, MXNAME);
- srv->servername[MXNAME-1] = 0;
- srv->userarg[MXNAME-1] = 0;
- ISC_LINK_INIT(srv, link);
- return (srv);
-}
-
-static int
-addr2af(int lwresaddrtype)
-{
- int af = 0;
-
- switch (lwresaddrtype) {
- case LWRES_ADDRTYPE_V4:
- af = AF_INET;
- break;
-
- case LWRES_ADDRTYPE_V6:
- af = AF_INET6;
- break;
- }
-
- return (af);
-}
-
-/*
- * Create a copy of the server list from the lwres configuration structure.
- * The dest list must have already had ISC_LIST_INIT applied.
- */
-static void
-copy_server_list(lwres_conf_t *confdata, dig_serverlist_t *dest) {
- dig_server_t *newsrv;
- char tmp[sizeof("ffff:ffff:ffff:ffff:ffff:ffff:255.255.255.255")];
- int af;
- int i;
-
- debug("copy_server_list()");
- for (i = 0; i < confdata->nsnext; i++) {
- af = addr2af(confdata->nameservers[i].family);
-
- lwres_net_ntop(af, confdata->nameservers[i].address,
- tmp, sizeof(tmp));
- newsrv = make_server(tmp, tmp);
- ISC_LINK_INIT(newsrv, link);
- ISC_LIST_ENQUEUE(*dest, newsrv, link);
- }
-}
-
-void
-flush_server_list(void) {
- dig_server_t *s, *ps;
-
- debug("flush_server_list()");
- s = ISC_LIST_HEAD(server_list);
- while (s != NULL) {
- ps = s;
- s = ISC_LIST_NEXT(s, link);
- ISC_LIST_DEQUEUE(server_list, ps, link);
- isc_mem_free(mctx, ps);
- }
-}
-
-void
-set_nameserver(char *opt) {
- isc_result_t result;
- isc_sockaddr_t sockaddrs[DIG_MAX_ADDRESSES];
- isc_netaddr_t netaddr;
- int count, i;
- dig_server_t *srv;
- char tmp[ISC_NETADDR_FORMATSIZE];
-
- if (opt == NULL)
- return;
-
- result = bind9_getaddresses(opt, 0, sockaddrs,
- DIG_MAX_ADDRESSES, &count);
- if (result != ISC_R_SUCCESS)
- fatal("couldn't get address for '%s': %s",
- opt, isc_result_totext(result));
-
- flush_server_list();
-
- for (i = 0; i < count; i++) {
- isc_netaddr_fromsockaddr(&netaddr, &sockaddrs[i]);
- isc_netaddr_format(&netaddr, tmp, sizeof(tmp));
- srv = make_server(tmp, opt);
- if (srv == NULL)
- fatal("memory allocation failure");
- ISC_LIST_APPEND(server_list, srv, link);
- }
-}
-
-static isc_result_t
-add_nameserver(lwres_conf_t *confdata, const char *addr, int af) {
-
- int i = confdata->nsnext;
-
- if (confdata->nsnext >= LWRES_CONFMAXNAMESERVERS)
- return (ISC_R_FAILURE);
-
- switch (af) {
- case AF_INET:
- confdata->nameservers[i].family = LWRES_ADDRTYPE_V4;
- confdata->nameservers[i].length = NS_INADDRSZ;
- break;
- case AF_INET6:
- confdata->nameservers[i].family = LWRES_ADDRTYPE_V6;
- confdata->nameservers[i].length = NS_IN6ADDRSZ;
- break;
- default:
- return (ISC_R_FAILURE);
- }
-
- if (lwres_net_pton(af, addr, &confdata->nameservers[i].address) == 1) {
- confdata->nsnext++;
- return (ISC_R_SUCCESS);
- }
- return (ISC_R_FAILURE);
-}
-
-/*
- * Produce a cloned server list. The dest list must have already had
- * ISC_LIST_INIT applied.
- */
-void
-clone_server_list(dig_serverlist_t src, dig_serverlist_t *dest) {
- dig_server_t *srv, *newsrv;
-
- debug("clone_server_list()");
- srv = ISC_LIST_HEAD(src);
- while (srv != NULL) {
- newsrv = make_server(srv->servername, srv->userarg);
- ISC_LINK_INIT(newsrv, link);
- ISC_LIST_ENQUEUE(*dest, newsrv, link);
- srv = ISC_LIST_NEXT(srv, link);
- }
-}
-
-/*
- * Create an empty lookup structure, which holds all the information needed
- * to get an answer to a user's question. This structure contains two
- * linked lists: the server list (servers to query) and the query list
- * (outstanding queries which have been made to the listed servers).
- */
-dig_lookup_t *
-make_empty_lookup(void) {
- dig_lookup_t *looknew;
-
- debug("make_empty_lookup()");
-
- INSIST(!free_now);
-
- looknew = isc_mem_allocate(mctx, sizeof(struct dig_lookup));
- if (looknew == NULL)
- fatal("memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- looknew->pending = ISC_TRUE;
- looknew->textname[0] = 0;
- looknew->cmdline[0] = 0;
- looknew->rdtype = dns_rdatatype_a;
- looknew->qrdtype = dns_rdatatype_a;
- looknew->rdclass = dns_rdataclass_in;
- looknew->rdtypeset = ISC_FALSE;
- looknew->rdclassset = ISC_FALSE;
- looknew->sendspace = NULL;
- looknew->sendmsg = NULL;
- looknew->name = NULL;
- looknew->oname = NULL;
- looknew->timer = NULL;
- looknew->xfr_q = NULL;
- looknew->current_query = NULL;
- looknew->doing_xfr = ISC_FALSE;
- looknew->ixfr_serial = ISC_FALSE;
- looknew->trace = ISC_FALSE;
- looknew->trace_root = ISC_FALSE;
- looknew->identify = ISC_FALSE;
- looknew->identify_previous_line = ISC_FALSE;
- looknew->ignore = ISC_FALSE;
- looknew->servfail_stops = ISC_TRUE;
- looknew->besteffort = ISC_TRUE;
- looknew->dnssec = ISC_FALSE;
-#ifdef DIG_SIGCHASE
- looknew->sigchase = ISC_FALSE;
-#if DIG_SIGCHASE_TD
- looknew->do_topdown = ISC_FALSE;
- looknew->trace_root_sigchase = ISC_FALSE;
- looknew->rdtype_sigchaseset = ISC_FALSE;
- looknew->rdtype_sigchase = dns_rdatatype_any;
- looknew->qrdtype_sigchase = dns_rdatatype_any;
- looknew->rdclass_sigchase = dns_rdataclass_in;
- looknew->rdclass_sigchaseset = ISC_FALSE;
-#endif
-#endif
- looknew->udpsize = 0;
- looknew->recurse = ISC_TRUE;
- looknew->aaonly = ISC_FALSE;
- looknew->adflag = ISC_FALSE;
- looknew->cdflag = ISC_FALSE;
- looknew->ns_search_only = ISC_FALSE;
- looknew->origin = NULL;
- looknew->tsigctx = NULL;
- looknew->querysig = NULL;
- looknew->retries = tries;
- looknew->nsfound = 0;
- looknew->tcp_mode = ISC_FALSE;
- looknew->ip6_int = ISC_FALSE;
- looknew->comments = ISC_TRUE;
- looknew->stats = ISC_TRUE;
- looknew->section_question = ISC_TRUE;
- looknew->section_answer = ISC_TRUE;
- looknew->section_authority = ISC_TRUE;
- looknew->section_additional = ISC_TRUE;
- looknew->new_search = ISC_FALSE;
- ISC_LINK_INIT(looknew, link);
- ISC_LIST_INIT(looknew->q);
- ISC_LIST_INIT(looknew->my_server_list);
- return (looknew);
-}
-
-/*
- * Clone a lookup, perhaps copying the server list. This does not clone
- * the query list, since it will be regenerated by the setup_lookup()
- * function, nor does it queue up the new lookup for processing.
- * Caution: If you don't clone the servers, you MUST clone the server
- * list seperately from somewhere else, or construct it by hand.
- */
-dig_lookup_t *
-clone_lookup(dig_lookup_t *lookold, isc_boolean_t servers) {
- dig_lookup_t *looknew;
-
- debug("clone_lookup()");
-
- INSIST(!free_now);
-
- looknew = make_empty_lookup();
- INSIST(looknew != NULL);
- strncpy(looknew->textname, lookold->textname, MXNAME);
-#if DIG_SIGCHASE_TD
- strncpy(looknew->textnamesigchase, lookold->textnamesigchase, MXNAME);
-#endif
- strncpy(looknew->cmdline, lookold->cmdline, MXNAME);
- looknew->textname[MXNAME-1] = 0;
- looknew->rdtype = lookold->rdtype;
- looknew->qrdtype = lookold->qrdtype;
- looknew->rdclass = lookold->rdclass;
- looknew->rdtypeset = lookold->rdtypeset;
- looknew->rdclassset = lookold->rdclassset;
- looknew->doing_xfr = lookold->doing_xfr;
- looknew->ixfr_serial = lookold->ixfr_serial;
- looknew->trace = lookold->trace;
- looknew->trace_root = lookold->trace_root;
- looknew->identify = lookold->identify;
- looknew->identify_previous_line = lookold->identify_previous_line;
- looknew->ignore = lookold->ignore;
- looknew->servfail_stops = lookold->servfail_stops;
- looknew->besteffort = lookold->besteffort;
- looknew->dnssec = lookold->dnssec;
-#ifdef DIG_SIGCHASE
- looknew->sigchase = lookold->sigchase;
-#if DIG_SIGCHASE_TD
- looknew->do_topdown = lookold->do_topdown;
- looknew->trace_root_sigchase = lookold->trace_root_sigchase;
- looknew->rdtype_sigchaseset = lookold->rdtype_sigchaseset;
- looknew->rdtype_sigchase = lookold->rdtype_sigchase;
- looknew->qrdtype_sigchase = lookold->qrdtype_sigchase;
- looknew->rdclass_sigchase = lookold->rdclass_sigchase;
- looknew->rdclass_sigchaseset = lookold->rdclass_sigchaseset;
-#endif
-#endif
- looknew->udpsize = lookold->udpsize;
- looknew->recurse = lookold->recurse;
- looknew->aaonly = lookold->aaonly;
- looknew->adflag = lookold->adflag;
- looknew->cdflag = lookold->cdflag;
- looknew->ns_search_only = lookold->ns_search_only;
- looknew->tcp_mode = lookold->tcp_mode;
- looknew->comments = lookold->comments;
- looknew->stats = lookold->stats;
- looknew->section_question = lookold->section_question;
- looknew->section_answer = lookold->section_answer;
- looknew->section_authority = lookold->section_authority;
- looknew->section_additional = lookold->section_additional;
- looknew->retries = lookold->retries;
- looknew->tsigctx = NULL;
-
- if (servers)
- clone_server_list(lookold->my_server_list,
- &looknew->my_server_list);
- return (looknew);
-}
-
-/*
- * Requeue a lookup for further processing, perhaps copying the server
- * list. The new lookup structure is returned to the caller, and is
- * queued for processing. If servers are not cloned in the requeue, they
- * must be added before allowing the current event to complete, since the
- * completion of the event may result in the next entry on the lookup
- * queue getting run.
- */
-dig_lookup_t *
-requeue_lookup(dig_lookup_t *lookold, isc_boolean_t servers) {
- dig_lookup_t *looknew;
-
- debug("requeue_lookup()");
-
- lookup_counter++;
- if (lookup_counter > LOOKUP_LIMIT)
- fatal("too many lookups");
-
- looknew = clone_lookup(lookold, servers);
- INSIST(looknew != NULL);
-
- debug("before insertion, init@%p -> %p, new@%p -> %p",
- lookold, lookold->link.next, looknew, looknew->link.next);
- ISC_LIST_PREPEND(lookup_list, looknew, link);
- debug("after insertion, init -> %p, new = %p, new -> %p",
- lookold, looknew, looknew->link.next);
- return (looknew);
-}
-
-
-static void
-setup_text_key(void) {
- isc_result_t result;
- dns_name_t keyname;
- isc_buffer_t secretbuf;
- int secretsize;
- unsigned char *secretstore;
-
- debug("setup_text_key()");
- result = isc_buffer_allocate(mctx, &namebuf, MXNAME);
- check_result(result, "isc_buffer_allocate");
- dns_name_init(&keyname, NULL);
- check_result(result, "dns_name_init");
- isc_buffer_putstr(namebuf, keynametext);
- secretsize = strlen(keysecret) * 3 / 4;
- secretstore = isc_mem_allocate(mctx, secretsize);
- if (secretstore == NULL)
- fatal("memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- isc_buffer_init(&secretbuf, secretstore, secretsize);
- result = isc_base64_decodestring(keysecret, &secretbuf);
- if (result != ISC_R_SUCCESS)
- goto failure;
-
- secretsize = isc_buffer_usedlength(&secretbuf);
-
- result = dns_name_fromtext(&keyname, namebuf,
- dns_rootname, ISC_FALSE,
- namebuf);
- if (result != ISC_R_SUCCESS)
- goto failure;
-
- result = dns_tsigkey_create(&keyname, dns_tsig_hmacmd5_name,
- secretstore, secretsize,
- ISC_FALSE, NULL, 0, 0, mctx,
- NULL, &key);
- failure:
- if (result != ISC_R_SUCCESS)
- printf(";; Couldn't create key %s: %s\n",
- keynametext, isc_result_totext(result));
-
- isc_mem_free(mctx, secretstore);
- dns_name_invalidate(&keyname);
- isc_buffer_free(&namebuf);
-}
-
-static void
-setup_file_key(void) {
- isc_result_t result;
- dst_key_t *dstkey = NULL;
-
- debug("setup_file_key()");
- result = dst_key_fromnamedfile(keyfile, DST_TYPE_PRIVATE | DST_TYPE_KEY,
- mctx, &dstkey);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "Couldn't read key from %s: %s\n",
- keyfile, isc_result_totext(result));
- goto failure;
- }
-
- result = dns_tsigkey_createfromkey(dst_key_name(dstkey),
- dns_tsig_hmacmd5_name,
- dstkey, ISC_FALSE, NULL, 0, 0,
- mctx, NULL, &key);
- if (result != ISC_R_SUCCESS) {
- printf(";; Couldn't create key %s: %s\n",
- keynametext, isc_result_totext(result));
- goto failure;
- }
- dstkey = NULL;
- failure:
- if (dstkey != NULL)
- dst_key_free(&dstkey);
-}
-
-static dig_searchlist_t *
-make_searchlist_entry(char *domain) {
- dig_searchlist_t *search;
- search = isc_mem_allocate(mctx, sizeof(*search));
- if (search == NULL)
- fatal("memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- strncpy(search->origin, domain, MXNAME);
- search->origin[MXNAME-1] = 0;
- ISC_LINK_INIT(search, link);
- return (search);
-}
-
-static void
-create_search_list(lwres_conf_t *confdata) {
- int i;
- dig_searchlist_t *search;
-
- debug("create_search_list()");
- ISC_LIST_INIT(search_list);
-
- for (i = 0; i < confdata->searchnxt; i++) {
- search = make_searchlist_entry(confdata->search[i]);
- ISC_LIST_APPEND(search_list, search, link);
- }
-}
-
-/*
- * Setup the system as a whole, reading key information and resolv.conf
- * settings.
- */
-void
-setup_system(void) {
- dig_searchlist_t *domain = NULL;
- lwres_result_t lwresult;
-
- debug("setup_system()");
-
- lwresult = lwres_context_create(&lwctx, mctx, mem_alloc, mem_free, 1);
- if (lwresult != LWRES_R_SUCCESS)
- fatal("lwres_context_create failed");
-
- if (isc_file_exists(RESOLV_CONF))
- lwresult = lwres_conf_parse(lwctx, RESOLV_CONF);
- if (lwresult != LWRES_R_SUCCESS)
- fatal("parse of %s failed", RESOLV_CONF);
-
- lwconf = lwres_conf_get(lwctx);
-
- /* Make the search list */
- if (lwconf->searchnxt > 0)
- create_search_list(lwconf);
- else { /* No search list. Use the domain name if any */
- if (lwconf->domainname != NULL) {
- domain = make_searchlist_entry(lwconf->domainname);
- ISC_LIST_INITANDAPPEND(search_list, domain, link);
- domain = NULL;
- }
- }
-
- if (ndots == -1) {
- ndots = lwconf->ndots;
- debug("ndots is %d.", ndots);
- }
-
- /* If we don't find a nameserver fall back to localhost */
- if (lwconf->nsnext == 0) {
- if (have_ipv4) {
- lwresult = add_nameserver(lwconf, "127.0.0.1", AF_INET);
- if (lwresult != ISC_R_SUCCESS)
- fatal("add_nameserver failed");
- }
- if (have_ipv6) {
- lwresult = add_nameserver(lwconf, "::1", AF_INET6);
- if (lwresult != ISC_R_SUCCESS)
- fatal("add_nameserver failed");
- }
- }
-
- if (ISC_LIST_EMPTY(server_list))
- copy_server_list(lwconf, &server_list);
-
- if (keyfile[0] != 0)
- setup_file_key();
- else if (keysecret[0] != 0)
- setup_text_key();
-#ifdef DIG_SIGCHASE
- /* Setup the list of messages for +sigchase */
- ISC_LIST_INIT(chase_message_list);
- ISC_LIST_INIT(chase_message_list2);
- dns_name_init(&chase_name, NULL);
-#if DIG_SIGCHASE_TD
- dns_name_init(&chase_current_name, NULL);
- dns_name_init(&chase_authority_name, NULL);
-#endif
-#if DIG_SIGCHASE_BU
- dns_name_init(&chase_signame, NULL);
-#endif
-
-#endif
-
-}
-
-static void
-clear_searchlist(void) {
- dig_searchlist_t *search;
- while ((search = ISC_LIST_HEAD(search_list)) != NULL) {
- ISC_LIST_UNLINK(search_list, search, link);
- isc_mem_free(mctx, search);
- }
-}
-
-/*
- * Override the search list derived from resolv.conf by 'domain'.
- */
-void
-set_search_domain(char *domain) {
- dig_searchlist_t *search;
-
- clear_searchlist();
- search = make_searchlist_entry(domain);
- ISC_LIST_APPEND(search_list, search, link);
-}
-
-/*
- * Setup the ISC and DNS libraries for use by the system.
- */
-void
-setup_libs(void) {
- isc_result_t result;
-
- debug("setup_libs()");
-
- result = isc_net_probeipv4();
- if (result == ISC_R_SUCCESS)
- have_ipv4 = ISC_TRUE;
-
- result = isc_net_probeipv6();
- if (result == ISC_R_SUCCESS)
- have_ipv6 = ISC_TRUE;
- if (!have_ipv6 && !have_ipv4)
- fatal("can't find either v4 or v6 networking");
-
- result = isc_mem_create(0, 0, &mctx);
- check_result(result, "isc_mem_create");
-
- result = isc_taskmgr_create(mctx, 1, 0, &taskmgr);
- check_result(result, "isc_taskmgr_create");
-
- result = isc_task_create(taskmgr, 0, &global_task);
- check_result(result, "isc_task_create");
-
- result = isc_timermgr_create(mctx, &timermgr);
- check_result(result, "isc_timermgr_create");
-
- result = isc_socketmgr_create(mctx, &socketmgr);
- check_result(result, "isc_socketmgr_create");
-
- result = isc_entropy_create(mctx, &entp);
- check_result(result, "isc_entropy_create");
-
- result = dst_lib_init(mctx, entp, 0);
- check_result(result, "dst_lib_init");
- is_dst_up = ISC_TRUE;
-
- result = isc_mempool_create(mctx, COMMSIZE, &commctx);
- check_result(result, "isc_mempool_create");
- isc_mempool_setname(commctx, "COMMPOOL");
- /*
- * 6 and 2 set as reasonable parameters for 3 or 4 nameserver
- * systems.
- */
- isc_mempool_setfreemax(commctx, 6);
- isc_mempool_setfillcount(commctx, 2);
-
- result = isc_mutex_init(&lookup_lock);
- check_result(result, "isc_mutex_init");
-
- dns_result_register();
-}
-
-/*
- * Add EDNS0 option record to a message. Currently, the only supported
- * options are UDP buffer size and the DO bit.
- */
-static void
-add_opt(dns_message_t *msg, isc_uint16_t udpsize, isc_boolean_t dnssec) {
- dns_rdataset_t *rdataset = NULL;
- dns_rdatalist_t *rdatalist = NULL;
- dns_rdata_t *rdata = NULL;
- isc_result_t result;
-
- debug("add_opt()");
- result = dns_message_gettemprdataset(msg, &rdataset);
- check_result(result, "dns_message_gettemprdataset");
- dns_rdataset_init(rdataset);
- result = dns_message_gettemprdatalist(msg, &rdatalist);
- check_result(result, "dns_message_gettemprdatalist");
- result = dns_message_gettemprdata(msg, &rdata);
- check_result(result, "dns_message_gettemprdata");
-
- debug("setting udp size of %d", udpsize);
- rdatalist->type = dns_rdatatype_opt;
- rdatalist->covers = 0;
- rdatalist->rdclass = udpsize;
- rdatalist->ttl = 0;
- if (dnssec)
- rdatalist->ttl = DNS_MESSAGEEXTFLAG_DO;
- rdata->data = NULL;
- rdata->length = 0;
- ISC_LIST_INIT(rdatalist->rdata);
- ISC_LIST_APPEND(rdatalist->rdata, rdata, link);
- dns_rdatalist_tordataset(rdatalist, rdataset);
- result = dns_message_setopt(msg, rdataset);
- check_result(result, "dns_message_setopt");
-}
-
-/*
- * Add a question section to a message, asking for the specified name,
- * type, and class.
- */
-static void
-add_question(dns_message_t *message, dns_name_t *name,
- dns_rdataclass_t rdclass, dns_rdatatype_t rdtype)
-{
- dns_rdataset_t *rdataset;
- isc_result_t result;
-
- debug("add_question()");
- rdataset = NULL;
- result = dns_message_gettemprdataset(message, &rdataset);
- check_result(result, "dns_message_gettemprdataset()");
- dns_rdataset_init(rdataset);
- dns_rdataset_makequestion(rdataset, rdclass, rdtype);
- ISC_LIST_APPEND(name->list, rdataset, link);
-}
-
-/*
- * Check if we're done with all the queued lookups, which is true iff
- * all sockets, sends, and recvs are accounted for (counters == 0),
- * and the lookup list is empty.
- * If we are done, pass control back out to dighost_shutdown() (which is
- * part of dig.c, host.c, or nslookup.c) to either shutdown the system as
- * a whole or reseed the lookup list.
- */
-static void
-check_if_done(void) {
- debug("check_if_done()");
- debug("list %s", ISC_LIST_EMPTY(lookup_list) ? "empty" : "full");
- if (ISC_LIST_EMPTY(lookup_list) && current_lookup == NULL &&
- sendcount == 0) {
- INSIST(sockcount == 0);
- INSIST(recvcount == 0);
- debug("shutting down");
- dighost_shutdown();
- }
-}
-
-/*
- * Clear out a query when we're done with it. WARNING: This routine
- * WILL invalidate the query pointer.
- */
-static void
-clear_query(dig_query_t *query) {
- dig_lookup_t *lookup;
-
- REQUIRE(query != NULL);
-
- debug("clear_query(%p)", query);
-
- lookup = query->lookup;
-
- if (lookup->current_query == query)
- lookup->current_query = NULL;
-
- ISC_LIST_UNLINK(lookup->q, query, link);
- if (ISC_LINK_LINKED(&query->recvbuf, link))
- ISC_LIST_DEQUEUE(query->recvlist, &query->recvbuf,
- link);
- if (ISC_LINK_LINKED(&query->lengthbuf, link))
- ISC_LIST_DEQUEUE(query->lengthlist, &query->lengthbuf,
- link);
- INSIST(query->recvspace != NULL);
- if (query->sock != NULL) {
- isc_socket_detach(&query->sock);
- sockcount--;
- debug("sockcount=%d", sockcount);
- }
- isc_mempool_put(commctx, query->recvspace);
- isc_buffer_invalidate(&query->recvbuf);
- isc_buffer_invalidate(&query->lengthbuf);
- isc_mem_free(mctx, query);
-}
-
-/*
- * Try and clear out a lookup if we're done with it. Return ISC_TRUE if
- * the lookup was successfully cleared. If ISC_TRUE is returned, the
- * lookup pointer has been invalidated.
- */
-static isc_boolean_t
-try_clear_lookup(dig_lookup_t *lookup) {
- dig_server_t *s;
- dig_query_t *q;
- void *ptr;
-
- REQUIRE(lookup != NULL);
-
- debug("try_clear_lookup(%p)", lookup);
-
- if (ISC_LIST_HEAD(lookup->q) != NULL) {
- if (debugging) {
- q = ISC_LIST_HEAD(lookup->q);
- while (q != NULL) {
- debug("query to %s still pending", q->servname);
- q = ISC_LIST_NEXT(q, link);
- }
- return (ISC_FALSE);
- }
- }
- /*
- * At this point, we know there are no queries on the lookup,
- * so can make it go away also.
- */
- debug("cleared");
- s = ISC_LIST_HEAD(lookup->my_server_list);
- while (s != NULL) {
- debug("freeing server %p belonging to %p", s, lookup);
- ptr = s;
- s = ISC_LIST_NEXT(s, link);
- ISC_LIST_DEQUEUE(lookup->my_server_list,
- (dig_server_t *)ptr, link);
- isc_mem_free(mctx, ptr);
- }
- if (lookup->sendmsg != NULL)
- dns_message_destroy(&lookup->sendmsg);
- if (lookup->querysig != NULL) {
- debug("freeing buffer %p", lookup->querysig);
- isc_buffer_free(&lookup->querysig);
- }
- if (lookup->timer != NULL)
- isc_timer_detach(&lookup->timer);
- if (lookup->sendspace != NULL)
- isc_mempool_put(commctx, lookup->sendspace);
-
- if (lookup->tsigctx != NULL)
- dst_context_destroy(&lookup->tsigctx);
-
- isc_mem_free(mctx, lookup);
- return (ISC_TRUE);
-}
-
-
-/*
- * If we can, start the next lookup in the queue running.
- * This assumes that the lookup on the head of the queue hasn't been
- * started yet. It also removes the lookup from the head of the queue,
- * setting the current_lookup pointer pointing to it.
- */
-void
-start_lookup(void) {
- debug("start_lookup()");
- if (cancel_now)
- return;
-
- /*
- * If there's a current lookup running, we really shouldn't get
- * here.
- */
- INSIST(current_lookup == NULL);
-
- current_lookup = ISC_LIST_HEAD(lookup_list);
- /*
- * Put the current lookup somewhere so cancel_all can find it
- */
- if (current_lookup != NULL) {
- ISC_LIST_DEQUEUE(lookup_list, current_lookup, link);
-#if DIG_SIGCHASE_TD
- if (current_lookup->do_topdown &&
- !current_lookup->rdtype_sigchaseset) {
- dst_key_t *trustedkey = NULL;
- isc_buffer_t *b = NULL;
- isc_region_t r;
- isc_result_t result;
- dns_name_t query_name;
- dns_name_t *key_name;
- int i;
-
- result = get_trusted_key(mctx);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; No trusted key, "
- "+sigchase option is disabled\n");
- current_lookup->sigchase = ISC_FALSE;
- goto novalidation;
- }
- dns_name_init(&query_name, NULL);
- nameFromString(current_lookup->textname, &query_name);
-
- for (i = 0; i < tk_list.nb_tk; i++) {
- key_name = dst_key_name(tk_list.key[i]);
-
- if (dns_name_issubdomain(&query_name,
- key_name) == ISC_TRUE)
- trustedkey = tk_list.key[i];
- /*
- * Verifier que la temp est bien la plus basse
- * WARNING
- */
- }
- if (trustedkey == NULL) {
- printf("\n;; The queried zone: ");
- dns_name_print(&query_name, stdout);
- printf(" isn't a subdomain of any Trusted Keys"
- ": +sigchase option is disable\n");
- current_lookup->sigchase = ISC_FALSE;
- free_name(&query_name, mctx);
- goto novalidation;
- }
- free_name(&query_name, mctx);
-
- current_lookup->rdtype_sigchase
- = current_lookup->rdtype;
- current_lookup->rdtype_sigchaseset
- = current_lookup->rdtypeset;
- current_lookup->rdtype = dns_rdatatype_ns;
-
- current_lookup->qrdtype_sigchase
- = current_lookup->qrdtype;
- current_lookup->qrdtype = dns_rdatatype_ns;
-
- current_lookup->rdclass_sigchase
- = current_lookup->rdclass;
- current_lookup->rdclass_sigchaseset
- = current_lookup->rdclassset;
- current_lookup->rdclass = dns_rdataclass_in;
-
- strncpy(current_lookup->textnamesigchase,
- current_lookup->textname, MXNAME);
-
- current_lookup->trace_root_sigchase = ISC_TRUE;
-
- result = isc_buffer_allocate(mctx, &b, BUFSIZE);
- check_result(result, "isc_buffer_allocate");
- result = dns_name_totext(dst_key_name(trustedkey),
- ISC_FALSE, b);
- check_result(result, "dns_name_totext");
- isc_buffer_usedregion(b, &r);
- r.base[r.length] = '\0';
- strncpy(current_lookup->textname, (char*)r.base,
- MXNAME);
- isc_buffer_free(&b);
-
- nameFromString(current_lookup->textnamesigchase,
- &chase_name);
-
- dns_name_init(&chase_authority_name, NULL);
- }
- novalidation:
-#endif
- setup_lookup(current_lookup);
- do_lookup(current_lookup);
- } else {
- check_if_done();
- }
-}
-
-/*
- * If we can, clear the current lookup and start the next one running.
- * This calls try_clear_lookup, so may invalidate the lookup pointer.
- */
-static void
-check_next_lookup(dig_lookup_t *lookup) {
-
- INSIST(!free_now);
-
- debug("check_next_lookup(%p)", lookup);
-
- if (ISC_LIST_HEAD(lookup->q) != NULL) {
- debug("still have a worker");
- return;
- }
- if (try_clear_lookup(lookup)) {
- current_lookup = NULL;
- start_lookup();
- }
-}
-
-/*
- * Create and queue a new lookup as a followup to the current lookup,
- * based on the supplied message and section. This is used in trace and
- * name server search modes to start a new lookup using servers from
- * NS records in a reply. Returns the number of followup lookups made.
- */
-static int
-followup_lookup(dns_message_t *msg, dig_query_t *query, dns_section_t section)
-{
- dig_lookup_t *lookup = NULL;
- dig_server_t *srv = NULL;
- dns_rdataset_t *rdataset = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_name_t *name = NULL;
- isc_result_t result;
- isc_boolean_t success = ISC_FALSE;
- int numLookups = 0;
-
- INSIST(!free_now);
-
- debug("following up %s", query->lookup->textname);
-
- for (result = dns_message_firstname(msg, section);
- result == ISC_R_SUCCESS;
- result = dns_message_nextname(msg, section)) {
- name = NULL;
- dns_message_currentname(msg, section, &name);
-
- if (section == DNS_SECTION_AUTHORITY) {
- rdataset = NULL;
- result = dns_message_findtype(name, dns_rdatatype_soa,
- 0, &rdataset);
- if (result == ISC_R_SUCCESS)
- return (0);
- }
- rdataset = NULL;
- result = dns_message_findtype(name, dns_rdatatype_ns, 0,
- &rdataset);
- if (result != ISC_R_SUCCESS)
- continue;
-
- debug("found NS set");
-
- for (result = dns_rdataset_first(rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(rdataset)) {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_rdata_ns_t ns;
-
- if (query->lookup->trace_root &&
- query->lookup->nsfound >= MXSERV)
- break;
-
- dns_rdataset_current(rdataset, &rdata);
-
- query->lookup->nsfound++;
- (void)dns_rdata_tostruct(&rdata, &ns, NULL);
- dns_name_format(&ns.name, namestr, sizeof(namestr));
- dns_rdata_freestruct(&ns);
-
- /* Initialize lookup if we've not yet */
- debug("found NS %d %s", numLookups, namestr);
- numLookups++;
- if (!success) {
- success = ISC_TRUE;
- lookup_counter++;
- lookup = requeue_lookup(query->lookup,
- ISC_FALSE);
- cancel_lookup(query->lookup);
- lookup->doing_xfr = ISC_FALSE;
- if (!lookup->trace_root &&
- section == DNS_SECTION_ANSWER)
- lookup->trace = ISC_FALSE;
- else
- lookup->trace = query->lookup->trace;
- lookup->ns_search_only =
- query->lookup->ns_search_only;
- lookup->trace_root = ISC_FALSE;
- if (lookup->ns_search_only)
- lookup->recurse = ISC_FALSE;
- }
- srv = make_server(namestr, namestr);
- debug("adding server %s", srv->servername);
- ISC_LIST_APPEND(lookup->my_server_list, srv, link);
- dns_rdata_reset(&rdata);
- }
- }
-
- if (lookup == NULL &&
- section == DNS_SECTION_ANSWER &&
- (query->lookup->trace || query->lookup->ns_search_only))
- return (followup_lookup(msg, query, DNS_SECTION_AUTHORITY));
-
- return numLookups;
-}
-
-/*
- * Create and queue a new lookup using the next origin from the search
- * list, read in setup_system().
- *
- * Return ISC_TRUE iff there was another searchlist entry.
- */
-static isc_boolean_t
-next_origin(dns_message_t *msg, dig_query_t *query) {
- dig_lookup_t *lookup;
-
- UNUSED(msg);
-
- INSIST(!free_now);
-
- debug("next_origin()");
- debug("following up %s", query->lookup->textname);
-
- if (!usesearch)
- /*
- * We're not using a search list, so don't even think
- * about finding the next entry.
- */
- return (ISC_FALSE);
- if (query->lookup->origin == NULL)
- /*
- * Then we just did rootorg; there's nothing left.
- */
- return (ISC_FALSE);
- lookup = requeue_lookup(query->lookup, ISC_TRUE);
- lookup->origin = ISC_LIST_NEXT(query->lookup->origin, link);
- cancel_lookup(query->lookup);
- return (ISC_TRUE);
-}
-
-/*
- * Insert an SOA record into the sendmessage in a lookup. Used for
- * creating IXFR queries.
- */
-static void
-insert_soa(dig_lookup_t *lookup) {
- isc_result_t result;
- dns_rdata_soa_t soa;
- dns_rdata_t *rdata = NULL;
- dns_rdatalist_t *rdatalist = NULL;
- dns_rdataset_t *rdataset = NULL;
- dns_name_t *soaname = NULL;
-
- debug("insert_soa()");
- soa.mctx = mctx;
- soa.serial = lookup->ixfr_serial;
- soa.refresh = 0;
- soa.retry = 0;
- soa.expire = 0;
- soa.minimum = 0;
- soa.common.rdclass = lookup->rdclass;
- soa.common.rdtype = dns_rdatatype_soa;
-
- dns_name_init(&soa.origin, NULL);
- dns_name_init(&soa.contact, NULL);
-
- dns_name_clone(dns_rootname, &soa.origin);
- dns_name_clone(dns_rootname, &soa.contact);
-
- isc_buffer_init(&lookup->rdatabuf, lookup->rdatastore,
- sizeof(lookup->rdatastore));
-
- result = dns_message_gettemprdata(lookup->sendmsg, &rdata);
- check_result(result, "dns_message_gettemprdata");
-
- result = dns_rdata_fromstruct(rdata, lookup->rdclass,
- dns_rdatatype_soa, &soa,
- &lookup->rdatabuf);
- check_result(result, "isc_rdata_fromstruct");
-
- result = dns_message_gettemprdatalist(lookup->sendmsg, &rdatalist);
- check_result(result, "dns_message_gettemprdatalist");
-
- result = dns_message_gettemprdataset(lookup->sendmsg, &rdataset);
- check_result(result, "dns_message_gettemprdataset");
-
- dns_rdatalist_init(rdatalist);
- rdatalist->type = dns_rdatatype_soa;
- rdatalist->rdclass = lookup->rdclass;
- rdatalist->covers = 0;
- rdatalist->ttl = 0;
- ISC_LIST_INIT(rdatalist->rdata);
- ISC_LIST_APPEND(rdatalist->rdata, rdata, link);
-
- dns_rdataset_init(rdataset);
- dns_rdatalist_tordataset(rdatalist, rdataset);
-
- result = dns_message_gettempname(lookup->sendmsg, &soaname);
- check_result(result, "dns_message_gettempname");
- dns_name_init(soaname, NULL);
- dns_name_clone(lookup->name, soaname);
- ISC_LIST_INIT(soaname->list);
- ISC_LIST_APPEND(soaname->list, rdataset, link);
- dns_message_addname(lookup->sendmsg, soaname, DNS_SECTION_AUTHORITY);
-}
-
-/*
- * Setup the supplied lookup structure, making it ready to start sending
- * queries to servers. Create and initialize the message to be sent as
- * well as the query structures and buffer space for the replies. If the
- * server list is empty, clone it from the system default list.
- */
-void
-setup_lookup(dig_lookup_t *lookup) {
- isc_result_t result;
- isc_uint32_t id;
- int len;
- dig_server_t *serv;
- dig_query_t *query;
- isc_buffer_t b;
- dns_compress_t cctx;
- char store[MXNAME];
-
- REQUIRE(lookup != NULL);
- INSIST(!free_now);
-
- debug("setup_lookup(%p)", lookup);
-
- result = dns_message_create(mctx, DNS_MESSAGE_INTENTRENDER,
- &lookup->sendmsg);
- check_result(result, "dns_message_create");
-
- if (lookup->new_search) {
- debug("resetting lookup counter.");
- lookup_counter = 0;
- }
-
- if (ISC_LIST_EMPTY(lookup->my_server_list)) {
- debug("cloning server list");
- clone_server_list(server_list, &lookup->my_server_list);
- }
- result = dns_message_gettempname(lookup->sendmsg, &lookup->name);
- check_result(result, "dns_message_gettempname");
- dns_name_init(lookup->name, NULL);
-
- isc_buffer_init(&lookup->namebuf, lookup->namespace,
- sizeof(lookup->namespace));
- isc_buffer_init(&lookup->onamebuf, lookup->onamespace,
- sizeof(lookup->onamespace));
-
- /*
- * If the name has too many dots, force the origin to be NULL
- * (which produces an absolute lookup). Otherwise, take the origin
- * we have if there's one in the struct already. If it's NULL,
- * take the first entry in the searchlist iff either usesearch
- * is TRUE or we got a domain line in the resolv.conf file.
- */
- /* XXX New search here? */
- if ((count_dots(lookup->textname) >= ndots) || !usesearch)
- lookup->origin = NULL; /* Force abs lookup */
- else if (lookup->origin == NULL && lookup->new_search && usesearch)
- lookup->origin = ISC_LIST_HEAD(search_list);
-
- if (lookup->origin != NULL) {
- debug("trying origin %s", lookup->origin->origin);
- result = dns_message_gettempname(lookup->sendmsg,
- &lookup->oname);
- check_result(result, "dns_message_gettempname");
- dns_name_init(lookup->oname, NULL);
- /* XXX Helper funct to conv char* to name? */
- len = strlen(lookup->origin->origin);
- isc_buffer_init(&b, lookup->origin->origin, len);
- isc_buffer_add(&b, len);
- result = dns_name_fromtext(lookup->oname, &b, dns_rootname,
- ISC_FALSE, &lookup->onamebuf);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(lookup->sendmsg,
- &lookup->name);
- dns_message_puttempname(lookup->sendmsg,
- &lookup->oname);
- fatal("'%s' is not in legal name syntax (%s)",
- lookup->origin->origin,
- isc_result_totext(result));
- }
- if (lookup->trace && lookup->trace_root) {
- dns_name_clone(dns_rootname, lookup->name);
- } else {
- len = strlen(lookup->textname);
- isc_buffer_init(&b, lookup->textname, len);
- isc_buffer_add(&b, len);
- result = dns_name_fromtext(lookup->name, &b,
- lookup->oname, ISC_FALSE,
- &lookup->namebuf);
- }
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(lookup->sendmsg,
- &lookup->name);
- dns_message_puttempname(lookup->sendmsg,
- &lookup->oname);
- fatal("'%s' is not in legal name syntax (%s)",
- lookup->textname, isc_result_totext(result));
- }
- dns_message_puttempname(lookup->sendmsg, &lookup->oname);
- } else {
- debug("using root origin");
- if (lookup->trace && lookup->trace_root)
- dns_name_clone(dns_rootname, lookup->name);
- else {
- len = strlen(lookup->textname);
- isc_buffer_init(&b, lookup->textname, len);
- isc_buffer_add(&b, len);
- result = dns_name_fromtext(lookup->name, &b,
- dns_rootname,
- ISC_FALSE,
- &lookup->namebuf);
- }
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(lookup->sendmsg,
- &lookup->name);
- isc_buffer_init(&b, store, MXNAME);
- fatal("'%s' is not a legal name "
- "(%s)", lookup->textname,
- isc_result_totext(result));
- }
- }
- dns_name_format(lookup->name, store, sizeof(store));
- trying(store, lookup);
- INSIST(dns_name_isabsolute(lookup->name));
-
- isc_random_get(&id);
- lookup->sendmsg->id = (unsigned short)id & 0xFFFF;
- lookup->sendmsg->opcode = dns_opcode_query;
- lookup->msgcounter = 0;
- /*
- * If this is a trace request, completely disallow recursion, since
- * it's meaningless for traces.
- */
- if (lookup->trace || (lookup->ns_search_only && !lookup->trace_root))
- lookup->recurse = ISC_FALSE;
-
- if (lookup->recurse &&
- lookup->rdtype != dns_rdatatype_axfr &&
- lookup->rdtype != dns_rdatatype_ixfr) {
- debug("recursive query");
- lookup->sendmsg->flags |= DNS_MESSAGEFLAG_RD;
- }
-
- /* XXX aaflag */
- if (lookup->aaonly) {
- debug("AA query");
- lookup->sendmsg->flags |= DNS_MESSAGEFLAG_AA;
- }
-
- if (lookup->adflag) {
- debug("AD query");
- lookup->sendmsg->flags |= DNS_MESSAGEFLAG_AD;
- }
-
- if (lookup->cdflag) {
- debug("CD query");
- lookup->sendmsg->flags |= DNS_MESSAGEFLAG_CD;
- }
-
- dns_message_addname(lookup->sendmsg, lookup->name,
- DNS_SECTION_QUESTION);
-
- if (lookup->trace && lookup->trace_root) {
- lookup->qrdtype = lookup->rdtype;
- lookup->rdtype = dns_rdatatype_ns;
- }
-
- if ((lookup->rdtype == dns_rdatatype_axfr) ||
- (lookup->rdtype == dns_rdatatype_ixfr)) {
- lookup->doing_xfr = ISC_TRUE;
- /*
- * Force TCP mode if we're doing an xfr.
- * XXX UDP ixfr's would be useful
- */
- lookup->tcp_mode = ISC_TRUE;
- }
-
- add_question(lookup->sendmsg, lookup->name, lookup->rdclass,
- lookup->rdtype);
-
- /* add_soa */
- if (lookup->rdtype == dns_rdatatype_ixfr)
- insert_soa(lookup);
-
- /* XXX Insist this? */
- lookup->tsigctx = NULL;
- lookup->querysig = NULL;
- if (key != NULL) {
- debug("initializing keys");
- result = dns_message_settsigkey(lookup->sendmsg, key);
- check_result(result, "dns_message_settsigkey");
- }
-
- lookup->sendspace = isc_mempool_get(commctx);
- if (lookup->sendspace == NULL)
- fatal("memory allocation failure");
-
- result = dns_compress_init(&cctx, -1, mctx);
- check_result(result, "dns_compress_init");
-
- debug("starting to render the message");
- isc_buffer_init(&lookup->sendbuf, lookup->sendspace, COMMSIZE);
- result = dns_message_renderbegin(lookup->sendmsg, &cctx,
- &lookup->sendbuf);
- check_result(result, "dns_message_renderbegin");
- if (lookup->udpsize > 0 || lookup->dnssec) {
- if (lookup->udpsize == 0)
- lookup->udpsize = 2048;
- add_opt(lookup->sendmsg, lookup->udpsize, lookup->dnssec);
- }
-
- result = dns_message_rendersection(lookup->sendmsg,
- DNS_SECTION_QUESTION, 0);
- check_result(result, "dns_message_rendersection");
- result = dns_message_rendersection(lookup->sendmsg,
- DNS_SECTION_AUTHORITY, 0);
- check_result(result, "dns_message_rendersection");
- result = dns_message_renderend(lookup->sendmsg);
- check_result(result, "dns_message_renderend");
- debug("done rendering");
-
- dns_compress_invalidate(&cctx);
-
- /*
- * Force TCP mode if the request is larger than 512 bytes.
- */
- if (isc_buffer_usedlength(&lookup->sendbuf) > 512)
- lookup->tcp_mode = ISC_TRUE;
-
- lookup->pending = ISC_FALSE;
-
- for (serv = ISC_LIST_HEAD(lookup->my_server_list);
- serv != NULL;
- serv = ISC_LIST_NEXT(serv, link)) {
- query = isc_mem_allocate(mctx, sizeof(dig_query_t));
- if (query == NULL)
- fatal("memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- debug("create query %p linked to lookup %p",
- query, lookup);
- query->lookup = lookup;
- query->waiting_connect = ISC_FALSE;
- query->recv_made = ISC_FALSE;
- query->first_pass = ISC_TRUE;
- query->first_soa_rcvd = ISC_FALSE;
- query->second_rr_rcvd = ISC_FALSE;
- query->first_repeat_rcvd = ISC_FALSE;
- query->warn_id = ISC_TRUE;
- query->first_rr_serial = 0;
- query->second_rr_serial = 0;
- query->servname = serv->servername;
- query->userarg = serv->userarg;
- query->rr_count = 0;
- query->msg_count = 0;
- ISC_LINK_INIT(query, link);
- ISC_LIST_INIT(query->recvlist);
- ISC_LIST_INIT(query->lengthlist);
- query->sock = NULL;
- query->recvspace = isc_mempool_get(commctx);
- if (query->recvspace == NULL)
- fatal("memory allocation failure");
-
- isc_buffer_init(&query->recvbuf, query->recvspace, COMMSIZE);
- isc_buffer_init(&query->lengthbuf, query->lengthspace, 2);
- isc_buffer_init(&query->slbuf, query->slspace, 2);
-
- ISC_LINK_INIT(query, link);
- ISC_LIST_ENQUEUE(lookup->q, query, link);
- }
- /* XXX qrflag, print_query, etc... */
- if (!ISC_LIST_EMPTY(lookup->q) && qr) {
- printmessage(ISC_LIST_HEAD(lookup->q), lookup->sendmsg,
- ISC_TRUE);
- }
-}
-
-/*
- * Event handler for send completion. Track send counter, and clear out
- * the query if the send was canceled.
- */
-static void
-send_done(isc_task_t *_task, isc_event_t *event) {
- REQUIRE(event->ev_type == ISC_SOCKEVENT_SENDDONE);
-
- UNUSED(_task);
-
- LOCK_LOOKUP;
-
- isc_event_free(&event);
-
- debug("send_done()");
- sendcount--;
- debug("sendcount=%d", sendcount);
- INSIST(sendcount >= 0);
- check_if_done();
- UNLOCK_LOOKUP;
-}
-
-/*
- * Cancel a lookup, sending isc_socket_cancel() requests to all outstanding
- * IO sockets. The cancel handlers should take care of cleaning up the
- * query and lookup structures
- */
-static void
-cancel_lookup(dig_lookup_t *lookup) {
- dig_query_t *query, *next;
-
- debug("cancel_lookup()");
- query = ISC_LIST_HEAD(lookup->q);
- while (query != NULL) {
- next = ISC_LIST_NEXT(query, link);
- if (query->sock != NULL) {
- isc_socket_cancel(query->sock, global_task,
- ISC_SOCKCANCEL_ALL);
- check_if_done();
- } else {
- clear_query(query);
- }
- query = next;
- }
- if (lookup->timer != NULL)
- isc_timer_detach(&lookup->timer);
- lookup->pending = ISC_FALSE;
- lookup->retries = 0;
-}
-
-static void
-bringup_timer(dig_query_t *query, unsigned int default_timeout) {
- dig_lookup_t *l;
- unsigned int local_timeout;
- isc_result_t result;
-
- debug("bringup_timer()");
- /*
- * If the timer already exists, that means we're calling this
- * a second time (for a retry). Don't need to recreate it,
- * just reset it.
- */
- l = query->lookup;
- if (ISC_LIST_NEXT(query, link) != NULL)
- local_timeout = SERVER_TIMEOUT;
- else {
- if (timeout == 0)
- local_timeout = default_timeout;
- else
- local_timeout = timeout;
- }
- debug("have local timeout of %d", local_timeout);
- isc_interval_set(&l->interval, local_timeout, 0);
- if (l->timer != NULL)
- isc_timer_detach(&l->timer);
- result = isc_timer_create(timermgr, isc_timertype_once, NULL,
- &l->interval, global_task, connect_timeout,
- l, &l->timer);
- check_result(result, "isc_timer_create");
-}
-
-static void
-connect_done(isc_task_t *task, isc_event_t *event);
-
-/*
- * Unlike send_udp, this can't be called multiple times with the same
- * query. When we retry TCP, we requeue the whole lookup, which should
- * start anew.
- */
-static void
-send_tcp_connect(dig_query_t *query) {
- isc_result_t result;
- dig_query_t *next;
- dig_lookup_t *l;
-
- debug("send_tcp_connect(%p)", query);
-
- l = query->lookup;
- query->waiting_connect = ISC_TRUE;
- query->lookup->current_query = query;
- get_address(query->servname, port, &query->sockaddr);
-
- if (specified_source &&
- (isc_sockaddr_pf(&query->sockaddr) !=
- isc_sockaddr_pf(&bind_address))) {
- printf(";; Skipping server %s, incompatible "
- "address family\n", query->servname);
- query->waiting_connect = ISC_FALSE;
- next = ISC_LIST_NEXT(query, link);
- l = query->lookup;
- clear_query(query);
- if (next == NULL) {
- printf(";; No acceptable nameservers\n");
- check_next_lookup(l);
- return;
- }
- send_tcp_connect(next);
- return;
- }
- INSIST(query->sock == NULL);
- result = isc_socket_create(socketmgr,
- isc_sockaddr_pf(&query->sockaddr),
- isc_sockettype_tcp, &query->sock);
- check_result(result, "isc_socket_create");
- sockcount++;
- debug("sockcount=%d", sockcount);
- if (specified_source)
- result = isc_socket_bind(query->sock, &bind_address);
- else {
- if ((isc_sockaddr_pf(&query->sockaddr) == AF_INET) &&
- have_ipv4)
- isc_sockaddr_any(&bind_any);
- else
- isc_sockaddr_any6(&bind_any);
- result = isc_socket_bind(query->sock, &bind_any);
- }
- check_result(result, "isc_socket_bind");
- bringup_timer(query, TCP_TIMEOUT);
- result = isc_socket_connect(query->sock, &query->sockaddr,
- global_task, connect_done, query);
- check_result(result, "isc_socket_connect");
- /*
- * If we're at the endgame of a nameserver search, we need to
- * immediately bring up all the queries. Do it here.
- */
- if (l->ns_search_only && !l->trace_root) {
- debug("sending next, since searching");
- next = ISC_LIST_NEXT(query, link);
- if (next != NULL)
- send_tcp_connect(next);
- }
-}
-
-/*
- * Send a UDP packet to the remote nameserver, possible starting the
- * recv action as well. Also make sure that the timer is running and
- * is properly reset.
- */
-static void
-send_udp(dig_query_t *query) {
- dig_lookup_t *l = NULL;
- dig_query_t *next;
- isc_result_t result;
-
- debug("send_udp(%p)", query);
-
- l = query->lookup;
- bringup_timer(query, UDP_TIMEOUT);
- l->current_query = query;
- debug("working on lookup %p, query %p", query->lookup, query);
- if (!query->recv_made) {
- /* XXX Check the sense of this, need assertion? */
- query->waiting_connect = ISC_FALSE;
- get_address(query->servname, port, &query->sockaddr);
-
- result = isc_socket_create(socketmgr,
- isc_sockaddr_pf(&query->sockaddr),
- isc_sockettype_udp, &query->sock);
- check_result(result, "isc_socket_create");
- sockcount++;
- debug("sockcount=%d", sockcount);
- if (specified_source) {
- result = isc_socket_bind(query->sock, &bind_address);
- } else {
- isc_sockaddr_anyofpf(&bind_any,
- isc_sockaddr_pf(&query->sockaddr));
- result = isc_socket_bind(query->sock, &bind_any);
- }
- check_result(result, "isc_socket_bind");
-
- query->recv_made = ISC_TRUE;
- ISC_LINK_INIT(&query->recvbuf, link);
- ISC_LIST_ENQUEUE(query->recvlist, &query->recvbuf,
- link);
- debug("recving with lookup=%p, query=%p, sock=%p",
- query->lookup, query, query->sock);
- result = isc_socket_recvv(query->sock, &query->recvlist, 1,
- global_task, recv_done, query);
- check_result(result, "isc_socket_recvv");
- recvcount++;
- debug("recvcount=%d", recvcount);
- }
- ISC_LIST_INIT(query->sendlist);
- ISC_LINK_INIT(&l->sendbuf, link);
- ISC_LIST_ENQUEUE(query->sendlist, &l->sendbuf,
- link);
- debug("sending a request");
- TIME_NOW(&query->time_sent);
- INSIST(query->sock != NULL);
- result = isc_socket_sendtov(query->sock, &query->sendlist,
- global_task, send_done, query,
- &query->sockaddr, NULL);
- check_result(result, "isc_socket_sendtov");
- sendcount++;
- /*
- * If we're at the endgame of a nameserver search, we need to
- * immediately bring up all the queries. Do it here.
- */
- if (l->ns_search_only && !l->trace_root) {
- debug("sending next, since searching");
- next = ISC_LIST_NEXT(query, link);
- if (next != NULL)
- send_udp(next);
- }
-}
-
-/*
- * IO timeout handler, used for both connect and recv timeouts. If
- * retries are still allowed, either resend the UDP packet or queue a
- * new TCP lookup. Otherwise, cancel the lookup.
- */
-static void
-connect_timeout(isc_task_t *task, isc_event_t *event) {
- dig_lookup_t *l = NULL;
- dig_query_t *query = NULL, *cq;
-
- UNUSED(task);
- REQUIRE(event->ev_type == ISC_TIMEREVENT_IDLE);
-
- debug("connect_timeout()");
-
- LOCK_LOOKUP;
- l = event->ev_arg;
- query = l->current_query;
- isc_event_free(&event);
-
- INSIST(!free_now);
-
- if ((query != NULL) && (query->lookup->current_query != NULL) &&
- (ISC_LIST_NEXT(query->lookup->current_query, link) != NULL)) {
- debug("trying next server...");
- cq = query->lookup->current_query;
- if (!l->tcp_mode)
- send_udp(ISC_LIST_NEXT(cq, link));
- else
- send_tcp_connect(ISC_LIST_NEXT(cq, link));
- UNLOCK_LOOKUP;
- return;
- }
-
- if (l->retries > 1) {
- if (!l->tcp_mode) {
- l->retries--;
- debug("resending UDP request to first server");
- send_udp(ISC_LIST_HEAD(l->q));
- } else {
- debug("making new TCP request, %d tries left",
- l->retries);
- l->retries--;
- requeue_lookup(l, ISC_TRUE);
- cancel_lookup(l);
- check_next_lookup(l);
- }
- } else {
- fputs(l->cmdline, stdout);
- printf(";; connection timed out; no servers could be "
- "reached\n");
- cancel_lookup(l);
- check_next_lookup(l);
- if (exitcode < 9)
- exitcode = 9;
- }
- UNLOCK_LOOKUP;
-}
-
-/*
- * Event handler for the TCP recv which gets the length header of TCP
- * packets. Start the next recv of length bytes.
- */
-static void
-tcp_length_done(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sevent;
- isc_buffer_t *b = NULL;
- isc_result_t result;
- dig_query_t *query = NULL;
- dig_lookup_t *l;
- isc_uint16_t length;
-
- REQUIRE(event->ev_type == ISC_SOCKEVENT_RECVDONE);
- INSIST(!free_now);
-
- UNUSED(task);
-
- debug("tcp_length_done()");
-
- LOCK_LOOKUP;
- sevent = (isc_socketevent_t *)event;
- query = event->ev_arg;
-
- recvcount--;
- INSIST(recvcount >= 0);
-
- if (sevent->result == ISC_R_CANCELED) {
- isc_event_free(&event);
- l = query->lookup;
- clear_query(query);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
- if (sevent->result != ISC_R_SUCCESS) {
- char sockstr[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_format(&query->sockaddr, sockstr,
- sizeof(sockstr));
- printf(";; communications error to %s: %s\n",
- sockstr, isc_result_totext(sevent->result));
- l = query->lookup;
- isc_socket_detach(&query->sock);
- sockcount--;
- debug("sockcount=%d", sockcount);
- INSIST(sockcount >= 0);
- isc_event_free(&event);
- clear_query(query);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
- b = ISC_LIST_HEAD(sevent->bufferlist);
- ISC_LIST_DEQUEUE(sevent->bufferlist, &query->lengthbuf, link);
- length = isc_buffer_getuint16(b);
- if (length == 0) {
- isc_event_free(&event);
- launch_next_query(query, ISC_FALSE);
- UNLOCK_LOOKUP;
- return;
- }
-
- /*
- * Even though the buffer was already init'ed, we need
- * to redo it now, to force the length we want.
- */
- isc_buffer_invalidate(&query->recvbuf);
- isc_buffer_init(&query->recvbuf, query->recvspace, length);
- ENSURE(ISC_LIST_EMPTY(query->recvlist));
- ISC_LINK_INIT(&query->recvbuf, link);
- ISC_LIST_ENQUEUE(query->recvlist, &query->recvbuf, link);
- debug("recving with lookup=%p, query=%p", query->lookup, query);
- result = isc_socket_recvv(query->sock, &query->recvlist, length, task,
- recv_done, query);
- check_result(result, "isc_socket_recvv");
- recvcount++;
- debug("resubmitted recv request with length %d, recvcount=%d",
- length, recvcount);
- isc_event_free(&event);
- UNLOCK_LOOKUP;
-}
-
-/*
- * For transfers that involve multiple recvs (XFR's in particular),
- * launch the next recv.
- */
-static void
-launch_next_query(dig_query_t *query, isc_boolean_t include_question) {
- isc_result_t result;
- dig_lookup_t *l;
-
- INSIST(!free_now);
-
- debug("launch_next_query()");
-
- if (!query->lookup->pending) {
- debug("ignoring launch_next_query because !pending");
- isc_socket_detach(&query->sock);
- sockcount--;
- debug("sockcount=%d", sockcount);
- INSIST(sockcount >= 0);
- query->waiting_connect = ISC_FALSE;
- l = query->lookup;
- clear_query(query);
- check_next_lookup(l);
- return;
- }
-
- isc_buffer_clear(&query->slbuf);
- isc_buffer_clear(&query->lengthbuf);
- isc_buffer_putuint16(&query->slbuf,
- (isc_uint16_t) query->lookup->sendbuf.used);
- ISC_LIST_INIT(query->sendlist);
- ISC_LINK_INIT(&query->slbuf, link);
- ISC_LIST_ENQUEUE(query->sendlist, &query->slbuf, link);
- if (include_question) {
- ISC_LINK_INIT(&query->lookup->sendbuf, link);
- ISC_LIST_ENQUEUE(query->sendlist, &query->lookup->sendbuf,
- link);
- }
- ISC_LINK_INIT(&query->lengthbuf, link);
- ISC_LIST_ENQUEUE(query->lengthlist, &query->lengthbuf, link);
-
- result = isc_socket_recvv(query->sock, &query->lengthlist, 0,
- global_task, tcp_length_done, query);
- check_result(result, "isc_socket_recvv");
- recvcount++;
- debug("recvcount=%d", recvcount);
- if (!query->first_soa_rcvd) {
- debug("sending a request in launch_next_query");
- TIME_NOW(&query->time_sent);
- result = isc_socket_sendv(query->sock, &query->sendlist,
- global_task, send_done, query);
- check_result(result, "isc_socket_sendv");
- sendcount++;
- debug("sendcount=%d", sendcount);
- }
- query->waiting_connect = ISC_FALSE;
-#if 0
- check_next_lookup(query->lookup);
-#endif
- return;
-}
-
-/*
- * Event handler for TCP connect complete. Make sure the connection was
- * successful, then pass into launch_next_query to actually send the
- * question.
- */
-static void
-connect_done(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sevent = NULL;
- dig_query_t *query = NULL, *next;
- dig_lookup_t *l;
-
- UNUSED(task);
-
- REQUIRE(event->ev_type == ISC_SOCKEVENT_CONNECT);
- INSIST(!free_now);
-
- debug("connect_done()");
-
- LOCK_LOOKUP;
- sevent = (isc_socketevent_t *)event;
- query = sevent->ev_arg;
-
- INSIST(query->waiting_connect);
-
- query->waiting_connect = ISC_FALSE;
-
- if (sevent->result == ISC_R_CANCELED) {
- debug("in cancel handler");
- isc_socket_detach(&query->sock);
- sockcount--;
- INSIST(sockcount >= 0);
- debug("sockcount=%d", sockcount);
- query->waiting_connect = ISC_FALSE;
- isc_event_free(&event);
- l = query->lookup;
- clear_query(query);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
- if (sevent->result != ISC_R_SUCCESS) {
- char sockstr[ISC_SOCKADDR_FORMATSIZE];
-
- debug("unsuccessful connection: %s",
- isc_result_totext(sevent->result));
- isc_sockaddr_format(&query->sockaddr, sockstr, sizeof(sockstr));
- if (sevent->result != ISC_R_CANCELED)
- printf(";; Connection to %s(%s) for %s failed: "
- "%s.\n", sockstr,
- query->servname, query->lookup->textname,
- isc_result_totext(sevent->result));
- isc_socket_detach(&query->sock);
- sockcount--;
- INSIST(sockcount >= 0);
- /* XXX Clean up exitcodes */
- if (exitcode < 9)
- exitcode = 9;
- debug("sockcount=%d", sockcount);
- query->waiting_connect = ISC_FALSE;
- isc_event_free(&event);
- l = query->lookup;
- if (l->current_query != NULL)
- next = ISC_LIST_NEXT(l->current_query, link);
- else
- next = NULL;
- clear_query(query);
- if (next != NULL) {
- bringup_timer(next, TCP_TIMEOUT);
- send_tcp_connect(next);
- } else {
- check_next_lookup(l);
- }
- UNLOCK_LOOKUP;
- return;
- }
- launch_next_query(query, ISC_TRUE);
- isc_event_free(&event);
- UNLOCK_LOOKUP;
-}
-
-/*
- * Check if the ongoing XFR needs more data before it's complete, using
- * the semantics of IXFR and AXFR protocols. Much of the complexity of
- * this routine comes from determining when an IXFR is complete.
- * ISC_FALSE means more data is on the way, and the recv has been issued.
- */
-static isc_boolean_t
-check_for_more_data(dig_query_t *query, dns_message_t *msg,
- isc_socketevent_t *sevent)
-{
- dns_rdataset_t *rdataset = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdata_soa_t soa;
- isc_uint32_t serial;
- isc_result_t result;
-
- debug("check_for_more_data()");
-
- /*
- * By the time we're in this routine, we know we're doing
- * either an AXFR or IXFR. If there's no second_rr_type,
- * then we don't yet know which kind of answer we got back
- * from the server. Here, we're going to walk through the
- * rr's in the message, acting as necessary whenever we hit
- * an SOA rr.
- */
-
- query->msg_count++;
- result = dns_message_firstname(msg, DNS_SECTION_ANSWER);
- if (result != ISC_R_SUCCESS) {
- puts("; Transfer failed.");
- return (ISC_TRUE);
- }
- do {
- dns_name_t *name;
- name = NULL;
- dns_message_currentname(msg, DNS_SECTION_ANSWER,
- &name);
- for (rdataset = ISC_LIST_HEAD(name->list);
- rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- result = dns_rdataset_first(rdataset);
- if (result != ISC_R_SUCCESS)
- continue;
- do {
- query->rr_count++;
- dns_rdata_reset(&rdata);
- dns_rdataset_current(rdataset, &rdata);
- /*
- * If this is the first rr, make sure
- * it's an SOA
- */
- if ((!query->first_soa_rcvd) &&
- (rdata.type != dns_rdatatype_soa)) {
- puts("; Transfer failed. "
- "Didn't start with SOA answer.");
- return (ISC_TRUE);
- }
- if ((!query->second_rr_rcvd) &&
- (rdata.type != dns_rdatatype_soa)) {
- query->second_rr_rcvd = ISC_TRUE;
- query->second_rr_serial = 0;
- debug("got the second rr as nonsoa");
- goto next_rdata;
- }
-
- /*
- * If the record is anything except an SOA
- * now, just continue on...
- */
- if (rdata.type != dns_rdatatype_soa)
- goto next_rdata;
- /* Now we have an SOA. Work with it. */
- debug("got an SOA");
- (void)dns_rdata_tostruct(&rdata, &soa, NULL);
- serial = soa.serial;
- dns_rdata_freestruct(&soa);
- if (!query->first_soa_rcvd) {
- query->first_soa_rcvd = ISC_TRUE;
- query->first_rr_serial = serial;
- debug("this is the first %d",
- query->lookup->ixfr_serial);
- if (query->lookup->ixfr_serial >=
- serial)
- goto doexit;
- goto next_rdata;
- }
- if (query->lookup->rdtype ==
- dns_rdatatype_axfr) {
- debug("doing axfr, got second SOA");
- goto doexit;
- }
- if (!query->second_rr_rcvd) {
- if (query->first_rr_serial == serial) {
- debug("doing ixfr, got "
- "empty zone");
- goto doexit;
- }
- debug("this is the second %d",
- query->lookup->ixfr_serial);
- query->second_rr_rcvd = ISC_TRUE;
- query->second_rr_serial = serial;
- goto next_rdata;
- }
- if (query->second_rr_serial == 0) {
- /*
- * If the second RR was a non-SOA
- * record, and we're getting any
- * other SOA, then this is an
- * AXFR, and we're done.
- */
- debug("done, since axfr");
- goto doexit;
- }
- /*
- * If we get to this point, we're doing an
- * IXFR and have to start really looking
- * at serial numbers.
- */
- if (query->first_rr_serial == serial) {
- debug("got a match for ixfr");
- if (!query->first_repeat_rcvd) {
- query->first_repeat_rcvd =
- ISC_TRUE;
- goto next_rdata;
- }
- debug("done with ixfr");
- goto doexit;
- }
- debug("meaningless soa %d", serial);
- next_rdata:
- result = dns_rdataset_next(rdataset);
- } while (result == ISC_R_SUCCESS);
- }
- result = dns_message_nextname(msg, DNS_SECTION_ANSWER);
- } while (result == ISC_R_SUCCESS);
- launch_next_query(query, ISC_FALSE);
- return (ISC_FALSE);
- doexit:
- received(sevent->n, &sevent->address, query);
- return (ISC_TRUE);
-}
-
-/*
- * Event handler for recv complete. Perform whatever actions are necessary,
- * based on the specifics of the user's request.
- */
-static void
-recv_done(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sevent = NULL;
- dig_query_t *query = NULL;
- isc_buffer_t *b = NULL;
- dns_message_t *msg = NULL;
-#ifdef DIG_SIGCHASE
- dig_message_t *chase_msg = NULL;
- dig_message_t *chase_msg2 = NULL;
-#endif
- isc_result_t result;
- dig_lookup_t *n, *l;
- isc_boolean_t docancel = ISC_FALSE;
- isc_boolean_t match = ISC_TRUE;
- unsigned int parseflags;
- dns_messageid_t id;
- unsigned int msgflags;
-#ifdef DIG_SIGCHASE
- isc_result_t do_sigchase = ISC_FALSE;
-
- dns_message_t *msg_temp = NULL;
- isc_region_t r;
- isc_buffer_t *buf = NULL;
-#endif
-
- UNUSED(task);
- INSIST(!free_now);
-
- debug("recv_done()");
-
- LOCK_LOOKUP;
- recvcount--;
- debug("recvcount=%d", recvcount);
- INSIST(recvcount >= 0);
-
- query = event->ev_arg;
- debug("lookup=%p, query=%p", query->lookup, query);
-
- l = query->lookup;
-
- REQUIRE(event->ev_type == ISC_SOCKEVENT_RECVDONE);
- sevent = (isc_socketevent_t *)event;
-
- if ((l->tcp_mode) && (l->timer != NULL))
- isc_timer_touch(l->timer);
- if ((!l->pending && !l->ns_search_only) || cancel_now) {
- debug("no longer pending. Got %s",
- isc_result_totext(sevent->result));
- query->waiting_connect = ISC_FALSE;
-
- isc_event_free(&event);
- clear_query(query);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
-
- if (sevent->result != ISC_R_SUCCESS) {
- if (sevent->result == ISC_R_CANCELED) {
- debug("in recv cancel handler");
- query->waiting_connect = ISC_FALSE;
- } else {
- printf(";; communications error: %s\n",
- isc_result_totext(sevent->result));
- isc_socket_detach(&query->sock);
- sockcount--;
- debug("sockcount=%d", sockcount);
- INSIST(sockcount >= 0);
- }
- isc_event_free(&event);
- clear_query(query);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
-
- b = ISC_LIST_HEAD(sevent->bufferlist);
- ISC_LIST_DEQUEUE(sevent->bufferlist, &query->recvbuf, link);
-
- if (!l->tcp_mode &&
- !isc_sockaddr_equal(&sevent->address, &query->sockaddr)) {
- char buf1[ISC_SOCKADDR_FORMATSIZE];
- char buf2[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_t any;
-
- if (isc_sockaddr_pf(&query->sockaddr) == AF_INET)
- isc_sockaddr_any(&any);
- else
- isc_sockaddr_any6(&any);
-
-#ifdef ISC_PLATFORM_HAVESCOPEID
- /*
- * Accept answers from any scope if we havn't specified the
- * scope as long as the address and port match.
- */
- if (isc_sockaddr_pf(&query->sockaddr) == AF_INET6 &&
- query->sockaddr.type.sin6.sin6_scope_id == 0 &&
- memcmp(&sevent->address.type.sin6.sin6_addr,
- &query->sockaddr.type.sin6.sin6_addr,
- sizeof(query->sockaddr.type.sin6.sin6_addr)) == 0 &&
- isc_sockaddr_getport(&sevent->address) ==
- isc_sockaddr_getport(&query->sockaddr))
- /* empty */;
- else
-#endif
- /*
- * We don't expect a match above when the packet is
- * sent to 0.0.0.0, :: or to a multicast addresses.
- * XXXMPA broadcast needs to be handled here as well.
- */
- if ((!isc_sockaddr_eqaddr(&query->sockaddr, &any) &&
- !isc_sockaddr_ismulticast(&query->sockaddr)) ||
- isc_sockaddr_getport(&query->sockaddr) !=
- isc_sockaddr_getport(&sevent->address)) {
- isc_sockaddr_format(&sevent->address, buf1,
- sizeof(buf1));
- isc_sockaddr_format(&query->sockaddr, buf2,
- sizeof(buf2));
- printf(";; reply from unexpected source: %s,"
- " expected %s\n", buf1, buf2);
- match = ISC_FALSE;
- }
- }
-
- result = dns_message_peekheader(b, &id, &msgflags);
- if (result != ISC_R_SUCCESS || l->sendmsg->id != id) {
- match = ISC_FALSE;
- if (l->tcp_mode) {
- isc_boolean_t fail = ISC_TRUE;
- if (result == ISC_R_SUCCESS) {
- if (!query->first_soa_rcvd ||
- query->warn_id)
- printf(";; %s: ID mismatch: "
- "expected ID %u, got %u\n",
- query->first_soa_rcvd ?
- "WARNING" : "ERROR",
- l->sendmsg->id, id);
- if (query->first_soa_rcvd)
- fail = ISC_FALSE;
- query->warn_id = ISC_FALSE;
- } else
- printf(";; ERROR: short "
- "(< header size) message\n");
- if (fail) {
- isc_event_free(&event);
- clear_query(query);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
- match = ISC_TRUE;
- } else if (result == ISC_R_SUCCESS)
- printf(";; Warning: ID mismatch: "
- "expected ID %u, got %u\n", l->sendmsg->id, id);
- else
- printf(";; Warning: short "
- "(< header size) message received\n");
- }
-
- if (!match) {
- isc_buffer_invalidate(&query->recvbuf);
- isc_buffer_init(&query->recvbuf, query->recvspace, COMMSIZE);
- ISC_LIST_ENQUEUE(query->recvlist, &query->recvbuf, link);
- result = isc_socket_recvv(query->sock, &query->recvlist, 1,
- global_task, recv_done, query);
- check_result(result, "isc_socket_recvv");
- recvcount++;
- isc_event_free(&event);
- UNLOCK_LOOKUP;
- return;
- }
-
- result = dns_message_create(mctx, DNS_MESSAGE_INTENTPARSE, &msg);
- check_result(result, "dns_message_create");
-
- if (key != NULL) {
- if (l->querysig == NULL) {
- debug("getting initial querysig");
- result = dns_message_getquerytsig(l->sendmsg, mctx,
- &l->querysig);
- check_result(result, "dns_message_getquerytsig");
- }
- result = dns_message_setquerytsig(msg, l->querysig);
- check_result(result, "dns_message_setquerytsig");
- result = dns_message_settsigkey(msg, key);
- check_result(result, "dns_message_settsigkey");
- msg->tsigctx = l->tsigctx;
- l->tsigctx = NULL;
- if (l->msgcounter != 0)
- msg->tcp_continuation = 1;
- l->msgcounter++;
- }
-
- debug("before parse starts");
- parseflags = DNS_MESSAGEPARSE_PRESERVEORDER;
-#ifdef DIG_SIGCHASE
- if (!l->sigchase) {
- do_sigchase = ISC_FALSE;
- } else {
- parseflags = 0;
- do_sigchase = ISC_TRUE;
- }
-#endif
- if (l->besteffort) {
- parseflags |= DNS_MESSAGEPARSE_BESTEFFORT;
- parseflags |= DNS_MESSAGEPARSE_IGNORETRUNCATION;
- }
- result = dns_message_parse(msg, b, parseflags);
- if (result == DNS_R_RECOVERABLE) {
- printf(";; Warning: Message parser reports malformed "
- "message packet.\n");
- result = ISC_R_SUCCESS;
- }
- if (result != ISC_R_SUCCESS) {
- printf(";; Got bad packet: %s\n", isc_result_totext(result));
- hex_dump(b);
- query->waiting_connect = ISC_FALSE;
- dns_message_destroy(&msg);
- isc_event_free(&event);
- clear_query(query);
- cancel_lookup(l);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_TC) != 0
- && !l->ignore && !l->tcp_mode) {
- printf(";; Truncated, retrying in TCP mode.\n");
- n = requeue_lookup(l, ISC_TRUE);
- n->tcp_mode = ISC_TRUE;
- n->origin = query->lookup->origin;
- dns_message_destroy(&msg);
- isc_event_free(&event);
- clear_query(query);
- cancel_lookup(l);
- check_next_lookup(l);
- UNLOCK_LOOKUP;
- return;
- }
- if (msg->rcode == dns_rcode_servfail && !l->servfail_stops) {
- dig_query_t *next = ISC_LIST_NEXT(query, link);
- if (l->current_query == query)
- l->current_query = NULL;
- if (next != NULL) {
- debug("sending query %p\n", next);
- if (l->tcp_mode)
- send_tcp_connect(next);
- else
- send_udp(next);
- }
- /*
- * If our query is at the head of the list and there
- * is no next, we're the only one left, so fall
- * through to print the message.
- */
- if ((ISC_LIST_HEAD(l->q) != query) ||
- (ISC_LIST_NEXT(query, link) != NULL)) {
- printf(";; Got SERVFAIL reply from %s, "
- "trying next server\n",
- query->servname);
- clear_query(query);
- check_next_lookup(l);
- dns_message_destroy(&msg);
- isc_event_free(&event);
- UNLOCK_LOOKUP;
- return;
- }
- }
-
- if (key != NULL) {
- result = dns_tsig_verify(&query->recvbuf, msg, NULL, NULL);
- if (result != ISC_R_SUCCESS) {
- printf(";; Couldn't verify signature: %s\n",
- isc_result_totext(result));
- validated = ISC_FALSE;
- }
- l->tsigctx = msg->tsigctx;
- msg->tsigctx = NULL;
- if (l->querysig != NULL) {
- debug("freeing querysig buffer %p", l->querysig);
- isc_buffer_free(&l->querysig);
- }
- result = dns_message_getquerytsig(msg, mctx, &l->querysig);
- check_result(result,"dns_message_getquerytsig");
- }
-
- debug("after parse");
- if (l->doing_xfr && l->xfr_q == NULL) {
- l->xfr_q = query;
- /*
- * Once we are in the XFR message, increase
- * the timeout to much longer, so brief network
- * outages won't cause the XFR to abort
- */
- if (timeout != INT_MAX && l->timer != NULL) {
- unsigned int local_timeout;
-
- if (timeout == 0) {
- if (l->tcp_mode)
- local_timeout = TCP_TIMEOUT * 4;
- else
- local_timeout = UDP_TIMEOUT * 4;
- } else {
- if (timeout < (INT_MAX / 4))
- local_timeout = timeout * 4;
- else
- local_timeout = INT_MAX;
- }
- debug("have local timeout of %d", local_timeout);
- isc_interval_set(&l->interval, local_timeout, 0);
- result = isc_timer_reset(l->timer,
- isc_timertype_once,
- NULL,
- &l->interval,
- ISC_FALSE);
- check_result(result, "isc_timer_reset");
- }
- }
-
- if (!l->doing_xfr || l->xfr_q == query) {
- if (msg->rcode != dns_rcode_noerror && l->origin != NULL) {
- if (!next_origin(msg, query)) {
- printmessage(query, msg, ISC_TRUE);
- received(b->used, &sevent->address, query);
- }
- } else if (!l->trace && !l->ns_search_only) {
-#ifdef DIG_SIGCHASE
- if (!do_sigchase)
-#endif
- printmessage(query, msg, ISC_TRUE);
- } else if (l->trace) {
- int n = 0;
- int count = msg->counts[DNS_SECTION_ANSWER];
-
- debug("in TRACE code");
- if (!l->ns_search_only)
- printmessage(query, msg, ISC_TRUE);
-
- l->rdtype = l->qrdtype;
- if (l->trace_root || (l->ns_search_only && count > 0)) {
- if (!l->trace_root)
- l->rdtype = dns_rdatatype_soa;
- n = followup_lookup(msg, query,
- DNS_SECTION_ANSWER);
- l->trace_root = ISC_FALSE;
- } else if (count == 0)
- n = followup_lookup(msg, query,
- DNS_SECTION_AUTHORITY);
- if (n == 0)
- docancel = ISC_TRUE;
- } else {
- debug("in NSSEARCH code");
-
- if (l->trace_root) {
- /*
- * This is the initial NS query.
- */
- int n;
-
- l->rdtype = dns_rdatatype_soa;
- n = followup_lookup(msg, query,
- DNS_SECTION_ANSWER);
- if (n == 0)
- docancel = ISC_TRUE;
- l->trace_root = ISC_FALSE;
- } else
-#ifdef DIG_SIGCHASE
- if (!do_sigchase)
-#endif
- printmessage(query, msg, ISC_TRUE);
- }
-#ifdef DIG_SIGCHASE
- if (do_sigchase) {
- chase_msg = isc_mem_allocate(mctx,
- sizeof(dig_message_t));
- if (chase_msg == NULL) {
- fatal("Memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- }
- ISC_LIST_INITANDAPPEND(chase_message_list, chase_msg,
- link);
- if (dns_message_create(mctx, DNS_MESSAGE_INTENTPARSE,
- &msg_temp) != ISC_R_SUCCESS) {
- fatal("dns_message_create in %s:%d",
- __FILE__, __LINE__);
- }
-
- isc_buffer_usedregion(b, &r);
- result = isc_buffer_allocate(mctx, &buf, r.length);
-
- check_result(result, "isc_buffer_allocate");
- result = isc_buffer_copyregion(buf, &r);
- check_result(result, "isc_buffer_copyregion");
-
- result = dns_message_parse(msg_temp, buf, 0);
-
- isc_buffer_free(&buf);
- chase_msg->msg = msg_temp;
-
- chase_msg2 = isc_mem_allocate(mctx,
- sizeof(dig_message_t));
- if (chase_msg2 == NULL) {
- fatal("Memory allocation failure in %s:%d",
- __FILE__, __LINE__);
- }
- ISC_LIST_INITANDAPPEND(chase_message_list2, chase_msg2,
- link);
- chase_msg2->msg = msg;
- }
-#endif
-
- }
-
-#ifdef DIG_SIGCHASE
- if (l->sigchase && ISC_LIST_EMPTY(lookup_list)) {
- sigchase(msg_temp);
- }
-#endif
-
- if (l->pending)
- debug("still pending.");
- if (l->doing_xfr) {
- if (query != l->xfr_q) {
- dns_message_destroy(&msg);
- isc_event_free(&event);
- query->waiting_connect = ISC_FALSE;
- UNLOCK_LOOKUP;
- return;
- }
- if (!docancel)
- docancel = check_for_more_data(query, msg, sevent);
- if (docancel) {
- dns_message_destroy(&msg);
- clear_query(query);
- cancel_lookup(l);
- check_next_lookup(l);
- }
- } else {
-
- if (msg->rcode == dns_rcode_noerror || l->origin == NULL) {
-
-#ifdef DIG_SIGCHASE
- if (!l->sigchase)
-#endif
- received(b->used, &sevent->address, query);
- }
-
- if (!query->lookup->ns_search_only)
- query->lookup->pending = ISC_FALSE;
- if (!query->lookup->ns_search_only ||
- query->lookup->trace_root || docancel) {
-#ifdef DIG_SIGCHASE
- if (!do_sigchase)
-#endif
- dns_message_destroy(&msg);
-
- cancel_lookup(l);
- }
- clear_query(query);
- check_next_lookup(l);
- }
- if (msg != NULL) {
-#ifdef DIG_SIGCHASE
- if (do_sigchase)
- msg = NULL;
- else
-#endif
- dns_message_destroy(&msg);
- }
- isc_event_free(&event);
- UNLOCK_LOOKUP;
-}
-
-/*
- * Turn a name into an address, using system-supplied routines. This is
- * used in looking up server names, etc... and needs to use system-supplied
- * routines, since they may be using a non-DNS system for these lookups.
- */
-void
-get_address(char *host, in_port_t port, isc_sockaddr_t *sockaddr) {
- int count;
- isc_result_t result;
-
- isc_app_block();
- result = bind9_getaddresses(host, port, sockaddr, 1, &count);
- isc_app_unblock();
- if (result != ISC_R_SUCCESS)
- fatal("couldn't get address for '%s': %s",
- host, isc_result_totext(result));
- INSIST(count == 1);
-}
-
-/*
- * Initiate either a TCP or UDP lookup
- */
-void
-do_lookup(dig_lookup_t *lookup) {
-
- REQUIRE(lookup != NULL);
-
- debug("do_lookup()");
- lookup->pending = ISC_TRUE;
- if (lookup->tcp_mode)
- send_tcp_connect(ISC_LIST_HEAD(lookup->q));
- else
- send_udp(ISC_LIST_HEAD(lookup->q));
-}
-
-/*
- * Start everything in action upon task startup.
- */
-void
-onrun_callback(isc_task_t *task, isc_event_t *event) {
- UNUSED(task);
-
- isc_event_free(&event);
- LOCK_LOOKUP;
- start_lookup();
- UNLOCK_LOOKUP;
-}
-
-/*
- * Make everything on the lookup queue go away. Mainly used by the
- * SIGINT handler.
- */
-void
-cancel_all(void) {
- dig_lookup_t *l, *n;
- dig_query_t *q, *nq;
-
- debug("cancel_all()");
-
- LOCK_LOOKUP;
- if (free_now) {
- UNLOCK_LOOKUP;
- return;
- }
- cancel_now = ISC_TRUE;
- if (current_lookup != NULL) {
- if (current_lookup->timer != NULL)
- isc_timer_detach(&current_lookup->timer);
- q = ISC_LIST_HEAD(current_lookup->q);
- while (q != NULL) {
- debug("cancelling query %p, belonging to %p",
- q, current_lookup);
- nq = ISC_LIST_NEXT(q, link);
- if (q->sock != NULL) {
- isc_socket_cancel(q->sock, NULL,
- ISC_SOCKCANCEL_ALL);
- } else {
- clear_query(q);
- }
- q = nq;
- }
- }
- l = ISC_LIST_HEAD(lookup_list);
- while (l != NULL) {
- n = ISC_LIST_NEXT(l, link);
- ISC_LIST_DEQUEUE(lookup_list, l, link);
- try_clear_lookup(l);
- l = n;
- }
- UNLOCK_LOOKUP;
-}
-
-/*
- * Destroy all of the libs we are using, and get everything ready for a
- * clean shutdown.
- */
-void
-destroy_libs(void) {
-#ifdef DIG_SIGCHASE
- void * ptr;
- dig_message_t *chase_msg;
-#endif
-
- debug("destroy_libs()");
- if (global_task != NULL) {
- debug("freeing task");
- isc_task_detach(&global_task);
- }
- /*
- * The taskmgr_destroy() call blocks until all events are cleared
- * from the task.
- */
- if (taskmgr != NULL) {
- debug("freeing taskmgr");
- isc_taskmgr_destroy(&taskmgr);
- }
- LOCK_LOOKUP;
- REQUIRE(sockcount == 0);
- REQUIRE(recvcount == 0);
- REQUIRE(sendcount == 0);
-
- INSIST(ISC_LIST_HEAD(lookup_list) == NULL);
- INSIST(current_lookup == NULL);
- INSIST(!free_now);
-
- free_now = ISC_TRUE;
-
- lwres_conf_clear(lwctx);
- lwres_context_destroy(&lwctx);
-
- flush_server_list();
-
- clear_searchlist();
- if (commctx != NULL) {
- debug("freeing commctx");
- isc_mempool_destroy(&commctx);
- }
- if (socketmgr != NULL) {
- debug("freeing socketmgr");
- isc_socketmgr_destroy(&socketmgr);
- }
- if (timermgr != NULL) {
- debug("freeing timermgr");
- isc_timermgr_destroy(&timermgr);
- }
- if (key != NULL) {
- debug("freeing key %p", key);
- dns_tsigkey_detach(&key);
- }
- if (namebuf != NULL)
- isc_buffer_free(&namebuf);
-
- if (is_dst_up) {
- debug("destroy DST lib");
- dst_lib_destroy();
- is_dst_up = ISC_FALSE;
- }
- if (entp != NULL) {
- debug("detach from entropy");
- isc_entropy_detach(&entp);
- }
-
- UNLOCK_LOOKUP;
- DESTROYLOCK(&lookup_lock);
-#ifdef DIG_SIGCHASE
-
- debug("Destroy the messages kept for sigchase");
- /* Destroy the messages kept for sigchase */
- chase_msg = ISC_LIST_HEAD(chase_message_list);
-
- while (chase_msg != NULL) {
- INSIST(chase_msg->msg != NULL);
- dns_message_destroy(&(chase_msg->msg));
- ptr = chase_msg;
- chase_msg = ISC_LIST_NEXT(chase_msg, link);
- isc_mem_free(mctx, ptr);
- }
-
- chase_msg = ISC_LIST_HEAD(chase_message_list2);
-
- while (chase_msg != NULL) {
- INSIST(chase_msg->msg != NULL);
- dns_message_destroy(&(chase_msg->msg));
- ptr = chase_msg;
- chase_msg = ISC_LIST_NEXT(chase_msg, link);
- isc_mem_free(mctx, ptr);
- }
- if (dns_name_dynamic(&chase_name))
- free_name(&chase_name, mctx);
-#if DIG_SIGCHASE_TD
- if (dns_name_dynamic(&chase_current_name))
- free_name(&chase_current_name, mctx);
- if (dns_name_dynamic(&chase_authority_name))
- free_name(&chase_authority_name, mctx);
-#endif
-#if DIG_SIGCHASE_BU
- if (dns_name_dynamic(&chase_signame))
- free_name(&chase_signame, mctx);
-#endif
-
- debug("Destroy memory");
-
-#endif
- if (memdebugging != 0)
- isc_mem_stats(mctx, stderr);
- if (mctx != NULL)
- isc_mem_destroy(&mctx);
-}
-
-
-
-
-#ifdef DIG_SIGCHASE
-void
-print_type(dns_rdatatype_t type)
-{
- isc_buffer_t * b = NULL;
- isc_result_t result;
- isc_region_t r;
-
- result = isc_buffer_allocate(mctx, &b, 4000);
- check_result(result, "isc_buffer_allocate");
-
- result = dns_rdatatype_totext(type, b);
- check_result(result, "print_type");
-
- isc_buffer_usedregion(b, &r);
- r.base[r.length] = '\0';
-
- printf("%s", r.base);
-
- isc_buffer_free(&b);
-}
-
-void
-dump_database_section(dns_message_t *msg, int section)
-{
- dns_name_t *msg_name=NULL;
-
- dns_rdataset_t *rdataset;
-
- do {
- dns_message_currentname(msg, section, &msg_name);
-
- for (rdataset = ISC_LIST_HEAD(msg_name->list); rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- dns_name_print(msg_name, stdout);
- printf("\n");
- print_rdataset(msg_name, rdataset, mctx);
- printf("end\n");
- }
- msg_name = NULL;
- } while (dns_message_nextname(msg, section) == ISC_R_SUCCESS);
-}
-
-void
-dump_database(void) {
- dig_message_t * msg;
-
- for (msg = ISC_LIST_HEAD(chase_message_list); msg != NULL;
- msg = ISC_LIST_NEXT(msg, link)) {
- if (dns_message_firstname(msg->msg, DNS_SECTION_ANSWER)
- == ISC_R_SUCCESS)
- dump_database_section(msg->msg, DNS_SECTION_ANSWER);
-
- if (dns_message_firstname(msg->msg, DNS_SECTION_AUTHORITY)
- == ISC_R_SUCCESS)
- dump_database_section(msg->msg, DNS_SECTION_AUTHORITY);
-
- if (dns_message_firstname(msg->msg, DNS_SECTION_ADDITIONAL)
- == ISC_R_SUCCESS)
- dump_database_section(msg->msg, DNS_SECTION_ADDITIONAL);
- }
-}
-
-
-dns_rdataset_t *
-search_type(dns_name_t *name, dns_rdatatype_t type, dns_rdatatype_t covers) {
- dns_rdataset_t *rdataset;
- dns_rdata_sig_t siginfo;
- dns_rdata_t sigrdata;
- isc_result_t result;
-
- for (rdataset = ISC_LIST_HEAD(name->list); rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- if (type == dns_rdatatype_any) {
- if (rdataset->type != dns_rdatatype_rrsig)
- return (rdataset);
- } else if ((type == dns_rdatatype_rrsig) &&
- (rdataset->type == dns_rdatatype_rrsig)) {
- dns_rdata_init(&sigrdata);
- result = dns_rdataset_first(rdataset);
- check_result(result, "empty rdataset");
- dns_rdataset_current(rdataset, &sigrdata);
- result = dns_rdata_tostruct(&sigrdata, &siginfo, NULL);
- check_result(result, "sigrdata tostruct siginfo");
-
- if ((siginfo.covered == covers) ||
- (covers == dns_rdatatype_any)) {
- dns_rdata_reset(&sigrdata);
- dns_rdata_freestruct(&siginfo);
- return (rdataset);
- }
- dns_rdata_reset(&sigrdata);
- dns_rdata_freestruct(&siginfo);
- } else if (rdataset->type == type)
- return (rdataset);
- }
- return (NULL);
-}
-
-dns_rdataset_t *
-chase_scanname_section(dns_message_t *msg, dns_name_t *name,
- dns_rdatatype_t type, dns_rdatatype_t covers,
- int section)
-{
- dns_rdataset_t *rdataset;
- dns_name_t *msg_name = NULL;
-
- do {
- dns_message_currentname(msg, section, &msg_name);
- if (dns_name_compare(msg_name, name) == 0) {
- rdataset = search_type(msg_name, type, covers);
- if (rdataset != NULL)
- return (rdataset);
- }
- msg_name = NULL;
- } while (dns_message_nextname(msg, section) == ISC_R_SUCCESS);
-
- return (NULL);
-}
-
-
-dns_rdataset_t *
-chase_scanname(dns_name_t *name, dns_rdatatype_t type, dns_rdatatype_t covers)
-{
- dns_rdataset_t *rdataset = NULL;
- dig_message_t * msg;
-
- for (msg = ISC_LIST_HEAD(chase_message_list2); msg != NULL;
- msg = ISC_LIST_NEXT(msg, link)) {
- if (dns_message_firstname(msg->msg, DNS_SECTION_ANSWER)
- == ISC_R_SUCCESS)
- rdataset = chase_scanname_section(msg->msg, name,
- type, covers,
- DNS_SECTION_ANSWER);
- if (rdataset != NULL)
- return (rdataset);
- if (dns_message_firstname(msg->msg, DNS_SECTION_AUTHORITY)
- == ISC_R_SUCCESS)
- rdataset =
- chase_scanname_section(msg->msg, name,
- type, covers,
- DNS_SECTION_AUTHORITY);
- if (rdataset != NULL)
- return (rdataset);
- if (dns_message_firstname(msg->msg, DNS_SECTION_ADDITIONAL)
- == ISC_R_SUCCESS)
- rdataset =
- chase_scanname_section(msg->msg, name, type,
- covers,
- DNS_SECTION_ADDITIONAL);
- if (rdataset != NULL)
- return (rdataset);
- }
-
- return (NULL);
-}
-
-dns_rdataset_t *
-sigchase_scanname(dns_rdatatype_t type, dns_rdatatype_t covers,
- isc_boolean_t * lookedup, dns_name_t *rdata_name)
-{
- dig_lookup_t *lookup;
- isc_buffer_t *b = NULL;
- isc_region_t r;
- isc_result_t result;
- dns_rdataset_t * temp;
- dns_rdatatype_t querytype;
-
- temp = chase_scanname(rdata_name, type, covers);
- if (temp != NULL)
- return (temp);
-
- if (*lookedup == ISC_TRUE)
- return (NULL);
-
- lookup = clone_lookup(current_lookup, ISC_TRUE);
- lookup->trace_root = ISC_FALSE;
- lookup->new_search = ISC_TRUE;
-
- result = isc_buffer_allocate(mctx, &b, BUFSIZE);
- check_result(result, "isc_buffer_allocate");
- result = dns_name_totext(rdata_name, ISC_FALSE, b);
- check_result(result, "dns_name_totext");
- isc_buffer_usedregion(b, &r);
- r.base[r.length] = '\0';
- strcpy(lookup->textname, (char*)r.base);
- isc_buffer_free(&b);
-
- if (type == dns_rdatatype_rrsig)
- querytype = covers;
- else
- querytype = type;
-
- if (querytype == 0 || querytype == 255) {
- printf("Error in the queried type: %d\n", querytype);
- return (NULL);
- }
-
- lookup->rdtype = querytype;
- lookup->rdtypeset = ISC_TRUE;
- lookup->qrdtype = querytype;
- *lookedup = ISC_TRUE;
-
- ISC_LIST_APPEND(lookup_list, lookup, link);
- printf("\n\nLaunch a query to find a RRset of type ");
- print_type(type);
- printf(" for zone: %s\n", lookup->textname);
- return (NULL);
-}
-
-void
-insert_trustedkey(dst_key_t * key)
-{
- if (key == NULL)
- return;
- if (tk_list.nb_tk >= MAX_TRUSTED_KEY)
- return;
-
- tk_list.key[tk_list.nb_tk++] = key;
- return;
-}
-
-void
-clean_trustedkey()
-{
- int i = 0;
-
- for (i= 0; i < MAX_TRUSTED_KEY; i++) {
- if (tk_list.key[i] != NULL) {
- dst_key_free(&tk_list.key[i]);
- tk_list.key[i] = NULL;
- } else
- break;
- }
- tk_list.nb_tk = 0;
- return;
-}
-
-char alphnum[] =
- "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789";
-
-isc_result_t
-removetmpkey(isc_mem_t *mctx, const char *file)
-{
- char *tempnamekey = NULL;
- int tempnamekeylen;
- isc_result_t result;
-
- tempnamekeylen = strlen(file)+10;
-
- tempnamekey = isc_mem_allocate(mctx, tempnamekeylen);
- if (tempnamekey == NULL)
- return (ISC_R_NOMEMORY);
-
- memset(tempnamekey, 0, tempnamekeylen);
-
- strcat(tempnamekey, file);
- strcat(tempnamekey,".key");
- isc_file_remove(tempnamekey);
-
- result = isc_file_remove(tempnamekey);
- isc_mem_free(mctx, tempnamekey);
- return (result);
-}
-
-isc_result_t
-opentmpkey(isc_mem_t *mctx, const char *file, char **tempp, FILE **fp) {
- FILE *f = NULL;
- isc_result_t result;
- char *tempname = NULL;
- char *tempnamekey = NULL;
- int tempnamelen;
- int tempnamekeylen;
- char *x;
- char *cp;
- isc_uint32_t which;
-
- while (1) {
- tempnamelen = strlen(file) + 20;
- tempname = isc_mem_allocate(mctx, tempnamelen);
- if (tempname == NULL)
- return (ISC_R_NOMEMORY);
- memset(tempname, 0, tempnamelen);
-
- result = isc_file_mktemplate(file, tempname, tempnamelen);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- cp = tempname;
- while (*cp != '\0')
- cp++;
- if (cp == tempname) {
- isc_mem_free(mctx, tempname);
- return (ISC_R_FAILURE);
- }
-
- x = cp--;
- while (cp >= tempname && *cp == 'X') {
- isc_random_get(&which);
- *cp = alphnum[which % (sizeof(alphnum) - 1)];
- x = cp--;
- }
-
- tempnamekeylen = tempnamelen+5;
- tempnamekey = isc_mem_allocate(mctx, tempnamekeylen);
- if (tempnamekey == NULL)
- return (ISC_R_NOMEMORY);
-
- memset(tempnamekey, 0, tempnamekeylen);
- strncpy(tempnamekey, tempname, tempnamelen);
- strcat(tempnamekey ,".key");
-
-
- if (isc_file_exists(tempnamekey)) {
- isc_mem_free(mctx, tempnamekey);
- isc_mem_free(mctx, tempname);
- continue;
- }
-
- if ((f = fopen(tempnamekey, "w")) == NULL) {
- printf("get_trusted_key(): trusted key not found %s\n",
- tempnamekey);
- return (ISC_R_FAILURE);
- }
- break;
- }
- isc_mem_free(mctx, tempnamekey);
- *tempp = tempname;
- *fp = f;
- return (ISC_R_SUCCESS);
-
- cleanup:
- isc_mem_free(mctx, tempname);
-
- return (result);
-}
-
-
-isc_result_t
-get_trusted_key(isc_mem_t *mctx)
-{
- isc_result_t result;
- const char *filename = NULL;
- char *filetemp = NULL;
- char buf[1500];
- FILE *fp, *fptemp;
- dst_key_t *key = NULL;
-
- result = isc_file_exists(trustedkey);
- if (result != ISC_TRUE) {
- result = isc_file_exists("/etc/trusted-key.key");
- if (result != ISC_TRUE) {
- result = isc_file_exists("./trusted-key.key");
- if (result != ISC_TRUE)
- return (ISC_R_FAILURE);
- else
- filename = "./trusted-key.key";
- } else
- filename = "/etc/trusted-key.key";
- } else
- filename = trustedkey;
-
- if (filename == NULL) {
- printf("No trusted key\n");
- return (ISC_R_FAILURE);
- }
-
- if ((fp = fopen(filename, "r")) == NULL) {
- printf("get_trusted_key(): trusted key not found %s\n",
- filename);
- return (ISC_R_FAILURE);
- }
- while (fgets(buf, 1500, fp) != NULL) {
- result = opentmpkey(mctx,"tmp_file", &filetemp, &fptemp);
- if (result != ISC_R_SUCCESS) {
- fclose(fp);
- return (ISC_R_FAILURE);
- }
- if (fputs(buf, fptemp) < 0) {
- fclose(fp);
- fclose(fptemp);
- return (ISC_R_FAILURE);
- }
- fclose(fptemp);
- result = dst_key_fromnamedfile(filetemp, DST_TYPE_PUBLIC,
- mctx, &key);
- removetmpkey(mctx, filetemp);
- isc_mem_free(mctx, filetemp);
- if (result != ISC_R_SUCCESS) {
- fclose(fp);
- return (ISC_R_FAILURE);
- }
- insert_trustedkey(key);
-#if 0
- dst_key_tofile(key, DST_TYPE_PUBLIC,"/tmp");
-#endif
- key = NULL;
- }
- return (ISC_R_SUCCESS);
-}
-
-
-static void
-nameFromString(const char *str, dns_name_t *p_ret) {
- size_t len = strlen(str);
- isc_result_t result;
- isc_buffer_t buffer;
- dns_fixedname_t fixedname;
-
- REQUIRE(p_ret != NULL);
- REQUIRE(str != NULL);
-
- isc_buffer_init(&buffer, str, len);
- isc_buffer_add(&buffer, len);
-
- dns_fixedname_init(&fixedname);
- result = dns_name_fromtext(dns_fixedname_name(&fixedname), &buffer,
- dns_rootname, ISC_TRUE, NULL);
- check_result(result, "nameFromString");
-
- if (dns_name_dynamic(p_ret))
- free_name(p_ret, mctx);
-
- result = dns_name_dup(dns_fixedname_name(&fixedname), mctx, p_ret);
- check_result(result, "nameFromString");
-}
-
-
-#if DIG_SIGCHASE_TD
-isc_result_t
-prepare_lookup(dns_name_t *name)
-{
- isc_result_t result;
- dig_lookup_t *lookup = NULL;
- dig_server_t *s;
- void *ptr;
-
- lookup = clone_lookup(current_lookup, ISC_TRUE);
- lookup->trace_root = ISC_FALSE;
- lookup->new_search = ISC_TRUE;
- lookup->trace_root_sigchase = ISC_FALSE;
-
- strncpy(lookup->textname, lookup->textnamesigchase, MXNAME);
-
- lookup->rdtype = lookup->rdtype_sigchase;
- lookup->rdtypeset = ISC_TRUE;
- lookup->qrdtype = lookup->qrdtype_sigchase;
-
- s = ISC_LIST_HEAD(lookup->my_server_list);
- while (s != NULL) {
- debug("freeing server %p belonging to %p",
- s, lookup);
- ptr = s;
- s = ISC_LIST_NEXT(s, link);
- ISC_LIST_DEQUEUE(lookup->my_server_list,
- (dig_server_t *)ptr, link);
- isc_mem_free(mctx, ptr);
- }
-
-
- for (result = dns_rdataset_first(chase_nsrdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(chase_nsrdataset)) {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_rdata_ns_t ns;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dig_server_t * srv = NULL;
-#define __FOLLOW_GLUE__
-#ifdef __FOLLOW_GLUE__
- isc_buffer_t *b = NULL;
- isc_result_t result;
- isc_region_t r;
- dns_rdataset_t *rdataset = NULL;
- isc_boolean_t true = ISC_TRUE;
-#endif
-
- memset(namestr, 0, DNS_NAME_FORMATSIZE);
-
- dns_rdataset_current(chase_nsrdataset, &rdata);
-
- (void)dns_rdata_tostruct(&rdata, &ns, NULL);
-
-
-
-#ifdef __FOLLOW_GLUE__
-
- result = advanced_rrsearch(&rdataset, &ns.name,
- dns_rdatatype_aaaa,
- dns_rdatatype_any, &true);
- if (result == ISC_R_SUCCESS) {
- for (result = dns_rdataset_first(rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(rdataset)) {
- dns_rdata_t aaaa = DNS_RDATA_INIT;
- dns_rdataset_current(rdataset, &aaaa);
-
- result = isc_buffer_allocate(mctx, &b, 80);
- check_result(result, "isc_buffer_allocate");
-
- dns_rdata_totext(&aaaa, &ns.name, b);
- isc_buffer_usedregion(b, &r);
- r.base[r.length] = '\0';
- strncpy(namestr, (char*)r.base,
- DNS_NAME_FORMATSIZE);
- isc_buffer_free(&b);
- dns_rdata_reset(&aaaa);
-
-
- srv = make_server(namestr, namestr);
-
- ISC_LIST_APPEND(lookup->my_server_list,
- srv, link);
- }
- }
-
- rdataset = NULL;
- result = advanced_rrsearch(&rdataset, &ns.name, dns_rdatatype_a,
- dns_rdatatype_any, &true);
- if (result == ISC_R_SUCCESS) {
- for (result = dns_rdataset_first(rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(rdataset)) {
- dns_rdata_t a = DNS_RDATA_INIT;
- dns_rdataset_current(rdataset, &a);
-
- result = isc_buffer_allocate(mctx, &b, 80);
- check_result(result, "isc_buffer_allocate");
-
- dns_rdata_totext(&a, &ns.name, b);
- isc_buffer_usedregion(b, &r);
- r.base[r.length] = '\0';
- strncpy(namestr, (char*)r.base,
- DNS_NAME_FORMATSIZE);
- isc_buffer_free(&b);
- dns_rdata_reset(&a);
- printf("ns name: %s\n", namestr);
-
-
- srv = make_server(namestr, namestr);
-
- ISC_LIST_APPEND(lookup->my_server_list,
- srv, link);
- }
- }
-#else
-
- dns_name_format(&ns.name, namestr, sizeof(namestr));
- printf("ns name: ");
- dns_name_print(&ns.name, stdout);
- printf("\n");
- srv = make_server(namestr, namestr);
-
- ISC_LIST_APPEND(lookup->my_server_list, srv, link);
-
-#endif
- dns_rdata_freestruct(&ns);
- dns_rdata_reset(&rdata);
-
- }
-
- ISC_LIST_APPEND(lookup_list, lookup, link);
- printf("\nLaunch a query to find a RRset of type ");
- print_type(lookup->rdtype);
- printf(" for zone: %s", lookup->textname);
- printf(" with nameservers:");
- printf("\n");
- print_rdataset(name, chase_nsrdataset, mctx);
- return (ISC_R_SUCCESS);
-}
-
-
-isc_result_t
-child_of_zone(dns_name_t * name, dns_name_t * zone_name,
- dns_name_t * child_name)
-{
- dns_namereln_t name_reln;
- int orderp;
- unsigned int nlabelsp;
-
- name_reln = dns_name_fullcompare(name, zone_name, &orderp, &nlabelsp);
- if (name_reln != dns_namereln_subdomain ||
- dns_name_countlabels(name) <= dns_name_countlabels(zone_name) + 1) {
- printf("\n;; ERROR : ");
- dns_name_print(name, stdout);
- printf(" is not a subdomain of: ");
- dns_name_print(zone_name, stdout);
- printf(" FAILED\n\n");
- return (ISC_R_FAILURE);
- }
-
- dns_name_getlabelsequence(name,
- dns_name_countlabels(name) -
- dns_name_countlabels(zone_name) -1,
- dns_name_countlabels(zone_name) +1,
- child_name);
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-grandfather_pb_test(dns_name_t *zone_name, dns_rdataset_t *sigrdataset)
-{
- isc_result_t result;
- dns_rdata_t sigrdata;
- dns_rdata_sig_t siginfo;
-
- result = dns_rdataset_first(sigrdataset);
- check_result(result, "empty RRSIG dataset");
- dns_rdata_init(&sigrdata);
-
- do {
- dns_rdataset_current(sigrdataset, &sigrdata);
-
- result = dns_rdata_tostruct(&sigrdata, &siginfo, NULL);
- check_result(result, "sigrdata tostruct siginfo");
-
- if (dns_name_compare(&siginfo.signer, zone_name) == 0) {
- dns_rdata_freestruct(&siginfo);
- dns_rdata_reset(&sigrdata);
- return (ISC_R_SUCCESS);
- }
-
- dns_rdata_freestruct(&siginfo);
-
- } while (dns_rdataset_next(chase_sigkeyrdataset) == ISC_R_SUCCESS);
-
- dns_rdata_reset(&sigrdata);
-
- return (ISC_R_FAILURE);
-}
-
-
-isc_result_t
-initialization(dns_name_t *name)
-{
- isc_result_t result;
- isc_boolean_t true = ISC_TRUE;
-
- chase_nsrdataset = NULL;
- result = advanced_rrsearch(&chase_nsrdataset, name, dns_rdatatype_ns,
- dns_rdatatype_any, &true);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; NS RRset is missing to continue validation:"
- " FAILED\n\n");
- return (ISC_R_FAILURE);
- }
- INSIST(chase_nsrdataset != NULL);
- prepare_lookup(name);
-
- dup_name(name, &chase_current_name, mctx);
-
- return (ISC_R_SUCCESS);
-}
-#endif
-
-void
-print_rdataset(dns_name_t *name, dns_rdataset_t *rdataset, isc_mem_t *mctx)
-{
- isc_buffer_t *b = NULL;
- isc_result_t result;
- isc_region_t r;
-
- result = isc_buffer_allocate(mctx, &b, 9000);
- check_result(result, "isc_buffer_allocate");
-
- printrdataset(name, rdataset, b);
-
- isc_buffer_usedregion(b, &r);
- r.base[r.length] = '\0';
-
-
- printf("%s\n", r.base);
-
- isc_buffer_free(&b);
-}
-
-
-void
-dup_name(dns_name_t *source, dns_name_t *target, isc_mem_t *mctx) {
- isc_result_t result;
-
- if (dns_name_dynamic(target))
- free_name(target, mctx);
- result = dns_name_dup(source, mctx, target);
- check_result(result, "dns_name_dup");
-}
-
-void
-free_name(dns_name_t *name, isc_mem_t *mctx) {
- dns_name_free(name, mctx);
- dns_name_init(name, NULL);
-}
-
-/*
- *
- * take a DNSKEY RRset and the RRSIG RRset corresponding in parameter
- * return ISC_R_SUCCESS if the DNSKEY RRset contains a trusted_key
- * and the RRset is valid
- * return ISC_R_NOTFOUND if not contains trusted key
- or if the RRset isn't valid
- * return ISC_R_FAILURE if problem
- *
- */
-isc_result_t
-contains_trusted_key(dns_name_t *name, dns_rdataset_t *rdataset,
- dns_rdataset_t *sigrdataset,
- isc_mem_t *mctx)
-{
- isc_result_t result;
- dns_rdata_t rdata;
- dst_key_t *trustedKey = NULL;
- dst_key_t *dnsseckey = NULL;
- int i;
-
- if (name == NULL || rdataset == NULL)
- return (ISC_R_FAILURE);
-
- result = dns_rdataset_first(rdataset);
- check_result(result, "empty rdataset");
- dns_rdata_init(&rdata);
-
- do {
- dns_rdataset_current(rdataset, &rdata);
- INSIST(rdata.type == dns_rdatatype_dnskey);
-
- result = dns_dnssec_keyfromrdata(name, &rdata,
- mctx, &dnsseckey);
- check_result(result, "dns_dnssec_keyfromrdata");
-
-
- for (i = 0; i < tk_list.nb_tk; i++) {
- if (dst_key_compare(tk_list.key[i], dnsseckey)
- == ISC_TRUE) {
- dns_rdata_reset(&rdata);
-
- printf(";; Ok, find a Trusted Key in the "
- "DNSKEY RRset: %d\n",
- dst_key_id(dnsseckey));
- if (sigchase_verify_sig_key(name, rdataset,
- dnsseckey,
- sigrdataset,
- mctx)
- == ISC_R_SUCCESS) {
- dst_key_free(&dnsseckey);
- dnsseckey = NULL;
- return (ISC_R_SUCCESS);
- }
- }
- }
-
- dns_rdata_reset(&rdata);
- if (dnsseckey != NULL)
- dst_key_free(&dnsseckey);
- } while (dns_rdataset_next(rdataset) == ISC_R_SUCCESS);
-
- if (trustedKey != NULL)
- dst_key_free(&trustedKey);
- trustedKey = NULL;
-
- return (ISC_R_NOTFOUND);
-}
-
-isc_result_t
-sigchase_verify_sig(dns_name_t *name, dns_rdataset_t *rdataset,
- dns_rdataset_t *keyrdataset,
- dns_rdataset_t *sigrdataset,
- isc_mem_t *mctx)
-{
- isc_result_t result;
- dns_rdata_t keyrdata;
- dst_key_t *dnsseckey = NULL;
-
- result = dns_rdataset_first(keyrdataset);
- check_result(result, "empty DNSKEY dataset");
- dns_rdata_init(&keyrdata);
-
- do {
- dns_rdataset_current(keyrdataset, &keyrdata);
- INSIST(keyrdata.type == dns_rdatatype_dnskey);
-
- result = dns_dnssec_keyfromrdata(name, &keyrdata,
- mctx, &dnsseckey);
- check_result(result, "dns_dnssec_keyfromrdata");
-
- result = sigchase_verify_sig_key(name, rdataset, dnsseckey,
- sigrdataset, mctx);
- if (result == ISC_R_SUCCESS) {
- dns_rdata_reset(&keyrdata);
- dst_key_free(&dnsseckey);
- return (ISC_R_SUCCESS);
- }
- dst_key_free(&dnsseckey);
- } while (dns_rdataset_next(chase_keyrdataset) == ISC_R_SUCCESS);
-
- dns_rdata_reset(&keyrdata);
-
- return (ISC_R_NOTFOUND);
-}
-
-isc_result_t
-sigchase_verify_sig_key(dns_name_t *name, dns_rdataset_t *rdataset,
- dst_key_t *dnsseckey, dns_rdataset_t *sigrdataset,
- isc_mem_t *mctx)
-{
- isc_result_t result;
- dns_rdata_t sigrdata;
- dns_rdata_sig_t siginfo;
-
- result = dns_rdataset_first(sigrdataset);
- check_result(result, "empty RRSIG dataset");
- dns_rdata_init(&sigrdata);
-
- do {
- dns_rdataset_current(sigrdataset, &sigrdata);
-
- result = dns_rdata_tostruct(&sigrdata, &siginfo, NULL);
- check_result(result, "sigrdata tostruct siginfo");
-
- /*
- * Test if the id of the DNSKEY is
- * the id of the DNSKEY signer's
- */
- if (siginfo.keyid == dst_key_id(dnsseckey)) {
-
- result = dns_rdataset_first(rdataset);
- check_result(result, "empty DS dataset");
-
- result = dns_dnssec_verify(name, rdataset, dnsseckey,
- ISC_FALSE, mctx, &sigrdata);
-
- printf(";; VERIFYING ");
- print_type(rdataset->type);
- printf(" RRset for ");
- dns_name_print(name, stdout);
- printf(" with DNSKEY:%d: %s\n", dst_key_id(dnsseckey),
- isc_result_totext(result));
-
- if (result == ISC_R_SUCCESS) {
- dns_rdata_reset(&sigrdata);
- return (result);
- }
- }
- dns_rdata_freestruct(&siginfo);
-
- } while (dns_rdataset_next(chase_sigkeyrdataset) == ISC_R_SUCCESS);
-
- dns_rdata_reset(&sigrdata);
-
- return (ISC_R_NOTFOUND);
-}
-
-
-isc_result_t
-sigchase_verify_ds(dns_name_t *name, dns_rdataset_t *keyrdataset,
- dns_rdataset_t *dsrdataset, isc_mem_t *mctx)
-{
- isc_result_t result;
- dns_rdata_t keyrdata;
- dns_rdata_t newdsrdata;
- dns_rdata_t dsrdata;
- dns_rdata_ds_t dsinfo;
- dst_key_t *dnsseckey = NULL;
- unsigned char dsbuf[DNS_DS_BUFFERSIZE];
-
- result = dns_rdataset_first(dsrdataset);
- check_result(result, "empty DSset dataset");
- dns_rdata_init(&dsrdata);
- do {
- dns_rdataset_current(dsrdataset, &dsrdata);
-
- result = dns_rdata_tostruct(&dsrdata, &dsinfo, NULL);
- check_result(result, "dns_rdata_tostruct for DS");
-
- result = dns_rdataset_first(keyrdataset);
- check_result(result, "empty KEY dataset");
- dns_rdata_init(&keyrdata);
-
- do {
- dns_rdataset_current(keyrdataset, &keyrdata);
- INSIST(keyrdata.type == dns_rdatatype_dnskey);
-
- result = dns_dnssec_keyfromrdata(name, &keyrdata,
- mctx, &dnsseckey);
- check_result(result, "dns_dnssec_keyfromrdata");
-
- /*
- * Test if the id of the DNSKEY is the
- * id of DNSKEY referenced by the DS
- */
- if (dsinfo.key_tag == dst_key_id(dnsseckey)) {
- dns_rdata_init(&newdsrdata);
-
- result = dns_ds_buildrdata(name, &keyrdata,
- dsinfo.digest_type,
- dsbuf, &newdsrdata);
- dns_rdata_freestruct(&dsinfo);
-
- if (result != ISC_R_SUCCESS) {
- dns_rdata_reset(&keyrdata);
- dns_rdata_reset(&newdsrdata);
- dns_rdata_reset(&dsrdata);
- dst_key_free(&dnsseckey);
- dns_rdata_freestruct(&dsinfo);
- printf("Oops: impossible to build"
- " new DS rdata\n");
- return (result);
- }
-
-
- if (dns_rdata_compare(&dsrdata,
- &newdsrdata) == 0) {
- printf(";; OK a DS valids a DNSKEY"
- " in the RRset\n");
- printf(";; Now verify that this"
- " DNSKEY validates the "
- "DNSKEY RRset\n");
-
- result = sigchase_verify_sig_key(name,
- keyrdataset,
- dnsseckey,
- chase_sigkeyrdataset,
- mctx);
- if (result == ISC_R_SUCCESS) {
- dns_rdata_reset(&keyrdata);
- dns_rdata_reset(&newdsrdata);
- dns_rdata_reset(&dsrdata);
- dst_key_free(&dnsseckey);
-
- return (result);
- }
- } else {
- printf(";; This DS is NOT the DS for"
- " the chasing KEY: FAILED\n");
- }
-
- dns_rdata_reset(&newdsrdata);
- }
- dst_key_free(&dnsseckey);
- dnsseckey = NULL;
- } while (dns_rdataset_next(chase_keyrdataset) == ISC_R_SUCCESS);
- dns_rdata_reset(&keyrdata);
-
- } while (dns_rdataset_next(chase_dsrdataset) == ISC_R_SUCCESS);
-#if 0
- dns_rdata_reset(&dsrdata); WARNING
-#endif
-
- return (ISC_R_NOTFOUND);
-}
-
-/*
- *
- * take a pointer on a rdataset in parameter and try to resolv it.
- * the searched rrset is a rrset on 'name' with type 'type'
- * (and if the type is a rrsig the signature cover 'covers').
- * the lookedup is to known if you have already done the query on the net.
- * ISC_R_SUCCESS: if we found the rrset
- * ISC_R_NOTFOUND: we do not found the rrset in cache
- * and we do a query on the net
- * ISC_R_FAILURE: rrset not found
- */
-isc_result_t
-advanced_rrsearch(dns_rdataset_t **rdataset, dns_name_t *name,
- dns_rdatatype_t type, dns_rdatatype_t covers,
- isc_boolean_t *lookedup)
-{
- isc_boolean_t tmplookedup;
-
- INSIST(rdataset != NULL);
-
- if (*rdataset != NULL)
- return (ISC_R_SUCCESS);
-
- tmplookedup = *lookedup;
- if ((*rdataset = sigchase_scanname(type, covers,
- lookedup, name)) == NULL) {
- if (tmplookedup)
- return (ISC_R_FAILURE);
- return (ISC_R_NOTFOUND);
- }
- *lookedup = ISC_FALSE;
- return (ISC_R_SUCCESS);
-}
-
-
-
-#if DIG_SIGCHASE_TD
-void
-sigchase_td(dns_message_t *msg)
-{
- isc_result_t result;
- dns_name_t *name = NULL;
- isc_boolean_t have_answer = ISC_FALSE;
- isc_boolean_t true = ISC_TRUE;
-
- if ((result = dns_message_firstname(msg, DNS_SECTION_ANSWER))
- == ISC_R_SUCCESS) {
- dns_message_currentname(msg, DNS_SECTION_ANSWER, &name);
- if (current_lookup->trace_root_sigchase) {
- initialization(name);
- return;
- }
- have_answer = true;
- } else {
- if (!current_lookup->trace_root_sigchase) {
- result = dns_message_firstname(msg,
- DNS_SECTION_AUTHORITY);
- if (result == ISC_R_SUCCESS)
- dns_message_currentname(msg,
- DNS_SECTION_AUTHORITY,
- &name);
- chase_nsrdataset
- = chase_scanname_section(msg, name,
- dns_rdatatype_ns,
- dns_rdatatype_any,
- DNS_SECTION_AUTHORITY);
- dup_name(name, &chase_authority_name, mctx);
- if (chase_nsrdataset != NULL) {
- have_delegation_ns = ISC_TRUE;
- printf("no response but there is a delegation"
- " in authority section:");
- dns_name_print(name, stdout);
- printf("\n");
- } else {
- printf("no response and no delegation in "
- "authority section but a reference"
- " to: ");
- dns_name_print(name, stdout);
- printf("\n");
- error_message = msg;
- }
- } else {
- printf(";; NO ANSWERS: %s\n",
- isc_result_totext(result));
- free_name(&chase_name, mctx);
- clean_trustedkey();
- return;
- }
- }
-
-
- if (have_answer) {
- chase_rdataset
- = chase_scanname_section(msg, &chase_name,
- current_lookup
- ->rdtype_sigchase,
- dns_rdatatype_any,
- DNS_SECTION_ANSWER);
- if (chase_rdataset != NULL)
- have_response = ISC_TRUE;
- }
-
- result = advanced_rrsearch(&chase_keyrdataset,
- &chase_current_name,
- dns_rdatatype_dnskey,
- dns_rdatatype_any,
- &chase_keylookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; DNSKEY is missing to continue validation:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- if (result == ISC_R_NOTFOUND)
- return;
- INSIST(chase_keyrdataset != NULL);
- printf("\n;; DNSKEYset:\n");
- print_rdataset(&chase_current_name , chase_keyrdataset, mctx);
-
-
- result = advanced_rrsearch(&chase_sigkeyrdataset,
- &chase_current_name,
- dns_rdatatype_rrsig,
- dns_rdatatype_dnskey,
- &chase_sigkeylookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; RRSIG of DNSKEY is missing to continue validation:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- if (result == ISC_R_NOTFOUND)
- return;
- INSIST(chase_sigkeyrdataset != NULL);
- printf("\n;; RRSIG of the DNSKEYset:\n");
- print_rdataset(&chase_current_name , chase_sigkeyrdataset, mctx);
-
-
- if (!chase_dslookedup && !chase_nslookedup) {
- if (!delegation_follow) {
- result = contains_trusted_key(&chase_current_name,
- chase_keyrdataset,
- chase_sigkeyrdataset,
- mctx);
- } else {
- INSIST(chase_dsrdataset != NULL);
- INSIST(chase_sigdsrdataset != NULL);
- result = sigchase_verify_ds(&chase_current_name,
- chase_keyrdataset,
- chase_dsrdataset,
- mctx);
- }
-
- if (result != ISC_R_SUCCESS) {
- printf("\n;; chain of trust can't be validated:"
- " FAILED\n\n");
- goto cleanandgo;
- } else {
- chase_dsrdataset = NULL;
- chase_sigdsrdataset = NULL;
- }
- }
-
- if (have_response || (!have_delegation_ns && !have_response)) {
- /* test if it's a grand father case */
-
- if (have_response) {
- result = advanced_rrsearch(&chase_sigrdataset,
- &chase_name,
- dns_rdatatype_rrsig,
- current_lookup
- ->rdtype_sigchase,
- &true);
- if (result == ISC_R_FAILURE) {
- printf("\n;; RRset is missing to continue"
- " validation SHOULD NOT APPEND:"
- " FAILED\n\n");
- goto cleanandgo;
- }
-
- } else {
- result = advanced_rrsearch(&chase_sigrdataset,
- &chase_authority_name,
- dns_rdatatype_rrsig,
- dns_rdatatype_any,
- &true);
- if (result == ISC_R_FAILURE) {
- printf("\n;; RRSIG is missing to continue"
- " validation SHOULD NOT APPEND:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- }
- result = grandfather_pb_test(&chase_current_name,
- chase_sigrdataset);
- if (result != ISC_R_SUCCESS) {
- dns_name_t tmp_name;
-
- printf("\n;; We are in a Grand Father Problem:"
- " See 2.2.1 in RFC 3568\n");
- chase_rdataset = NULL;
- chase_sigrdataset = NULL;
- have_response = ISC_FALSE;
- have_delegation_ns = ISC_FALSE;
-
- dns_name_init(&tmp_name, NULL);
- result = child_of_zone(&chase_name, &chase_current_name,
- &tmp_name);
- if (dns_name_dynamic(&chase_authority_name))
- free_name(&chase_authority_name, mctx);
- dup_name(&tmp_name, &chase_authority_name, mctx);
- printf(";; and we try to continue chain of trust"
- " validation of the zone: ");
- dns_name_print(&chase_authority_name, stdout);
- printf("\n");
- have_delegation_ns = ISC_TRUE;
- } else {
- if (have_response)
- goto finalstep;
- else
- chase_sigrdataset = NULL;
- }
- }
-
- if (have_delegation_ns) {
- chase_nsrdataset = NULL;
- result = advanced_rrsearch(&chase_nsrdataset,
- &chase_authority_name,
- dns_rdatatype_ns,
- dns_rdatatype_any,
- &chase_nslookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;;NSset is missing to continue validation:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- if (result == ISC_R_NOTFOUND) {
- return;
- }
- INSIST(chase_nsrdataset != NULL);
-
- result = advanced_rrsearch(&chase_dsrdataset,
- &chase_authority_name,
- dns_rdatatype_ds,
- dns_rdatatype_any,
- &chase_dslookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; DSset is missing to continue validation:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- if (result == ISC_R_NOTFOUND)
- return;
- INSIST(chase_dsrdataset != NULL);
- printf("\n;; DSset:\n");
- print_rdataset(&chase_authority_name , chase_dsrdataset, mctx);
-
- result = advanced_rrsearch(&chase_sigdsrdataset,
- &chase_authority_name,
- dns_rdatatype_rrsig,
- dns_rdatatype_ds,
- &true);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; DSset is missing to continue validation:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- printf("\n;; RRSIGset of DSset\n");
- print_rdataset(&chase_authority_name,
- chase_sigdsrdataset, mctx);
- INSIST(chase_sigdsrdataset != NULL);
-
- result = sigchase_verify_sig(&chase_authority_name,
- chase_dsrdataset,
- chase_keyrdataset,
- chase_sigdsrdataset, mctx);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; Impossible to verify the DSset:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- chase_keyrdataset = NULL;
- chase_sigkeyrdataset = NULL;
-
-
- prepare_lookup(&chase_authority_name);
-
- have_response = ISC_FALSE;
- have_delegation_ns = ISC_FALSE;
- delegation_follow = ISC_TRUE;
- error_message = NULL;
- dup_name(&chase_authority_name, &chase_current_name, mctx);
- free_name(&chase_authority_name, mctx);
- return;
- }
-
-
- if (error_message != NULL) {
- dns_rdataset_t *rdataset;
- dns_rdataset_t *sigrdataset;
- dns_name_t rdata_name;
- isc_result_t ret = ISC_R_FAILURE;
-
- dns_name_init(&rdata_name, NULL);
- result = prove_nx(error_message, &chase_name,
- current_lookup->rdclass_sigchase,
- current_lookup->rdtype_sigchase, &rdata_name,
- &rdataset, &sigrdataset);
- if (rdataset == NULL || sigrdataset == NULL ||
- dns_name_countlabels(&rdata_name) == 0) {
- printf("\n;; Impossible to verify the non-existence,"
- " the NSEC RRset can't be validated:"
- " FAILED\n\n");
- goto cleanandgo;
- }
- ret = sigchase_verify_sig(&rdata_name, rdataset,
- chase_keyrdataset,
- sigrdataset, mctx);
- if (ret != ISC_R_SUCCESS) {
- free_name(&rdata_name, mctx);
- printf("\n;; Impossible to verify the NSEC RR to prove"
- " the non-existence : FAILED\n\n");
- goto cleanandgo;
- }
- free_name(&rdata_name, mctx);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; Impossible to verify the non-existence:"
- " FAILED\n\n");
- goto cleanandgo;
- } else {
- printf("\n;; OK the query doesn't have response but"
- " we have validate this fact : SUCCESS\n\n");
- goto cleanandgo;
- }
- }
-
- cleanandgo:
- printf(";; cleanandgo \n");
- if (dns_name_dynamic(&chase_current_name))
- free_name(&chase_current_name, mctx);
- if (dns_name_dynamic(&chase_authority_name))
- free_name(&chase_authority_name, mctx);
- clean_trustedkey();
- return;
-
- finalstep :
- result = advanced_rrsearch(&chase_rdataset, &chase_name,
- current_lookup->rdtype_sigchase,
- dns_rdatatype_any ,
- &true);
- if (result == ISC_R_FAILURE) {
- printf("\n;; RRsig of RRset is missing to continue validation"
- " SHOULD NOT APPEND: FAILED\n\n");
- goto cleanandgo;
- }
- result = sigchase_verify_sig(&chase_name, chase_rdataset,
- chase_keyrdataset,
- chase_sigrdataset, mctx);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; Impossible to verify the RRset : FAILED\n\n");
- /*
- printf("RRset:\n");
- print_rdataset(&chase_name , chase_rdataset, mctx);
- printf("DNSKEYset:\n");
- print_rdataset(&chase_name , chase_keyrdataset, mctx);
- printf("RRSIG of RRset:\n");
- print_rdataset(&chase_name , chase_sigrdataset, mctx);
- printf("\n");
- */
- goto cleanandgo;
- } else {
- printf("\n;; The Answer:\n");
- print_rdataset(&chase_name , chase_rdataset, mctx);
-
- printf("\n;; FINISH : we have validate the DNSSEC chain"
- " of trust: SUCCESS\n\n");
- goto cleanandgo;
- }
-}
-
-#endif
-
-
-#if DIG_SIGCHASE_BU
-
-isc_result_t
-getneededrr(dns_message_t *msg)
-{
- isc_result_t result;
- dns_name_t *name = NULL;
- dns_rdata_t sigrdata;
- dns_rdata_sig_t siginfo;
- isc_boolean_t true = ISC_TRUE;
-
- if ((result = dns_message_firstname(msg, DNS_SECTION_ANSWER))
- != ISC_R_SUCCESS) {
- printf(";; NO ANSWERS: %s\n", isc_result_totext(result));
-
- if (chase_name.ndata == NULL)
- return (ISC_R_ADDRNOTAVAIL);
- } else {
- dns_message_currentname(msg, DNS_SECTION_ANSWER, &name);
- }
-
- /* What do we chase? */
- if (chase_rdataset == NULL) {
- result = advanced_rrsearch(&chase_rdataset, name,
- dns_rdatatype_any,
- dns_rdatatype_any, &true);
- if (result != ISC_R_SUCCESS) {
- printf("\n;; No Answers: Validation FAILED\n\n");
- return (ISC_R_NOTFOUND);
- }
- dup_name(name, &chase_name, mctx);
- printf(";; RRset to chase:\n");
- print_rdataset(&chase_name, chase_rdataset, mctx);
- }
- INSIST(chase_rdataset != NULL);
-
-
- if (chase_sigrdataset == NULL) {
- result = advanced_rrsearch(&chase_sigrdataset, name,
- dns_rdatatype_rrsig,
- chase_rdataset->type,
- &chase_siglookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; RRSIG is missing for continue validation:"
- " FAILED\n\n");
- if (dns_name_dynamic(&chase_name))
- free_name(&chase_name, mctx);
- return (ISC_R_NOTFOUND);
- }
- if (result == ISC_R_NOTFOUND) {
- return (ISC_R_NOTFOUND);
- }
- printf("\n;; RRSIG of the RRset to chase:\n");
- print_rdataset(&chase_name, chase_sigrdataset, mctx);
- }
- INSIST(chase_sigrdataset != NULL);
-
-
- /* first find the DNSKEY name */
- result = dns_rdataset_first(chase_sigrdataset);
- check_result(result, "empty RRSIG dataset");
- dns_rdata_init(&sigrdata);
- dns_rdataset_current(chase_sigrdataset, &sigrdata);
- result = dns_rdata_tostruct(&sigrdata, &siginfo, NULL);
- check_result(result, "sigrdata tostruct siginfo");
- dup_name(&siginfo.signer, &chase_signame, mctx);
- dns_rdata_freestruct(&siginfo);
- dns_rdata_reset(&sigrdata);
-
- /* Do we have a key? */
- if (chase_keyrdataset == NULL) {
- result = advanced_rrsearch(&chase_keyrdataset,
- &chase_signame,
- dns_rdatatype_dnskey,
- dns_rdatatype_any,
- &chase_keylookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; DNSKEY is missing to continue validation:"
- " FAILED\n\n");
- free_name(&chase_signame, mctx);
- if (dns_name_dynamic(&chase_name))
- free_name(&chase_name, mctx);
- return (ISC_R_NOTFOUND);
- }
- if (result == ISC_R_NOTFOUND) {
- free_name(&chase_signame, mctx);
- return (ISC_R_NOTFOUND);
- }
- printf("\n;; DNSKEYset that signs the RRset to chase:\n");
- print_rdataset(&chase_signame, chase_keyrdataset, mctx);
- }
- INSIST(chase_keyrdataset != NULL);
-
- if (chase_sigkeyrdataset == NULL) {
- result = advanced_rrsearch(&chase_sigkeyrdataset,
- &chase_signame,
- dns_rdatatype_rrsig,
- dns_rdatatype_dnskey,
- &chase_sigkeylookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; RRSIG for DNSKEY is missing to continue"
- " validation : FAILED\n\n");
- free_name(&chase_signame, mctx);
- if (dns_name_dynamic(&chase_name))
- free_name(&chase_name, mctx);
- return (ISC_R_NOTFOUND);
- }
- if (result == ISC_R_NOTFOUND) {
- free_name(&chase_signame, mctx);
- return (ISC_R_NOTFOUND);
- }
- printf("\n;; RRSIG of the DNSKEYset that signs the "
- "RRset to chase:\n");
- print_rdataset(&chase_signame, chase_sigkeyrdataset, mctx);
- }
- INSIST(chase_sigkeyrdataset != NULL);
-
-
- if (chase_dsrdataset == NULL) {
- result = advanced_rrsearch(&chase_dsrdataset, &chase_signame,
- dns_rdatatype_ds,
- dns_rdatatype_any,
- &chase_dslookedup);
- if (result == ISC_R_FAILURE) {
- printf("\n;; WARNING There is no DS for the zone: ");
- dns_name_print(&chase_signame, stdout);
- printf("\n");
- }
- if (result == ISC_R_NOTFOUND) {
- free_name(&chase_signame, mctx);
- return (ISC_R_NOTFOUND);
- }
- if (chase_dsrdataset != NULL) {
- printf("\n;; DSset of the DNSKEYset\n");
- print_rdataset(&chase_signame, chase_dsrdataset, mctx);
- }
- }
-
- if (chase_dsrdataset != NULL) {
- /*
- * if there is no RRSIG of DS,
- * we don't want to search on the network
- */
- result = advanced_rrsearch(&chase_sigdsrdataset,
- &chase_signame,
- dns_rdatatype_rrsig,
- dns_rdatatype_ds, &true);
- if (result == ISC_R_FAILURE) {
- printf(";; WARNING : NO RRSIG DS : RRSIG DS"
- " should come with DS\n");
- /*
- * We continue even the DS couldn't be validated,
- * because the DNSKEY could be a Trusted Key.
- */
- chase_dsrdataset = NULL;
- } else {
- printf("\n;; RRSIG of the DSset of the DNSKEYset\n");
- print_rdataset(&chase_signame, chase_sigdsrdataset,
- mctx);
- }
- }
- return (1);
-}
-
-
-
-void
-sigchase_bu(dns_message_t *msg)
-{
- isc_result_t result;
- int ret;
-
- if (tk_list.nb_tk == 0) {
- result = get_trusted_key(mctx);
- if (result != ISC_R_SUCCESS) {
- printf("No trusted keys present\n");
- return;
- }
- }
-
-
- ret = getneededrr(msg);
- if (ret == ISC_R_NOTFOUND)
- return;
-
- if (ret == ISC_R_ADDRNOTAVAIL) {
- /* We have no response */
- dns_rdataset_t *rdataset;
- dns_rdataset_t *sigrdataset;
- dns_name_t rdata_name;
- dns_name_t query_name;
-
-
- dns_name_init(&query_name, NULL);
- dns_name_init(&rdata_name, NULL);
- nameFromString(current_lookup->textname, &query_name);
-
- result = prove_nx(msg, &query_name, current_lookup->rdclass,
- current_lookup->rdtype, &rdata_name,
- &rdataset, &sigrdataset);
- free_name(&query_name, mctx);
- if (rdataset == NULL || sigrdataset == NULL ||
- dns_name_countlabels(&rdata_name) == 0) {
- printf("\n;; Impossible to verify the Non-existence,"
- " the NSEC RRset can't be validated: "
- "FAILED\n\n");
- clean_trustedkey();
- return;
- }
-
- if (result != ISC_R_SUCCESS) {
- printf("\n No Answers and impossible to prove the"
- " unsecurity : Validation FAILED\n\n");
- clean_trustedkey();
- return;
- }
- printf(";; An NSEC prove the non-existence of a answers,"
- " Now we want validate this NSEC\n");
-
- dup_name(&rdata_name, &chase_name, mctx);
- free_name(&rdata_name, mctx);
- chase_rdataset = rdataset;
- chase_sigrdataset = sigrdataset;
- chase_keyrdataset = NULL;
- chase_sigkeyrdataset = NULL;
- chase_dsrdataset = NULL;
- chase_sigdsrdataset = NULL;
- chase_siglookedup = ISC_FALSE;
- chase_keylookedup = ISC_FALSE;
- chase_dslookedup = ISC_FALSE;
- chase_sigdslookedup = ISC_FALSE;
- sigchase(msg);
- clean_trustedkey();
- return;
- }
-
-
- printf("\n\n\n;; WE HAVE MATERIAL, WE NOW DO VALIDATION\n");
-
- result = sigchase_verify_sig(&chase_name, chase_rdataset,
- chase_keyrdataset,
- chase_sigrdataset, mctx);
- if (result != ISC_R_SUCCESS) {
- free_name(&chase_name, mctx);
- free_name(&chase_signame, mctx);
- printf(";; No DNSKEY is valid to check the RRSIG"
- " of the RRset: FAILED\n");
- clean_trustedkey();
- return;
- }
- printf(";; OK We found DNSKEY (or more) to validate the RRset\n");
-
- result = contains_trusted_key(&chase_signame, chase_keyrdataset,
- chase_sigkeyrdataset, mctx);
- if (result == ISC_R_SUCCESS) {
- free_name(&chase_name, mctx);
- free_name(&chase_signame, mctx);
- printf("\n;; Ok this DNSKEY is a Trusted Key,"
- " DNSSEC validation is ok: SUCCESS\n\n");
- clean_trustedkey();
- return;
- }
-
- printf(";; Now, we are going to validate this DNSKEY by the DS\n");
-
- if (chase_dsrdataset == NULL) {
- free_name(&chase_name, mctx);
- free_name(&chase_signame, mctx);
- printf(";; the DNSKEY isn't trusted-key and there isn't"
- " DS to validate the DNSKEY: FAILED\n");
- clean_trustedkey();
- return;
- }
-
- result = sigchase_verify_ds(&chase_signame, chase_keyrdataset,
- chase_dsrdataset, mctx);
- if (result != ISC_R_SUCCESS) {
- free_name(&chase_signame, mctx);
- free_name(&chase_name, mctx);
- printf(";; ERROR no DS validates a DNSKEY in the"
- " DNSKEY RRset: FAILED\n");
- clean_trustedkey();
- return;
- } else
- printf(";; OK this DNSKEY (validated by the DS) validates"
- " the RRset of the DNSKEYs, thus the DNSKEY validates"
- " the RRset\n");
- INSIST(chase_sigdsrdataset != NULL);
-
- dup_name(&chase_signame, &chase_name, mctx);
- free_name(&chase_signame, mctx);
- chase_rdataset = chase_dsrdataset;
- chase_sigrdataset = chase_sigdsrdataset;
- chase_keyrdataset = NULL;
- chase_sigkeyrdataset = NULL;
- chase_dsrdataset = NULL;
- chase_sigdsrdataset = NULL;
- chase_siglookedup = chase_keylookedup = ISC_FALSE;
- chase_dslookedup = chase_sigdslookedup = ISC_FALSE;
-
- printf(";; Now, we want to validate the DS : recursive call\n");
- sigchase(msg);
- return;
-}
-#endif
-
-void
-sigchase(dns_message_t *msg) {
-#if DIG_SIGCHASE_TD
- if (current_lookup->do_topdown) {
- sigchase_td(msg);
- return;
- }
-#endif
-#if DIG_SIGCHASE_BU
- sigchase_bu(msg);
- return;
-#endif
-}
-
-
-/*
- * return 1 if name1 < name2
- * 0 if name1 == name2
- * -1 if name1 > name2
- * and -2 if problem
- */
-int
-inf_name(dns_name_t *name1, dns_name_t *name2)
-{
- dns_label_t label1;
- dns_label_t label2;
- unsigned int nblabel1;
- unsigned int nblabel2;
- int min_lum_label;
- int i;
- int ret = -2;
-
- nblabel1 = dns_name_countlabels(name1);
- nblabel2 = dns_name_countlabels(name2);
-
- if (nblabel1 >= nblabel2)
- min_lum_label = nblabel2;
- else
- min_lum_label = nblabel1;
-
-
- for (i=1 ; i < min_lum_label; i++) {
- dns_name_getlabel(name1, nblabel1 -1 - i, &label1);
- dns_name_getlabel(name2, nblabel2 -1 - i, &label2);
- if ((ret = isc_region_compare(&label1, &label2)) != 0) {
- if (ret < 0)
- return (-1);
- else if (ret > 0)
- return (1);
- }
- }
- if (nblabel1 == nblabel2)
- return (0);
-
- if (nblabel1 < nblabel2)
- return (-1);
- else
- return (1);
-}
-
-/**
- *
- *
- *
- */
-isc_result_t
-prove_nx_domain(dns_message_t *msg,
- dns_name_t *name,
- dns_name_t *rdata_name,
- dns_rdataset_t **rdataset,
- dns_rdataset_t **sigrdataset)
-{
- isc_result_t ret = ISC_R_FAILURE;
- isc_result_t result = ISC_R_NOTFOUND;
- dns_rdataset_t *nsecset = NULL;
- dns_rdataset_t *signsecset = NULL ;
- dns_rdata_t nsec = DNS_RDATA_INIT;
- dns_name_t *nsecname;
- dns_rdata_nsec_t nsecstruct;
-
- if ((result = dns_message_firstname(msg, DNS_SECTION_AUTHORITY))
- != ISC_R_SUCCESS) {
- printf(";; nothing in authority section : impossible to"
- " validate the non-existence : FAILED\n");
- return (ISC_R_FAILURE);
- }
-
- do {
- nsecname = NULL;
- dns_message_currentname(msg, DNS_SECTION_AUTHORITY, &nsecname);
- nsecset = search_type(nsecname, dns_rdatatype_nsec,
- dns_rdatatype_any);
- if (nsecset == NULL)
- continue;
-
- printf("There is a NSEC for this zone in the"
- " AUTHORITY section:\n");
- print_rdataset(nsecname, nsecset, mctx);
-
- for (result = dns_rdataset_first(nsecset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(nsecset)) {
- dns_rdataset_current(nsecset, &nsec);
-
-
- signsecset
- = chase_scanname_section(msg, nsecname,
- dns_rdatatype_rrsig,
- dns_rdatatype_nsec,
- DNS_SECTION_AUTHORITY);
- if (signsecset == NULL) {
- printf(";; no RRSIG NSEC in authority section:"
- " impossible to validate the "
- "non-existence: FAILED\n");
- return (ISC_R_FAILURE);
- }
-
- ret = dns_rdata_tostruct(&nsec, &nsecstruct, NULL);
- check_result(ret,"dns_rdata_tostruct");
-
- if ((inf_name(nsecname, &nsecstruct.next) == 1 &&
- inf_name(name, &nsecstruct.next) == 1) ||
- (inf_name(name, nsecname) == 1 &&
- inf_name(&nsecstruct.next, name) == 1)) {
- dns_rdata_freestruct(&nsecstruct);
- *rdataset = nsecset;
- *sigrdataset = signsecset;
- dup_name(nsecname, rdata_name, mctx);
-
- return (ISC_R_SUCCESS);
- }
-
- dns_rdata_freestruct(&nsecstruct);
- }
- } while (dns_message_nextname(msg, DNS_SECTION_AUTHORITY)
- == ISC_R_SUCCESS);
-
- *rdataset = NULL;
- *sigrdataset = NULL;
- rdata_name = NULL;
- return (ISC_R_FAILURE);
-}
-
-/**
- *
- *
- *
- *
- *
- */
-isc_result_t
-prove_nx_type(dns_message_t *msg, dns_name_t *name, dns_rdataset_t *nsecset,
- dns_rdataclass_t class, dns_rdatatype_t type,
- dns_name_t *rdata_name, dns_rdataset_t **rdataset,
- dns_rdataset_t **sigrdataset)
-{
- isc_result_t ret;
- dns_rdataset_t *signsecset;
- dns_rdata_t nsec = DNS_RDATA_INIT;
-
- UNUSED(class);
-
- ret = dns_rdataset_first(nsecset);
- check_result(ret,"dns_rdataset_first");
-
- dns_rdataset_current(nsecset, &nsec);
-
- ret = dns_nsec_typepresent(&nsec, type);
- if (ret == ISC_R_SUCCESS)
- printf("OK the NSEC said that the type doesn't exist \n");
-
- signsecset = chase_scanname_section(msg, name,
- dns_rdatatype_rrsig,
- dns_rdatatype_nsec,
- DNS_SECTION_AUTHORITY);
- if (signsecset == NULL) {
- printf("There isn't RRSIG NSEC for the zone \n");
- return (ISC_R_FAILURE);
- }
- dup_name(name, rdata_name, mctx);
- *rdataset = nsecset;
- *sigrdataset = signsecset;
-
- return (ret);
-}
-
-/**
- *
- *
- *
- *
- */
-isc_result_t
-prove_nx(dns_message_t *msg, dns_name_t *name, dns_rdataclass_t class,
- dns_rdatatype_t type, dns_name_t *rdata_name,
- dns_rdataset_t **rdataset, dns_rdataset_t **sigrdataset)
-{
- isc_result_t ret;
- dns_rdataset_t *nsecset = NULL;
-
- printf("We want to prove the non-existance of a type of rdata %d"
- " or of the zone: \n", type);
-
- if ((ret = dns_message_firstname(msg, DNS_SECTION_AUTHORITY))
- != ISC_R_SUCCESS) {
- printf(";; nothing in authority section : impossible to"
- " validate the non-existence : FAILED\n");
- return (ISC_R_FAILURE);
- }
-
- nsecset = chase_scanname_section(msg, name, dns_rdatatype_nsec,
- dns_rdatatype_any,
- DNS_SECTION_AUTHORITY);
- if (nsecset != NULL) {
- printf("We have a NSEC for this zone :OK\n");
- ret = prove_nx_type(msg, name, nsecset, class,
- type, rdata_name, rdataset,
- sigrdataset);
- if (ret != ISC_R_SUCCESS) {
- printf("prove_nx: ERROR type exist\n");
- return (ret);
- } else {
- printf("prove_nx: OK type does not exist\n");
- return (ISC_R_SUCCESS);
- }
- } else {
- printf("there is no NSEC for this zone: validating "
- "that the zone doesn't exist\n");
- ret = prove_nx_domain(msg, name, rdata_name,
- rdataset, sigrdataset);
- return (ret);
- }
-}
-#endif
diff --git a/contrib/bind9/bin/dig/host.1 b/contrib/bind9/bin/dig/host.1
deleted file mode 100644
index cf44a5c3f35c..000000000000
--- a/contrib/bind9/bin/dig/host.1
+++ /dev/null
@@ -1,185 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2002 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: host.1,v 1.11.2.1.4.7 2005/10/13 02:33:43 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "HOST" "1" "Jun 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-host \- DNS lookup utility
-.SH "SYNOPSIS"
-.HP 5
-\fBhost\fR [\fB\-aCdlnrTwv\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-N\ \fR\fB\fIndots\fR\fR] [\fB\-R\ \fR\fB\fInumber\fR\fR] [\fB\-t\ \fR\fB\fItype\fR\fR] [\fB\-W\ \fR\fB\fIwait\fR\fR] [\fB\-4\fR] [\fB\-6\fR] {name} [server]
-.SH "DESCRIPTION"
-.PP
-\fBhost\fR
-is a simple utility for performing DNS lookups. It is normally used to convert names to IP addresses and vice versa. When no arguments or options are given,
-\fBhost\fR
-prints a short summary of its command line arguments and options.
-.PP
-\fIname\fR
-is the domain name that is to be looked up. It can also be a dotted\-decimal IPv4 address or a colon\-delimited IPv6 address, in which case
-\fBhost\fR
-will by default perform a reverse lookup for that address.
-\fIserver\fR
-is an optional argument which is either the name or IP address of the name server that
-\fBhost\fR
-should query instead of the server or servers listed in
-\fI/etc/resolv.conf\fR.
-.PP
-The
-\fB\-a\fR
-(all) option is equivalent to setting the
-\fB\-v\fR
-option and asking
-\fBhost\fR
-to make a query of type ANY.
-.PP
-When the
-\fB\-C\fR
-option is used,
-\fBhost\fR
-will attempt to display the SOA records for zone
-\fIname\fR
-from all the listed authoritative name servers for that zone. The list of name servers is defined by the NS records that are found for the zone.
-.PP
-The
-\fB\-c\fR
-option instructs to make a DNS query of class
-\fIclass\fR. This can be used to lookup Hesiod or Chaosnet class resource records. The default class is IN (Internet).
-.PP
-Verbose output is generated by
-\fBhost\fR
-when the
-\fB\-d\fR
-or
-\fB\-v\fR
-option is used. The two options are equivalent. They have been provided for backwards compatibility. In previous versions, the
-\fB\-d\fR
-option switched on debugging traces and
-\fB\-v\fR
-enabled verbose output.
-.PP
-List mode is selected by the
-\fB\-l\fR
-option. This makes
-\fBhost\fR
-perform a zone transfer for zone
-\fIname\fR. Transfer the zone printing out the NS, PTR and address records (A/AAAA). If combined with
-\fB\-a\fR
-all records will be printed.
-.PP
-The
-\fB\-i\fR
-option specifies that reverse lookups of IPv6 addresses should use the IP6.INT domain as defined in RFC1886. The default is to use IP6.ARPA.
-.PP
-The
-\fB\-N\fR
-option sets the number of dots that have to be in
-\fIname\fR
-for it to be considered absolute. The default value is that defined using the ndots statement in
-\fI/etc/resolv.conf\fR, or 1 if no ndots statement is present. Names with fewer dots are interpreted as relative names and will be searched for in the domains listed in the
-\fBsearch\fR
-or
-\fBdomain\fR
-directive in
-\fI/etc/resolv.conf\fR.
-.PP
-The number of UDP retries for a lookup can be changed with the
-\fB\-R\fR
-option.
-\fInumber\fR
-indicates how many times
-\fBhost\fR
-will repeat a query that does not get answered. The default number of retries is 1. If
-\fInumber\fR
-is negative or zero, the number of retries will default to 1.
-.PP
-Non\-recursive queries can be made via the
-\fB\-r\fR
-option. Setting this option clears the
-\fBRD\fR
-\(em recursion desired \(em bit in the query which
-\fBhost\fR
-makes. This should mean that the name server receiving the query will not attempt to resolve
-\fIname\fR. The
-\fB\-r\fR
-option enables
-\fBhost\fR
-to mimic the behaviour of a name server by making non\-recursive queries and expecting to receive answers to those queries that are usually referrals to other name servers.
-.PP
-By default
-\fBhost\fR
-uses UDP when making queries. The
-\fB\-T\fR
-option makes it use a TCP connection when querying the name server. TCP will be automatically selected for queries that require it, such as zone transfer (AXFR) requests.
-.PP
-The
-\fB\-4\fR
-option forces
-\fBhost\fR
-to only use IPv4 query transport. The
-\fB\-6\fR
-option forces
-\fBhost\fR
-to only use IPv6 query transport.
-.PP
-The
-\fB\-t\fR
-option is used to select the query type.
-\fItype\fR
-can be any recognised query type: CNAME, NS, SOA, SIG, KEY, AXFR, etc. When no query type is specified,
-\fBhost\fR
-automatically selects an appropriate query type. By default it looks for A records, but if the
-\fB\-C\fR
-option was given, queries will be made for SOA records, and if
-\fIname\fR
-is a dotted\-decimal IPv4 address or colon\-delimited IPv6 address,
-\fBhost\fR
-will query for PTR records. If a query type of IXFR is chosen the starting serial number can be specified by appending an equal followed by the starting serial number (e.g. \-t IXFR=12345678).
-.PP
-The time to wait for a reply can be controlled through the
-\fB\-W\fR
-and
-\fB\-w\fR
-options. The
-\fB\-W\fR
-option makes
-\fBhost\fR
-wait for
-\fIwait\fR
-seconds. If
-\fIwait\fR
-is less than one, the wait interval is set to one second. When the
-\fB\-w\fR
-option is used,
-\fBhost\fR
-will effectively wait forever for a reply. The time to wait for a response will be set to the number of seconds given by the hardware's maximum value for an integer quantity.
-.SH "FILES"
-.PP
-\fI/etc/resolv.conf\fR
-.SH "SEE ALSO"
-.PP
-\fBdig\fR(1),
-\fBnamed\fR(8).
diff --git a/contrib/bind9/bin/dig/host.c b/contrib/bind9/bin/dig/host.c
deleted file mode 100644
index 468d53bf944e..000000000000
--- a/contrib/bind9/bin/dig/host.c
+++ /dev/null
@@ -1,740 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: host.c,v 1.76.2.5.2.13 2005/07/04 03:29:45 marka Exp $ */
-
-#include <config.h>
-#include <limits.h>
-
-#include <isc/app.h>
-#include <isc/commandline.h>
-#include <isc/netaddr.h>
-#include <isc/print.h>
-#include <isc/string.h>
-#include <isc/util.h>
-#include <isc/task.h>
-#include <isc/stdlib.h>
-
-#include <dns/byaddr.h>
-#include <dns/fixedname.h>
-#include <dns/message.h>
-#include <dns/name.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdataset.h>
-#include <dns/rdatatype.h>
-
-#include <dig/dig.h>
-
-static isc_boolean_t short_form = ISC_TRUE, listed_server = ISC_FALSE;
-static isc_boolean_t default_lookups = ISC_TRUE;
-static int seen_error = -1;
-static isc_boolean_t list_addresses = ISC_TRUE;
-static dns_rdatatype_t list_type = dns_rdatatype_a;
-
-static const char *opcodetext[] = {
- "QUERY",
- "IQUERY",
- "STATUS",
- "RESERVED3",
- "NOTIFY",
- "UPDATE",
- "RESERVED6",
- "RESERVED7",
- "RESERVED8",
- "RESERVED9",
- "RESERVED10",
- "RESERVED11",
- "RESERVED12",
- "RESERVED13",
- "RESERVED14",
- "RESERVED15"
-};
-
-static const char *rcodetext[] = {
- "NOERROR",
- "FORMERR",
- "SERVFAIL",
- "NXDOMAIN",
- "NOTIMP",
- "REFUSED",
- "YXDOMAIN",
- "YXRRSET",
- "NXRRSET",
- "NOTAUTH",
- "NOTZONE",
- "RESERVED11",
- "RESERVED12",
- "RESERVED13",
- "RESERVED14",
- "RESERVED15",
- "BADVERS"
-};
-
-struct rtype {
- unsigned int type;
- const char *text;
-};
-
-struct rtype rtypes[] = {
- { 1, "has address" },
- { 2, "name server" },
- { 5, "is an alias for" },
- { 11, "has well known services" },
- { 12, "domain name pointer" },
- { 13, "host information" },
- { 15, "mail is handled by" },
- { 16, "descriptive text" },
- { 19, "x25 address" },
- { 20, "ISDN address" },
- { 24, "has signature" },
- { 25, "has key" },
- { 28, "has IPv6 address" },
- { 29, "location" },
- { 0, NULL }
-};
-
-static void
-show_usage(void) {
- fputs(
-"Usage: host [-aCdlriTwv] [-c class] [-N ndots] [-t type] [-W time]\n"
-" [-R number] hostname [server]\n"
-" -a is equivalent to -v -t *\n"
-" -c specifies query class for non-IN data\n"
-" -C compares SOA records on authoritative nameservers\n"
-" -d is equivalent to -v\n"
-" -l lists all hosts in a domain, using AXFR\n"
-" -i IP6.INT reverse lookups\n"
-" -N changes the number of dots allowed before root lookup is done\n"
-" -r disables recursive processing\n"
-" -R specifies number of retries for UDP packets\n"
-" -t specifies the query type\n"
-" -T enables TCP/IP mode\n"
-" -v enables verbose output\n"
-" -w specifies to wait forever for a reply\n"
-" -W specifies how long to wait for a reply\n"
-" -4 use IPv4 query transport only\n"
-" -6 use IPv6 query transport only\n", stderr);
- exit(1);
-}
-
-void
-dighost_shutdown(void) {
- isc_app_shutdown();
-}
-
-void
-received(int bytes, isc_sockaddr_t *from, dig_query_t *query) {
- isc_time_t now;
- int diff;
-
- if (!short_form) {
- char fromtext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_format(from, fromtext, sizeof(fromtext));
- TIME_NOW(&now);
- diff = (int) isc_time_microdiff(&now, &query->time_sent);
- printf("Received %u bytes from %s in %d ms\n",
- bytes, fromtext, diff/1000);
- }
-}
-
-void
-trying(char *frm, dig_lookup_t *lookup) {
- UNUSED(lookup);
-
- if (!short_form)
- printf("Trying \"%s\"\n", frm);
-}
-
-static void
-say_message(dns_name_t *name, const char *msg, dns_rdata_t *rdata,
- dig_query_t *query)
-{
- isc_buffer_t *b = NULL;
- char namestr[DNS_NAME_FORMATSIZE];
- isc_region_t r;
- isc_result_t result;
- unsigned int bufsize = BUFSIZ;
-
- dns_name_format(name, namestr, sizeof(namestr));
- retry:
- result = isc_buffer_allocate(mctx, &b, bufsize);
- check_result(result, "isc_buffer_allocate");
- result = dns_rdata_totext(rdata, NULL, b);
- if (result == ISC_R_NOSPACE) {
- isc_buffer_free(&b);
- bufsize *= 2;
- goto retry;
- }
- check_result(result, "dns_rdata_totext");
- isc_buffer_usedregion(b, &r);
- if (query->lookup->identify_previous_line) {
- printf("Nameserver %s:\n\t",
- query->servname);
- }
- printf("%s %s %.*s", namestr,
- msg, (int)r.length, (char *)r.base);
- if (query->lookup->identify) {
- printf(" on server %s", query->servname);
- }
- printf("\n");
- isc_buffer_free(&b);
-}
-#ifdef DIG_SIGCHASE
-/* Just for compatibility : not use in host program */
-isc_result_t
-printrdataset(dns_name_t *owner_name, dns_rdataset_t *rdataset,
- isc_buffer_t *target)
-{
- UNUSED(owner_name);
- UNUSED(rdataset);
- UNUSED(target);
- return(ISC_FALSE);
-}
-#endif
-static isc_result_t
-printsection(dns_message_t *msg, dns_section_t sectionid,
- const char *section_name, isc_boolean_t headers,
- dig_query_t *query)
-{
- dns_name_t *name, *print_name;
- dns_rdataset_t *rdataset;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- isc_buffer_t target;
- isc_result_t result, loopresult;
- isc_region_t r;
- dns_name_t empty_name;
- char t[4096];
- isc_boolean_t first;
- isc_boolean_t no_rdata;
-
- if (sectionid == DNS_SECTION_QUESTION)
- no_rdata = ISC_TRUE;
- else
- no_rdata = ISC_FALSE;
-
- if (headers)
- printf(";; %s SECTION:\n", section_name);
-
- dns_name_init(&empty_name, NULL);
-
- result = dns_message_firstname(msg, sectionid);
- if (result == ISC_R_NOMORE)
- return (ISC_R_SUCCESS);
- else if (result != ISC_R_SUCCESS)
- return (result);
-
- for (;;) {
- name = NULL;
- dns_message_currentname(msg, sectionid, &name);
-
- isc_buffer_init(&target, t, sizeof(t));
- first = ISC_TRUE;
- print_name = name;
-
- for (rdataset = ISC_LIST_HEAD(name->list);
- rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- if (query->lookup->rdtype == dns_rdatatype_axfr &&
- !((!list_addresses &&
- (list_type == dns_rdatatype_any ||
- rdataset->type == list_type)) ||
- (list_addresses &&
- (rdataset->type == dns_rdatatype_a ||
- rdataset->type == dns_rdatatype_aaaa ||
- rdataset->type == dns_rdatatype_ns ||
- rdataset->type == dns_rdatatype_ptr))))
- continue;
- if (!short_form) {
- result = dns_rdataset_totext(rdataset,
- print_name,
- ISC_FALSE,
- no_rdata,
- &target);
- if (result != ISC_R_SUCCESS)
- return (result);
-#ifdef USEINITALWS
- if (first) {
- print_name = &empty_name;
- first = ISC_FALSE;
- }
-#else
- UNUSED(first); /* Shut up compiler. */
-#endif
- } else {
- loopresult = dns_rdataset_first(rdataset);
- while (loopresult == ISC_R_SUCCESS) {
- struct rtype *t;
- const char *rtt;
- char typebuf[DNS_RDATATYPE_FORMATSIZE];
- char typebuf2[DNS_RDATATYPE_FORMATSIZE
- + 20];
- dns_rdataset_current(rdataset, &rdata);
-
- for (t = rtypes; t->text != NULL; t++) {
- if (t->type == rdata.type) {
- rtt = t->text;
- goto found;
- }
- }
-
- dns_rdatatype_format(rdata.type,
- typebuf,
- sizeof(typebuf));
- snprintf(typebuf2, sizeof(typebuf2),
- "has %s record", typebuf);
- rtt = typebuf2;
- found:
- say_message(print_name, rtt,
- &rdata, query);
- dns_rdata_reset(&rdata);
- loopresult =
- dns_rdataset_next(rdataset);
- }
- }
- }
- if (!short_form) {
- isc_buffer_usedregion(&target, &r);
- if (no_rdata)
- printf(";%.*s", (int)r.length,
- (char *)r.base);
- else
- printf("%.*s", (int)r.length, (char *)r.base);
- }
-
- result = dns_message_nextname(msg, sectionid);
- if (result == ISC_R_NOMORE)
- break;
- else if (result != ISC_R_SUCCESS)
- return (result);
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-printrdata(dns_message_t *msg, dns_rdataset_t *rdataset, dns_name_t *owner,
- const char *set_name, isc_boolean_t headers)
-{
- isc_buffer_t target;
- isc_result_t result;
- isc_region_t r;
- char t[4096];
-
- UNUSED(msg);
- if (headers)
- printf(";; %s SECTION:\n", set_name);
-
- isc_buffer_init(&target, t, sizeof(t));
-
- result = dns_rdataset_totext(rdataset, owner, ISC_FALSE, ISC_FALSE,
- &target);
- if (result != ISC_R_SUCCESS)
- return (result);
- isc_buffer_usedregion(&target, &r);
- printf("%.*s", (int)r.length, (char *)r.base);
-
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-printmessage(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers) {
- isc_boolean_t did_flag = ISC_FALSE;
- dns_rdataset_t *opt, *tsig = NULL;
- dns_name_t *tsigname;
- isc_result_t result = ISC_R_SUCCESS;
- int force_error;
-
- UNUSED(headers);
-
- /*
- * We get called multiple times.
- * Preserve any existing error status.
- */
- force_error = (seen_error == 1) ? 1 : 0;
- seen_error = 1;
- if (listed_server) {
- char sockstr[ISC_SOCKADDR_FORMATSIZE];
-
- printf("Using domain server:\n");
- printf("Name: %s\n", query->userarg);
- isc_sockaddr_format(&query->sockaddr, sockstr,
- sizeof(sockstr));
- printf("Address: %s\n", sockstr);
- printf("Aliases: \n\n");
- }
-
- if (msg->rcode != 0) {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_name_format(query->lookup->name, namestr, sizeof(namestr));
- printf("Host %s not found: %d(%s)\n", namestr,
- msg->rcode, rcodetext[msg->rcode]);
- return (ISC_R_SUCCESS);
- }
-
- if (default_lookups && query->lookup->rdtype == dns_rdatatype_a) {
- char namestr[DNS_NAME_FORMATSIZE];
- dig_lookup_t *lookup;
-
- /* Add AAAA and MX lookups. */
-
- dns_name_format(query->lookup->name, namestr, sizeof(namestr));
- lookup = clone_lookup(query->lookup, ISC_FALSE);
- if (lookup != NULL) {
- strncpy(lookup->textname, namestr,
- sizeof(lookup->textname));
- lookup->textname[sizeof(lookup->textname)-1] = 0;
- lookup->rdtype = dns_rdatatype_aaaa;
- lookup->rdtypeset = ISC_TRUE;
- lookup->origin = NULL;
- lookup->retries = tries;
- ISC_LIST_APPEND(lookup_list, lookup, link);
- }
- lookup = clone_lookup(query->lookup, ISC_FALSE);
- if (lookup != NULL) {
- strncpy(lookup->textname, namestr,
- sizeof(lookup->textname));
- lookup->textname[sizeof(lookup->textname)-1] = 0;
- lookup->rdtype = dns_rdatatype_mx;
- lookup->rdtypeset = ISC_TRUE;
- lookup->origin = NULL;
- lookup->retries = tries;
- ISC_LIST_APPEND(lookup_list, lookup, link);
- }
- }
-
- if (!short_form) {
- printf(";; ->>HEADER<<- opcode: %s, status: %s, id: %u\n",
- opcodetext[msg->opcode], rcodetext[msg->rcode],
- msg->id);
- printf(";; flags: ");
- if ((msg->flags & DNS_MESSAGEFLAG_QR) != 0) {
- printf("qr");
- did_flag = ISC_TRUE;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_AA) != 0) {
- printf("%saa", did_flag ? " " : "");
- did_flag = ISC_TRUE;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_TC) != 0) {
- printf("%stc", did_flag ? " " : "");
- did_flag = ISC_TRUE;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_RD) != 0) {
- printf("%srd", did_flag ? " " : "");
- did_flag = ISC_TRUE;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_RA) != 0) {
- printf("%sra", did_flag ? " " : "");
- did_flag = ISC_TRUE;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_AD) != 0) {
- printf("%sad", did_flag ? " " : "");
- did_flag = ISC_TRUE;
- }
- if ((msg->flags & DNS_MESSAGEFLAG_CD) != 0) {
- printf("%scd", did_flag ? " " : "");
- did_flag = ISC_TRUE;
- }
- printf("; QUERY: %u, ANSWER: %u, "
- "AUTHORITY: %u, ADDITIONAL: %u\n",
- msg->counts[DNS_SECTION_QUESTION],
- msg->counts[DNS_SECTION_ANSWER],
- msg->counts[DNS_SECTION_AUTHORITY],
- msg->counts[DNS_SECTION_ADDITIONAL]);
- opt = dns_message_getopt(msg);
- if (opt != NULL)
- printf(";; EDNS: version: %u, udp=%u\n",
- (unsigned int)((opt->ttl & 0x00ff0000) >> 16),
- (unsigned int)opt->rdclass);
- tsigname = NULL;
- tsig = dns_message_gettsig(msg, &tsigname);
- if (tsig != NULL)
- printf(";; PSEUDOSECTIONS: TSIG\n");
- }
- if (! ISC_LIST_EMPTY(msg->sections[DNS_SECTION_QUESTION]) &&
- !short_form) {
- printf("\n");
- result = printsection(msg, DNS_SECTION_QUESTION, "QUESTION",
- ISC_TRUE, query);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- if (! ISC_LIST_EMPTY(msg->sections[DNS_SECTION_ANSWER])) {
- if (!short_form)
- printf("\n");
- result = printsection(msg, DNS_SECTION_ANSWER, "ANSWER",
- ISC_TF(!short_form), query);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
-
- if (! ISC_LIST_EMPTY(msg->sections[DNS_SECTION_AUTHORITY]) &&
- !short_form) {
- printf("\n");
- result = printsection(msg, DNS_SECTION_AUTHORITY, "AUTHORITY",
- ISC_TRUE, query);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- if (! ISC_LIST_EMPTY(msg->sections[DNS_SECTION_ADDITIONAL]) &&
- !short_form) {
- printf("\n");
- result = printsection(msg, DNS_SECTION_ADDITIONAL,
- "ADDITIONAL", ISC_TRUE, query);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- if ((tsig != NULL) && !short_form) {
- printf("\n");
- result = printrdata(msg, tsig, tsigname,
- "PSEUDOSECTION TSIG", ISC_TRUE);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- if (!short_form)
- printf("\n");
-
- if (short_form && !default_lookups &&
- ISC_LIST_EMPTY(msg->sections[DNS_SECTION_ANSWER])) {
- char namestr[DNS_NAME_FORMATSIZE];
- char typestr[DNS_RDATATYPE_FORMATSIZE];
- dns_name_format(query->lookup->name, namestr, sizeof(namestr));
- dns_rdatatype_format(query->lookup->rdtype, typestr,
- sizeof(typestr));
- printf("%s has no %s record\n", namestr, typestr);
- }
- seen_error = force_error;
- return (result);
-}
-
-static void
-parse_args(isc_boolean_t is_batchfile, int argc, char **argv) {
- char hostname[MXNAME];
- dig_lookup_t *lookup;
- int c;
- char store[MXNAME];
- isc_textregion_t tr;
- isc_result_t result = ISC_R_SUCCESS;
- dns_rdatatype_t rdtype;
- dns_rdataclass_t rdclass;
- isc_uint32_t serial = 0;
-
- UNUSED(is_batchfile);
-
- lookup = make_empty_lookup();
-
- while ((c = isc_commandline_parse(argc, argv, "lvwrdt:c:aTCN:R:W:Dni46"))
- != EOF) {
- switch (c) {
- case 'l':
- lookup->tcp_mode = ISC_TRUE;
- lookup->rdtype = dns_rdatatype_axfr;
- lookup->rdtypeset = ISC_TRUE;
- fatalexit = 3;
- break;
- case 'v':
- case 'd':
- short_form = ISC_FALSE;
- break;
- case 'r':
- lookup->recurse = ISC_FALSE;
- break;
- case 't':
- if (strncasecmp(isc_commandline_argument,
- "ixfr=", 5) == 0) {
- rdtype = dns_rdatatype_ixfr;
- /* XXXMPA add error checking */
- serial = strtoul(isc_commandline_argument + 5,
- NULL, 10);
- result = ISC_R_SUCCESS;
- } else {
- tr.base = isc_commandline_argument;
- tr.length = strlen(isc_commandline_argument);
- result = dns_rdatatype_fromtext(&rdtype,
- (isc_textregion_t *)&tr);
- }
-
- if (result != ISC_R_SUCCESS) {
- fatalexit = 2;
- fatal("invalid type: %s\n",
- isc_commandline_argument);
- }
- if (!lookup->rdtypeset ||
- lookup->rdtype != dns_rdatatype_axfr)
- lookup->rdtype = rdtype;
- lookup->rdtypeset = ISC_TRUE;
- if (rdtype == dns_rdatatype_axfr) {
- /* -l -t any -v */
- list_type = dns_rdatatype_any;
- short_form = ISC_FALSE;
- lookup->tcp_mode = ISC_TRUE;
- } else if (rdtype == dns_rdatatype_ixfr) {
- lookup->ixfr_serial = serial;
- list_type = rdtype;
- } else
- list_type = rdtype;
- list_addresses = ISC_FALSE;
- default_lookups = ISC_FALSE;
- break;
- case 'c':
- tr.base = isc_commandline_argument;
- tr.length = strlen(isc_commandline_argument);
- result = dns_rdataclass_fromtext(&rdclass,
- (isc_textregion_t *)&tr);
-
- if (result != ISC_R_SUCCESS) {
- fatalexit = 2;
- fatal("invalid class: %s\n",
- isc_commandline_argument);
- } else {
- lookup->rdclass = rdclass;
- lookup->rdclassset = ISC_TRUE;
- }
- default_lookups = ISC_FALSE;
- break;
- case 'a':
- if (!lookup->rdtypeset ||
- lookup->rdtype != dns_rdatatype_axfr)
- lookup->rdtype = dns_rdatatype_any;
- list_type = dns_rdatatype_any;
- list_addresses = ISC_FALSE;
- lookup->rdtypeset = ISC_TRUE;
- short_form = ISC_FALSE;
- default_lookups = ISC_FALSE;
- break;
- case 'i':
- lookup->ip6_int = ISC_TRUE;
- break;
- case 'n':
- /* deprecated */
- break;
- case 'w':
- /*
- * The timer routines are coded such that
- * timeout==MAXINT doesn't enable the timer
- */
- timeout = INT_MAX;
- break;
- case 'W':
- timeout = atoi(isc_commandline_argument);
- if (timeout < 1)
- timeout = 1;
- break;
- case 'R':
- tries = atoi(isc_commandline_argument) + 1;
- if (tries < 2)
- tries = 2;
- break;
- case 'T':
- lookup->tcp_mode = ISC_TRUE;
- break;
- case 'C':
- debug("showing all SOAs");
- lookup->rdtype = dns_rdatatype_ns;
- lookup->rdtypeset = ISC_TRUE;
- lookup->rdclass = dns_rdataclass_in;
- lookup->rdclassset = ISC_TRUE;
- lookup->ns_search_only = ISC_TRUE;
- lookup->trace_root = ISC_TRUE;
- lookup->identify_previous_line = ISC_TRUE;
- default_lookups = ISC_FALSE;
- break;
- case 'N':
- debug("setting NDOTS to %s",
- isc_commandline_argument);
- ndots = atoi(isc_commandline_argument);
- break;
- case 'D':
- debugging = ISC_TRUE;
- break;
- case '4':
- if (have_ipv4) {
- isc_net_disableipv6();
- have_ipv6 = ISC_FALSE;
- } else
- fatal("can't find IPv4 networking");
- break;
- case '6':
- if (have_ipv6) {
- isc_net_disableipv4();
- have_ipv4 = ISC_FALSE;
- } else
- fatal("can't find IPv6 networking");
- break;
- }
- }
-
- lookup->retries = tries;
-
- if (isc_commandline_index >= argc)
- show_usage();
-
- strncpy(hostname, argv[isc_commandline_index], sizeof(hostname));
- hostname[sizeof(hostname)-1]=0;
- if (argc > isc_commandline_index + 1) {
- set_nameserver(argv[isc_commandline_index+1]);
- debug("server is %s", argv[isc_commandline_index+1]);
- listed_server = ISC_TRUE;
- }
-
- lookup->pending = ISC_FALSE;
- if (get_reverse(store, sizeof(store), hostname,
- lookup->ip6_int, ISC_TRUE) == ISC_R_SUCCESS) {
- strncpy(lookup->textname, store, sizeof(lookup->textname));
- lookup->textname[sizeof(lookup->textname)-1] = 0;
- lookup->rdtype = dns_rdatatype_ptr;
- lookup->rdtypeset = ISC_TRUE;
- default_lookups = ISC_FALSE;
- } else {
- strncpy(lookup->textname, hostname, sizeof(lookup->textname));
- lookup->textname[sizeof(lookup->textname)-1]=0;
- }
- lookup->new_search = ISC_TRUE;
- ISC_LIST_APPEND(lookup_list, lookup, link);
-
- usesearch = ISC_TRUE;
-}
-
-int
-main(int argc, char **argv) {
- isc_result_t result;
-
- tries = 2;
-
- ISC_LIST_INIT(lookup_list);
- ISC_LIST_INIT(server_list);
- ISC_LIST_INIT(search_list);
-
- fatalexit = 1;
-
- debug("main()");
- progname = argv[0];
- result = isc_app_start();
- check_result(result, "isc_app_start");
- setup_libs();
- parse_args(ISC_FALSE, argc, argv);
- setup_system();
- result = isc_app_onrun(mctx, global_task, onrun_callback, NULL);
- check_result(result, "isc_app_onrun");
- isc_app_run();
- cancel_all();
- destroy_libs();
- isc_app_finish();
- return ((seen_error == 0) ? 0 : 1);
-}
-
diff --git a/contrib/bind9/bin/dig/host.docbook b/contrib/bind9/bin/dig/host.docbook
deleted file mode 100644
index 2b6e92b76d46..000000000000
--- a/contrib/bind9/bin/dig/host.docbook
+++ /dev/null
@@ -1,228 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2002 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: host.docbook,v 1.2.2.2.4.7 2005/05/13 01:22:32 marka Exp $ -->
-
-<refentry>
-
-<refentryinfo>
-<date>Jun 30, 2000</date>
-</refentryinfo>
-
-<refmeta>
-<refentrytitle>host</refentrytitle>
-<manvolnum>1</manvolnum>
-<refmiscinfo>BIND9</refmiscinfo>
-</refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
-<refnamediv>
-<refname>host</refname>
-<refpurpose>DNS lookup utility</refpurpose>
-</refnamediv>
-
-<refsynopsisdiv>
-<cmdsynopsis>
- <command>host</command>
- <arg><option>-aCdlnrTwv</option></arg>
- <arg><option>-c <replaceable class="parameter">class</replaceable></option></arg>
- <arg><option>-N <replaceable class="parameter">ndots</replaceable></option></arg>
- <arg><option>-R <replaceable class="parameter">number</replaceable></option></arg>
- <arg><option>-t <replaceable class="parameter">type</replaceable></option></arg>
- <arg><option>-W <replaceable class="parameter">wait</replaceable></option></arg>
- <arg><option>-4</option></arg>
- <arg><option>-6</option></arg>
- <arg choice="req">name</arg>
- <arg choice="opt">server</arg>
-</cmdsynopsis>
-</refsynopsisdiv>
-
-<refsect1>
-<title>DESCRIPTION</title>
-<para>
-<command>host</command>
-is a simple utility for performing DNS lookups.
-It is normally used to convert names to IP addresses and vice versa.
-When no arguments or options are given,
-<command>host</command>
-prints a short summary of its command line arguments and options.
-</para>
-
-<para>
-<parameter>name</parameter> is the domain name that is to be looked
-up. It can also be a dotted-decimal IPv4 address or a colon-delimited
-IPv6 address, in which case <command>host</command> will by default
-perform a reverse lookup for that address.
-<parameter>server</parameter> is an optional argument which is either
-the name or IP address of the name server that <command>host</command>
-should query instead of the server or servers listed in
-<filename>/etc/resolv.conf</filename>.
-</para>
-
-<para>
-The <option>-a</option> (all) option is equivalent to setting the
-<option>-v</option> option and asking <command>host</command> to make
-a query of type ANY.
-</para>
-
-<para>
-When the <option>-C</option> option is used, <command>host</command>
-will attempt to display the SOA records for zone
-<parameter>name</parameter> from all the listed authoritative name
-servers for that zone. The list of name servers is defined by the NS
-records that are found for the zone.
-</para>
-
-<para>
-The <option>-c</option> option instructs to make a DNS query of class
-<parameter>class</parameter>. This can be used to lookup Hesiod or
-Chaosnet class resource records. The default class is IN (Internet).
-</para>
-
-<para>
-Verbose output is generated by <command>host</command> when the
-<option>-d</option> or <option>-v</option> option is used. The two
-options are equivalent. They have been provided for backwards
-compatibility. In previous versions, the <option>-d</option> option
-switched on debugging traces and <option>-v</option> enabled verbose
-output.
-</para>
-
-<para>
-List mode is selected by the <option>-l</option> option. This makes
-<command>host</command> perform a zone transfer for zone
-<parameter>name</parameter>. Transfer the zone printing out the NS, PTR
-and address records (A/AAAA). If combined with <option>-a</option>
-all records will be printed.
-</para>
-
-<para>
-The <option>-i</option>
-option specifies that reverse lookups of IPv6 addresses should
-use the IP6.INT domain as defined in RFC1886.
-The default is to use IP6.ARPA.
-</para>
-
-<para>
-The <option>-N</option> option sets the number of dots that have to be
-in <parameter>name</parameter> for it to be considered absolute. The
-default value is that defined using the ndots statement in
-<filename>/etc/resolv.conf</filename>, or 1 if no ndots statement is
-present. Names with fewer dots are interpreted as relative names and
-will be searched for in the domains listed in the <type>search</type>
-or <type>domain</type> directive in
-<filename>/etc/resolv.conf</filename>.
-</para>
-
-<para>
-The number of UDP retries for a lookup can be changed with the
-<option>-R</option> option. <parameter>number</parameter> indicates
-how many times <command>host</command> will repeat a query that does
-not get answered. The default number of retries is 1. If
-<parameter>number</parameter> is negative or zero, the number of
-retries will default to 1.
-</para>
-
-<para>
-Non-recursive queries can be made via the <option>-r</option> option.
-Setting this option clears the <type>RD</type> &mdash; recursion
-desired &mdash; bit in the query which <command>host</command> makes.
-This should mean that the name server receiving the query will not
-attempt to resolve <parameter>name</parameter>. The
-<option>-r</option> option enables <command>host</command> to mimic
-the behaviour of a name server by making non-recursive queries and
-expecting to receive answers to those queries that are usually
-referrals to other name servers.
-</para>
-
-<para>
-By default <command>host</command> uses UDP when making queries. The
-<option>-T</option> option makes it use a TCP connection when querying
-the name server. TCP will be automatically selected for queries that
-require it, such as zone transfer (AXFR) requests.
-</para>
-
-<para>
-The <option>-4</option> option forces <command>host</command> to only
-use IPv4 query transport. The <option>-6</option> option forces
-<command>host</command> to only use IPv6 query transport.
-</para>
-
-<para>
-The <option>-t</option> option is used to select the query type.
-<parameter>type</parameter> can be any recognised query type: CNAME,
-NS, SOA, SIG, KEY, AXFR, etc. When no query type is specified,
-<command>host</command> automatically selects an appropriate query
-type. By default it looks for A records, but if the
-<option>-C</option> option was given, queries will be made for SOA
-records, and if <parameter>name</parameter> is a dotted-decimal IPv4
-address or colon-delimited IPv6 address, <command>host</command> will
-query for PTR records. If a query type of IXFR is chosen the starting
-serial number can be specified by appending an equal followed by the
-starting serial number (e.g. -t IXFR=12345678).
-</para>
-
-<para>
-The time to wait for a reply can be controlled through the
-<option>-W</option> and <option>-w</option> options. The
-<option>-W</option> option makes <command>host</command> wait for
-<parameter>wait</parameter> seconds. If <parameter>wait</parameter>
-is less than one, the wait interval is set to one second. When the
-<option>-w</option> option is used, <command>host</command> will
-effectively wait forever for a reply. The time to wait for a response
-will be set to the number of seconds given by the hardware's maximum
-value for an integer quantity.
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>FILES</title>
-<para>
-<filename>/etc/resolv.conf</filename>
-</para>
-</refsect1>
-
-<refsect1>
-<title>SEE ALSO</title>
-<para>
-<citerefentry>
-<refentrytitle>dig</refentrytitle><manvolnum>1</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>named</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>.
-</para>
-
-</refsect1>
-</refentry>
diff --git a/contrib/bind9/bin/dig/host.html b/contrib/bind9/bin/dig/host.html
deleted file mode 100644
index 7670868ceed8..000000000000
--- a/contrib/bind9/bin/dig/host.html
+++ /dev/null
@@ -1,171 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2002 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: host.html,v 1.4.2.1.4.12 2005/10/13 02:33:44 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>host</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p>host &#8212; DNS lookup utility</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">host</code> [<code class="option">-aCdlnrTwv</code>] [<code class="option">-c <em class="replaceable"><code>class</code></em></code>] [<code class="option">-N <em class="replaceable"><code>ndots</code></em></code>] [<code class="option">-R <em class="replaceable"><code>number</code></em></code>] [<code class="option">-t <em class="replaceable"><code>type</code></em></code>] [<code class="option">-W <em class="replaceable"><code>wait</code></em></code>] [<code class="option">-4</code>] [<code class="option">-6</code>] {name} [server]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525901"></a><h2>DESCRIPTION</h2>
-<p>
-<span><strong class="command">host</strong></span>
-is a simple utility for performing DNS lookups.
-It is normally used to convert names to IP addresses and vice versa.
-When no arguments or options are given,
-<span><strong class="command">host</strong></span>
-prints a short summary of its command line arguments and options.
-</p>
-<p>
-<em class="parameter"><code>name</code></em> is the domain name that is to be looked
-up. It can also be a dotted-decimal IPv4 address or a colon-delimited
-IPv6 address, in which case <span><strong class="command">host</strong></span> will by default
-perform a reverse lookup for that address.
-<em class="parameter"><code>server</code></em> is an optional argument which is either
-the name or IP address of the name server that <span><strong class="command">host</strong></span>
-should query instead of the server or servers listed in
-<code class="filename">/etc/resolv.conf</code>.
-</p>
-<p>
-The <code class="option">-a</code> (all) option is equivalent to setting the
-<code class="option">-v</code> option and asking <span><strong class="command">host</strong></span> to make
-a query of type ANY.
-</p>
-<p>
-When the <code class="option">-C</code> option is used, <span><strong class="command">host</strong></span>
-will attempt to display the SOA records for zone
-<em class="parameter"><code>name</code></em> from all the listed authoritative name
-servers for that zone. The list of name servers is defined by the NS
-records that are found for the zone.
-</p>
-<p>
-The <code class="option">-c</code> option instructs to make a DNS query of class
-<em class="parameter"><code>class</code></em>. This can be used to lookup Hesiod or
-Chaosnet class resource records. The default class is IN (Internet).
-</p>
-<p>
-Verbose output is generated by <span><strong class="command">host</strong></span> when the
-<code class="option">-d</code> or <code class="option">-v</code> option is used. The two
-options are equivalent. They have been provided for backwards
-compatibility. In previous versions, the <code class="option">-d</code> option
-switched on debugging traces and <code class="option">-v</code> enabled verbose
-output.
-</p>
-<p>
-List mode is selected by the <code class="option">-l</code> option. This makes
-<span><strong class="command">host</strong></span> perform a zone transfer for zone
-<em class="parameter"><code>name</code></em>. Transfer the zone printing out the NS, PTR
-and address records (A/AAAA). If combined with <code class="option">-a</code>
-all records will be printed.
-</p>
-<p>
-The <code class="option">-i</code>
-option specifies that reverse lookups of IPv6 addresses should
-use the IP6.INT domain as defined in RFC1886.
-The default is to use IP6.ARPA.
-</p>
-<p>
-The <code class="option">-N</code> option sets the number of dots that have to be
-in <em class="parameter"><code>name</code></em> for it to be considered absolute. The
-default value is that defined using the ndots statement in
-<code class="filename">/etc/resolv.conf</code>, or 1 if no ndots statement is
-present. Names with fewer dots are interpreted as relative names and
-will be searched for in the domains listed in the <span class="type">search</span>
-or <span class="type">domain</span> directive in
-<code class="filename">/etc/resolv.conf</code>.
-</p>
-<p>
-The number of UDP retries for a lookup can be changed with the
-<code class="option">-R</code> option. <em class="parameter"><code>number</code></em> indicates
-how many times <span><strong class="command">host</strong></span> will repeat a query that does
-not get answered. The default number of retries is 1. If
-<em class="parameter"><code>number</code></em> is negative or zero, the number of
-retries will default to 1.
-</p>
-<p>
-Non-recursive queries can be made via the <code class="option">-r</code> option.
-Setting this option clears the <span class="type">RD</span> &#8212; recursion
-desired &#8212; bit in the query which <span><strong class="command">host</strong></span> makes.
-This should mean that the name server receiving the query will not
-attempt to resolve <em class="parameter"><code>name</code></em>. The
-<code class="option">-r</code> option enables <span><strong class="command">host</strong></span> to mimic
-the behaviour of a name server by making non-recursive queries and
-expecting to receive answers to those queries that are usually
-referrals to other name servers.
-</p>
-<p>
-By default <span><strong class="command">host</strong></span> uses UDP when making queries. The
-<code class="option">-T</code> option makes it use a TCP connection when querying
-the name server. TCP will be automatically selected for queries that
-require it, such as zone transfer (AXFR) requests.
-</p>
-<p>
-The <code class="option">-4</code> option forces <span><strong class="command">host</strong></span> to only
-use IPv4 query transport. The <code class="option">-6</code> option forces
-<span><strong class="command">host</strong></span> to only use IPv6 query transport.
-</p>
-<p>
-The <code class="option">-t</code> option is used to select the query type.
-<em class="parameter"><code>type</code></em> can be any recognised query type: CNAME,
-NS, SOA, SIG, KEY, AXFR, etc. When no query type is specified,
-<span><strong class="command">host</strong></span> automatically selects an appropriate query
-type. By default it looks for A records, but if the
-<code class="option">-C</code> option was given, queries will be made for SOA
-records, and if <em class="parameter"><code>name</code></em> is a dotted-decimal IPv4
-address or colon-delimited IPv6 address, <span><strong class="command">host</strong></span> will
-query for PTR records. If a query type of IXFR is chosen the starting
-serial number can be specified by appending an equal followed by the
-starting serial number (e.g. -t IXFR=12345678).
-</p>
-<p>
-The time to wait for a reply can be controlled through the
-<code class="option">-W</code> and <code class="option">-w</code> options. The
-<code class="option">-W</code> option makes <span><strong class="command">host</strong></span> wait for
-<em class="parameter"><code>wait</code></em> seconds. If <em class="parameter"><code>wait</code></em>
-is less than one, the wait interval is set to one second. When the
-<code class="option">-w</code> option is used, <span><strong class="command">host</strong></span> will
-effectively wait forever for a reply. The time to wait for a response
-will be set to the number of seconds given by the hardware's maximum
-value for an integer quantity.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526241"></a><h2>FILES</h2>
-<p>
-<code class="filename">/etc/resolv.conf</code>
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526253"></a><h2>SEE ALSO</h2>
-<p>
-<span class="citerefentry"><span class="refentrytitle">dig</span>(1)</span>,
-<span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>.
-</p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/dig/include/dig/dig.h b/contrib/bind9/bin/dig/include/dig/dig.h
deleted file mode 100644
index 431d109cf081..000000000000
--- a/contrib/bind9/bin/dig/include/dig/dig.h
+++ /dev/null
@@ -1,377 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dig.h,v 1.71.2.6.2.11 2005/07/04 03:29:45 marka Exp $ */
-
-#ifndef DIG_H
-#define DIG_H
-
-#include <dns/rdatalist.h>
-
-#include <dst/dst.h>
-
-#include <isc/boolean.h>
-#include <isc/buffer.h>
-#include <isc/bufferlist.h>
-#include <isc/formatcheck.h>
-#include <isc/lang.h>
-#include <isc/list.h>
-#include <isc/mem.h>
-#include <isc/print.h>
-#include <isc/sockaddr.h>
-#include <isc/socket.h>
-
-#define MXSERV 20
-#define MXNAME (DNS_NAME_MAXTEXT+1)
-#define MXRD 32
-#define BUFSIZE 512
-#define COMMSIZE 0xffff
-#ifndef RESOLV_CONF
-#define RESOLV_CONF "/etc/resolv.conf"
-#endif
-#define OUTPUTBUF 32767
-#define MAXRRLIMIT 0xffffffff
-#define MAXTIMEOUT 0xffff
-#define MAXTRIES 0xffffffff
-#define MAXNDOTS 0xffff
-#define MAXPORT 0xffff
-#define MAXSERIAL 0xffffffff
-
-/*
- * Default timeout values
- */
-#define TCP_TIMEOUT 10
-#define UDP_TIMEOUT 5
-
-#define SERVER_TIMEOUT 1
-
-#define LOOKUP_LIMIT 64
-/*
- * Lookup_limit is just a limiter, keeping too many lookups from being
- * created. It's job is mainly to prevent the program from running away
- * in a tight loop of constant lookups. It's value is arbitrary.
- */
-
-/*
- * Defaults for the sigchase suboptions. Consolidated here because
- * these control the layout of dig_lookup_t (among other things).
- */
-#ifdef DIG_SIGCHASE
-#ifndef DIG_SIGCHASE_BU
-#define DIG_SIGCHASE_BU 1
-#endif
-#ifndef DIG_SIGCHASE_TD
-#define DIG_SIGCHASE_TD 1
-#endif
-#endif
-
-ISC_LANG_BEGINDECLS
-
-typedef struct dig_lookup dig_lookup_t;
-typedef struct dig_query dig_query_t;
-typedef struct dig_server dig_server_t;
-#ifdef DIG_SIGCHASE
-typedef struct dig_message dig_message_t;
-#endif
-typedef ISC_LIST(dig_server_t) dig_serverlist_t;
-typedef struct dig_searchlist dig_searchlist_t;
-
-struct dig_lookup {
- isc_boolean_t
- pending, /* Pending a successful answer */
- waiting_connect,
- doing_xfr,
- ns_search_only, /* dig +nssearch, host -C */
- identify, /* Append an "on server <foo>" message */
- identify_previous_line, /* Prepend a "Nameserver <foo>:"
- message, with newline and tab */
- ignore,
- recurse,
- aaonly,
- adflag,
- cdflag,
- trace, /* dig +trace */
- trace_root, /* initial query for either +trace or +nssearch */
- tcp_mode,
- ip6_int,
- comments,
- stats,
- section_question,
- section_answer,
- section_authority,
- section_additional,
- servfail_stops,
- new_search,
- besteffort,
- dnssec;
-#ifdef DIG_SIGCHASE
-isc_boolean_t sigchase;
-#if DIG_SIGCHASE_TD
- isc_boolean_t do_topdown,
- trace_root_sigchase,
- rdtype_sigchaseset,
- rdclass_sigchaseset;
- /* Name we are going to validate RRset */
- char textnamesigchase[MXNAME];
-#endif
-#endif
-
- char textname[MXNAME]; /* Name we're going to be looking up */
- char cmdline[MXNAME];
- dns_rdatatype_t rdtype;
- dns_rdatatype_t qrdtype;
-#if DIG_SIGCHASE_TD
- dns_rdatatype_t rdtype_sigchase;
- dns_rdatatype_t qrdtype_sigchase;
- dns_rdataclass_t rdclass_sigchase;
-#endif
- dns_rdataclass_t rdclass;
- isc_boolean_t rdtypeset;
- isc_boolean_t rdclassset;
- char namespace[BUFSIZE];
- char onamespace[BUFSIZE];
- isc_buffer_t namebuf;
- isc_buffer_t onamebuf;
- isc_buffer_t sendbuf;
- char *sendspace;
- dns_name_t *name;
- isc_timer_t *timer;
- isc_interval_t interval;
- dns_message_t *sendmsg;
- dns_name_t *oname;
- ISC_LINK(dig_lookup_t) link;
- ISC_LIST(dig_query_t) q;
- dig_query_t *current_query;
- dig_serverlist_t my_server_list;
- dig_searchlist_t *origin;
- dig_query_t *xfr_q;
- isc_uint32_t retries;
- int nsfound;
- isc_uint16_t udpsize;
- isc_uint32_t ixfr_serial;
- isc_buffer_t rdatabuf;
- char rdatastore[MXNAME];
- dst_context_t *tsigctx;
- isc_buffer_t *querysig;
- isc_uint32_t msgcounter;
-};
-
-struct dig_query {
- dig_lookup_t *lookup;
- isc_boolean_t waiting_connect,
- first_pass,
- first_soa_rcvd,
- second_rr_rcvd,
- first_repeat_rcvd,
- recv_made,
- warn_id;
- isc_uint32_t first_rr_serial;
- isc_uint32_t second_rr_serial;
- isc_uint32_t msg_count;
- isc_uint32_t rr_count;
- char *servname;
- char *userarg;
- isc_bufferlist_t sendlist,
- recvlist,
- lengthlist;
- isc_buffer_t recvbuf,
- lengthbuf,
- slbuf;
- char *recvspace,
- lengthspace[4],
- slspace[4];
- isc_socket_t *sock;
- ISC_LINK(dig_query_t) link;
- isc_sockaddr_t sockaddr;
- isc_time_t time_sent;
-};
-
-struct dig_server {
- char servername[MXNAME];
- char userarg[MXNAME];
- ISC_LINK(dig_server_t) link;
-};
-
-struct dig_searchlist {
- char origin[MXNAME];
- ISC_LINK(dig_searchlist_t) link;
-};
-#ifdef DIG_SIGCHASE
-struct dig_message {
- dns_message_t *msg;
- ISC_LINK(dig_message_t) link;
-};
-#endif
-
-typedef ISC_LIST(dig_searchlist_t) dig_searchlistlist_t;
-typedef ISC_LIST(dig_lookup_t) dig_lookuplist_t;
-
-/*
- * Externals from dighost.c
- */
-
-extern dig_lookuplist_t lookup_list;
-extern dig_serverlist_t server_list;
-extern dig_searchlistlist_t search_list;
-
-extern isc_boolean_t have_ipv4, have_ipv6, specified_source,
- usesearch, qr;
-extern in_port_t port;
-extern unsigned int timeout;
-extern isc_mem_t *mctx;
-extern dns_messageid_t id;
-extern int sendcount;
-extern int ndots;
-extern int lookup_counter;
-extern int exitcode;
-extern isc_sockaddr_t bind_address;
-extern char keynametext[MXNAME];
-extern char keyfile[MXNAME];
-extern char keysecret[MXNAME];
-#ifdef DIG_SIGCHASE
-extern char trustedkey[MXNAME];
-#endif
-extern dns_tsigkey_t *key;
-extern isc_boolean_t validated;
-extern isc_taskmgr_t *taskmgr;
-extern isc_task_t *global_task;
-extern isc_boolean_t free_now;
-extern isc_boolean_t debugging, memdebugging;
-
-extern char *progname;
-extern int tries;
-extern int fatalexit;
-
-/*
- * Routines in dighost.c.
- */
-void
-get_address(char *host, in_port_t port, isc_sockaddr_t *sockaddr);
-
-isc_result_t
-get_reverse(char *reverse, size_t len, char *value, isc_boolean_t ip6_int,
- isc_boolean_t strict);
-
-void
-fatal(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-void
-debug(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-void
-check_result(isc_result_t result, const char *msg);
-
-void
-setup_lookup(dig_lookup_t *lookup);
-
-void
-do_lookup(dig_lookup_t *lookup);
-
-void
-start_lookup(void);
-
-void
-onrun_callback(isc_task_t *task, isc_event_t *event);
-
-int
-dhmain(int argc, char **argv);
-
-void
-setup_libs(void);
-
-void
-setup_system(void);
-
-dig_lookup_t *
-requeue_lookup(dig_lookup_t *lookold, isc_boolean_t servers);
-
-dig_lookup_t *
-make_empty_lookup(void);
-
-dig_lookup_t *
-clone_lookup(dig_lookup_t *lookold, isc_boolean_t servers);
-
-dig_server_t *
-make_server(const char *servname, const char *userarg);
-
-void
-flush_server_list(void);
-
-void
-set_nameserver(char *opt);
-
-void
-clone_server_list(dig_serverlist_t src,
- dig_serverlist_t *dest);
-
-void
-cancel_all(void);
-
-void
-destroy_libs(void);
-
-void
-set_search_domain(char *domain);
-
-#ifdef DIG_SIGCHASE
-void
-clean_trustedkey(void);
-#endif
-
-/*
- * Routines to be defined in dig.c, host.c, and nslookup.c.
- */
-#ifdef DIG_SIGCHASE
-isc_result_t
-printrdataset(dns_name_t *owner_name, dns_rdataset_t *rdataset,
- isc_buffer_t *target);
-#endif
-
-isc_result_t
-printmessage(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers);
-/*
- * Print the final result of the lookup.
- */
-
-void
-received(int bytes, isc_sockaddr_t *from, dig_query_t *query);
-/*
- * Print a message about where and when the response
- * was received from, like the final comment in the
- * output of "dig".
- */
-
-void
-trying(char *frm, dig_lookup_t *lookup);
-
-void
-dighost_shutdown(void);
-
-char *
-next_token(char **stringp, const char *delim);
-
-#ifdef DIG_SIGCHASE
-/* Chasing functions */
-dns_rdataset_t *
-chase_scanname(dns_name_t *name, dns_rdatatype_t type, dns_rdatatype_t covers);
-void
-chase_sig(dns_message_t *msg);
-#endif
-
-ISC_LANG_ENDDECLS
-
-#endif
diff --git a/contrib/bind9/bin/dig/nslookup.1 b/contrib/bind9/bin/dig/nslookup.1
deleted file mode 100644
index 3de04ca4f912..000000000000
--- a/contrib/bind9/bin/dig/nslookup.1
+++ /dev/null
@@ -1,181 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: nslookup.1,v 1.1.6.5 2005/10/13 02:33:43 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "NSLOOKUP" "1" "Jun 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-nslookup \- query Internet name servers interactively
-.SH "SYNOPSIS"
-.HP 9
-\fBnslookup\fR [\fB\-option\fR] [name\ |\ \-] [server]
-.SH "DESCRIPTION"
-.PP
-\fBNslookup\fR
-is a program to query Internet domain name servers.
-\fBNslookup\fR
-has two modes: interactive and non\-interactive. Interactive mode allows the user to query name servers for information about various hosts and domains or to print a list of hosts in a domain. Non\-interactive mode is used to print just the name and requested information for a host or domain.
-.SH "ARGUMENTS"
-.PP
-Interactive mode is entered in the following cases:
-.TP 3
-1.
-when no arguments are given (the default name server will be used)
-.TP
-2.
-when the first argument is a hyphen (\-) and the second argument is the host name or Internet address of a name server.
-.PP
-Non\-interactive mode is used when the name or Internet address of the host to be looked up is given as the first argument. The optional second argument specifies the host name or address of a name server.
-.PP
-Options can also be specified on the command line if they precede the arguments and are prefixed with a hyphen. For example, to change the default query type to host information, and the initial timeout to 10 seconds, type:
-.IP .sp .nf nslookup \-query=hinfo \-timeout=10 .fi
-.SH "INTERACTIVE COMMANDS"
-.TP
-host [server]
-Look up information for host using the current default server or using server, if specified. If host is an Internet address and the query type is A or PTR, the name of the host is returned. If host is a name and does not have a trailing period, the search list is used to qualify the name.
-.sp
-To look up a host not in the current domain, append a period to the name.
-.TP
-\fBserver\fR \fIdomain\fR
-.TP
-\fBlserver\fR \fIdomain\fR
-Change the default server to
-\fIdomain\fR;
-\fBlserver\fR
-uses the initial server to look up information about
-\fIdomain\fR, while
-\fBserver\fR
-uses the current default server. If an authoritative answer can't be found, the names of servers that might have the answer are returned.
-.TP
-\fBroot\fR
-not implemented
-.TP
-\fBfinger\fR
-not implemented
-.TP
-\fBls\fR
-not implemented
-.TP
-\fBview\fR
-not implemented
-.TP
-\fBhelp\fR
-not implemented
-.TP
-\fB?\fR
-not implemented
-.TP
-\fBexit\fR
-Exits the program.
-.TP
-\fBset\fR \fIkeyword\fR\fI[=value]\fR
-This command is used to change state information that affects the lookups. Valid keywords are:
-.RS
-.TP
-\fBall\fR
-Prints the current values of the frequently used options to
-\fBset\fR. Information about the current default server and host is also printed.
-.TP
-\fBclass=\fR\fIvalue\fR
-Change the query class to one of:
-.RS
-.TP
-\fBIN\fR
-the Internet class
-.TP
-\fBCH\fR
-the Chaos class
-.TP
-\fBHS\fR
-the Hesiod class
-.TP
-\fBANY\fR
-wildcard
-.RE
-.IP
-The class specifies the protocol group of the information.
-.sp
-(Default = IN; abbreviation = cl)
-.TP
-\fB\fI[no]\fR\fR\fBdebug\fR
-Turn debugging mode on. A lot more information is printed about the packet sent to the server and the resulting answer.
-.sp
-(Default = nodebug; abbreviation =
-[no]deb)
-.TP
-\fB\fI[no]\fR\fR\fBd2\fR
-Turn debugging mode on. A lot more information is printed about the packet sent to the server and the resulting answer.
-.sp
-(Default = nod2)
-.TP
-\fBdomain=\fR\fIname\fR
-Sets the search list to
-\fIname\fR.
-.TP
-\fB\fI[no]\fR\fR\fBsearch\fR
-If the lookup request contains at least one period but doesn't end with a trailing period, append the domain names in the domain search list to the request until an answer is received.
-.sp
-(Default = search)
-.TP
-\fBport=\fR\fIvalue\fR
-Change the default TCP/UDP name server port to
-\fIvalue\fR.
-.sp
-(Default = 53; abbreviation = po)
-.TP
-\fBquerytype=\fR\fIvalue\fR
-.TP
-\fBtype=\fR\fIvalue\fR
-Change the top of the information query.
-.sp
-(Default = A; abbreviations = q, ty)
-.TP
-\fB\fI[no]\fR\fR\fBrecurse\fR
-Tell the name server to query other servers if it does not have the information.
-.sp
-(Default = recurse; abbreviation = [no]rec)
-.TP
-\fBretry=\fR\fInumber\fR
-Set the number of retries to number.
-.TP
-\fBtimeout=\fR\fInumber\fR
-Change the initial timeout interval for waiting for a reply to number seconds.
-.TP
-\fB\fI[no]\fR\fR\fBvc\fR
-Always use a virtual circuit when sending requests to the server.
-.sp
-(Default = novc)
-.RE
-.IP
-.SH "FILES"
-.PP
-\fI/etc/resolv.conf\fR
-.SH "SEE ALSO"
-.PP
-\fBdig\fR(1),
-\fBhost\fR(1),
-\fBnamed\fR(8).
-.SH "AUTHOR"
-.PP
-Andrew Cherenson
diff --git a/contrib/bind9/bin/dig/nslookup.c b/contrib/bind9/bin/dig/nslookup.c
deleted file mode 100644
index ab9ed68764c8..000000000000
--- a/contrib/bind9/bin/dig/nslookup.c
+++ /dev/null
@@ -1,876 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: nslookup.c,v 1.90.2.4.2.10 2005/07/12 05:47:42 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/app.h>
-#include <isc/buffer.h>
-#include <isc/commandline.h>
-#include <isc/event.h>
-#include <isc/parseint.h>
-#include <isc/string.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-#include <isc/task.h>
-#include <isc/netaddr.h>
-
-#include <dns/message.h>
-#include <dns/name.h>
-#include <dns/fixedname.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdataset.h>
-#include <dns/rdatastruct.h>
-#include <dns/rdatatype.h>
-#include <dns/byaddr.h>
-
-#include <dig/dig.h>
-
-static isc_boolean_t short_form = ISC_TRUE,
- tcpmode = ISC_FALSE,
- identify = ISC_FALSE, stats = ISC_TRUE,
- comments = ISC_TRUE, section_question = ISC_TRUE,
- section_answer = ISC_TRUE, section_authority = ISC_TRUE,
- section_additional = ISC_TRUE, recurse = ISC_TRUE,
- aaonly = ISC_FALSE;
-static isc_boolean_t in_use = ISC_FALSE;
-static char defclass[MXRD] = "IN";
-static char deftype[MXRD] = "A";
-static isc_event_t *global_event = NULL;
-
-static char domainopt[DNS_NAME_MAXTEXT];
-
-static const char *rcodetext[] = {
- "NOERROR",
- "FORMERR",
- "SERVFAIL",
- "NXDOMAIN",
- "NOTIMP",
- "REFUSED",
- "YXDOMAIN",
- "YXRRSET",
- "NXRRSET",
- "NOTAUTH",
- "NOTZONE",
- "RESERVED11",
- "RESERVED12",
- "RESERVED13",
- "RESERVED14",
- "RESERVED15",
- "BADVERS"
-};
-
-static const char *rtypetext[] = {
- "rtype_0 = ", /* 0 */
- "internet address = ", /* 1 */
- "nameserver = ", /* 2 */
- "md = ", /* 3 */
- "mf = ", /* 4 */
- "canonical name = ", /* 5 */
- "soa = ", /* 6 */
- "mb = ", /* 7 */
- "mg = ", /* 8 */
- "mr = ", /* 9 */
- "rtype_10 = ", /* 10 */
- "protocol = ", /* 11 */
- "name = ", /* 12 */
- "hinfo = ", /* 13 */
- "minfo = ", /* 14 */
- "mail exchanger = ", /* 15 */
- "text = ", /* 16 */
- "rp = ", /* 17 */
- "afsdb = ", /* 18 */
- "x25 address = ", /* 19 */
- "isdn address = ", /* 20 */
- "rt = ", /* 21 */
- "nsap = ", /* 22 */
- "nsap_ptr = ", /* 23 */
- "signature = ", /* 24 */
- "key = ", /* 25 */
- "px = ", /* 26 */
- "gpos = ", /* 27 */
- "has AAAA address ", /* 28 */
- "loc = ", /* 29 */
- "next = ", /* 30 */
- "rtype_31 = ", /* 31 */
- "rtype_32 = ", /* 32 */
- "service = ", /* 33 */
- "rtype_34 = ", /* 34 */
- "naptr = ", /* 35 */
- "kx = ", /* 36 */
- "cert = ", /* 37 */
- "v6 address = ", /* 38 */
- "dname = ", /* 39 */
- "rtype_40 = ", /* 40 */
- "optional = " /* 41 */
-};
-
-#define N_KNOWN_RRTYPES (sizeof(rtypetext) / sizeof(rtypetext[0]))
-
-static void flush_lookup_list(void);
-static void getinput(isc_task_t *task, isc_event_t *event);
-
-void
-dighost_shutdown(void) {
- isc_event_t *event = global_event;
-
- flush_lookup_list();
- debug("dighost_shutdown()");
-
- if (!in_use) {
- isc_app_shutdown();
- return;
- }
-
- isc_task_send(global_task, &event);
-}
-
-static void
-printsoa(dns_rdata_t *rdata) {
- dns_rdata_soa_t soa;
- isc_result_t result;
- char namebuf[DNS_NAME_FORMATSIZE];
-
- result = dns_rdata_tostruct(rdata, &soa, NULL);
- check_result(result, "dns_rdata_tostruct");
-
- dns_name_format(&soa.origin, namebuf, sizeof(namebuf));
- printf("\torigin = %s\n", namebuf);
- dns_name_format(&soa.contact, namebuf, sizeof(namebuf));
- printf("\tmail addr = %s\n", namebuf);
- printf("\tserial = %u\n", soa.serial);
- printf("\trefresh = %u\n", soa.refresh);
- printf("\tretry = %u\n", soa.retry);
- printf("\texpire = %u\n", soa.expire);
- printf("\tminimum = %u\n", soa.minimum);
- dns_rdata_freestruct(&soa);
-}
-
-static void
-printa(dns_rdata_t *rdata) {
- isc_result_t result;
- char text[sizeof("255.255.255.255")];
- isc_buffer_t b;
-
- isc_buffer_init(&b, text, sizeof(text));
- result = dns_rdata_totext(rdata, NULL, &b);
- check_result(result, "dns_rdata_totext");
- printf("Address: %.*s\n", (int)isc_buffer_usedlength(&b),
- (char *)isc_buffer_base(&b));
-}
-#ifdef DIG_SIGCHASE
-/* Just for compatibility : not use in host program */
-isc_result_t
-printrdataset(dns_name_t *owner_name, dns_rdataset_t *rdataset,
- isc_buffer_t *target)
-{
- UNUSED(owner_name);
- UNUSED(rdataset);
- UNUSED(target);
- return(ISC_FALSE);
-}
-#endif
-static void
-printrdata(dns_rdata_t *rdata) {
- isc_result_t result;
- isc_buffer_t *b = NULL;
- unsigned int size = 1024;
- isc_boolean_t done = ISC_FALSE;
-
- if (rdata->type < N_KNOWN_RRTYPES)
- printf("%s", rtypetext[rdata->type]);
- else
- printf("rdata_%d = ", rdata->type);
-
- while (!done) {
- result = isc_buffer_allocate(mctx, &b, size);
- if (result != ISC_R_SUCCESS)
- check_result(result, "isc_buffer_allocate");
- result = dns_rdata_totext(rdata, NULL, b);
- if (result == ISC_R_SUCCESS) {
- printf("%.*s\n", (int)isc_buffer_usedlength(b),
- (char *)isc_buffer_base(b));
- done = ISC_TRUE;
- } else if (result != ISC_R_NOSPACE)
- check_result(result, "dns_rdata_totext");
- isc_buffer_free(&b);
- size *= 2;
- }
-}
-
-static isc_result_t
-printsection(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers,
- dns_section_t section) {
- isc_result_t result, loopresult;
- dns_name_t *name;
- dns_rdataset_t *rdataset = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- char namebuf[DNS_NAME_FORMATSIZE];
-
- UNUSED(query);
- UNUSED(headers);
-
- debug("printsection()");
-
- result = dns_message_firstname(msg, section);
- if (result == ISC_R_NOMORE)
- return (ISC_R_SUCCESS);
- else if (result != ISC_R_SUCCESS)
- return (result);
- for (;;) {
- name = NULL;
- dns_message_currentname(msg, section,
- &name);
- for (rdataset = ISC_LIST_HEAD(name->list);
- rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- loopresult = dns_rdataset_first(rdataset);
- while (loopresult == ISC_R_SUCCESS) {
- dns_rdataset_current(rdataset, &rdata);
- switch (rdata.type) {
- case dns_rdatatype_a:
- if (section != DNS_SECTION_ANSWER)
- goto def_short_section;
- dns_name_format(name, namebuf,
- sizeof(namebuf));
- printf("Name:\t%s\n", namebuf);
- printa(&rdata);
- break;
- case dns_rdatatype_soa:
- dns_name_format(name, namebuf,
- sizeof(namebuf));
- printf("%s\n", namebuf);
- printsoa(&rdata);
- break;
- default:
- def_short_section:
- dns_name_format(name, namebuf,
- sizeof(namebuf));
- printf("%s\t", namebuf);
- printrdata(&rdata);
- break;
- }
- dns_rdata_reset(&rdata);
- loopresult = dns_rdataset_next(rdataset);
- }
- }
- result = dns_message_nextname(msg, section);
- if (result == ISC_R_NOMORE)
- break;
- else if (result != ISC_R_SUCCESS) {
- return (result);
- }
- }
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-detailsection(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers,
- dns_section_t section) {
- isc_result_t result, loopresult;
- dns_name_t *name;
- dns_rdataset_t *rdataset = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- char namebuf[DNS_NAME_FORMATSIZE];
-
- UNUSED(query);
-
- debug("detailsection()");
-
- if (headers) {
- switch (section) {
- case DNS_SECTION_QUESTION:
- puts(" QUESTIONS:");
- break;
- case DNS_SECTION_ANSWER:
- puts(" ANSWERS:");
- break;
- case DNS_SECTION_AUTHORITY:
- puts(" AUTHORITY RECORDS:");
- break;
- case DNS_SECTION_ADDITIONAL:
- puts(" ADDITIONAL RECORDS:");
- break;
- }
- }
-
- result = dns_message_firstname(msg, section);
- if (result == ISC_R_NOMORE)
- return (ISC_R_SUCCESS);
- else if (result != ISC_R_SUCCESS)
- return (result);
- for (;;) {
- name = NULL;
- dns_message_currentname(msg, section,
- &name);
- for (rdataset = ISC_LIST_HEAD(name->list);
- rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link)) {
- if (section == DNS_SECTION_QUESTION) {
- dns_name_format(name, namebuf,
- sizeof(namebuf));
- printf("\t%s, ", namebuf);
- dns_rdatatype_format(rdataset->type,
- namebuf,
- sizeof(namebuf));
- printf("type = %s, ", namebuf);
- dns_rdataclass_format(rdataset->rdclass,
- namebuf,
- sizeof(namebuf));
- printf("class = %s\n", namebuf);
- }
- loopresult = dns_rdataset_first(rdataset);
- while (loopresult == ISC_R_SUCCESS) {
- dns_rdataset_current(rdataset, &rdata);
-
- dns_name_format(name, namebuf,
- sizeof(namebuf));
- printf(" -> %s\n", namebuf);
-
- switch (rdata.type) {
- case dns_rdatatype_soa:
- printsoa(&rdata);
- break;
- default:
- printf("\t");
- printrdata(&rdata);
- }
- dns_rdata_reset(&rdata);
- loopresult = dns_rdataset_next(rdataset);
- }
- }
- result = dns_message_nextname(msg, section);
- if (result == ISC_R_NOMORE)
- break;
- else if (result != ISC_R_SUCCESS) {
- return (result);
- }
- }
- return (ISC_R_SUCCESS);
-}
-
-void
-received(int bytes, isc_sockaddr_t *from, dig_query_t *query)
-{
- UNUSED(bytes);
- UNUSED(from);
- UNUSED(query);
-}
-
-void
-trying(char *frm, dig_lookup_t *lookup) {
- UNUSED(frm);
- UNUSED(lookup);
-
-}
-
-isc_result_t
-printmessage(dig_query_t *query, dns_message_t *msg, isc_boolean_t headers) {
- char servtext[ISC_SOCKADDR_FORMATSIZE];
-
- debug("printmessage()");
-
- isc_sockaddr_format(&query->sockaddr, servtext, sizeof(servtext));
- printf("Server:\t\t%s\n", query->userarg);
- printf("Address:\t%s\n", servtext);
-
- puts("");
-
- if (!short_form) {
- isc_boolean_t headers = ISC_TRUE;
- puts("------------");
- /* detailheader(query, msg);*/
- detailsection(query, msg, headers, DNS_SECTION_QUESTION);
- detailsection(query, msg, headers, DNS_SECTION_ANSWER);
- detailsection(query, msg, headers, DNS_SECTION_AUTHORITY);
- detailsection(query, msg, headers, DNS_SECTION_ADDITIONAL);
- puts("------------");
- }
-
- if (msg->rcode != 0) {
- char nametext[DNS_NAME_FORMATSIZE];
- dns_name_format(query->lookup->name,
- nametext, sizeof(nametext));
- printf("** server can't find %s: %s\n", nametext,
- rcodetext[msg->rcode]);
- debug("returning with rcode == 0");
- return (ISC_R_SUCCESS);
- }
-
- if ((msg->flags & DNS_MESSAGEFLAG_AA) == 0)
- puts("Non-authoritative answer:");
- if (!ISC_LIST_EMPTY(msg->sections[DNS_SECTION_ANSWER]))
- printsection(query, msg, headers, DNS_SECTION_ANSWER);
- else
- printf("*** Can't find %s: No answer\n",
- query->lookup->textname);
-
- if (((msg->flags & DNS_MESSAGEFLAG_AA) == 0) &&
- (query->lookup->rdtype != dns_rdatatype_a)) {
- puts("\nAuthoritative answers can be found from:");
- printsection(query, msg, headers,
- DNS_SECTION_AUTHORITY);
- printsection(query, msg, headers,
- DNS_SECTION_ADDITIONAL);
- }
- return (ISC_R_SUCCESS);
-}
-
-static void
-show_settings(isc_boolean_t full, isc_boolean_t serv_only) {
- dig_server_t *srv;
- isc_sockaddr_t sockaddr;
- dig_searchlist_t *listent;
-
- srv = ISC_LIST_HEAD(server_list);
-
- while (srv != NULL) {
- char sockstr[ISC_SOCKADDR_FORMATSIZE];
-
- get_address(srv->servername, port, &sockaddr);
- isc_sockaddr_format(&sockaddr, sockstr, sizeof(sockstr));
- printf("Default server: %s\nAddress: %s\n",
- srv->userarg, sockstr);
- if (!full)
- return;
- srv = ISC_LIST_NEXT(srv, link);
- }
- if (serv_only)
- return;
- printf("\nSet options:\n");
- printf(" %s\t\t\t%s\t\t%s\n",
- tcpmode ? "vc" : "novc",
- short_form ? "nodebug" : "debug",
- debugging ? "d2" : "nod2");
- printf(" %s\t\t%s\n",
- usesearch ? "search" : "nosearch",
- recurse ? "recurse" : "norecurse");
- printf(" timeout = %d\t\tretry = %d\tport = %d\n",
- timeout, tries, port);
- printf(" querytype = %-8s\tclass = %s\n", deftype, defclass);
- printf(" srchlist = ");
- for (listent = ISC_LIST_HEAD(search_list);
- listent != NULL;
- listent = ISC_LIST_NEXT(listent, link)) {
- printf("%s", listent->origin);
- if (ISC_LIST_NEXT(listent, link) != NULL)
- printf("/");
- }
- printf("\n");
-}
-
-static isc_boolean_t
-testtype(char *typetext) {
- isc_result_t result;
- isc_textregion_t tr;
- dns_rdatatype_t rdtype;
-
- tr.base = typetext;
- tr.length = strlen(typetext);
- result = dns_rdatatype_fromtext(&rdtype, &tr);
- if (result == ISC_R_SUCCESS)
- return (ISC_TRUE);
- else {
- printf("unknown query type: %s\n", typetext);
- return (ISC_FALSE);
- }
-}
-
-static isc_boolean_t
-testclass(char *typetext) {
- isc_result_t result;
- isc_textregion_t tr;
- dns_rdataclass_t rdclass;
-
- tr.base = typetext;
- tr.length = strlen(typetext);
- result = dns_rdataclass_fromtext(&rdclass, &tr);
- if (result == ISC_R_SUCCESS)
- return (ISC_TRUE);
- else {
- printf("unknown query class: %s\n", typetext);
- return (ISC_FALSE);
- }
-}
-
-static void
-safecpy(char *dest, char *src, int size) {
- strncpy(dest, src, size);
- dest[size-1] = 0;
-}
-
-static isc_result_t
-parse_uint(isc_uint32_t *uip, const char *value, isc_uint32_t max,
- const char *desc) {
- isc_uint32_t n;
- isc_result_t result = isc_parse_uint32(&n, value, 10);
- if (result == ISC_R_SUCCESS && n > max)
- result = ISC_R_RANGE;
- if (result != ISC_R_SUCCESS) {
- printf("invalid %s '%s': %s\n", desc,
- value, isc_result_totext(result));
- return result;
- }
- *uip = n;
- return (ISC_R_SUCCESS);
-}
-
-static void
-set_port(const char *value) {
- isc_uint32_t n;
- isc_result_t result = parse_uint(&n, value, 65535, "port");
- if (result == ISC_R_SUCCESS)
- port = (isc_uint16_t) n;
-}
-
-static void
-set_timeout(const char *value) {
- isc_uint32_t n;
- isc_result_t result = parse_uint(&n, value, UINT_MAX, "timeout");
- if (result == ISC_R_SUCCESS)
- timeout = n;
-}
-
-static void
-set_tries(const char *value) {
- isc_uint32_t n;
- isc_result_t result = parse_uint(&n, value, INT_MAX, "tries");
- if (result == ISC_R_SUCCESS)
- tries = n;
-}
-
-static void
-setoption(char *opt) {
- if (strncasecmp(opt, "all", 4) == 0) {
- show_settings(ISC_TRUE, ISC_FALSE);
- } else if (strncasecmp(opt, "class=", 6) == 0) {
- if (testclass(&opt[6]))
- safecpy(defclass, &opt[6], sizeof(defclass));
- } else if (strncasecmp(opt, "cl=", 3) == 0) {
- if (testclass(&opt[3]))
- safecpy(defclass, &opt[3], sizeof(defclass));
- } else if (strncasecmp(opt, "type=", 5) == 0) {
- if (testtype(&opt[5]))
- safecpy(deftype, &opt[5], sizeof(deftype));
- } else if (strncasecmp(opt, "ty=", 3) == 0) {
- if (testtype(&opt[3]))
- safecpy(deftype, &opt[3], sizeof(deftype));
- } else if (strncasecmp(opt, "querytype=", 10) == 0) {
- if (testtype(&opt[10]))
- safecpy(deftype, &opt[10], sizeof(deftype));
- } else if (strncasecmp(opt, "query=", 6) == 0) {
- if (testtype(&opt[6]))
- safecpy(deftype, &opt[6], sizeof(deftype));
- } else if (strncasecmp(opt, "qu=", 3) == 0) {
- if (testtype(&opt[3]))
- safecpy(deftype, &opt[3], sizeof(deftype));
- } else if (strncasecmp(opt, "q=", 2) == 0) {
- if (testtype(&opt[2]))
- safecpy(deftype, &opt[2], sizeof(deftype));
- } else if (strncasecmp(opt, "domain=", 7) == 0) {
- safecpy(domainopt, &opt[7], sizeof(domainopt));
- set_search_domain(domainopt);
- usesearch = ISC_TRUE;
- } else if (strncasecmp(opt, "do=", 3) == 0) {
- safecpy(domainopt, &opt[3], sizeof(domainopt));
- set_search_domain(domainopt);
- usesearch = ISC_TRUE;
- } else if (strncasecmp(opt, "port=", 5) == 0) {
- set_port(&opt[5]);
- } else if (strncasecmp(opt, "po=", 3) == 0) {
- set_port(&opt[3]);
- } else if (strncasecmp(opt, "timeout=", 8) == 0) {
- set_timeout(&opt[8]);
- } else if (strncasecmp(opt, "t=", 2) == 0) {
- set_timeout(&opt[2]);
- } else if (strncasecmp(opt, "rec", 3) == 0) {
- recurse = ISC_TRUE;
- } else if (strncasecmp(opt, "norec", 5) == 0) {
- recurse = ISC_FALSE;
- } else if (strncasecmp(opt, "retry=", 6) == 0) {
- set_tries(&opt[6]);
- } else if (strncasecmp(opt, "ret=", 4) == 0) {
- set_tries(&opt[4]);
- } else if (strncasecmp(opt, "def", 3) == 0) {
- usesearch = ISC_TRUE;
- } else if (strncasecmp(opt, "nodef", 5) == 0) {
- usesearch = ISC_FALSE;
- } else if (strncasecmp(opt, "vc", 3) == 0) {
- tcpmode = ISC_TRUE;
- } else if (strncasecmp(opt, "novc", 5) == 0) {
- tcpmode = ISC_FALSE;
- } else if (strncasecmp(opt, "deb", 3) == 0) {
- short_form = ISC_FALSE;
- } else if (strncasecmp(opt, "nodeb", 5) == 0) {
- short_form = ISC_TRUE;
- } else if (strncasecmp(opt, "d2", 2) == 0) {
- debugging = ISC_TRUE;
- } else if (strncasecmp(opt, "nod2", 4) == 0) {
- debugging = ISC_FALSE;
- } else if (strncasecmp(opt, "search", 3) == 0) {
- usesearch = ISC_TRUE;
- } else if (strncasecmp(opt, "nosearch", 5) == 0) {
- usesearch = ISC_FALSE;
- } else if (strncasecmp(opt, "sil", 3) == 0) {
- /* deprecation_msg = ISC_FALSE; */
- } else {
- printf("*** Invalid option: %s\n", opt);
- }
-}
-
-static void
-addlookup(char *opt) {
- dig_lookup_t *lookup;
- isc_result_t result;
- isc_textregion_t tr;
- dns_rdatatype_t rdtype;
- dns_rdataclass_t rdclass;
- char store[MXNAME];
-
- debug("addlookup()");
- tr.base = deftype;
- tr.length = strlen(deftype);
- result = dns_rdatatype_fromtext(&rdtype, &tr);
- if (result != ISC_R_SUCCESS) {
- printf("unknown query type: %s\n", deftype);
- rdclass = dns_rdatatype_a;
- }
- tr.base = defclass;
- tr.length = strlen(defclass);
- result = dns_rdataclass_fromtext(&rdclass, &tr);
- if (result != ISC_R_SUCCESS) {
- printf("unknown query class: %s\n", defclass);
- rdclass = dns_rdataclass_in;
- }
- lookup = make_empty_lookup();
- if (get_reverse(store, sizeof(store), opt, lookup->ip6_int, ISC_TRUE)
- == ISC_R_SUCCESS) {
- safecpy(lookup->textname, store, sizeof(lookup->textname));
- lookup->rdtype = dns_rdatatype_ptr;
- lookup->rdtypeset = ISC_TRUE;
- } else {
- safecpy(lookup->textname, opt, sizeof(lookup->textname));
- lookup->rdtype = rdtype;
- lookup->rdtypeset = ISC_TRUE;
- }
- lookup->rdclass = rdclass;
- lookup->rdclassset = ISC_TRUE;
- lookup->trace = ISC_FALSE;
- lookup->trace_root = lookup->trace;
- lookup->ns_search_only = ISC_FALSE;
- lookup->identify = identify;
- lookup->recurse = recurse;
- lookup->aaonly = aaonly;
- lookup->retries = tries;
- lookup->udpsize = 0;
- lookup->comments = comments;
- lookup->tcp_mode = tcpmode;
- lookup->stats = stats;
- lookup->section_question = section_question;
- lookup->section_answer = section_answer;
- lookup->section_authority = section_authority;
- lookup->section_additional = section_additional;
- lookup->new_search = ISC_TRUE;
- ISC_LIST_INIT(lookup->q);
- ISC_LINK_INIT(lookup, link);
- ISC_LIST_APPEND(lookup_list, lookup, link);
- lookup->origin = NULL;
- ISC_LIST_INIT(lookup->my_server_list);
- debug("looking up %s", lookup->textname);
-}
-
-static void
-get_next_command(void) {
- char *buf;
- char *ptr, *arg;
- char *input;
-
- fflush(stdout);
- buf = isc_mem_allocate(mctx, COMMSIZE);
- if (buf == NULL)
- fatal("memory allocation failure");
- fputs("> ", stderr);
- isc_app_block();
- ptr = fgets(buf, COMMSIZE, stdin);
- isc_app_unblock();
- if (ptr == NULL) {
- in_use = ISC_FALSE;
- goto cleanup;
- }
- input = buf;
- ptr = next_token(&input, " \t\r\n");
- if (ptr == NULL)
- goto cleanup;
- arg = next_token(&input, " \t\r\n");
- if ((strcasecmp(ptr, "set") == 0) &&
- (arg != NULL))
- setoption(arg);
- else if ((strcasecmp(ptr, "server") == 0) ||
- (strcasecmp(ptr, "lserver") == 0)) {
- isc_app_block();
- set_nameserver(arg);
- isc_app_unblock();
- show_settings(ISC_TRUE, ISC_TRUE);
- } else if (strcasecmp(ptr, "exit") == 0) {
- in_use = ISC_FALSE;
- goto cleanup;
- } else if (strcasecmp(ptr, "help") == 0 ||
- strcasecmp(ptr, "?") == 0) {
- printf("The '%s' command is not yet implemented.\n", ptr);
- goto cleanup;
- } else if (strcasecmp(ptr, "finger") == 0 ||
- strcasecmp(ptr, "root") == 0 ||
- strcasecmp(ptr, "ls") == 0 ||
- strcasecmp(ptr, "view") == 0) {
- printf("The '%s' command is not implemented.\n", ptr);
- goto cleanup;
- } else
- addlookup(ptr);
- cleanup:
- isc_mem_free(mctx, buf);
-}
-
-static void
-parse_args(int argc, char **argv) {
- isc_boolean_t have_lookup = ISC_FALSE;
-
- usesearch = ISC_TRUE;
- for (argc--, argv++; argc > 0; argc--, argv++) {
- debug("main parsing %s", argv[0]);
- if (argv[0][0] == '-') {
- if (argv[0][1] != 0)
- setoption(&argv[0][1]);
- else
- have_lookup = ISC_TRUE;
- } else {
- if (!have_lookup) {
- have_lookup = ISC_TRUE;
- in_use = ISC_TRUE;
- addlookup(argv[0]);
- }
- else
- set_nameserver(argv[0]);
- }
- }
-}
-
-static void
-flush_lookup_list(void) {
- dig_lookup_t *l, *lp;
- dig_query_t *q, *qp;
- dig_server_t *s, *sp;
-
- lookup_counter = 0;
- l = ISC_LIST_HEAD(lookup_list);
- while (l != NULL) {
- q = ISC_LIST_HEAD(l->q);
- while (q != NULL) {
- if (q->sock != NULL) {
- isc_socket_cancel(q->sock, NULL,
- ISC_SOCKCANCEL_ALL);
- isc_socket_detach(&q->sock);
- }
- if (ISC_LINK_LINKED(&q->recvbuf, link))
- ISC_LIST_DEQUEUE(q->recvlist, &q->recvbuf,
- link);
- if (ISC_LINK_LINKED(&q->lengthbuf, link))
- ISC_LIST_DEQUEUE(q->lengthlist, &q->lengthbuf,
- link);
- isc_buffer_invalidate(&q->recvbuf);
- isc_buffer_invalidate(&q->lengthbuf);
- qp = q;
- q = ISC_LIST_NEXT(q, link);
- ISC_LIST_DEQUEUE(l->q, qp, link);
- isc_mem_free(mctx, qp);
- }
- s = ISC_LIST_HEAD(l->my_server_list);
- while (s != NULL) {
- sp = s;
- s = ISC_LIST_NEXT(s, link);
- ISC_LIST_DEQUEUE(l->my_server_list, sp, link);
- isc_mem_free(mctx, sp);
-
- }
- if (l->sendmsg != NULL)
- dns_message_destroy(&l->sendmsg);
- if (l->timer != NULL)
- isc_timer_detach(&l->timer);
- lp = l;
- l = ISC_LIST_NEXT(l, link);
- ISC_LIST_DEQUEUE(lookup_list, lp, link);
- isc_mem_free(mctx, lp);
- }
-}
-
-static void
-getinput(isc_task_t *task, isc_event_t *event) {
- UNUSED(task);
- if (global_event == NULL)
- global_event = event;
- while (in_use) {
- get_next_command();
- if (ISC_LIST_HEAD(lookup_list) != NULL) {
- start_lookup();
- return;
- }
- }
- isc_app_shutdown();
-}
-
-int
-main(int argc, char **argv) {
- isc_result_t result;
-
- ISC_LIST_INIT(lookup_list);
- ISC_LIST_INIT(server_list);
- ISC_LIST_INIT(search_list);
-
- result = isc_app_start();
- check_result(result, "isc_app_start");
-
- setup_libs();
- progname = argv[0];
-
- parse_args(argc, argv);
-
- setup_system();
- if (domainopt[0] != '\0')
- set_search_domain(domainopt);
- if (in_use)
- result = isc_app_onrun(mctx, global_task, onrun_callback,
- NULL);
- else
- result = isc_app_onrun(mctx, global_task, getinput, NULL);
- check_result(result, "isc_app_onrun");
- in_use = ISC_TF(!in_use);
-
- (void)isc_app_run();
-
- puts("");
- debug("done, and starting to shut down");
- if (global_event != NULL)
- isc_event_free(&global_event);
- cancel_all();
- destroy_libs();
- isc_app_finish();
-
- return (0);
-}
diff --git a/contrib/bind9/bin/dig/nslookup.docbook b/contrib/bind9/bin/dig/nslookup.docbook
deleted file mode 100644
index 189fabe85073..000000000000
--- a/contrib/bind9/bin/dig/nslookup.docbook
+++ /dev/null
@@ -1,330 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: nslookup.docbook,v 1.3.6.5 2005/05/13 01:22:33 marka Exp $ -->
-
-<!--
- - Copyright (c) 1985, 1989
- - The Regents of the University of California. All rights reserved.
- -
- - Redistribution and use in source and binary forms, with or without
- - modification, are permitted provided that the following conditions
- - are met:
- - 1. Redistributions of source code must retain the above copyright
- - notice, this list of conditions and the following disclaimer.
- - 2. Redistributions in binary form must reproduce the above copyright
- - notice, this list of conditions and the following disclaimer in the
- - documentation and/or other materials provided with the distribution.
- - 3. All advertising materials mentioning features or use of this software
- - must display the following acknowledgement:
- - This product includes software developed by the University of
- - California, Berkeley and its contributors.
- - 4. Neither the name of the University nor the names of its contributors
- - may be used to endorse or promote products derived from this software
- - without specific prior written permission.
- -
- - THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
- - ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- - IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- - ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
- - FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
- - DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
- - OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
- - HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
- - LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
- - OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
- - SUCH DAMAGE.
--->
-
-<refentry>
-
-<refentryinfo>
-<date>Jun 30, 2000</date>
-</refentryinfo>
-
-<refmeta>
-<refentrytitle>nslookup</refentrytitle>
-<manvolnum>1</manvolnum>
-<refmiscinfo>BIND9</refmiscinfo>
-</refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- </docinfo>
-
-<refnamediv>
-<refname>nslookup</refname>
-<refpurpose>query Internet name servers interactively</refpurpose>
-</refnamediv>
-
-<refsynopsisdiv>
-<cmdsynopsis>
- <command>nslookup</command>
- <arg><option>-option</option></arg>
- <arg choice="opt">name | -</arg>
- <arg choice="opt">server</arg>
-</cmdsynopsis>
-</refsynopsisdiv>
-
-<refsect1>
-<title>DESCRIPTION</title>
-<para>
-<command>Nslookup</command>
-is a program to query Internet domain name servers. <command>Nslookup</command>
-has two modes: interactive and non-interactive. Interactive mode allows
-the user to query name servers for information about various hosts and
-domains or to print a list of hosts in a domain. Non-interactive mode is
-used to print just the name and requested information for a host or
-domain.
-</para>
-</refsect1>
-
-<refsect1>
-<title>ARGUMENTS</title>
-<para>
-Interactive mode is entered in the following cases:
-<orderedlist numeration="loweralpha">
-<listitem>
-<para>
-when no arguments are given (the default name server will be used)
-</para>
-</listitem>
-<listitem>
-<para>
-when the first argument is a hyphen (-) and the second argument is
-the host name or Internet address of a name server.
-</para>
-</listitem>
-</orderedlist>
-</para>
-
-<para>
-Non-interactive mode is used when the name or Internet address of the
-host to be looked up is given as the first argument. The optional second
-argument specifies the host name or address of a name server.
-</para>
-
-<para>
-Options can also be specified on the command line if they precede the
-arguments and are prefixed with a hyphen. For example, to
-change the default query type to host information, and the initial timeout to 10 seconds, type:
-<informalexample>
-<programlisting>
-nslookup -query=hinfo -timeout=10
-</programlisting>
-</informalexample>
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>INTERACTIVE COMMANDS</title>
-<variablelist>
-<varlistentry><term>host <optional>server</optional></term>
-<listitem><para>
-Look up information for host using the current default server or
-using server, if specified. If host is an Internet address and
-the query type is A or PTR, the name of the host is returned.
-If host is a name and does not have a trailing period, the
-search list is used to qualify the name.
-</para>
-
-<para>
-To look up a host not in the current domain, append a period to
-the name.
-</para></listitem></varlistentry>
-
-<varlistentry><term><constant>server</constant> <replaceable class="parameter">domain</replaceable></term>
-<listitem><para></para></listitem></varlistentry>
-<varlistentry><term><constant>lserver</constant> <replaceable class="parameter">domain</replaceable></term>
-<listitem><para>
-Change the default server to <replaceable>domain</replaceable>; <constant>lserver</constant> uses the initial
-server to look up information about <replaceable>domain</replaceable>, while <constant>server</constant> uses
-the current default server. If an authoritative answer can't be
-found, the names of servers that might have the answer are
-returned.
-</para></listitem></varlistentry>
-
-<varlistentry><term><constant>root</constant></term>
-<listitem><para>not implemented</para></listitem></varlistentry>
-
-<varlistentry><term><constant>finger</constant></term>
-<listitem><para>not implemented</para></listitem></varlistentry>
-
-<varlistentry><term><constant>ls</constant></term>
-<listitem><para>not implemented</para></listitem></varlistentry>
-
-<varlistentry><term><constant>view</constant></term>
-<listitem><para>not implemented</para></listitem></varlistentry>
-
-<varlistentry><term><constant>help</constant></term>
-<listitem><para>not implemented</para></listitem></varlistentry>
-
-<varlistentry><term><constant>?</constant></term>
-<listitem><para>not implemented</para></listitem></varlistentry>
-
-<varlistentry><term><constant>exit</constant></term>
-<listitem><para>Exits the program.</para></listitem></varlistentry>
-
-<varlistentry><term><constant>set</constant> <replaceable>keyword<optional>=value</optional></replaceable></term>
-<listitem><para>This command is used to change state information that affects
-the lookups. Valid keywords are:
- <variablelist>
- <varlistentry><term><constant>all</constant></term>
- <listitem>
- <para>Prints the current values of the frequently used
- options to <command>set</command>. Information about the current default
- server and host is also printed.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry><term><constant>class=</constant><replaceable>value</replaceable></term>
- <listitem><para>
- Change the query class to one of:
- <variablelist>
- <varlistentry><term><constant>IN</constant></term>
- <listitem><para>the Internet class</para></listitem></varlistentry>
- <varlistentry><term><constant>CH</constant></term>
- <listitem><para>the Chaos class</para></listitem></varlistentry>
- <varlistentry><term><constant>HS</constant></term>
- <listitem><para>the Hesiod class</para></listitem></varlistentry>
- <varlistentry><term><constant>ANY</constant></term>
- <listitem><para>wildcard</para></listitem></varlistentry>
- </variablelist>
- The class specifies the protocol group of the information.
- </para><para>
- (Default = IN; abbreviation = cl)
- </para></listitem>
- </varlistentry>
-
- <varlistentry><term><constant><replaceable><optional>no</optional></replaceable>debug</constant></term>
- <listitem><para>
- Turn debugging mode on. A lot more information is
- printed about the packet sent to the server and the
- resulting answer.
- </para><para>
- (Default = nodebug; abbreviation = <optional>no</optional>deb)
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant><replaceable><optional>no</optional></replaceable>d2</constant></term>
- <listitem><para>
- Turn debugging mode on. A lot more information is
- printed about the packet sent to the server and the
- resulting answer.
- </para><para>
- (Default = nod2)
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant>domain=</constant><replaceable>name</replaceable></term>
- <listitem><para>
- Sets the search list to <replaceable>name</replaceable>.
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant><replaceable><optional>no</optional></replaceable>search</constant></term>
- <listitem><para>
- If the lookup request contains at least one period but
- doesn't end with a trailing period, append the domain
- names in the domain search list to the request until an
- answer is received.
- </para><para>
- (Default = search)
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant>port=</constant><replaceable>value</replaceable></term>
- <listitem><para>
- Change the default TCP/UDP name server port to <replaceable>value</replaceable>.
- </para><para>
- (Default = 53; abbreviation = po)
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant>querytype=</constant><replaceable>value</replaceable></term>
- <listitem><para></para></listitem></varlistentry>
-
- <varlistentry><term><constant>type=</constant><replaceable>value</replaceable></term>
- <listitem><para>
- Change the top of the information query.
- </para><para>
- (Default = A; abbreviations = q, ty)
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant><replaceable><optional>no</optional></replaceable>recurse</constant></term>
- <listitem><para>
- Tell the name server to query other servers if it does not have the
- information.
- </para><para>
- (Default = recurse; abbreviation = [no]rec)
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant>retry=</constant><replaceable>number</replaceable></term>
- <listitem><para>
- Set the number of retries to number.
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant>timeout=</constant><replaceable>number</replaceable></term>
- <listitem><para>
- Change the initial timeout interval for waiting for a
- reply to number seconds.
- </para></listitem></varlistentry>
-
- <varlistentry><term><constant><replaceable><optional>no</optional></replaceable>vc</constant></term>
- <listitem><para>
- Always use a virtual circuit when sending requests to the server.
- </para><para>
- (Default = novc)
- </para></listitem></varlistentry>
-
- </variablelist>
-</para></listitem></varlistentry>
-</variablelist>
-</refsect1>
-
-<refsect1>
-<title>FILES</title>
-<para>
-<filename>/etc/resolv.conf</filename>
-</para>
-</refsect1>
-
-<refsect1>
-<title>SEE ALSO</title>
-<para>
-<citerefentry>
-<refentrytitle>dig</refentrytitle><manvolnum>1</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>host</refentrytitle><manvolnum>1</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>named</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>.
-</para>
-</refsect1>
-
-<refsect1>
-<title>Author</title>
-<para>
-Andrew Cherenson
-</para>
-</refsect1>
-</refentry>
diff --git a/contrib/bind9/bin/dig/nslookup.html b/contrib/bind9/bin/dig/nslookup.html
deleted file mode 100644
index fc2e4e80d723..000000000000
--- a/contrib/bind9/bin/dig/nslookup.html
+++ /dev/null
@@ -1,264 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: nslookup.html,v 1.1.6.9 2005/10/13 02:33:44 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>nslookup</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463728"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p>nslookup &#8212; query Internet name servers interactively</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">nslookup</code> [<code class="option">-option</code>] [name | -] [server]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525973"></a><h2>DESCRIPTION</h2>
-<p>
-<span><strong class="command">Nslookup</strong></span>
-is a program to query Internet domain name servers. <span><strong class="command">Nslookup</strong></span>
-has two modes: interactive and non-interactive. Interactive mode allows
-the user to query name servers for information about various hosts and
-domains or to print a list of hosts in a domain. Non-interactive mode is
-used to print just the name and requested information for a host or
-domain.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525990"></a><h2>ARGUMENTS</h2>
-<p>
-Interactive mode is entered in the following cases:
-</p>
-<div class="orderedlist"><ol type="a">
-<li><p>
-when no arguments are given (the default name server will be used)
-</p></li>
-<li><p>
-when the first argument is a hyphen (-) and the second argument is
-the host name or Internet address of a name server.
-</p></li>
-</ol></div>
-<p>
-</p>
-<p>
-Non-interactive mode is used when the name or Internet address of the
-host to be looked up is given as the first argument. The optional second
-argument specifies the host name or address of a name server.
-</p>
-<p>
-Options can also be specified on the command line if they precede the
-arguments and are prefixed with a hyphen. For example, to
-change the default query type to host information, and the initial timeout to 10 seconds, type:
-</p>
-<div class="informalexample"><pre class="programlisting">
-nslookup -query=hinfo -timeout=10
-</pre></div>
-<p>
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526033"></a><h2>INTERACTIVE COMMANDS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">host [<span class="optional">server</span>]</span></dt>
-<dd>
-<p>
-Look up information for host using the current default server or
-using server, if specified. If host is an Internet address and
-the query type is A or PTR, the name of the host is returned.
-If host is a name and does not have a trailing period, the
-search list is used to qualify the name.
-</p>
-<p>
-To look up a host not in the current domain, append a period to
-the name.
-</p>
-</dd>
-<dt><span class="term"><code class="constant">server</code> <em class="replaceable"><code>domain</code></em></span></dt>
-<dd><p></p></dd>
-<dt><span class="term"><code class="constant">lserver</code> <em class="replaceable"><code>domain</code></em></span></dt>
-<dd><p>
-Change the default server to <em class="replaceable"><code>domain</code></em>; <code class="constant">lserver</code> uses the initial
-server to look up information about <em class="replaceable"><code>domain</code></em>, while <code class="constant">server</code> uses
-the current default server. If an authoritative answer can't be
-found, the names of servers that might have the answer are
-returned.
-</p></dd>
-<dt><span class="term"><code class="constant">root</code></span></dt>
-<dd><p>not implemented</p></dd>
-<dt><span class="term"><code class="constant">finger</code></span></dt>
-<dd><p>not implemented</p></dd>
-<dt><span class="term"><code class="constant">ls</code></span></dt>
-<dd><p>not implemented</p></dd>
-<dt><span class="term"><code class="constant">view</code></span></dt>
-<dd><p>not implemented</p></dd>
-<dt><span class="term"><code class="constant">help</code></span></dt>
-<dd><p>not implemented</p></dd>
-<dt><span class="term"><code class="constant">?</code></span></dt>
-<dd><p>not implemented</p></dd>
-<dt><span class="term"><code class="constant">exit</code></span></dt>
-<dd><p>Exits the program.</p></dd>
-<dt><span class="term"><code class="constant">set</code> <em class="replaceable"><code>keyword[<span class="optional">=value</span>]</code></em></span></dt>
-<dd>
-<p>This command is used to change state information that affects
-the lookups. Valid keywords are:
- </p>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="constant">all</code></span></dt>
-<dd><p>Prints the current values of the frequently used
- options to <span><strong class="command">set</strong></span>. Information about the current default
- server and host is also printed.
- </p></dd>
-<dt><span class="term"><code class="constant">class=</code><em class="replaceable"><code>value</code></em></span></dt>
-<dd>
-<p>
- Change the query class to one of:
- </p>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="constant">IN</code></span></dt>
-<dd><p>the Internet class</p></dd>
-<dt><span class="term"><code class="constant">CH</code></span></dt>
-<dd><p>the Chaos class</p></dd>
-<dt><span class="term"><code class="constant">HS</code></span></dt>
-<dd><p>the Hesiod class</p></dd>
-<dt><span class="term"><code class="constant">ANY</code></span></dt>
-<dd><p>wildcard</p></dd>
-</dl></div>
-<p>
- The class specifies the protocol group of the information.
- </p>
-<p>
- (Default = IN; abbreviation = cl)
- </p>
-</dd>
-<dt><span class="term"><code class="constant"><em class="replaceable"><code>[<span class="optional">no</span>]</code></em>debug</code></span></dt>
-<dd>
-<p>
- Turn debugging mode on. A lot more information is
- printed about the packet sent to the server and the
- resulting answer.
- </p>
-<p>
- (Default = nodebug; abbreviation = [<span class="optional">no</span>]deb)
- </p>
-</dd>
-<dt><span class="term"><code class="constant"><em class="replaceable"><code>[<span class="optional">no</span>]</code></em>d2</code></span></dt>
-<dd>
-<p>
- Turn debugging mode on. A lot more information is
- printed about the packet sent to the server and the
- resulting answer.
- </p>
-<p>
- (Default = nod2)
- </p>
-</dd>
-<dt><span class="term"><code class="constant">domain=</code><em class="replaceable"><code>name</code></em></span></dt>
-<dd><p>
- Sets the search list to <em class="replaceable"><code>name</code></em>.
- </p></dd>
-<dt><span class="term"><code class="constant"><em class="replaceable"><code>[<span class="optional">no</span>]</code></em>search</code></span></dt>
-<dd>
-<p>
- If the lookup request contains at least one period but
- doesn't end with a trailing period, append the domain
- names in the domain search list to the request until an
- answer is received.
- </p>
-<p>
- (Default = search)
- </p>
-</dd>
-<dt><span class="term"><code class="constant">port=</code><em class="replaceable"><code>value</code></em></span></dt>
-<dd>
-<p>
- Change the default TCP/UDP name server port to <em class="replaceable"><code>value</code></em>.
- </p>
-<p>
- (Default = 53; abbreviation = po)
- </p>
-</dd>
-<dt><span class="term"><code class="constant">querytype=</code><em class="replaceable"><code>value</code></em></span></dt>
-<dd><p></p></dd>
-<dt><span class="term"><code class="constant">type=</code><em class="replaceable"><code>value</code></em></span></dt>
-<dd>
-<p>
- Change the top of the information query.
- </p>
-<p>
- (Default = A; abbreviations = q, ty)
- </p>
-</dd>
-<dt><span class="term"><code class="constant"><em class="replaceable"><code>[<span class="optional">no</span>]</code></em>recurse</code></span></dt>
-<dd>
-<p>
- Tell the name server to query other servers if it does not have the
- information.
- </p>
-<p>
- (Default = recurse; abbreviation = [no]rec)
- </p>
-</dd>
-<dt><span class="term"><code class="constant">retry=</code><em class="replaceable"><code>number</code></em></span></dt>
-<dd><p>
- Set the number of retries to number.
- </p></dd>
-<dt><span class="term"><code class="constant">timeout=</code><em class="replaceable"><code>number</code></em></span></dt>
-<dd><p>
- Change the initial timeout interval for waiting for a
- reply to number seconds.
- </p></dd>
-<dt><span class="term"><code class="constant"><em class="replaceable"><code>[<span class="optional">no</span>]</code></em>vc</code></span></dt>
-<dd>
-<p>
- Always use a virtual circuit when sending requests to the server.
- </p>
-<p>
- (Default = novc)
- </p>
-</dd>
-</dl></div>
-<p>
-</p>
-</dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526490"></a><h2>FILES</h2>
-<p>
-<code class="filename">/etc/resolv.conf</code>
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526503"></a><h2>SEE ALSO</h2>
-<p>
-<span class="citerefentry"><span class="refentrytitle">dig</span>(1)</span>,
-<span class="citerefentry"><span class="refentrytitle">host</span>(1)</span>,
-<span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526538"></a><h2>Author</h2>
-<p>
-Andrew Cherenson
-</p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/dnssec/Makefile.in b/contrib/bind9/bin/dnssec/Makefile.in
deleted file mode 100644
index b9b7bea37c26..000000000000
--- a/contrib/bind9/bin/dnssec/Makefile.in
+++ /dev/null
@@ -1,83 +0,0 @@
-# Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 2000-2002 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.19.12.12 2005/05/02 00:25:54 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_VERSION@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = ${DNS_INCLUDES} ${ISC_INCLUDES}
-
-CDEFINES = -DVERSION=\"${VERSION}\"
-CWARNINGS =
-
-DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@
-ISCLIBS = ../../lib/isc/libisc.@A@
-
-DNSDEPLIBS = ../../lib/dns/libdns.@A@
-ISCDEPLIBS = ../../lib/isc/libisc.@A@
-
-DEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS}
-
-LIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@
-
-# Alphabetically
-TARGETS = dnssec-keygen@EXEEXT@ dnssec-signzone@EXEEXT@
-
-OBJS = dnssectool.@O@
-
-SRCS = dnssec-keygen.c dnssec-signzone.c dnssectool.c
-
-MANPAGES = dnssec-keygen.8 dnssec-signzone.8
-
-HTMLPAGES = dnssec-keygen.html dnssec-signzone.html
-
-MANOBJS = ${MANPAGES} ${HTMLPAGES}
-
-@BIND9_MAKE_RULES@
-
-dnssec-keygen@EXEEXT@: dnssec-keygen.@O@ ${OBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- dnssec-keygen.@O@ ${OBJS} ${LIBS}
-
-dnssec-signzone.@O@: dnssec-signzone.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} -DVERSION=\"${VERSION}\" \
- -c ${srcdir}/dnssec-signzone.c
-
-dnssec-signzone@EXEEXT@: dnssec-signzone.@O@ ${OBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- dnssec-signzone.@O@ ${OBJS} ${LIBS}
-
-doc man:: ${MANOBJS}
-
-docclean manclean maintainer-clean::
- rm -f ${MANOBJS}
-
-installdirs:
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${sbindir}
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man8
-
-install:: ${TARGETS} installdirs
- for t in ${TARGETS}; do ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} $$t ${DESTDIR}${sbindir}; done
- for m in ${MANPAGES}; do ${INSTALL_DATA} ${srcdir}/$$m ${DESTDIR}${mandir}/man8; done
-
-clean distclean::
- rm -f ${TARGETS}
-
diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.8 b/contrib/bind9/bin/dnssec/dnssec-keygen.8
deleted file mode 100644
index 0f8f003de426..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-keygen.8
+++ /dev/null
@@ -1,164 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: dnssec-keygen.8,v 1.19.12.9 2005/10/13 02:33:45 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "DNSSEC\-KEYGEN" "8" "June 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-dnssec\-keygen \- DNSSEC key generation tool
-.SH "SYNOPSIS"
-.HP 14
-\fBdnssec\-keygen\fR {\-a\ \fIalgorithm\fR} {\-b\ \fIkeysize\fR} {\-n\ \fInametype\fR} [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-e\fR] [\fB\-f\ \fR\fB\fIflag\fR\fR] [\fB\-g\ \fR\fB\fIgenerator\fR\fR] [\fB\-h\fR] [\fB\-k\fR] [\fB\-p\ \fR\fB\fIprotocol\fR\fR] [\fB\-r\ \fR\fB\fIrandomdev\fR\fR] [\fB\-s\ \fR\fB\fIstrength\fR\fR] [\fB\-t\ \fR\fB\fItype\fR\fR] [\fB\-v\ \fR\fB\fIlevel\fR\fR] {name}
-.SH "DESCRIPTION"
-.PP
-\fBdnssec\-keygen\fR
-generates keys for DNSSEC (Secure DNS), as defined in RFC 2535 and RFC <TBA\\>. It can also generate keys for use with TSIG (Transaction Signatures), as defined in RFC 2845.
-.SH "OPTIONS"
-.TP
-\-a \fIalgorithm\fR
-Selects the cryptographic algorithm. The value of
-\fBalgorithm\fR
-must be one of RSAMD5 (RSA) or RSASHA1, DSA, DH (Diffie Hellman), or HMAC\-MD5. These values are case insensitive.
-.sp
-Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm, and DSA is recommended. For TSIG, HMAC\-MD5 is mandatory.
-.sp
-Note 2: HMAC\-MD5 and DH automatically set the \-k flag.
-.TP
-\-b \fIkeysize\fR
-Specifies the number of bits in the key. The choice of key size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be between 512 and 2048 bits. Diffie Hellman keys must be between 128 and 4096 bits. DSA keys must be between 512 and 1024 bits and an exact multiple of 64. HMAC\-MD5 keys must be between 1 and 512 bits.
-.TP
-\-n \fInametype\fR
-Specifies the owner type of the key. The value of
-\fBnametype\fR
-must either be ZONE (for a DNSSEC zone key (KEY/DNSKEY)), HOST or ENTITY (for a key associated with a host (KEY)), USER (for a key associated with a user(KEY)) or OTHER (DNSKEY). These values are case insensitive.
-.TP
-\-c \fIclass\fR
-Indicates that the DNS record containing the key should have the specified class. If not specified, class IN is used.
-.TP
-\-e
-If generating an RSAMD5/RSASHA1 key, use a large exponent.
-.TP
-\-f \fIflag\fR
-Set the specified flag in the flag field of the KEY/DNSKEY record. The only recognized flag is KSK (Key Signing Key) DNSKEY.
-.TP
-\-g \fIgenerator\fR
-If generating a Diffie Hellman key, use this generator. Allowed values are 2 and 5. If no generator is specified, a known prime from RFC 2539 will be used if possible; otherwise the default is 2.
-.TP
-\-h
-Prints a short summary of the options and arguments to
-\fBdnssec\-keygen\fR.
-.TP
-\-k
-Generate KEY records rather than DNSKEY records.
-.TP
-\-p \fIprotocol\fR
-Sets the protocol value for the generated key. The protocol is a number between 0 and 255. The default is 3 (DNSSEC). Other possible values for this argument are listed in RFC 2535 and its successors.
-.TP
-\-r \fIrandomdev\fR
-Specifies the source of randomness. If the operating system does not provide a
-\fI/dev/random\fR
-or equivalent device, the default source of randomness is keyboard input.
-\fIrandomdev\fR
-specifies the name of a character device or file containing random data to be used instead of the default. The special value
-\fIkeyboard\fR
-indicates that keyboard input should be used.
-.TP
-\-s \fIstrength\fR
-Specifies the strength value of the key. The strength is a number between 0 and 15, and currently has no defined purpose in DNSSEC.
-.TP
-\-t \fItype\fR
-Indicates the use of the key.
-\fBtype\fR
-must be one of AUTHCONF, NOAUTHCONF, NOAUTH, or NOCONF. The default is AUTHCONF. AUTH refers to the ability to authenticate data, and CONF the ability to encrypt data.
-.TP
-\-v \fIlevel\fR
-Sets the debugging level.
-.SH "GENERATED KEYS"
-.PP
-When
-\fBdnssec\-keygen\fR
-completes successfully, it prints a string of the form
-\fIKnnnn.+aaa+iiiii\fR
-to the standard output. This is an identification string for the key it has generated.
-.TP 3
-\(bu
-\fInnnn\fR
-is the key name.
-.TP
-\(bu
-\fIaaa\fR
-is the numeric representation of the algorithm.
-.TP
-\(bu
-\fIiiiii\fR
-is the key identifier (or footprint).
-.PP
-\fBdnssec\-keygen\fR
-creates two file, with names based on the printed string.
-\fIKnnnn.+aaa+iiiii.key\fR
-contains the public key, and
-\fIKnnnn.+aaa+iiiii.private\fR
-contains the private key.
-.PP
-The
-\fI.key\fR
-file contains a DNS KEY record that can be inserted into a zone file (directly or with a $INCLUDE statement).
-.PP
-The
-\fI.private\fR
-file contains algorithm specific fields. For obvious security reasons, this file does not have general read permission.
-.PP
-Both
-\fI.key\fR
-and
-\fI.private\fR
-files are generated for symmetric encryption algorithm such as HMAC\-MD5, even though the public and private key are equivalent.
-.SH "EXAMPLE"
-.PP
-To generate a 768\-bit DSA key for the domain
-\fBexample.com\fR, the following command would be issued:
-.PP
-\fBdnssec\-keygen \-a DSA \-b 768 \-n ZONE example.com\fR
-.PP
-The command would print a string of the form:
-.PP
-\fBKexample.com.+003+26160\fR
-.PP
-In this example,
-\fBdnssec\-keygen\fR
-creates the files
-\fIKexample.com.+003+26160.key\fR
-and
-\fIKexample.com.+003+26160.private\fR
-.SH "SEE ALSO"
-.PP
-\fBdnssec\-signzone\fR(8),
-BIND 9 Administrator Reference Manual,
-RFC 2535,
-RFC 2845,
-RFC 2539.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.c b/contrib/bind9/bin/dnssec/dnssec-keygen.c
deleted file mode 100644
index 7feaf7c3d977..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-keygen.c
+++ /dev/null
@@ -1,415 +0,0 @@
-/*
- * Portions Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Portions Copyright (C) 2000-2003 Internet Software Consortium.
- * Portions Copyright (C) 1995-2000 by Network Associates, Inc.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC AND NETWORK ASSOCIATES DISCLAIMS
- * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED
- * WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE
- * FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
- * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR
- * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dnssec-keygen.c,v 1.48.2.1.10.11 2004/06/11 01:17:34 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/buffer.h>
-#include <isc/commandline.h>
-#include <isc/entropy.h>
-#include <isc/mem.h>
-#include <isc/region.h>
-#include <isc/string.h>
-#include <isc/util.h>
-
-#include <dns/fixedname.h>
-#include <dns/keyvalues.h>
-#include <dns/log.h>
-#include <dns/name.h>
-#include <dns/rdataclass.h>
-#include <dns/result.h>
-#include <dns/secalg.h>
-
-#include <dst/dst.h>
-
-#include "dnssectool.h"
-
-#define MAX_RSA 4096 /* should be long enough... */
-
-const char *program = "dnssec-keygen";
-int verbose;
-
-static const char *algs = "RSA | RSAMD5 | DH | DSA | RSASHA1 | HMAC-MD5";
-
-static isc_boolean_t
-dsa_size_ok(int size) {
- return (ISC_TF(size >= 512 && size <= 1024 && size % 64 == 0));
-}
-
-static void
-usage(void) {
- fprintf(stderr, "Usage:\n");
- fprintf(stderr, " %s -a alg -b bits -n type [options] name\n\n",
- program);
- fprintf(stderr, "Version: %s\n", VERSION);
- fprintf(stderr, "Required options:\n");
- fprintf(stderr, " -a algorithm: %s\n", algs);
- fprintf(stderr, " -b key size, in bits:\n");
- fprintf(stderr, " RSAMD5:\t\t[512..%d]\n", MAX_RSA);
- fprintf(stderr, " RSASHA1:\t\t[512..%d]\n", MAX_RSA);
- fprintf(stderr, " DH:\t\t[128..4096]\n");
- fprintf(stderr, " DSA:\t\t[512..1024] and divisible by 64\n");
- fprintf(stderr, " HMAC-MD5:\t[1..512]\n");
- fprintf(stderr, " -n nametype: ZONE | HOST | ENTITY | USER | OTHER\n");
- fprintf(stderr, " name: owner of the key\n");
- fprintf(stderr, "Other options:\n");
- fprintf(stderr, " -c <class> (default: IN)\n");
- fprintf(stderr, " -e use large exponent (RSAMD5/RSASHA1 only)\n");
- fprintf(stderr, " -f keyflag: KSK\n");
- fprintf(stderr, " -g <generator> use specified generator "
- "(DH only)\n");
- fprintf(stderr, " -t <type>: "
- "AUTHCONF | NOAUTHCONF | NOAUTH | NOCONF "
- "(default: AUTHCONF)\n");
- fprintf(stderr, " -p <protocol>: "
- "default: 3 [dnssec]\n");
- fprintf(stderr, " -s <strength> strength value this key signs DNS "
- "records with (default: 0)\n");
- fprintf(stderr, " -r <randomdev>: a file containing random data\n");
- fprintf(stderr, " -v <verbose level>\n");
- fprintf(stderr, " -k : generate a TYPE=KEY key\n");
- fprintf(stderr, "Output:\n");
- fprintf(stderr, " K<name>+<alg>+<id>.key, "
- "K<name>+<alg>+<id>.private\n");
-
- exit (-1);
-}
-
-int
-main(int argc, char **argv) {
- char *algname = NULL, *nametype = NULL, *type = NULL;
- char *classname = NULL;
- char *endp;
- dst_key_t *key = NULL, *oldkey;
- dns_fixedname_t fname;
- dns_name_t *name;
- isc_uint16_t flags = 0, ksk = 0;
- dns_secalg_t alg;
- isc_boolean_t conflict = ISC_FALSE, null_key = ISC_FALSE;
- isc_mem_t *mctx = NULL;
- int ch, rsa_exp = 0, generator = 0, param = 0;
- int protocol = -1, size = -1, signatory = 0;
- isc_result_t ret;
- isc_textregion_t r;
- char filename[255];
- isc_buffer_t buf;
- isc_log_t *log = NULL;
- isc_entropy_t *ectx = NULL;
- dns_rdataclass_t rdclass;
- int options = DST_TYPE_PRIVATE | DST_TYPE_PUBLIC;
-
- if (argc == 1)
- usage();
-
- RUNTIME_CHECK(isc_mem_create(0, 0, &mctx) == ISC_R_SUCCESS);
-
- dns_result_register();
-
- while ((ch = isc_commandline_parse(argc, argv,
- "a:b:c:ef:g:kn:t:p:s:r:v:h")) != -1)
- {
- switch (ch) {
- case 'a':
- algname = isc_commandline_argument;
- break;
- case 'b':
- size = strtol(isc_commandline_argument, &endp, 10);
- if (*endp != '\0' || size < 0)
- fatal("-b requires a non-negative number");
- break;
- case 'c':
- classname = isc_commandline_argument;
- break;
- case 'e':
- rsa_exp = 1;
- break;
- case 'f':
- if (strcasecmp(isc_commandline_argument, "KSK") == 0)
- ksk = DNS_KEYFLAG_KSK;
- else
- fatal("unknown flag '%s'",
- isc_commandline_argument);
- break;
- case 'g':
- generator = strtol(isc_commandline_argument,
- &endp, 10);
- if (*endp != '\0' || generator <= 0)
- fatal("-g requires a positive number");
- break;
- case 'k':
- options |= DST_TYPE_KEY;
- break;
- case 'n':
- nametype = isc_commandline_argument;
- break;
- case 't':
- type = isc_commandline_argument;
- break;
- case 'p':
- protocol = strtol(isc_commandline_argument, &endp, 10);
- if (*endp != '\0' || protocol < 0 || protocol > 255)
- fatal("-p must be followed by a number "
- "[0..255]");
- break;
- case 's':
- signatory = strtol(isc_commandline_argument,
- &endp, 10);
- if (*endp != '\0' || signatory < 0 || signatory > 15)
- fatal("-s must be followed by a number "
- "[0..15]");
- break;
- case 'r':
- setup_entropy(mctx, isc_commandline_argument, &ectx);
- break;
- case 'v':
- endp = NULL;
- verbose = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0')
- fatal("-v must be followed by a number");
- break;
-
- case 'h':
- usage();
- default:
- fprintf(stderr, "%s: invalid argument -%c\n",
- program, ch);
- usage();
- }
- }
-
- if (ectx == NULL)
- setup_entropy(mctx, NULL, &ectx);
- ret = dst_lib_init(mctx, ectx,
- ISC_ENTROPY_BLOCKING | ISC_ENTROPY_GOODONLY);
- if (ret != ISC_R_SUCCESS)
- fatal("could not initialize dst");
-
- setup_logging(verbose, mctx, &log);
-
- if (argc < isc_commandline_index + 1)
- fatal("the key name was not specified");
- if (argc > isc_commandline_index + 1)
- fatal("extraneous arguments");
-
- if (algname == NULL)
- fatal("no algorithm was specified");
- if (strcasecmp(algname, "HMAC-MD5") == 0) {
- options |= DST_TYPE_KEY;
- alg = DST_ALG_HMACMD5;
- } else {
- r.base = algname;
- r.length = strlen(algname);
- ret = dns_secalg_fromtext(&alg, &r);
- if (ret != ISC_R_SUCCESS)
- fatal("unknown algorithm %s", algname);
- if (alg == DST_ALG_DH)
- options |= DST_TYPE_KEY;
- }
-
- if (type != NULL && (options & DST_TYPE_KEY) != 0) {
- if (strcasecmp(type, "NOAUTH") == 0)
- flags |= DNS_KEYTYPE_NOAUTH;
- else if (strcasecmp(type, "NOCONF") == 0)
- flags |= DNS_KEYTYPE_NOCONF;
- else if (strcasecmp(type, "NOAUTHCONF") == 0) {
- flags |= (DNS_KEYTYPE_NOAUTH | DNS_KEYTYPE_NOCONF);
- if (size < 0)
- size = 0;
- }
- else if (strcasecmp(type, "AUTHCONF") == 0)
- /* nothing */;
- else
- fatal("invalid type %s", type);
- }
-
- if (size < 0)
- fatal("key size not specified (-b option)");
-
- switch (alg) {
- case DNS_KEYALG_RSAMD5:
- case DNS_KEYALG_RSASHA1:
- if (size != 0 && (size < 512 || size > MAX_RSA))
- fatal("RSA key size %d out of range", size);
- break;
- case DNS_KEYALG_DH:
- if (size != 0 && (size < 128 || size > 4096))
- fatal("DH key size %d out of range", size);
- break;
- case DNS_KEYALG_DSA:
- if (size != 0 && !dsa_size_ok(size))
- fatal("invalid DSS key size: %d", size);
- break;
- case DST_ALG_HMACMD5:
- if (size < 1 || size > 512)
- fatal("HMAC-MD5 key size %d out of range", size);
- break;
- }
-
- if (!(alg == DNS_KEYALG_RSAMD5 || alg == DNS_KEYALG_RSASHA1) &&
- rsa_exp != 0)
- fatal("specified RSA exponent for a non-RSA key");
-
- if (alg != DNS_KEYALG_DH && generator != 0)
- fatal("specified DH generator for a non-DH key");
-
- if (nametype == NULL)
- fatal("no nametype specified");
- if (strcasecmp(nametype, "zone") == 0)
- flags |= DNS_KEYOWNER_ZONE;
- else if ((options & DST_TYPE_KEY) != 0) { /* KEY */
- if (strcasecmp(nametype, "host") == 0 ||
- strcasecmp(nametype, "entity") == 0)
- flags |= DNS_KEYOWNER_ENTITY;
- else if (strcasecmp(nametype, "user") == 0)
- flags |= DNS_KEYOWNER_USER;
- else
- fatal("invalid KEY nametype %s", nametype);
- } else if (strcasecmp(nametype, "other") != 0) /* DNSKEY */
- fatal("invalid DNSKEY nametype %s", nametype);
-
- rdclass = strtoclass(classname);
-
- if ((options & DST_TYPE_KEY) != 0) /* KEY */
- flags |= signatory;
- else if ((flags & DNS_KEYOWNER_ZONE) != 0) /* DNSKEY */
- flags |= ksk;
-
- if (protocol == -1)
- protocol = DNS_KEYPROTO_DNSSEC;
- else if ((options & DST_TYPE_KEY) == 0 &&
- protocol != DNS_KEYPROTO_DNSSEC)
- fatal("invalid DNSKEY protocol: %d", protocol);
-
- if ((flags & DNS_KEYFLAG_TYPEMASK) == DNS_KEYTYPE_NOKEY) {
- if (size > 0)
- fatal("specified null key with non-zero size");
- if ((flags & DNS_KEYFLAG_SIGNATORYMASK) != 0)
- fatal("specified null key with signing authority");
- }
-
- if ((flags & DNS_KEYFLAG_OWNERMASK) == DNS_KEYOWNER_ZONE &&
- (alg == DNS_KEYALG_DH || alg == DST_ALG_HMACMD5))
- fatal("a key with algorithm '%s' cannot be a zone key",
- algname);
-
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- isc_buffer_init(&buf, argv[isc_commandline_index],
- strlen(argv[isc_commandline_index]));
- isc_buffer_add(&buf, strlen(argv[isc_commandline_index]));
- ret = dns_name_fromtext(name, &buf, dns_rootname, ISC_FALSE, NULL);
- if (ret != ISC_R_SUCCESS)
- fatal("invalid key name %s: %s", argv[isc_commandline_index],
- isc_result_totext(ret));
-
- switch(alg) {
- case DNS_KEYALG_RSAMD5:
- case DNS_KEYALG_RSASHA1:
- param = rsa_exp;
- break;
- case DNS_KEYALG_DH:
- param = generator;
- break;
- case DNS_KEYALG_DSA:
- case DST_ALG_HMACMD5:
- param = 0;
- break;
- }
-
- if ((flags & DNS_KEYFLAG_TYPEMASK) == DNS_KEYTYPE_NOKEY)
- null_key = ISC_TRUE;
-
- isc_buffer_init(&buf, filename, sizeof(filename) - 1);
-
- do {
- conflict = ISC_FALSE;
- oldkey = NULL;
-
- /* generate the key */
- ret = dst_key_generate(name, alg, size, param, flags, protocol,
- rdclass, mctx, &key);
- isc_entropy_stopcallbacksources(ectx);
-
- if (ret != ISC_R_SUCCESS) {
- char namestr[DNS_NAME_FORMATSIZE];
- char algstr[ALG_FORMATSIZE];
- dns_name_format(name, namestr, sizeof(namestr));
- alg_format(alg, algstr, sizeof(algstr));
- fatal("failed to generate key %s/%s: %s\n",
- namestr, algstr, isc_result_totext(ret));
- exit(-1);
- }
-
- /*
- * Try to read a key with the same name, alg and id from disk.
- * If there is one we must continue generating a new one
- * unless we were asked to generate a null key, in which
- * case we return failure.
- */
- ret = dst_key_fromfile(name, dst_key_id(key), alg,
- DST_TYPE_PRIVATE, NULL, mctx, &oldkey);
- /* do not overwrite an existing key */
- if (ret == ISC_R_SUCCESS) {
- dst_key_free(&oldkey);
- conflict = ISC_TRUE;
- if (null_key)
- break;
- }
- if (conflict == ISC_TRUE) {
- if (verbose > 0) {
- isc_buffer_clear(&buf);
- ret = dst_key_buildfilename(key, 0, NULL, &buf);
- fprintf(stderr,
- "%s: %s already exists, "
- "generating a new key\n",
- program, filename);
- }
- dst_key_free(&key);
- }
-
- } while (conflict == ISC_TRUE);
-
- if (conflict)
- fatal("cannot generate a null key when a key with id 0 "
- "already exists");
-
- ret = dst_key_tofile(key, options, NULL);
- if (ret != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(key, keystr, sizeof(keystr));
- fatal("failed to write key %s: %s\n", keystr,
- isc_result_totext(ret));
- }
-
- isc_buffer_clear(&buf);
- ret = dst_key_buildfilename(key, 0, NULL, &buf);
- printf("%s\n", filename);
- dst_key_free(&key);
-
- cleanup_logging(&log);
- cleanup_entropy(&ectx);
- dst_lib_destroy();
- if (verbose > 10)
- isc_mem_stats(mctx, stdout);
- isc_mem_destroy(&mctx);
-
- return (0);
-}
diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.docbook b/contrib/bind9/bin/dnssec/dnssec-keygen.docbook
deleted file mode 100644
index e1eee228ee65..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-keygen.docbook
+++ /dev/null
@@ -1,358 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dnssec-keygen.docbook,v 1.3.12.9 2005/08/30 01:41:41 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>dnssec-keygen</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <year>2003</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>dnssec-keygen</application></refname>
- <refpurpose>DNSSEC key generation tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>dnssec-keygen</command>
- <arg choice="req">-a <replaceable class="parameter">algorithm</replaceable></arg>
- <arg choice="req">-b <replaceable class="parameter">keysize</replaceable></arg>
- <arg choice="req">-n <replaceable class="parameter">nametype</replaceable></arg>
- <arg><option>-c <replaceable class="parameter">class</replaceable></option></arg>
- <arg><option>-e</option></arg>
- <arg><option>-f <replaceable class="parameter">flag</replaceable></option></arg>
- <arg><option>-g <replaceable class="parameter">generator</replaceable></option></arg>
- <arg><option>-h</option></arg>
- <arg><option>-k</option></arg>
- <arg><option>-p <replaceable class="parameter">protocol</replaceable></option></arg>
- <arg><option>-r <replaceable class="parameter">randomdev</replaceable></option></arg>
- <arg><option>-s <replaceable class="parameter">strength</replaceable></option></arg>
- <arg><option>-t <replaceable class="parameter">type</replaceable></option></arg>
- <arg><option>-v <replaceable class="parameter">level</replaceable></option></arg>
- <arg choice="req">name</arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>dnssec-keygen</command> generates keys for DNSSEC
- (Secure DNS), as defined in RFC 2535 and RFC &lt;TBA\&gt;. It can also generate
- keys for use with TSIG (Transaction Signatures), as
- defined in RFC 2845.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-a <replaceable class="parameter">algorithm</replaceable></term>
- <listitem>
- <para>
- Selects the cryptographic algorithm. The value of
- <option>algorithm</option> must be one of RSAMD5 (RSA) or RSASHA1,
- DSA, DH (Diffie Hellman), or HMAC-MD5. These values
- are case insensitive.
- </para>
- <para>
- Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm,
- and DSA is recommended. For TSIG, HMAC-MD5 is mandatory.
- </para>
- <para>
- Note 2: HMAC-MD5 and DH automatically set the -k flag.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-b <replaceable class="parameter">keysize</replaceable></term>
- <listitem>
- <para>
- Specifies the number of bits in the key. The choice of key
- size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be between
- 512 and 2048 bits. Diffie Hellman keys must be between
- 128 and 4096 bits. DSA keys must be between 512 and 1024
- bits and an exact multiple of 64. HMAC-MD5 keys must be
- between 1 and 512 bits.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-n <replaceable class="parameter">nametype</replaceable></term>
- <listitem>
- <para>
- Specifies the owner type of the key. The value of
- <option>nametype</option> must either be ZONE (for a DNSSEC
- zone key (KEY/DNSKEY)), HOST or ENTITY (for a key associated with a host (KEY)),
- USER (for a key associated with a user(KEY)) or OTHER (DNSKEY). These values are
- case insensitive.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-c <replaceable class="parameter">class</replaceable></term>
- <listitem>
- <para>
- Indicates that the DNS record containing the key should have
- the specified class. If not specified, class IN is used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-e</term>
- <listitem>
- <para>
- If generating an RSAMD5/RSASHA1 key, use a large exponent.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-f <replaceable class="parameter">flag</replaceable></term>
- <listitem>
- <para>
- Set the specified flag in the flag field of the KEY/DNSKEY record.
- The only recognized flag is KSK (Key Signing Key) DNSKEY.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-g <replaceable class="parameter">generator</replaceable></term>
- <listitem>
- <para>
- If generating a Diffie Hellman key, use this generator.
- Allowed values are 2 and 5. If no generator
- is specified, a known prime from RFC 2539 will be used
- if possible; otherwise the default is 2.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-h</term>
- <listitem>
- <para>
- Prints a short summary of the options and arguments to
- <command>dnssec-keygen</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-k</term>
- <listitem>
- <para>
- Generate KEY records rather than DNSKEY records.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p <replaceable class="parameter">protocol</replaceable></term>
- <listitem>
- <para>
- Sets the protocol value for the generated key. The protocol
- is a number between 0 and 255. The default is 3 (DNSSEC).
- Other possible values for this argument are listed in
- RFC 2535 and its successors.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-r <replaceable class="parameter">randomdev</replaceable></term>
- <listitem>
- <para>
- Specifies the source of randomness. If the operating
- system does not provide a <filename>/dev/random</filename>
- or equivalent device, the default source of randomness
- is keyboard input. <filename>randomdev</filename> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <filename>keyboard</filename> indicates that keyboard
- input should be used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s <replaceable class="parameter">strength</replaceable></term>
- <listitem>
- <para>
- Specifies the strength value of the key. The strength is
- a number between 0 and 15, and currently has no defined
- purpose in DNSSEC.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t <replaceable class="parameter">type</replaceable></term>
- <listitem>
- <para>
- Indicates the use of the key. <option>type</option> must be
- one of AUTHCONF, NOAUTHCONF, NOAUTH, or NOCONF. The default
- is AUTHCONF. AUTH refers to the ability to authenticate
- data, and CONF the ability to encrypt data.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v <replaceable class="parameter">level</replaceable></term>
- <listitem>
- <para>
- Sets the debugging level.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
- </refsect1>
-
- <refsect1>
- <title>GENERATED KEYS</title>
- <para>
- When <command>dnssec-keygen</command> completes successfully,
- it prints a string of the form <filename>Knnnn.+aaa+iiiii</filename>
- to the standard output. This is an identification string for
- the key it has generated.
- </para>
- <itemizedlist>
- <listitem>
- <para>
- <filename>nnnn</filename> is the key name.
- </para>
- </listitem>
- <listitem>
- <para>
- <filename>aaa</filename> is the numeric representation of the
- algorithm.
- </para>
- </listitem>
- <listitem>
- <para>
- <filename>iiiii</filename> is the key identifier (or footprint).
- </para>
- </listitem>
- </itemizedlist>
- <para>
- <command>dnssec-keygen</command> creates two file, with names based
- on the printed string. <filename>Knnnn.+aaa+iiiii.key</filename>
- contains the public key, and
- <filename>Knnnn.+aaa+iiiii.private</filename> contains the private
- key.
- </para>
- <para>
- The <filename>.key</filename> file contains a DNS KEY record that
- can be inserted into a zone file (directly or with a $INCLUDE
- statement).
- </para>
- <para>
- The <filename>.private</filename> file contains algorithm specific
- fields. For obvious security reasons, this file does not have
- general read permission.
- </para>
- <para>
- Both <filename>.key</filename> and <filename>.private</filename>
- files are generated for symmetric encryption algorithm such as
- HMAC-MD5, even though the public and private key are equivalent.
- </para>
- </refsect1>
-
- <refsect1>
- <title>EXAMPLE</title>
- <para>
- To generate a 768-bit DSA key for the domain
- <userinput>example.com</userinput>, the following command would be
- issued:
- </para>
- <para>
- <userinput>dnssec-keygen -a DSA -b 768 -n ZONE example.com</userinput>
- </para>
- <para>
- The command would print a string of the form:
- </para>
- <para>
- <userinput>Kexample.com.+003+26160</userinput>
- </para>
- <para>
- In this example, <command>dnssec-keygen</command> creates
- the files <filename>Kexample.com.+003+26160.key</filename> and
- <filename>Kexample.com.+003+26160.private</filename>
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>dnssec-signzone</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>,
- <citetitle>RFC 2535</citetitle>,
- <citetitle>RFC 2845</citetitle>,
- <citetitle>RFC 2539</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/dnssec/dnssec-keygen.html b/contrib/bind9/bin/dnssec/dnssec-keygen.html
deleted file mode 100644
index 00271faadf46..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-keygen.html
+++ /dev/null
@@ -1,228 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: dnssec-keygen.html,v 1.5.2.1.4.13 2005/10/13 02:33:45 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>dnssec-keygen</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">dnssec-keygen</span> &#8212; DNSSEC key generation tool</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">dnssec-keygen</code> {-a <em class="replaceable"><code>algorithm</code></em>} {-b <em class="replaceable"><code>keysize</code></em>} {-n <em class="replaceable"><code>nametype</code></em>} [<code class="option">-c <em class="replaceable"><code>class</code></em></code>] [<code class="option">-e</code>] [<code class="option">-f <em class="replaceable"><code>flag</code></em></code>] [<code class="option">-g <em class="replaceable"><code>generator</code></em></code>] [<code class="option">-h</code>] [<code class="option">-k</code>] [<code class="option">-p <em class="replaceable"><code>protocol</code></em></code>] [<code class="option">-r <em class="replaceable"><code>randomdev</code></em></code>] [<code class="option">-s <em class="replaceable"><code>strength</code></em></code>] [<code class="option">-t <em class="replaceable"><code>type</code></em></code>] [<code class="option">-v <em class="replaceable"><code>level</code></em></code>] {name}</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525956"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">dnssec-keygen</strong></span> generates keys for DNSSEC
- (Secure DNS), as defined in RFC 2535 and RFC &lt;TBA\&gt;. It can also generate
- keys for use with TSIG (Transaction Signatures), as
- defined in RFC 2845.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525969"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-a <em class="replaceable"><code>algorithm</code></em></span></dt>
-<dd>
-<p>
- Selects the cryptographic algorithm. The value of
- <code class="option">algorithm</code> must be one of RSAMD5 (RSA) or RSASHA1,
- DSA, DH (Diffie Hellman), or HMAC-MD5. These values
- are case insensitive.
- </p>
-<p>
- Note 1: that for DNSSEC, RSASHA1 is a mandatory to implement algorithm,
- and DSA is recommended. For TSIG, HMAC-MD5 is mandatory.
- </p>
-<p>
- Note 2: HMAC-MD5 and DH automatically set the -k flag.
- </p>
-</dd>
-<dt><span class="term">-b <em class="replaceable"><code>keysize</code></em></span></dt>
-<dd><p>
- Specifies the number of bits in the key. The choice of key
- size depends on the algorithm used. RSAMD5 / RSASHA1 keys must be between
- 512 and 2048 bits. Diffie Hellman keys must be between
- 128 and 4096 bits. DSA keys must be between 512 and 1024
- bits and an exact multiple of 64. HMAC-MD5 keys must be
- between 1 and 512 bits.
- </p></dd>
-<dt><span class="term">-n <em class="replaceable"><code>nametype</code></em></span></dt>
-<dd><p>
- Specifies the owner type of the key. The value of
- <code class="option">nametype</code> must either be ZONE (for a DNSSEC
- zone key (KEY/DNSKEY)), HOST or ENTITY (for a key associated with a host (KEY)),
- USER (for a key associated with a user(KEY)) or OTHER (DNSKEY). These values are
- case insensitive.
- </p></dd>
-<dt><span class="term">-c <em class="replaceable"><code>class</code></em></span></dt>
-<dd><p>
- Indicates that the DNS record containing the key should have
- the specified class. If not specified, class IN is used.
- </p></dd>
-<dt><span class="term">-e</span></dt>
-<dd><p>
- If generating an RSAMD5/RSASHA1 key, use a large exponent.
- </p></dd>
-<dt><span class="term">-f <em class="replaceable"><code>flag</code></em></span></dt>
-<dd><p>
- Set the specified flag in the flag field of the KEY/DNSKEY record.
- The only recognized flag is KSK (Key Signing Key) DNSKEY.
- </p></dd>
-<dt><span class="term">-g <em class="replaceable"><code>generator</code></em></span></dt>
-<dd><p>
- If generating a Diffie Hellman key, use this generator.
- Allowed values are 2 and 5. If no generator
- is specified, a known prime from RFC 2539 will be used
- if possible; otherwise the default is 2.
- </p></dd>
-<dt><span class="term">-h</span></dt>
-<dd><p>
- Prints a short summary of the options and arguments to
- <span><strong class="command">dnssec-keygen</strong></span>.
- </p></dd>
-<dt><span class="term">-k</span></dt>
-<dd><p>
- Generate KEY records rather than DNSKEY records.
- </p></dd>
-<dt><span class="term">-p <em class="replaceable"><code>protocol</code></em></span></dt>
-<dd><p>
- Sets the protocol value for the generated key. The protocol
- is a number between 0 and 255. The default is 3 (DNSSEC).
- Other possible values for this argument are listed in
- RFC 2535 and its successors.
- </p></dd>
-<dt><span class="term">-r <em class="replaceable"><code>randomdev</code></em></span></dt>
-<dd><p>
- Specifies the source of randomness. If the operating
- system does not provide a <code class="filename">/dev/random</code>
- or equivalent device, the default source of randomness
- is keyboard input. <code class="filename">randomdev</code> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <code class="filename">keyboard</code> indicates that keyboard
- input should be used.
- </p></dd>
-<dt><span class="term">-s <em class="replaceable"><code>strength</code></em></span></dt>
-<dd><p>
- Specifies the strength value of the key. The strength is
- a number between 0 and 15, and currently has no defined
- purpose in DNSSEC.
- </p></dd>
-<dt><span class="term">-t <em class="replaceable"><code>type</code></em></span></dt>
-<dd><p>
- Indicates the use of the key. <code class="option">type</code> must be
- one of AUTHCONF, NOAUTHCONF, NOAUTH, or NOCONF. The default
- is AUTHCONF. AUTH refers to the ability to authenticate
- data, and CONF the ability to encrypt data.
- </p></dd>
-<dt><span class="term">-v <em class="replaceable"><code>level</code></em></span></dt>
-<dd><p>
- Sets the debugging level.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526306"></a><h2>GENERATED KEYS</h2>
-<p>
- When <span><strong class="command">dnssec-keygen</strong></span> completes successfully,
- it prints a string of the form <code class="filename">Knnnn.+aaa+iiiii</code>
- to the standard output. This is an identification string for
- the key it has generated.
- </p>
-<div class="itemizedlist"><ul type="disc">
-<li><p>
- <code class="filename">nnnn</code> is the key name.
- </p></li>
-<li><p>
- <code class="filename">aaa</code> is the numeric representation of the
- algorithm.
- </p></li>
-<li><p>
- <code class="filename">iiiii</code> is the key identifier (or footprint).
- </p></li>
-</ul></div>
-<p>
- <span><strong class="command">dnssec-keygen</strong></span> creates two file, with names based
- on the printed string. <code class="filename">Knnnn.+aaa+iiiii.key</code>
- contains the public key, and
- <code class="filename">Knnnn.+aaa+iiiii.private</code> contains the private
- key.
- </p>
-<p>
- The <code class="filename">.key</code> file contains a DNS KEY record that
- can be inserted into a zone file (directly or with a $INCLUDE
- statement).
- </p>
-<p>
- The <code class="filename">.private</code> file contains algorithm specific
- fields. For obvious security reasons, this file does not have
- general read permission.
- </p>
-<p>
- Both <code class="filename">.key</code> and <code class="filename">.private</code>
- files are generated for symmetric encryption algorithm such as
- HMAC-MD5, even though the public and private key are equivalent.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526394"></a><h2>EXAMPLE</h2>
-<p>
- To generate a 768-bit DSA key for the domain
- <strong class="userinput"><code>example.com</code></strong>, the following command would be
- issued:
- </p>
-<p>
- <strong class="userinput"><code>dnssec-keygen -a DSA -b 768 -n ZONE example.com</code></strong>
- </p>
-<p>
- The command would print a string of the form:
- </p>
-<p>
- <strong class="userinput"><code>Kexample.com.+003+26160</code></strong>
- </p>
-<p>
- In this example, <span><strong class="command">dnssec-keygen</strong></span> creates
- the files <code class="filename">Kexample.com.+003+26160.key</code> and
- <code class="filename">Kexample.com.+003+26160.private</code>
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526440"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">dnssec-signzone</span>(8)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>,
- <em class="citetitle">RFC 2535</em>,
- <em class="citetitle">RFC 2845</em>,
- <em class="citetitle">RFC 2539</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526473"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/dnssec/dnssec-makekeyset.8 b/contrib/bind9/bin/dnssec/dnssec-makekeyset.8
deleted file mode 100644
index 0189b31e62e5..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-makekeyset.8
+++ /dev/null
@@ -1,113 +0,0 @@
-.\" Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: dnssec-makekeyset.8,v 1.16.2.2.4.1 2004/03/06 07:41:39 marka Exp $
-.\"
-.TH "DNSSEC-MAKEKEYSET" "8" "June 30, 2000" "BIND9" ""
-.SH NAME
-dnssec-makekeyset \- DNSSEC zone signing tool
-.SH SYNOPSIS
-.sp
-\fBdnssec-makekeyset\fR [ \fB-a\fR ] [ \fB-s \fIstart-time\fB\fR ] [ \fB-e \fIend-time\fB\fR ] [ \fB-h\fR ] [ \fB-p\fR ] [ \fB-r \fIrandomdev\fB\fR ] [ \fB-t\fIttl\fB\fR ] [ \fB-v \fIlevel\fB\fR ] \fBkey\fR\fI...\fR
-.SH "DESCRIPTION"
-.PP
-\fBdnssec-makekeyset\fR generates a key set from one
-or more keys created by \fBdnssec-keygen\fR. It creates
-a file containing a KEY record for each key, and self-signs the key
-set with each zone key. The output file is of the form
-\fIkeyset-nnnn.\fR, where \fInnnn\fR
-is the zone name.
-.SH "OPTIONS"
-.TP
-\fB-a\fR
-Verify all generated signatures.
-.TP
-\fB-s \fIstart-time\fB\fR
-Specify the date and time when the generated SIG records
-become valid. This can be either an absolute or relative
-time. An absolute start time is indicated by a number
-in YYYYMMDDHHMMSS notation; 20000530144500 denotes
-14:45:00 UTC on May 30th, 2000. A relative start time is
-indicated by +N, which is N seconds from the current time.
-If no \fBstart-time\fR is specified, the current
-time is used.
-.TP
-\fB-e \fIend-time\fB\fR
-Specify the date and time when the generated SIG records
-expire. As with \fBstart-time\fR, an absolute
-time is indicated in YYYYMMDDHHMMSS notation. A time relative
-to the start time is indicated with +N, which is N seconds from
-the start time. A time relative to the current time is
-indicated with now+N. If no \fBend-time\fR is
-specified, 30 days from the start time is used as a default.
-.TP
-\fB-h\fR
-Prints a short summary of the options and arguments to
-\fBdnssec-makekeyset\fR.
-.TP
-\fB-p\fR
-Use pseudo-random data when signing the zone. This is faster,
-but less secure, than using real random data. This option
-may be useful when signing large zones or when the entropy
-source is limited.
-.TP
-\fB-r \fIrandomdev\fB\fR
-Specifies the source of randomness. If the operating
-system does not provide a \fI/dev/random\fR
-or equivalent device, the default source of randomness
-is keyboard input. \fIrandomdev\fR specifies
-the name of a character device or file containing random
-data to be used instead of the default. The special value
-\fIkeyboard\fR indicates that keyboard
-input should be used.
-.TP
-\fB-t \fIttl\fB\fR
-Specify the TTL (time to live) of the KEY and SIG records.
-The default is 3600 seconds.
-.TP
-\fB-v \fIlevel\fB\fR
-Sets the debugging level.
-.TP
-\fBkey\fR
-The list of keys to be included in the keyset file. These keys
-are expressed in the form \fIKnnnn.+aaa+iiiii\fR
-as generated by \fBdnssec-keygen\fR.
-.SH "EXAMPLE"
-.PP
-The following command generates a keyset containing the DSA key for
-\fBexample.com\fR generated in the
-\fBdnssec-keygen\fR man page.
-.PP
-\fBdnssec-makekeyset -t 86400 -s 20000701120000 -e +2592000 Kexample.com.+003+26160\fR
-.PP
-In this example, \fBdnssec-makekeyset\fR creates
-the file \fIkeyset-example.com.\fR. This file
-contains the specified key and a self-generated signature.
-.PP
-The DNS administrator for \fBexample.com\fR could
-send \fIkeyset-example.com.\fR to the DNS
-administrator for \fB.com\fR for signing, if the
-\&.com zone is DNSSEC-aware and the administrators of the two zones
-have some mechanism for authenticating each other and exchanging
-the keys and signatures securely.
-.SH "SEE ALSO"
-.PP
-\fBdnssec-keygen\fR(8),
-\fBdnssec-signkey\fR(8),
-\fIBIND 9 Administrator Reference Manual\fR,
-\fIRFC 2535\fR.
-.SH "AUTHOR"
-.PP
-Internet Software Consortium
diff --git a/contrib/bind9/bin/dnssec/dnssec-makekeyset.c b/contrib/bind9/bin/dnssec/dnssec-makekeyset.c
deleted file mode 100644
index c8224ed3888f..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-makekeyset.c
+++ /dev/null
@@ -1,401 +0,0 @@
-/*
- * Portions Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Portions Copyright (C) 2000-2003 Internet Software Consortium.
- * Portions Copyright (C) 1995-2000 by Network Associates, Inc.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC AND NETWORK ASSOCIATES DISCLAIMS
- * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED
- * WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE
- * FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
- * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR
- * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dnssec-makekeyset.c,v 1.52.2.1.10.7 2004/08/28 06:25:27 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/commandline.h>
-#include <isc/entropy.h>
-#include <isc/mem.h>
-#include <isc/print.h>
-#include <isc/string.h>
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/diff.h>
-#include <dns/dnssec.h>
-#include <dns/fixedname.h>
-#include <dns/log.h>
-#include <dns/rdata.h>
-#include <dns/rdataset.h>
-#include <dns/result.h>
-#include <dns/secalg.h>
-#include <dns/time.h>
-
-#include <dst/dst.h>
-
-#include "dnssectool.h"
-
-const char *program = "dnssec-makekeyset";
-int verbose;
-
-typedef struct keynode keynode_t;
-struct keynode {
- dst_key_t *key;
- ISC_LINK(keynode_t) link;
-};
-typedef ISC_LIST(keynode_t) keylist_t;
-
-static isc_stdtime_t starttime = 0, endtime = 0, now;
-static int ttl = -1;
-
-static isc_mem_t *mctx = NULL;
-static isc_entropy_t *ectx = NULL;
-
-static keylist_t keylist;
-
-static void
-usage(void) {
- fprintf(stderr, "Usage:\n");
- fprintf(stderr, "\t%s [options] keys\n", program);
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Version: %s\n", VERSION);
-
- fprintf(stderr, "Options: (default value in parenthesis) \n");
- fprintf(stderr, "\t-a\n");
- fprintf(stderr, "\t\tverify generated signatures\n");
- fprintf(stderr, "\t-s YYYYMMDDHHMMSS|+offset:\n");
- fprintf(stderr, "\t\tSIG start time - absolute|offset (now)\n");
- fprintf(stderr, "\t-e YYYYMMDDHHMMSS|+offset|\"now\"+offset]:\n");
- fprintf(stderr, "\t\tSIG end time - "
- "absolute|from start|from now (now + 30 days)\n");
- fprintf(stderr, "\t-t ttl\n");
- fprintf(stderr, "\t-p\n");
- fprintf(stderr, "\t\tuse pseudorandom data (faster but less secure)\n");
- fprintf(stderr, "\t-r randomdev:\n");
- fprintf(stderr, "\t\ta file containing random data\n");
- fprintf(stderr, "\t-v level:\n");
- fprintf(stderr, "\t\tverbose level (0)\n");
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "keys:\n");
- fprintf(stderr, "\tkeyfile (Kname+alg+tag)\n");
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Output:\n");
- fprintf(stderr, "\tkeyset (keyset-<name>)\n");
- exit(0);
-}
-
-static isc_boolean_t
-zonekey_on_list(dst_key_t *key) {
- keynode_t *keynode;
- for (keynode = ISC_LIST_HEAD(keylist);
- keynode != NULL;
- keynode = ISC_LIST_NEXT(keynode, link))
- {
- if (dst_key_compare(keynode->key, key))
- return (ISC_TRUE);
- }
- return (ISC_FALSE);
-}
-
-int
-main(int argc, char *argv[]) {
- int i, ch;
- char *startstr = NULL, *endstr = NULL;
- dns_fixedname_t fdomain;
- dns_name_t *domain = NULL;
- char *output = NULL;
- char *endp;
- unsigned char data[65536];
- dns_db_t *db;
- dns_dbversion_t *version;
- dns_diff_t diff;
- dns_difftuple_t *tuple;
- dns_fixedname_t tname;
- dst_key_t *key = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdataset_t rdataset;
- dns_rdataclass_t rdclass;
- isc_result_t result;
- isc_buffer_t b;
- isc_region_t r;
- isc_log_t *log = NULL;
- keynode_t *keynode;
- unsigned int eflags;
- isc_boolean_t pseudorandom = ISC_FALSE;
- isc_boolean_t tryverify = ISC_FALSE;
-
- result = isc_mem_create(0, 0, &mctx);
- if (result != ISC_R_SUCCESS)
- fatal("failed to create memory context: %s",
- isc_result_totext(result));
-
- dns_result_register();
-
- while ((ch = isc_commandline_parse(argc, argv, "as:e:t:r:v:ph")) != -1)
- {
- switch (ch) {
- case 'a':
- tryverify = ISC_TRUE;
- break;
- case 's':
- startstr = isc_commandline_argument;
- break;
-
- case 'e':
- endstr = isc_commandline_argument;
- break;
-
- case 't':
- endp = NULL;
- ttl = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0')
- fatal("TTL must be numeric");
- break;
-
- case 'r':
- setup_entropy(mctx, isc_commandline_argument, &ectx);
- break;
-
- case 'v':
- endp = NULL;
- verbose = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0')
- fatal("verbose level must be numeric");
- break;
-
- case 'p':
- pseudorandom = ISC_TRUE;
- break;
-
- case 'h':
- default:
- usage();
-
- }
- }
-
- argc -= isc_commandline_index;
- argv += isc_commandline_index;
-
- if (argc < 1)
- usage();
-
- if (ectx == NULL)
- setup_entropy(mctx, NULL, &ectx);
- eflags = ISC_ENTROPY_BLOCKING;
- if (!pseudorandom)
- eflags |= ISC_ENTROPY_GOODONLY;
- result = dst_lib_init(mctx, ectx, eflags);
- if (result != ISC_R_SUCCESS)
- fatal("could not initialize dst: %s",
- isc_result_totext(result));
-
- isc_stdtime_get(&now);
-
- if (startstr != NULL)
- starttime = strtotime(startstr, now, now);
- else
- starttime = now;
-
- if (endstr != NULL)
- endtime = strtotime(endstr, now, starttime);
- else
- endtime = starttime + (30 * 24 * 60 * 60);
-
- if (ttl == -1) {
- ttl = 3600;
- fprintf(stderr, "%s: TTL not specified, assuming 3600\n",
- program);
- }
-
- setup_logging(verbose, mctx, &log);
-
- dns_diff_init(mctx, &diff);
- rdclass = 0;
-
- ISC_LIST_INIT(keylist);
-
- for (i = 0; i < argc; i++) {
- char namestr[DNS_NAME_FORMATSIZE];
- isc_buffer_t namebuf;
-
- key = NULL;
- result = dst_key_fromnamedfile(argv[i], DST_TYPE_PUBLIC,
- mctx, &key);
- if (result != ISC_R_SUCCESS)
- fatal("error loading key from %s: %s", argv[i],
- isc_result_totext(result));
- if (rdclass == 0)
- rdclass = dst_key_class(key);
-
- isc_buffer_init(&namebuf, namestr, sizeof(namestr));
- result = dns_name_tofilenametext(dst_key_name(key),
- ISC_FALSE,
- &namebuf);
- check_result(result, "dns_name_tofilenametext");
- isc_buffer_putuint8(&namebuf, 0);
-
- if (domain == NULL) {
- dns_fixedname_init(&fdomain);
- domain = dns_fixedname_name(&fdomain);
- dns_name_copy(dst_key_name(key), domain, NULL);
- } else if (!dns_name_equal(domain, dst_key_name(key))) {
- char str[DNS_NAME_FORMATSIZE];
- dns_name_format(domain, str, sizeof(str));
- fatal("all keys must have the same owner - %s "
- "and %s do not match", str, namestr);
- }
-
- if (output == NULL) {
- output = isc_mem_allocate(mctx,
- strlen("keyset-") +
- strlen(namestr) + 1);
- if (output == NULL)
- fatal("out of memory");
- sprintf(output, "keyset-%s", namestr);
- }
-
- if (dst_key_iszonekey(key)) {
- dst_key_t *zonekey = NULL;
- result = dst_key_fromnamedfile(argv[i],
- DST_TYPE_PUBLIC |
- DST_TYPE_PRIVATE,
- mctx, &zonekey);
- if (result != ISC_R_SUCCESS)
- fatal("failed to read private key %s: %s",
- argv[i], isc_result_totext(result));
- if (!zonekey_on_list(zonekey)) {
- keynode = isc_mem_get(mctx, sizeof(keynode_t));
- if (keynode == NULL)
- fatal("out of memory");
- keynode->key = zonekey;
- ISC_LIST_INITANDAPPEND(keylist, keynode, link);
- } else
- dst_key_free(&zonekey);
- }
- dns_rdata_reset(&rdata);
- isc_buffer_init(&b, data, sizeof(data));
- result = dst_key_todns(key, &b);
- dst_key_free(&key);
- if (result != ISC_R_SUCCESS)
- fatal("failed to convert key %s to a DNS KEY: %s",
- argv[i], isc_result_totext(result));
- isc_buffer_usedregion(&b, &r);
- dns_rdata_fromregion(&rdata, rdclass, dns_rdatatype_dnskey, &r);
- tuple = NULL;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- domain, ttl, &rdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
- }
-
- db = NULL;
- result = dns_db_create(mctx, "rbt", dns_rootname, dns_dbtype_zone,
- rdclass, 0, NULL, &db);
- if (result != ISC_R_SUCCESS)
- fatal("failed to create a database");
-
- version = NULL;
- dns_db_newversion(db, &version);
-
- result = dns_diff_apply(&diff, db, version);
- check_result(result, "dns_diff_apply");
- dns_diff_clear(&diff);
-
- dns_fixedname_init(&tname);
- dns_rdataset_init(&rdataset);
- result = dns_db_find(db, domain, version, dns_rdatatype_dnskey, 0, 0,
- NULL, dns_fixedname_name(&tname), &rdataset,
- NULL);
- check_result(result, "dns_db_find");
-
- if (ISC_LIST_EMPTY(keylist))
- fprintf(stderr,
- "%s: no private zone key found; not self-signing\n",
- program);
- for (keynode = ISC_LIST_HEAD(keylist);
- keynode != NULL;
- keynode = ISC_LIST_NEXT(keynode, link))
- {
- dns_rdata_reset(&rdata);
- isc_buffer_init(&b, data, sizeof(data));
- result = dns_dnssec_sign(domain, &rdataset, keynode->key,
- &starttime, &endtime, mctx, &b,
- &rdata);
- isc_entropy_stopcallbacksources(ectx);
- if (result != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(keynode->key, keystr, sizeof(keystr));
- fatal("failed to sign keyset with key %s: %s",
- keystr, isc_result_totext(result));
- }
- if (tryverify) {
- result = dns_dnssec_verify(domain, &rdataset,
- keynode->key, ISC_TRUE,
- mctx, &rdata);
- if (result != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(keynode->key, keystr, sizeof(keystr));
- fatal("signature from key '%s' failed to "
- "verify: %s",
- keystr, isc_result_totext(result));
- }
- }
- tuple = NULL;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- domain, ttl, &rdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
- }
-
- result = dns_diff_apply(&diff, db, version);
- check_result(result, "dns_diff_apply");
- dns_diff_clear(&diff);
-
- dns_rdataset_disassociate(&rdataset);
-
- dns_db_closeversion(db, &version, ISC_TRUE);
- result = dns_db_dump(db, version, output);
- if (result != ISC_R_SUCCESS) {
- char domainstr[DNS_NAME_FORMATSIZE];
- dns_name_format(domain, domainstr, sizeof(domainstr));
- fatal("failed to write database for %s to %s",
- domainstr, output);
- }
-
- printf("%s\n", output);
-
- dns_db_detach(&db);
-
- while (!ISC_LIST_EMPTY(keylist)) {
- keynode = ISC_LIST_HEAD(keylist);
- ISC_LIST_UNLINK(keylist, keynode, link);
- dst_key_free(&keynode->key);
- isc_mem_put(mctx, keynode, sizeof(keynode_t));
- }
-
- cleanup_logging(&log);
- cleanup_entropy(&ectx);
-
- isc_mem_free(mctx, output);
- dst_lib_destroy();
- if (verbose > 10)
- isc_mem_stats(mctx, stdout);
- isc_mem_destroy(&mctx);
- return (0);
-}
diff --git a/contrib/bind9/bin/dnssec/dnssec-makekeyset.docbook b/contrib/bind9/bin/dnssec/dnssec-makekeyset.docbook
deleted file mode 100644
index 07327481550b..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-makekeyset.docbook
+++ /dev/null
@@ -1,233 +0,0 @@
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook V4.1//EN">
-<!--
- - Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dnssec-makekeyset.docbook,v 1.2.2.3.4.2 2004/06/03 02:24:55 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>dnssec-makekeyset</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <refnamediv>
- <refname><application>dnssec-makekeyset</application></refname>
- <refpurpose>DNSSEC zone signing tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>dnssec-makekeyset</command>
- <arg><option>-a</option></arg>
- <arg><option>-s <replaceable class="parameter">start-time</replaceable></option></arg>
- <arg><option>-e <replaceable class="parameter">end-time</replaceable></option></arg>
- <arg><option>-h</option></arg>
- <arg><option>-p</option></arg>
- <arg><option>-r <replaceable class="parameter">randomdev</replaceable></option></arg>
- <arg><option>-t</option><replaceable class="parameter">ttl</replaceable></arg>
- <arg><option>-v <replaceable class="parameter">level</replaceable></option></arg>
- <arg choice="req" rep="repeat">key</arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>dnssec-makekeyset</command> generates a key set from one
- or more keys created by <command>dnssec-keygen</command>. It creates
- a file containing a KEY record for each key, and self-signs the key
- set with each zone key. The output file is of the form
- <filename>keyset-nnnn.</filename>, where <filename>nnnn</filename>
- is the zone name.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-a</term>
- <listitem>
- <para>
- Verify all generated signatures.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s <replaceable class="parameter">start-time</replaceable></term>
- <listitem>
- <para>
- Specify the date and time when the generated SIG records
- become valid. This can be either an absolute or relative
- time. An absolute start time is indicated by a number
- in YYYYMMDDHHMMSS notation; 20000530144500 denotes
- 14:45:00 UTC on May 30th, 2000. A relative start time is
- indicated by +N, which is N seconds from the current time.
- If no <option>start-time</option> is specified, the current
- time is used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-e <replaceable class="parameter">end-time</replaceable></term>
- <listitem>
- <para>
- Specify the date and time when the generated SIG records
- expire. As with <option>start-time</option>, an absolute
- time is indicated in YYYYMMDDHHMMSS notation. A time relative
- to the start time is indicated with +N, which is N seconds from
- the start time. A time relative to the current time is
- indicated with now+N. If no <option>end-time</option> is
- specified, 30 days from the start time is used as a default.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-h</term>
- <listitem>
- <para>
- Prints a short summary of the options and arguments to
- <command>dnssec-makekeyset</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p</term>
- <listitem>
- <para>
- Use pseudo-random data when signing the zone. This is faster,
- but less secure, than using real random data. This option
- may be useful when signing large zones or when the entropy
- source is limited.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-r <replaceable class="parameter">randomdev</replaceable></term>
- <listitem>
- <para>
- Specifies the source of randomness. If the operating
- system does not provide a <filename>/dev/random</filename>
- or equivalent device, the default source of randomness
- is keyboard input. <filename>randomdev</filename> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <filename>keyboard</filename> indicates that keyboard
- input should be used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t <replaceable class="parameter">ttl</replaceable></term>
- <listitem>
- <para>
- Specify the TTL (time to live) of the KEY and SIG records.
- The default is 3600 seconds.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v <replaceable class="parameter">level</replaceable></term>
- <listitem>
- <para>
- Sets the debugging level.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>key</term>
- <listitem>
- <para>
- The list of keys to be included in the keyset file. These keys
- are expressed in the form <filename>Knnnn.+aaa+iiiii</filename>
- as generated by <command>dnssec-keygen</command>.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
- </refsect1>
-
- <refsect1>
- <title>EXAMPLE</title>
- <para>
- The following command generates a keyset containing the DSA key for
- <userinput>example.com</userinput> generated in the
- <command>dnssec-keygen</command> man page.
- </para>
- <para>
- <userinput>dnssec-makekeyset -t 86400 -s 20000701120000 -e +2592000 Kexample.com.+003+26160</userinput>
- </para>
- <para>
- In this example, <command>dnssec-makekeyset</command> creates
- the file <filename>keyset-example.com.</filename>. This file
- contains the specified key and a self-generated signature.
- </para>
- <para>
- The DNS administrator for <userinput>example.com</userinput> could
- send <filename>keyset-example.com.</filename> to the DNS
- administrator for <userinput>.com</userinput> for signing, if the
- .com zone is DNSSEC-aware and the administrators of the two zones
- have some mechanism for authenticating each other and exchanging
- the keys and signatures securely.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>dnssec-keygen</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>dnssec-signkey</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>,
- <citetitle>RFC 2535</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/dnssec/dnssec-makekeyset.html b/contrib/bind9/bin/dnssec/dnssec-makekeyset.html
deleted file mode 100644
index 48f1d4a59e11..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-makekeyset.html
+++ /dev/null
@@ -1,407 +0,0 @@
-<!--
- - Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dnssec-makekeyset.html,v 1.4.2.2.4.1 2004/03/06 10:21:15 marka Exp $ -->
-
-<HTML
-><HEAD
-><TITLE
->dnssec-makekeyset</TITLE
-><META
-NAME="GENERATOR"
-CONTENT="Modular DocBook HTML Stylesheet Version 1.73
-"></HEAD
-><BODY
-CLASS="REFENTRY"
-BGCOLOR="#FFFFFF"
-TEXT="#000000"
-LINK="#0000FF"
-VLINK="#840084"
-ALINK="#0000FF"
-><H1
-><A
-NAME="AEN1"
-><SPAN
-CLASS="APPLICATION"
->dnssec-makekeyset</SPAN
-></A
-></H1
-><DIV
-CLASS="REFNAMEDIV"
-><A
-NAME="AEN9"
-></A
-><H2
->Name</H2
-><SPAN
-CLASS="APPLICATION"
->dnssec-makekeyset</SPAN
->&nbsp;--&nbsp;DNSSEC zone signing tool</DIV
-><DIV
-CLASS="REFSYNOPSISDIV"
-><A
-NAME="AEN13"
-></A
-><H2
->Synopsis</H2
-><P
-><B
-CLASS="COMMAND"
->dnssec-makekeyset</B
-> [<TT
-CLASS="OPTION"
->-a</TT
->] [<TT
-CLASS="OPTION"
->-s <TT
-CLASS="REPLACEABLE"
-><I
->start-time</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-e <TT
-CLASS="REPLACEABLE"
-><I
->end-time</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-h</TT
->] [<TT
-CLASS="OPTION"
->-p</TT
->] [<TT
-CLASS="OPTION"
->-r <TT
-CLASS="REPLACEABLE"
-><I
->randomdev</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-t</TT
-><TT
-CLASS="REPLACEABLE"
-><I
->ttl</I
-></TT
->] [<TT
-CLASS="OPTION"
->-v <TT
-CLASS="REPLACEABLE"
-><I
->level</I
-></TT
-></TT
->] {key...}</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN38"
-></A
-><H2
->DESCRIPTION</H2
-><P
-> <B
-CLASS="COMMAND"
->dnssec-makekeyset</B
-> generates a key set from one
- or more keys created by <B
-CLASS="COMMAND"
->dnssec-keygen</B
->. It creates
- a file containing a KEY record for each key, and self-signs the key
- set with each zone key. The output file is of the form
- <TT
-CLASS="FILENAME"
->keyset-nnnn.</TT
->, where <TT
-CLASS="FILENAME"
->nnnn</TT
->
- is the zone name.
- </P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN45"
-></A
-><H2
->OPTIONS</H2
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
->-a</DT
-><DD
-><P
-> Verify all generated signatures.
- </P
-></DD
-><DT
->-s <TT
-CLASS="REPLACEABLE"
-><I
->start-time</I
-></TT
-></DT
-><DD
-><P
-> Specify the date and time when the generated SIG records
- become valid. This can be either an absolute or relative
- time. An absolute start time is indicated by a number
- in YYYYMMDDHHMMSS notation; 20000530144500 denotes
- 14:45:00 UTC on May 30th, 2000. A relative start time is
- indicated by +N, which is N seconds from the current time.
- If no <TT
-CLASS="OPTION"
->start-time</TT
-> is specified, the current
- time is used.
- </P
-></DD
-><DT
->-e <TT
-CLASS="REPLACEABLE"
-><I
->end-time</I
-></TT
-></DT
-><DD
-><P
-> Specify the date and time when the generated SIG records
- expire. As with <TT
-CLASS="OPTION"
->start-time</TT
->, an absolute
- time is indicated in YYYYMMDDHHMMSS notation. A time relative
- to the start time is indicated with +N, which is N seconds from
- the start time. A time relative to the current time is
- indicated with now+N. If no <TT
-CLASS="OPTION"
->end-time</TT
-> is
- specified, 30 days from the start time is used as a default.
- </P
-></DD
-><DT
->-h</DT
-><DD
-><P
-> Prints a short summary of the options and arguments to
- <B
-CLASS="COMMAND"
->dnssec-makekeyset</B
->.
- </P
-></DD
-><DT
->-p</DT
-><DD
-><P
-> Use pseudo-random data when signing the zone. This is faster,
- but less secure, than using real random data. This option
- may be useful when signing large zones or when the entropy
- source is limited.
- </P
-></DD
-><DT
->-r <TT
-CLASS="REPLACEABLE"
-><I
->randomdev</I
-></TT
-></DT
-><DD
-><P
-> Specifies the source of randomness. If the operating
- system does not provide a <TT
-CLASS="FILENAME"
->/dev/random</TT
->
- or equivalent device, the default source of randomness
- is keyboard input. <TT
-CLASS="FILENAME"
->randomdev</TT
-> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <TT
-CLASS="FILENAME"
->keyboard</TT
-> indicates that keyboard
- input should be used.
- </P
-></DD
-><DT
->-t <TT
-CLASS="REPLACEABLE"
-><I
->ttl</I
-></TT
-></DT
-><DD
-><P
-> Specify the TTL (time to live) of the KEY and SIG records.
- The default is 3600 seconds.
- </P
-></DD
-><DT
->-v <TT
-CLASS="REPLACEABLE"
-><I
->level</I
-></TT
-></DT
-><DD
-><P
-> Sets the debugging level.
- </P
-></DD
-><DT
->key</DT
-><DD
-><P
-> The list of keys to be included in the keyset file. These keys
- are expressed in the form <TT
-CLASS="FILENAME"
->Knnnn.+aaa+iiiii</TT
->
- as generated by <B
-CLASS="COMMAND"
->dnssec-keygen</B
->.
- </P
-></DD
-></DL
-></DIV
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN98"
-></A
-><H2
->EXAMPLE</H2
-><P
-> The following command generates a keyset containing the DSA key for
- <TT
-CLASS="USERINPUT"
-><B
->example.com</B
-></TT
-> generated in the
- <B
-CLASS="COMMAND"
->dnssec-keygen</B
-> man page.
- </P
-><P
-> <TT
-CLASS="USERINPUT"
-><B
->dnssec-makekeyset -t 86400 -s 20000701120000 -e +2592000 Kexample.com.+003+26160</B
-></TT
->
- </P
-><P
-> In this example, <B
-CLASS="COMMAND"
->dnssec-makekeyset</B
-> creates
- the file <TT
-CLASS="FILENAME"
->keyset-example.com.</TT
->. This file
- contains the specified key and a self-generated signature.
- </P
-><P
-> The DNS administrator for <TT
-CLASS="USERINPUT"
-><B
->example.com</B
-></TT
-> could
- send <TT
-CLASS="FILENAME"
->keyset-example.com.</TT
-> to the DNS
- administrator for <TT
-CLASS="USERINPUT"
-><B
->.com</B
-></TT
-> for signing, if the
- .com zone is DNSSEC-aware and the administrators of the two zones
- have some mechanism for authenticating each other and exchanging
- the keys and signatures securely.
- </P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN112"
-></A
-><H2
->SEE ALSO</H2
-><P
-> <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->dnssec-keygen</SPAN
->(8)</SPAN
->,
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->dnssec-signkey</SPAN
->(8)</SPAN
->,
- <I
-CLASS="CITETITLE"
->BIND 9 Administrator Reference Manual</I
->,
- <I
-CLASS="CITETITLE"
->RFC 2535</I
->.
- </P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN123"
-></A
-><H2
->AUTHOR</H2
-><P
-> Internet Software Consortium
- </P
-></DIV
-></BODY
-></HTML
->
diff --git a/contrib/bind9/bin/dnssec/dnssec-signkey.8 b/contrib/bind9/bin/dnssec/dnssec-signkey.8
deleted file mode 100644
index ea2818bdfe21..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signkey.8
+++ /dev/null
@@ -1,108 +0,0 @@
-.\" Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: dnssec-signkey.8,v 1.18.2.1.4.1 2004/03/06 07:41:39 marka Exp $
-.\"
-.TH "DNSSEC-SIGNKEY" "8" "June 30, 2000" "BIND9" ""
-.SH NAME
-dnssec-signkey \- DNSSEC key set signing tool
-.SH SYNOPSIS
-.sp
-\fBdnssec-signkey\fR [ \fB-a\fR ] [ \fB-c \fIclass\fB\fR ] [ \fB-s \fIstart-time\fB\fR ] [ \fB-e \fIend-time\fB\fR ] [ \fB-h\fR ] [ \fB-p\fR ] [ \fB-r \fIrandomdev\fB\fR ] [ \fB-v \fIlevel\fB\fR ] \fBkeyset\fR \fBkey\fR\fI...\fR
-.SH "DESCRIPTION"
-.PP
-\fBdnssec-signkey\fR signs a keyset. Typically
-the keyset will be for a child zone, and will have been generated
-by \fBdnssec-makekeyset\fR. The child zone's keyset
-is signed with the zone keys for its parent zone. The output file
-is of the form \fIsignedkey-nnnn.\fR, where
-\fInnnn\fR is the zone name.
-.SH "OPTIONS"
-.TP
-\fB-a\fR
-Verify all generated signatures.
-.TP
-\fB-c \fIclass\fB\fR
-Specifies the DNS class of the key sets.
-.TP
-\fB-s \fIstart-time\fB\fR
-Specify the date and time when the generated SIG records
-become valid. This can be either an absolute or relative
-time. An absolute start time is indicated by a number
-in YYYYMMDDHHMMSS notation; 20000530144500 denotes
-14:45:00 UTC on May 30th, 2000. A relative start time is
-indicated by +N, which is N seconds from the current time.
-If no \fBstart-time\fR is specified, the current
-time is used.
-.TP
-\fB-e \fIend-time\fB\fR
-Specify the date and time when the generated SIG records
-expire. As with \fBstart-time\fR, an absolute
-time is indicated in YYYYMMDDHHMMSS notation. A time relative
-to the start time is indicated with +N, which is N seconds from
-the start time. A time relative to the current time is
-indicated with now+N. If no \fBend-time\fR is
-specified, 30 days from the start time is used as a default.
-.TP
-\fB-h\fR
-Prints a short summary of the options and arguments to
-\fBdnssec-signkey\fR.
-.TP
-\fB-p\fR
-Use pseudo-random data when signing the zone. This is faster,
-but less secure, than using real random data. This option
-may be useful when signing large zones or when the entropy
-source is limited.
-.TP
-\fB-r \fIrandomdev\fB\fR
-Specifies the source of randomness. If the operating
-system does not provide a \fI/dev/random\fR
-or equivalent device, the default source of randomness
-is keyboard input. \fIrandomdev\fR specifies
-the name of a character device or file containing random
-data to be used instead of the default. The special value
-\fIkeyboard\fR indicates that keyboard
-input should be used.
-.TP
-\fB-v \fIlevel\fB\fR
-Sets the debugging level.
-.TP
-\fBkeyset\fR
-The file containing the child's keyset.
-.TP
-\fBkey\fR
-The keys used to sign the child's keyset.
-.SH "EXAMPLE"
-.PP
-The DNS administrator for a DNSSEC-aware \fB.com\fR
-zone would use the following command to sign the
-\fIkeyset\fR file for \fBexample.com\fR
-created by \fBdnssec-makekeyset\fR with a key generated
-by \fBdnssec-keygen\fR:
-.PP
-\fBdnssec-signkey keyset-example.com. Kcom.+003+51944\fR
-.PP
-In this example, \fBdnssec-signkey\fR creates
-the file \fIsignedkey-example.com.\fR, which
-contains the \fBexample.com\fR keys and the
-signatures by the \fB.com\fR keys.
-.SH "SEE ALSO"
-.PP
-\fBdnssec-keygen\fR(8),
-\fBdnssec-makekeyset\fR(8),
-\fBdnssec-signzone\fR(8).
-.SH "AUTHOR"
-.PP
-Internet Software Consortium
diff --git a/contrib/bind9/bin/dnssec/dnssec-signkey.c b/contrib/bind9/bin/dnssec/dnssec-signkey.c
deleted file mode 100644
index fd8b0fd322b5..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signkey.c
+++ /dev/null
@@ -1,448 +0,0 @@
-/*
- * Portions Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Portions Copyright (C) 2000-2003 Internet Software Consortium.
- * Portions Copyright (C) 1995-2000 by Network Associates, Inc.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC AND NETWORK ASSOCIATES DISCLAIMS
- * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED
- * WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE
- * FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
- * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR
- * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dnssec-signkey.c,v 1.50.2.2.2.7 2004/08/28 06:25:28 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/string.h>
-#include <isc/commandline.h>
-#include <isc/entropy.h>
-#include <isc/mem.h>
-#include <isc/print.h>
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/dbiterator.h>
-#include <dns/diff.h>
-#include <dns/dnssec.h>
-#include <dns/fixedname.h>
-#include <dns/log.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdataset.h>
-#include <dns/rdatasetiter.h>
-#include <dns/rdatastruct.h>
-#include <dns/result.h>
-#include <dns/secalg.h>
-
-#include <dst/dst.h>
-
-#include "dnssectool.h"
-
-const char *program = "dnssec-signkey";
-int verbose;
-
-typedef struct keynode keynode_t;
-struct keynode {
- dst_key_t *key;
- isc_boolean_t verified;
- ISC_LINK(keynode_t) link;
-};
-typedef ISC_LIST(keynode_t) keylist_t;
-
-static isc_stdtime_t starttime = 0, endtime = 0, now;
-
-static isc_mem_t *mctx = NULL;
-static isc_entropy_t *ectx = NULL;
-static keylist_t keylist;
-
-static void
-usage(void) {
- fprintf(stderr, "Usage:\n");
- fprintf(stderr, "\t%s [options] keyset keys\n", program);
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Version: %s\n", VERSION);
-
- fprintf(stderr, "Options: (default value in parenthesis) \n");
- fprintf(stderr, "\t-a\n");
- fprintf(stderr, "\t\tverify generated signatures\n");
- fprintf(stderr, "\t-c class (IN)\n");
- fprintf(stderr, "\t-s YYYYMMDDHHMMSS|+offset:\n");
- fprintf(stderr, "\t\tSIG start time - absolute|offset (from keyset)\n");
- fprintf(stderr, "\t-e YYYYMMDDHHMMSS|+offset|\"now\"+offset]:\n");
- fprintf(stderr, "\t\tSIG end time - absolute|from start|from now "
- "(from keyset)\n");
- fprintf(stderr, "\t-v level:\n");
- fprintf(stderr, "\t\tverbose level (0)\n");
- fprintf(stderr, "\t-p\n");
- fprintf(stderr, "\t\tuse pseudorandom data (faster but less secure)\n");
- fprintf(stderr, "\t-r randomdev:\n");
- fprintf(stderr, "\t\ta file containing random data\n");
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "keyset:\n");
- fprintf(stderr, "\tfile with keyset to be signed (keyset-<name>)\n");
- fprintf(stderr, "keys:\n");
- fprintf(stderr, "\tkeyfile (Kname+alg+tag)\n");
-
- fprintf(stderr, "\n");
- fprintf(stderr, "Output:\n");
- fprintf(stderr, "\tsigned keyset (signedkey-<name>)\n");
- exit(0);
-}
-
-static void
-loadkeys(dns_name_t *name, dns_rdataset_t *rdataset) {
- dst_key_t *key;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- keynode_t *keynode;
- isc_result_t result;
-
- ISC_LIST_INIT(keylist);
- result = dns_rdataset_first(rdataset);
- check_result(result, "dns_rdataset_first");
- for (; result == ISC_R_SUCCESS; result = dns_rdataset_next(rdataset)) {
- dns_rdata_reset(&rdata);
- dns_rdataset_current(rdataset, &rdata);
- key = NULL;
- result = dns_dnssec_keyfromrdata(name, &rdata, mctx, &key);
- if (result != ISC_R_SUCCESS)
- continue;
- if (!dst_key_iszonekey(key)) {
- dst_key_free(&key);
- continue;
- }
- keynode = isc_mem_get(mctx, sizeof(keynode_t));
- if (keynode == NULL)
- fatal("out of memory");
- keynode->key = key;
- keynode->verified = ISC_FALSE;
- ISC_LIST_INITANDAPPEND(keylist, keynode, link);
- }
- if (result != ISC_R_NOMORE)
- fatal("failure traversing key list");
-}
-
-static dst_key_t *
-findkey(dns_rdata_rrsig_t *sig) {
- keynode_t *keynode;
- for (keynode = ISC_LIST_HEAD(keylist);
- keynode != NULL;
- keynode = ISC_LIST_NEXT(keynode, link))
- {
- if (dst_key_id(keynode->key) == sig->keyid &&
- dst_key_alg(keynode->key) == sig->algorithm) {
- keynode->verified = ISC_TRUE;
- return (keynode->key);
- }
- }
- fatal("signature generated by non-zone or missing key");
- return (NULL);
-}
-
-int
-main(int argc, char *argv[]) {
- int i, ch;
- char *startstr = NULL, *endstr = NULL, *classname = NULL;
- char tdomain[1025];
- dns_fixedname_t fdomain;
- dns_name_t *domain;
- char *output = NULL;
- char *endp;
- unsigned char data[65536];
- dns_db_t *db;
- dns_dbnode_t *node;
- dns_dbversion_t *version;
- dns_diff_t diff;
- dns_difftuple_t *tuple;
- dns_dbiterator_t *dbiter;
- dns_rdatasetiter_t *rdsiter;
- dst_key_t *key = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdata_t sigrdata = DNS_RDATA_INIT;
- dns_rdataset_t rdataset, sigrdataset;
- dns_rdata_rrsig_t sig;
- isc_result_t result;
- isc_buffer_t b;
- isc_log_t *log = NULL;
- keynode_t *keynode;
- isc_boolean_t pseudorandom = ISC_FALSE;
- unsigned int eflags;
- dns_rdataclass_t rdclass;
- isc_boolean_t tryverify = ISC_FALSE;
- isc_boolean_t settime = ISC_FALSE;
-
- result = isc_mem_create(0, 0, &mctx);
- check_result(result, "isc_mem_create()");
-
- dns_result_register();
-
- while ((ch = isc_commandline_parse(argc, argv, "ac:s:e:pr:v:h")) != -1)
- {
- switch (ch) {
- case 'a':
- tryverify = ISC_TRUE;
- break;
- case 'c':
- classname = isc_commandline_argument;
- break;
-
- case 's':
- startstr = isc_commandline_argument;
- break;
-
- case 'e':
- endstr = isc_commandline_argument;
- break;
-
- case 'p':
- pseudorandom = ISC_TRUE;
- break;
-
- case 'r':
- setup_entropy(mctx, isc_commandline_argument, &ectx);
- break;
-
- case 'v':
- endp = NULL;
- verbose = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0')
- fatal("verbose level must be numeric");
- break;
-
- case 'h':
- default:
- usage();
-
- }
- }
-
- argc -= isc_commandline_index;
- argv += isc_commandline_index;
-
- if (argc < 2)
- usage();
-
- rdclass = strtoclass(classname);
-
- if (ectx == NULL)
- setup_entropy(mctx, NULL, &ectx);
- eflags = ISC_ENTROPY_BLOCKING;
- if (!pseudorandom)
- eflags |= ISC_ENTROPY_GOODONLY;
- result = dst_lib_init(mctx, ectx, eflags);
- if (result != ISC_R_SUCCESS)
- fatal("could not initialize dst: %s",
- isc_result_totext(result));
-
- isc_stdtime_get(&now);
-
- if ((startstr == NULL || endstr == NULL) &&
- !(startstr == NULL && endstr == NULL))
- fatal("if -s or -e is specified, both must be");
-
- if (startstr != NULL) {
- starttime = strtotime(startstr, now, now);
- endtime = strtotime(endstr, now, starttime);
- settime = ISC_TRUE;
- }
-
- setup_logging(verbose, mctx, &log);
-
- if (strlen(argv[0]) < 8U || strncmp(argv[0], "keyset-", 7) != 0)
- fatal("keyset file '%s' must start with keyset-", argv[0]);
-
- db = NULL;
- result = dns_db_create(mctx, "rbt", dns_rootname, dns_dbtype_zone,
- rdclass, 0, NULL, &db);
- check_result(result, "dns_db_create()");
-
- result = dns_db_load(db, argv[0]);
- if (result != ISC_R_SUCCESS && result != DNS_R_SEENINCLUDE)
- fatal("failed to load database from '%s': %s", argv[0],
- isc_result_totext(result));
-
- dns_fixedname_init(&fdomain);
- domain = dns_fixedname_name(&fdomain);
-
- dbiter = NULL;
- result = dns_db_createiterator(db, ISC_FALSE, &dbiter);
- check_result(result, "dns_db_createiterator()");
-
- result = dns_dbiterator_first(dbiter);
- check_result(result, "dns_dbiterator_first()");
- while (result == ISC_R_SUCCESS) {
- node = NULL;
- dns_dbiterator_current(dbiter, &node, domain);
- rdsiter = NULL;
- result = dns_db_allrdatasets(db, node, NULL, 0, &rdsiter);
- check_result(result, "dns_db_allrdatasets()");
- result = dns_rdatasetiter_first(rdsiter);
- dns_rdatasetiter_destroy(&rdsiter);
- if (result == ISC_R_SUCCESS)
- break;
- dns_db_detachnode(db, &node);
- result = dns_dbiterator_next(dbiter);
- }
- dns_dbiterator_destroy(&dbiter);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find data in keyset file");
-
- isc_buffer_init(&b, tdomain, sizeof(tdomain) - 1);
- result = dns_name_tofilenametext(domain, ISC_FALSE, &b);
- check_result(result, "dns_name_tofilenametext()");
- isc_buffer_putuint8(&b, 0);
-
- output = isc_mem_allocate(mctx,
- strlen("signedkey-") + strlen(tdomain) + 1);
- if (output == NULL)
- fatal("out of memory");
- sprintf(output, "signedkey-%s", tdomain);
-
- version = NULL;
- dns_db_newversion(db, &version);
-
- dns_rdataset_init(&rdataset);
- dns_rdataset_init(&sigrdataset);
- result = dns_db_findrdataset(db, node, version, dns_rdatatype_dnskey, 0,
- 0, &rdataset, &sigrdataset);
- if (result != ISC_R_SUCCESS) {
- char domainstr[DNS_NAME_FORMATSIZE];
- dns_name_format(domain, domainstr, sizeof(domainstr));
- fatal("failed to find rdataset '%s KEY': %s",
- domainstr, isc_result_totext(result));
- }
-
- loadkeys(domain, &rdataset);
-
- dns_diff_init(mctx, &diff);
-
- if (!dns_rdataset_isassociated(&sigrdataset))
- fatal("no SIG KEY set present");
-
- result = dns_rdataset_first(&sigrdataset);
- check_result(result, "dns_rdataset_first()");
- do {
- dns_rdataset_current(&sigrdataset, &sigrdata);
- result = dns_rdata_tostruct(&sigrdata, &sig, mctx);
- check_result(result, "dns_rdata_tostruct()");
- key = findkey(&sig);
- result = dns_dnssec_verify(domain, &rdataset, key,
- ISC_TRUE, mctx, &sigrdata);
- if (result != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(key, keystr, sizeof(keystr));
- fatal("signature by key '%s' did not verify: %s",
- keystr, isc_result_totext(result));
- }
- if (!settime) {
- starttime = sig.timesigned;
- endtime = sig.timeexpire;
- settime = ISC_TRUE;
- }
- dns_rdata_freestruct(&sig);
- dns_rdata_reset(&sigrdata);
- result = dns_rdataset_next(&sigrdataset);
- } while (result == ISC_R_SUCCESS);
-
- for (keynode = ISC_LIST_HEAD(keylist);
- keynode != NULL;
- keynode = ISC_LIST_NEXT(keynode, link))
- if (!keynode->verified)
- fatal("not all zone keys self signed the key set");
-
- argc -= 1;
- argv += 1;
-
- for (i = 0; i < argc; i++) {
- key = NULL;
- result = dst_key_fromnamedfile(argv[i],
- DST_TYPE_PUBLIC |
- DST_TYPE_PRIVATE,
- mctx, &key);
- if (result != ISC_R_SUCCESS)
- fatal("failed to read key %s from disk: %s",
- argv[i], isc_result_totext(result));
-
- dns_rdata_reset(&rdata);
- isc_buffer_init(&b, data, sizeof(data));
- result = dns_dnssec_sign(domain, &rdataset, key,
- &starttime, &endtime,
- mctx, &b, &rdata);
- isc_entropy_stopcallbacksources(ectx);
- if (result != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(key, keystr, sizeof(keystr));
- fatal("key '%s' failed to sign data: %s",
- keystr, isc_result_totext(result));
- }
- if (tryverify) {
- result = dns_dnssec_verify(domain, &rdataset, key,
- ISC_TRUE, mctx, &rdata);
- if (result != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(key, keystr, sizeof(keystr));
- fatal("signature from key '%s' failed to "
- "verify: %s",
- keystr, isc_result_totext(result));
- }
- }
- tuple = NULL;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- domain, rdataset.ttl,
- &rdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
- dst_key_free(&key);
- }
-
- result = dns_db_deleterdataset(db, node, version, dns_rdatatype_rrsig,
- dns_rdatatype_dnskey);
- check_result(result, "dns_db_deleterdataset");
-
- result = dns_diff_apply(&diff, db, version);
- check_result(result, "dns_diff_apply");
- dns_diff_clear(&diff);
-
- dns_db_detachnode(db, &node);
- dns_db_closeversion(db, &version, ISC_TRUE);
- result = dns_db_dump(db, version, output);
- if (result != ISC_R_SUCCESS)
- fatal("failed to write database to '%s': %s",
- output, isc_result_totext(result));
-
- printf("%s\n", output);
-
- dns_rdataset_disassociate(&rdataset);
- dns_rdataset_disassociate(&sigrdataset);
-
- dns_db_detach(&db);
-
- while (!ISC_LIST_EMPTY(keylist)) {
- keynode = ISC_LIST_HEAD(keylist);
- ISC_LIST_UNLINK(keylist, keynode, link);
- dst_key_free(&keynode->key);
- isc_mem_put(mctx, keynode, sizeof(keynode_t));
- }
-
- cleanup_logging(&log);
-
- isc_mem_free(mctx, output);
- cleanup_entropy(&ectx);
- dst_lib_destroy();
- if (verbose > 10)
- isc_mem_stats(mctx, stdout);
- isc_mem_destroy(&mctx);
- return (0);
-}
diff --git a/contrib/bind9/bin/dnssec/dnssec-signkey.docbook b/contrib/bind9/bin/dnssec/dnssec-signkey.docbook
deleted file mode 100644
index 8258a3da7102..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signkey.docbook
+++ /dev/null
@@ -1,237 +0,0 @@
-<!DOCTYPE refentry PUBLIC "-//OASIS//DTD DocBook V4.1//EN">
-<!--
- - Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dnssec-signkey.docbook,v 1.2.2.2.4.2 2004/06/03 02:24:55 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>dnssec-signkey</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <refnamediv>
- <refname><application>dnssec-signkey</application></refname>
- <refpurpose>DNSSEC key set signing tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>dnssec-signkey</command>
- <arg><option>-a</option></arg>
- <arg><option>-c <replaceable class="parameter">class</replaceable></option></arg>
- <arg><option>-s <replaceable class="parameter">start-time</replaceable></option></arg>
- <arg><option>-e <replaceable class="parameter">end-time</replaceable></option></arg>
- <arg><option>-h</option></arg>
- <arg><option>-p</option></arg>
- <arg><option>-r <replaceable class="parameter">randomdev</replaceable></option></arg>
- <arg><option>-v <replaceable class="parameter">level</replaceable></option></arg>
- <arg choice="req">keyset</arg>
- <arg choice="req" rep="repeat">key</arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>dnssec-signkey</command> signs a keyset. Typically
- the keyset will be for a child zone, and will have been generated
- by <command>dnssec-makekeyset</command>. The child zone's keyset
- is signed with the zone keys for its parent zone. The output file
- is of the form <filename>signedkey-nnnn.</filename>, where
- <filename>nnnn</filename> is the zone name.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-a</term>
- <listitem>
- <para>
- Verify all generated signatures.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-c <replaceable class="parameter">class</replaceable></term>
- <listitem>
- <para>
- Specifies the DNS class of the key sets.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s <replaceable class="parameter">start-time</replaceable></term>
- <listitem>
- <para>
- Specify the date and time when the generated SIG records
- become valid. This can be either an absolute or relative
- time. An absolute start time is indicated by a number
- in YYYYMMDDHHMMSS notation; 20000530144500 denotes
- 14:45:00 UTC on May 30th, 2000. A relative start time is
- indicated by +N, which is N seconds from the current time.
- If no <option>start-time</option> is specified, the current
- time is used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-e <replaceable class="parameter">end-time</replaceable></term>
- <listitem>
- <para>
- Specify the date and time when the generated SIG records
- expire. As with <option>start-time</option>, an absolute
- time is indicated in YYYYMMDDHHMMSS notation. A time relative
- to the start time is indicated with +N, which is N seconds from
- the start time. A time relative to the current time is
- indicated with now+N. If no <option>end-time</option> is
- specified, 30 days from the start time is used as a default.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-h</term>
- <listitem>
- <para>
- Prints a short summary of the options and arguments to
- <command>dnssec-signkey</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p</term>
- <listitem>
- <para>
- Use pseudo-random data when signing the zone. This is faster,
- but less secure, than using real random data. This option
- may be useful when signing large zones or when the entropy
- source is limited.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-r <replaceable class="parameter">randomdev</replaceable></term>
- <listitem>
- <para>
- Specifies the source of randomness. If the operating
- system does not provide a <filename>/dev/random</filename>
- or equivalent device, the default source of randomness
- is keyboard input. <filename>randomdev</filename> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <filename>keyboard</filename> indicates that keyboard
- input should be used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v <replaceable class="parameter">level</replaceable></term>
- <listitem>
- <para>
- Sets the debugging level.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>keyset</term>
- <listitem>
- <para>
- The file containing the child's keyset.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>key</term>
- <listitem>
- <para>
- The keys used to sign the child's keyset.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
- </refsect1>
-
- <refsect1>
- <title>EXAMPLE</title>
- <para>
- The DNS administrator for a DNSSEC-aware <userinput>.com</userinput>
- zone would use the following command to sign the
- <filename>keyset</filename> file for <userinput>example.com</userinput>
- created by <command>dnssec-makekeyset</command> with a key generated
- by <command>dnssec-keygen</command>:
- </para>
- <para>
- <userinput>dnssec-signkey keyset-example.com. Kcom.+003+51944</userinput>
- </para>
- <para>
- In this example, <command>dnssec-signkey</command> creates
- the file <filename>signedkey-example.com.</filename>, which
- contains the <userinput>example.com</userinput> keys and the
- signatures by the <userinput>.com</userinput> keys.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>dnssec-keygen</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>dnssec-makekeyset</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>dnssec-signzone</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/dnssec/dnssec-signkey.html b/contrib/bind9/bin/dnssec/dnssec-signkey.html
deleted file mode 100644
index 8cbf1fc736a3..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signkey.html
+++ /dev/null
@@ -1,407 +0,0 @@
-<!--
- - Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dnssec-signkey.html,v 1.4.2.1.4.1 2004/03/06 10:21:15 marka Exp $ -->
-
-<HTML
-><HEAD
-><TITLE
->dnssec-signkey</TITLE
-><META
-NAME="GENERATOR"
-CONTENT="Modular DocBook HTML Stylesheet Version 1.73
-"></HEAD
-><BODY
-CLASS="REFENTRY"
-BGCOLOR="#FFFFFF"
-TEXT="#000000"
-LINK="#0000FF"
-VLINK="#840084"
-ALINK="#0000FF"
-><H1
-><A
-NAME="AEN1"
-><SPAN
-CLASS="APPLICATION"
->dnssec-signkey</SPAN
-></A
-></H1
-><DIV
-CLASS="REFNAMEDIV"
-><A
-NAME="AEN9"
-></A
-><H2
->Name</H2
-><SPAN
-CLASS="APPLICATION"
->dnssec-signkey</SPAN
->&nbsp;--&nbsp;DNSSEC key set signing tool</DIV
-><DIV
-CLASS="REFSYNOPSISDIV"
-><A
-NAME="AEN13"
-></A
-><H2
->Synopsis</H2
-><P
-><B
-CLASS="COMMAND"
->dnssec-signkey</B
-> [<TT
-CLASS="OPTION"
->-a</TT
->] [<TT
-CLASS="OPTION"
->-c <TT
-CLASS="REPLACEABLE"
-><I
->class</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-s <TT
-CLASS="REPLACEABLE"
-><I
->start-time</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-e <TT
-CLASS="REPLACEABLE"
-><I
->end-time</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-h</TT
->] [<TT
-CLASS="OPTION"
->-p</TT
->] [<TT
-CLASS="OPTION"
->-r <TT
-CLASS="REPLACEABLE"
-><I
->randomdev</I
-></TT
-></TT
->] [<TT
-CLASS="OPTION"
->-v <TT
-CLASS="REPLACEABLE"
-><I
->level</I
-></TT
-></TT
->] {keyset} {key...}</P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN39"
-></A
-><H2
->DESCRIPTION</H2
-><P
-> <B
-CLASS="COMMAND"
->dnssec-signkey</B
-> signs a keyset. Typically
- the keyset will be for a child zone, and will have been generated
- by <B
-CLASS="COMMAND"
->dnssec-makekeyset</B
->. The child zone's keyset
- is signed with the zone keys for its parent zone. The output file
- is of the form <TT
-CLASS="FILENAME"
->signedkey-nnnn.</TT
->, where
- <TT
-CLASS="FILENAME"
->nnnn</TT
-> is the zone name.
- </P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN46"
-></A
-><H2
->OPTIONS</H2
-><P
-></P
-><DIV
-CLASS="VARIABLELIST"
-><DL
-><DT
->-a</DT
-><DD
-><P
-> Verify all generated signatures.
- </P
-></DD
-><DT
->-c <TT
-CLASS="REPLACEABLE"
-><I
->class</I
-></TT
-></DT
-><DD
-><P
-> Specifies the DNS class of the key sets.
- </P
-></DD
-><DT
->-s <TT
-CLASS="REPLACEABLE"
-><I
->start-time</I
-></TT
-></DT
-><DD
-><P
-> Specify the date and time when the generated SIG records
- become valid. This can be either an absolute or relative
- time. An absolute start time is indicated by a number
- in YYYYMMDDHHMMSS notation; 20000530144500 denotes
- 14:45:00 UTC on May 30th, 2000. A relative start time is
- indicated by +N, which is N seconds from the current time.
- If no <TT
-CLASS="OPTION"
->start-time</TT
-> is specified, the current
- time is used.
- </P
-></DD
-><DT
->-e <TT
-CLASS="REPLACEABLE"
-><I
->end-time</I
-></TT
-></DT
-><DD
-><P
-> Specify the date and time when the generated SIG records
- expire. As with <TT
-CLASS="OPTION"
->start-time</TT
->, an absolute
- time is indicated in YYYYMMDDHHMMSS notation. A time relative
- to the start time is indicated with +N, which is N seconds from
- the start time. A time relative to the current time is
- indicated with now+N. If no <TT
-CLASS="OPTION"
->end-time</TT
-> is
- specified, 30 days from the start time is used as a default.
- </P
-></DD
-><DT
->-h</DT
-><DD
-><P
-> Prints a short summary of the options and arguments to
- <B
-CLASS="COMMAND"
->dnssec-signkey</B
->.
- </P
-></DD
-><DT
->-p</DT
-><DD
-><P
-> Use pseudo-random data when signing the zone. This is faster,
- but less secure, than using real random data. This option
- may be useful when signing large zones or when the entropy
- source is limited.
- </P
-></DD
-><DT
->-r <TT
-CLASS="REPLACEABLE"
-><I
->randomdev</I
-></TT
-></DT
-><DD
-><P
-> Specifies the source of randomness. If the operating
- system does not provide a <TT
-CLASS="FILENAME"
->/dev/random</TT
->
- or equivalent device, the default source of randomness
- is keyboard input. <TT
-CLASS="FILENAME"
->randomdev</TT
-> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <TT
-CLASS="FILENAME"
->keyboard</TT
-> indicates that keyboard
- input should be used.
- </P
-></DD
-><DT
->-v <TT
-CLASS="REPLACEABLE"
-><I
->level</I
-></TT
-></DT
-><DD
-><P
-> Sets the debugging level.
- </P
-></DD
-><DT
->keyset</DT
-><DD
-><P
-> The file containing the child's keyset.
- </P
-></DD
-><DT
->key</DT
-><DD
-><P
-> The keys used to sign the child's keyset.
- </P
-></DD
-></DL
-></DIV
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN101"
-></A
-><H2
->EXAMPLE</H2
-><P
-> The DNS administrator for a DNSSEC-aware <TT
-CLASS="USERINPUT"
-><B
->.com</B
-></TT
->
- zone would use the following command to sign the
- <TT
-CLASS="FILENAME"
->keyset</TT
-> file for <TT
-CLASS="USERINPUT"
-><B
->example.com</B
-></TT
->
- created by <B
-CLASS="COMMAND"
->dnssec-makekeyset</B
-> with a key generated
- by <B
-CLASS="COMMAND"
->dnssec-keygen</B
->:
- </P
-><P
-> <TT
-CLASS="USERINPUT"
-><B
->dnssec-signkey keyset-example.com. Kcom.+003+51944</B
-></TT
->
- </P
-><P
-> In this example, <B
-CLASS="COMMAND"
->dnssec-signkey</B
-> creates
- the file <TT
-CLASS="FILENAME"
->signedkey-example.com.</TT
->, which
- contains the <TT
-CLASS="USERINPUT"
-><B
->example.com</B
-></TT
-> keys and the
- signatures by the <TT
-CLASS="USERINPUT"
-><B
->.com</B
-></TT
-> keys.
- </P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN116"
-></A
-><H2
->SEE ALSO</H2
-><P
-> <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->dnssec-keygen</SPAN
->(8)</SPAN
->,
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->dnssec-makekeyset</SPAN
->(8)</SPAN
->,
- <SPAN
-CLASS="CITEREFENTRY"
-><SPAN
-CLASS="REFENTRYTITLE"
->dnssec-signzone</SPAN
->(8)</SPAN
->.
- </P
-></DIV
-><DIV
-CLASS="REFSECT1"
-><A
-NAME="AEN128"
-></A
-><H2
->AUTHOR</H2
-><P
-> Internet Software Consortium
- </P
-></DIV
-></BODY
-></HTML
->
diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.8 b/contrib/bind9/bin/dnssec/dnssec-signzone.8
deleted file mode 100644
index 63ffadba644f..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signzone.8
+++ /dev/null
@@ -1,157 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: dnssec-signzone.8,v 1.23.2.1.4.10 2005/10/13 02:33:45 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "DNSSEC\-SIGNZONE" "8" "June 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-dnssec\-signzone \- DNSSEC zone signing tool
-.SH "SYNOPSIS"
-.HP 16
-\fBdnssec\-signzone\fR [\fB\-a\fR] [\fB\-c\ \fR\fB\fIclass\fR\fR] [\fB\-d\ \fR\fB\fIdirectory\fR\fR] [\fB\-e\ \fR\fB\fIend\-time\fR\fR] [\fB\-f\ \fR\fB\fIoutput\-file\fR\fR] [\fB\-g\fR] [\fB\-h\fR] [\fB\-k\ \fR\fB\fIkey\fR\fR] [\fB\-l\ \fR\fB\fIdomain\fR\fR] [\fB\-i\ \fR\fB\fIinterval\fR\fR] [\fB\-n\ \fR\fB\fInthreads\fR\fR] [\fB\-o\ \fR\fB\fIorigin\fR\fR] [\fB\-p\fR] [\fB\-r\ \fR\fB\fIrandomdev\fR\fR] [\fB\-s\ \fR\fB\fIstart\-time\fR\fR] [\fB\-t\fR] [\fB\-v\ \fR\fB\fIlevel\fR\fR] [\fB\-z\fR] {zonefile} [key...]
-.SH "DESCRIPTION"
-.PP
-\fBdnssec\-signzone\fR
-signs a zone. It generates NSEC and RRSIG records and produces a signed version of the zone. The security status of delegations from the signed zone (that is, whether the child zones are secure or not) is determined by the presence or absence of a
-\fIkeyset\fR
-file for each child zone.
-.SH "OPTIONS"
-.TP
-\-a
-Verify all generated signatures.
-.TP
-\-c \fIclass\fR
-Specifies the DNS class of the zone.
-.TP
-\-k \fIkey\fR
-Treat specified key as a key signing key ignoring any key flags. This option may be specified multiple times.
-.TP
-\-l \fIdomain\fR
-Generate a DLV set in addition to the key (DNSKEY) and DS sets. The domain is appended to the name of the records.
-.TP
-\-d \fIdirectory\fR
-Look for
-\fIkeyset\fR
-files in
-\fBdirectory\fR
-as the directory
-.TP
-\-g
-Generate DS records for child zones from keyset files. Existing DS records will be removed.
-.TP
-\-s \fIstart\-time\fR
-Specify the date and time when the generated RRSIG records become valid. This can be either an absolute or relative time. An absolute start time is indicated by a number in YYYYMMDDHHMMSS notation; 20000530144500 denotes 14:45:00 UTC on May 30th, 2000. A relative start time is indicated by +N, which is N seconds from the current time. If no
-\fBstart\-time\fR
-is specified, the current time minus 1 hour (to allow for clock skew) is used.
-.TP
-\-e \fIend\-time\fR
-Specify the date and time when the generated RRSIG records expire. As with
-\fBstart\-time\fR, an absolute time is indicated in YYYYMMDDHHMMSS notation. A time relative to the start time is indicated with +N, which is N seconds from the start time. A time relative to the current time is indicated with now+N. If no
-\fBend\-time\fR
-is specified, 30 days from the start time is used as a default.
-.TP
-\-f \fIoutput\-file\fR
-The name of the output file containing the signed zone. The default is to append
-\fI.signed\fR
-to the input file.
-.TP
-\-h
-Prints a short summary of the options and arguments to
-\fBdnssec\-signzone\fR.
-.TP
-\-i \fIinterval\fR
-When a previously signed zone is passed as input, records may be resigned. The
-\fBinterval\fR
-option specifies the cycle interval as an offset from the current time (in seconds). If a RRSIG record expires after the cycle interval, it is retained. Otherwise, it is considered to be expiring soon, and it will be replaced.
-.sp
-The default cycle interval is one quarter of the difference between the signature end and start times. So if neither
-\fBend\-time\fR
-or
-\fBstart\-time\fR
-are specified,
-\fBdnssec\-signzone\fR
-generates signatures that are valid for 30 days, with a cycle interval of 7.5 days. Therefore, if any existing RRSIG records are due to expire in less than 7.5 days, they would be replaced.
-.TP
-\-n \fIncpus\fR
-Specifies the number of threads to use. By default, one thread is started for each detected CPU.
-.TP
-\-o \fIorigin\fR
-The zone origin. If not specified, the name of the zone file is assumed to be the origin.
-.TP
-\-p
-Use pseudo\-random data when signing the zone. This is faster, but less secure, than using real random data. This option may be useful when signing large zones or when the entropy source is limited.
-.TP
-\-r \fIrandomdev\fR
-Specifies the source of randomness. If the operating system does not provide a
-\fI/dev/random\fR
-or equivalent device, the default source of randomness is keyboard input.
-\fIrandomdev\fR
-specifies the name of a character device or file containing random data to be used instead of the default. The special value
-\fIkeyboard\fR
-indicates that keyboard input should be used.
-.TP
-\-t
-Print statistics at completion.
-.TP
-\-v \fIlevel\fR
-Sets the debugging level.
-.TP
-\-z
-Ignore KSK flag on key when determining what to sign.
-.TP
-zonefile
-The file containing the zone to be signed.
-.TP
-key
-The keys used to sign the zone. If no keys are specified, the default all zone keys that have private key files in the current directory.
-.SH "EXAMPLE"
-.PP
-The following command signs the
-\fBexample.com\fR
-zone with the DSA key generated in the
-\fBdnssec\-keygen\fR
-man page. The zone's keys must be in the zone. If there are
-\fIkeyset\fR
-files associated with child zones, they must be in the current directory.
-\fBexample.com\fR, the following command would be issued:
-.PP
-\fBdnssec\-signzone \-o example.com db.example.com Kexample.com.+003+26160\fR
-.PP
-The command would print a string of the form:
-.PP
-In this example,
-\fBdnssec\-signzone\fR
-creates the file
-\fIdb.example.com.signed\fR. This file should be referenced in a zone statement in a
-\fInamed.conf\fR
-file.
-.SH "SEE ALSO"
-.PP
-\fBdnssec\-keygen\fR(8),
-BIND 9 Administrator Reference Manual,
-RFC 2535.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.c b/contrib/bind9/bin/dnssec/dnssec-signzone.c
deleted file mode 100644
index 93caf497e266..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signzone.c
+++ /dev/null
@@ -1,2134 +0,0 @@
-/*
- * Portions Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Portions Copyright (C) 1999-2003 Internet Software Consortium.
- * Portions Copyright (C) 1995-2000 by Network Associates, Inc.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC AND NETWORK ASSOCIATES DISCLAIMS
- * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED
- * WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE
- * FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
- * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR
- * IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dnssec-signzone.c,v 1.139.2.2.4.21 2005/10/14 01:38:41 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-#include <time.h>
-
-#include <isc/app.h>
-#include <isc/commandline.h>
-#include <isc/entropy.h>
-#include <isc/event.h>
-#include <isc/file.h>
-#include <isc/hash.h>
-#include <isc/mem.h>
-#include <isc/mutex.h>
-#include <isc/os.h>
-#include <isc/print.h>
-#include <isc/serial.h>
-#include <isc/stdio.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/util.h>
-#include <isc/time.h>
-
-#include <dns/db.h>
-#include <dns/dbiterator.h>
-#include <dns/diff.h>
-#include <dns/dnssec.h>
-#include <dns/ds.h>
-#include <dns/fixedname.h>
-#include <dns/keyvalues.h>
-#include <dns/log.h>
-#include <dns/master.h>
-#include <dns/masterdump.h>
-#include <dns/nsec.h>
-#include <dns/rdata.h>
-#include <dns/rdataset.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatasetiter.h>
-#include <dns/rdatastruct.h>
-#include <dns/rdatatype.h>
-#include <dns/result.h>
-#include <dns/time.h>
-
-#include <dst/dst.h>
-
-#include "dnssectool.h"
-
-const char *program = "dnssec-signzone";
-int verbose;
-
-#define BUFSIZE 2048
-#define MAXDSKEYS 8
-
-typedef struct signer_key_struct signer_key_t;
-
-struct signer_key_struct {
- dst_key_t *key;
- isc_boolean_t issigningkey;
- isc_boolean_t isdsk;
- isc_boolean_t isksk;
- unsigned int position;
- ISC_LINK(signer_key_t) link;
-};
-
-#define SIGNER_EVENTCLASS ISC_EVENTCLASS(0x4453)
-#define SIGNER_EVENT_WRITE (SIGNER_EVENTCLASS + 0)
-#define SIGNER_EVENT_WORK (SIGNER_EVENTCLASS + 1)
-
-typedef struct signer_event sevent_t;
-struct signer_event {
- ISC_EVENT_COMMON(sevent_t);
- dns_fixedname_t *fname;
- dns_dbnode_t *node;
-};
-
-static ISC_LIST(signer_key_t) keylist;
-static unsigned int keycount = 0;
-static isc_stdtime_t starttime = 0, endtime = 0, now;
-static int cycle = -1;
-static isc_boolean_t tryverify = ISC_FALSE;
-static isc_boolean_t printstats = ISC_FALSE;
-static isc_mem_t *mctx = NULL;
-static isc_entropy_t *ectx = NULL;
-static dns_ttl_t zonettl;
-static FILE *fp;
-static char *tempfile = NULL;
-static const dns_master_style_t *masterstyle;
-static unsigned int nsigned = 0, nretained = 0, ndropped = 0;
-static unsigned int nverified = 0, nverifyfailed = 0;
-static const char *directory;
-static isc_mutex_t namelock, statslock;
-static isc_taskmgr_t *taskmgr = NULL;
-static dns_db_t *gdb; /* The database */
-static dns_dbversion_t *gversion; /* The database version */
-static dns_dbiterator_t *gdbiter; /* The database iterator */
-static dns_rdataclass_t gclass; /* The class */
-static dns_name_t *gorigin; /* The database origin */
-static isc_task_t *master = NULL;
-static unsigned int ntasks = 0;
-static isc_boolean_t shuttingdown = ISC_FALSE, finished = ISC_FALSE;
-static unsigned int assigned = 0, completed = 0;
-static isc_boolean_t nokeys = ISC_FALSE;
-static isc_boolean_t removefile = ISC_FALSE;
-static isc_boolean_t generateds = ISC_FALSE;
-static isc_boolean_t ignoreksk = ISC_FALSE;
-static dns_name_t *dlv = NULL;
-static dns_fixedname_t dlv_fixed;
-static dns_master_style_t *dsstyle = NULL;
-
-#define INCSTAT(counter) \
- if (printstats) { \
- LOCK(&statslock); \
- counter++; \
- UNLOCK(&statslock); \
- }
-
-static void
-sign(isc_task_t *task, isc_event_t *event);
-
-
-static inline void
-set_bit(unsigned char *array, unsigned int index, unsigned int bit) {
- unsigned int shift, mask;
-
- shift = 7 - (index % 8);
- mask = 1 << shift;
-
- if (bit != 0)
- array[index / 8] |= mask;
- else
- array[index / 8] &= (~mask & 0xFF);
-}
-
-static void
-dumpnode(dns_name_t *name, dns_dbnode_t *node) {
- isc_result_t result;
-
- result = dns_master_dumpnodetostream(mctx, gdb, gversion, node, name,
- masterstyle, fp);
- check_result(result, "dns_master_dumpnodetostream");
-}
-
-static void
-dumpdb(dns_db_t *db) {
- dns_dbiterator_t *dbiter = NULL;
- dns_dbnode_t *node;
- dns_fixedname_t fname;
- dns_name_t *name;
- isc_result_t result;
-
- dbiter = NULL;
- result = dns_db_createiterator(db, ISC_FALSE, &dbiter);
- check_result(result, "dns_db_createiterator()");
-
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- node = NULL;
-
- for (result = dns_dbiterator_first(dbiter);
- result == ISC_R_SUCCESS;
- result = dns_dbiterator_next(dbiter))
- {
- result = dns_dbiterator_current(dbiter, &node, name);
- check_result(result, "dns_dbiterator_current()");
- dumpnode(name, node);
- dns_db_detachnode(db, &node);
- }
- if (result != ISC_R_NOMORE)
- fatal("iterating database: %s", isc_result_totext(result));
-
- dns_dbiterator_destroy(&dbiter);
-}
-
-static signer_key_t *
-newkeystruct(dst_key_t *dstkey, isc_boolean_t signwithkey) {
- signer_key_t *key;
-
- key = isc_mem_get(mctx, sizeof(signer_key_t));
- if (key == NULL)
- fatal("out of memory");
- key->key = dstkey;
- if ((dst_key_flags(dstkey) & DNS_KEYFLAG_KSK) != 0) {
- key->issigningkey = signwithkey;
- key->isksk = ISC_TRUE;
- key->isdsk = ISC_FALSE;
- } else {
- key->issigningkey = signwithkey;
- key->isksk = ISC_FALSE;
- key->isdsk = ISC_TRUE;
- }
- key->position = keycount++;
- ISC_LINK_INIT(key, link);
- return (key);
-}
-
-static void
-signwithkey(dns_name_t *name, dns_rdataset_t *rdataset, dns_rdata_t *rdata,
- dst_key_t *key, isc_buffer_t *b)
-{
- isc_result_t result;
-
- result = dns_dnssec_sign(name, rdataset, key, &starttime, &endtime,
- mctx, b, rdata);
- isc_entropy_stopcallbacksources(ectx);
- if (result != ISC_R_SUCCESS) {
- char keystr[KEY_FORMATSIZE];
- key_format(key, keystr, sizeof(keystr));
- fatal("dnskey '%s' failed to sign data: %s",
- keystr, isc_result_totext(result));
- }
- INCSTAT(nsigned);
-
- if (tryverify) {
- result = dns_dnssec_verify(name, rdataset, key,
- ISC_TRUE, mctx, rdata);
- if (result == ISC_R_SUCCESS) {
- vbprintf(3, "\tsignature verified\n");
- INCSTAT(nverified);
- } else {
- vbprintf(3, "\tsignature failed to verify\n");
- INCSTAT(nverifyfailed);
- }
- }
-}
-
-static inline isc_boolean_t
-issigningkey(signer_key_t *key) {
- return (key->issigningkey);
-}
-
-static inline isc_boolean_t
-iszonekey(signer_key_t *key) {
- return (ISC_TF(dns_name_equal(dst_key_name(key->key), gorigin) &&
- dst_key_iszonekey(key->key)));
-}
-
-/*
- * Finds the key that generated a RRSIG, if possible. First look at the keys
- * that we've loaded already, and then see if there's a key on disk.
- */
-static signer_key_t *
-keythatsigned(dns_rdata_rrsig_t *rrsig) {
- isc_result_t result;
- dst_key_t *pubkey = NULL, *privkey = NULL;
- signer_key_t *key;
-
- key = ISC_LIST_HEAD(keylist);
- while (key != NULL) {
- if (rrsig->keyid == dst_key_id(key->key) &&
- rrsig->algorithm == dst_key_alg(key->key) &&
- dns_name_equal(&rrsig->signer, dst_key_name(key->key)))
- return key;
- key = ISC_LIST_NEXT(key, link);
- }
-
- result = dst_key_fromfile(&rrsig->signer, rrsig->keyid,
- rrsig->algorithm, DST_TYPE_PUBLIC,
- NULL, mctx, &pubkey);
- if (result != ISC_R_SUCCESS)
- return (NULL);
-
- result = dst_key_fromfile(&rrsig->signer, rrsig->keyid,
- rrsig->algorithm,
- DST_TYPE_PUBLIC | DST_TYPE_PRIVATE,
- NULL, mctx, &privkey);
- if (result == ISC_R_SUCCESS) {
- dst_key_free(&pubkey);
- key = newkeystruct(privkey, ISC_FALSE);
- } else
- key = newkeystruct(pubkey, ISC_FALSE);
- ISC_LIST_APPEND(keylist, key, link);
- return (key);
-}
-
-/*
- * Check to see if we expect to find a key at this name. If we see a RRSIG
- * and can't find the signing key that we expect to find, we drop the rrsig.
- * I'm not sure if this is completely correct, but it seems to work.
- */
-static isc_boolean_t
-expecttofindkey(dns_name_t *name) {
- unsigned int options = DNS_DBFIND_NOWILD;
- dns_fixedname_t fname;
- isc_result_t result;
- char namestr[DNS_NAME_FORMATSIZE];
-
- dns_fixedname_init(&fname);
- result = dns_db_find(gdb, name, gversion, dns_rdatatype_dnskey, options,
- 0, NULL, dns_fixedname_name(&fname), NULL, NULL);
- switch (result) {
- case ISC_R_SUCCESS:
- case DNS_R_NXDOMAIN:
- case DNS_R_NXRRSET:
- return (ISC_TRUE);
- case DNS_R_DELEGATION:
- case DNS_R_CNAME:
- case DNS_R_DNAME:
- return (ISC_FALSE);
- }
- dns_name_format(name, namestr, sizeof(namestr));
- fatal("failure looking for '%s DNSKEY' in database: %s",
- namestr, isc_result_totext(result));
- return (ISC_FALSE); /* removes a warning */
-}
-
-static inline isc_boolean_t
-setverifies(dns_name_t *name, dns_rdataset_t *set, signer_key_t *key,
- dns_rdata_t *rrsig)
-{
- isc_result_t result;
- result = dns_dnssec_verify(name, set, key->key, ISC_FALSE, mctx, rrsig);
- if (result == ISC_R_SUCCESS) {
- INCSTAT(nverified);
- return (ISC_TRUE);
- } else {
- INCSTAT(nverifyfailed);
- return (ISC_FALSE);
- }
-}
-
-/*
- * Signs a set. Goes through contortions to decide if each RRSIG should
- * be dropped or retained, and then determines if any new SIGs need to
- * be generated.
- */
-static void
-signset(dns_diff_t *del, dns_diff_t *add, dns_dbnode_t *node, dns_name_t *name,
- dns_rdataset_t *set)
-{
- dns_rdataset_t sigset;
- dns_rdata_t sigrdata = DNS_RDATA_INIT;
- dns_rdata_rrsig_t rrsig;
- signer_key_t *key;
- isc_result_t result;
- isc_boolean_t nosigs = ISC_FALSE;
- isc_boolean_t *wassignedby, *nowsignedby;
- int arraysize;
- dns_difftuple_t *tuple;
- dns_ttl_t ttl;
- int i;
- char namestr[DNS_NAME_FORMATSIZE];
- char typestr[TYPE_FORMATSIZE];
- char sigstr[SIG_FORMATSIZE];
-
- dns_name_format(name, namestr, sizeof(namestr));
- type_format(set->type, typestr, sizeof(typestr));
-
- ttl = ISC_MIN(set->ttl, endtime - starttime);
-
- dns_rdataset_init(&sigset);
- result = dns_db_findrdataset(gdb, node, gversion, dns_rdatatype_rrsig,
- set->type, 0, &sigset, NULL);
- if (result == ISC_R_NOTFOUND) {
- result = ISC_R_SUCCESS;
- nosigs = ISC_TRUE;
- }
- if (result != ISC_R_SUCCESS)
- fatal("failed while looking for '%s RRSIG %s': %s",
- namestr, typestr, isc_result_totext(result));
-
- vbprintf(1, "%s/%s:\n", namestr, typestr);
-
- arraysize = keycount;
- if (!nosigs)
- arraysize += dns_rdataset_count(&sigset);
- wassignedby = isc_mem_get(mctx, arraysize * sizeof(isc_boolean_t));
- nowsignedby = isc_mem_get(mctx, arraysize * sizeof(isc_boolean_t));
- if (wassignedby == NULL || nowsignedby == NULL)
- fatal("out of memory");
-
- for (i = 0; i < arraysize; i++)
- wassignedby[i] = nowsignedby[i] = ISC_FALSE;
-
- if (nosigs)
- result = ISC_R_NOMORE;
- else
- result = dns_rdataset_first(&sigset);
-
- while (result == ISC_R_SUCCESS) {
- isc_boolean_t expired, future;
- isc_boolean_t keep = ISC_FALSE, resign = ISC_FALSE;
-
- dns_rdataset_current(&sigset, &sigrdata);
-
- result = dns_rdata_tostruct(&sigrdata, &rrsig, NULL);
- check_result(result, "dns_rdata_tostruct");
-
- future = isc_serial_lt(now, rrsig.timesigned);
-
- key = keythatsigned(&rrsig);
- sig_format(&rrsig, sigstr, sizeof(sigstr));
- if (key != NULL && issigningkey(key))
- expired = isc_serial_gt(now + cycle, rrsig.timeexpire);
- else
- expired = isc_serial_gt(now, rrsig.timeexpire);
-
- if (isc_serial_gt(rrsig.timesigned, rrsig.timeexpire)) {
- /* rrsig is dropped and not replaced */
- vbprintf(2, "\trrsig by %s dropped - "
- "invalid validity period\n",
- sigstr);
- } else if (key == NULL && !future &&
- expecttofindkey(&rrsig.signer))
- {
- /* rrsig is dropped and not replaced */
- vbprintf(2, "\trrsig by %s dropped - "
- "private dnskey not found\n",
- sigstr);
- } else if (key == NULL || future) {
- vbprintf(2, "\trrsig by %s %s - dnskey not found\n",
- expired ? "retained" : "dropped", sigstr);
- if (!expired)
- keep = ISC_TRUE;
- } else if (issigningkey(key)) {
- if (!expired && setverifies(name, set, key, &sigrdata))
- {
- vbprintf(2, "\trrsig by %s retained\n", sigstr);
- keep = ISC_TRUE;
- wassignedby[key->position] = ISC_TRUE;
- nowsignedby[key->position] = ISC_TRUE;
- } else {
- vbprintf(2, "\trrsig by %s dropped - %s\n",
- sigstr,
- expired ? "expired" :
- "failed to verify");
- wassignedby[key->position] = ISC_TRUE;
- resign = ISC_TRUE;
- }
- } else if (iszonekey(key)) {
- if (!expired && setverifies(name, set, key, &sigrdata))
- {
- vbprintf(2, "\trrsig by %s retained\n", sigstr);
- keep = ISC_TRUE;
- wassignedby[key->position] = ISC_TRUE;
- nowsignedby[key->position] = ISC_TRUE;
- } else {
- vbprintf(2, "\trrsig by %s dropped - %s\n",
- sigstr,
- expired ? "expired" :
- "failed to verify");
- wassignedby[key->position] = ISC_TRUE;
- }
- } else if (!expired) {
- vbprintf(2, "\trrsig by %s retained\n", sigstr);
- keep = ISC_TRUE;
- } else {
- vbprintf(2, "\trrsig by %s expired\n", sigstr);
- }
-
- if (keep) {
- nowsignedby[key->position] = ISC_TRUE;
- INCSTAT(nretained);
- if (sigset.ttl != ttl) {
- vbprintf(2, "\tfixing ttl %s\n", sigstr);
- tuple = NULL;
- result = dns_difftuple_create(mctx,
- DNS_DIFFOP_DEL,
- name, sigset.ttl,
- &sigrdata,
- &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(del, &tuple);
- result = dns_difftuple_create(mctx,
- DNS_DIFFOP_ADD,
- name, ttl,
- &sigrdata,
- &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(add, &tuple);
- }
- } else {
- tuple = NULL;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_DEL,
- name, sigset.ttl,
- &sigrdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(del, &tuple);
- INCSTAT(ndropped);
- }
-
- if (resign) {
- isc_buffer_t b;
- dns_rdata_t trdata = DNS_RDATA_INIT;
- unsigned char array[BUFSIZE];
- char keystr[KEY_FORMATSIZE];
-
- INSIST(!keep);
-
- key_format(key->key, keystr, sizeof(keystr));
- vbprintf(1, "\tresigning with dnskey %s\n", keystr);
- isc_buffer_init(&b, array, sizeof(array));
- signwithkey(name, set, &trdata, key->key, &b);
- nowsignedby[key->position] = ISC_TRUE;
- tuple = NULL;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- name, ttl, &trdata,
- &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(add, &tuple);
- }
-
- dns_rdata_reset(&sigrdata);
- dns_rdata_freestruct(&rrsig);
- result = dns_rdataset_next(&sigset);
- }
- if (result == ISC_R_NOMORE)
- result = ISC_R_SUCCESS;
-
- check_result(result, "dns_rdataset_first/next");
- if (dns_rdataset_isassociated(&sigset))
- dns_rdataset_disassociate(&sigset);
-
- for (key = ISC_LIST_HEAD(keylist);
- key != NULL;
- key = ISC_LIST_NEXT(key, link))
- {
- isc_buffer_t b;
- dns_rdata_t trdata;
- unsigned char array[BUFSIZE];
- char keystr[KEY_FORMATSIZE];
-
- if (nowsignedby[key->position])
- continue;
-
- if (!key->issigningkey)
- continue;
- if (!(ignoreksk || key->isdsk ||
- (key->isksk &&
- set->type == dns_rdatatype_dnskey &&
- dns_name_equal(name, gorigin))))
- continue;
-
- key_format(key->key, keystr, sizeof(keystr));
- vbprintf(1, "\tsigning with dnskey %s\n", keystr);
- dns_rdata_init(&trdata);
- isc_buffer_init(&b, array, sizeof(array));
- signwithkey(name, set, &trdata, key->key, &b);
- tuple = NULL;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD, name,
- ttl, &trdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(add, &tuple);
- }
-
- isc_mem_put(mctx, wassignedby, arraysize * sizeof(isc_boolean_t));
- isc_mem_put(mctx, nowsignedby, arraysize * sizeof(isc_boolean_t));
-}
-
-static void
-opendb(const char *prefix, dns_name_t *name, dns_rdataclass_t rdclass,
- dns_db_t **dbp)
-{
- char filename[256];
- isc_buffer_t b;
- isc_result_t result;
-
- isc_buffer_init(&b, filename, sizeof(filename));
- if (directory != NULL) {
- isc_buffer_putstr(&b, directory);
- if (directory[strlen(directory) - 1] != '/')
- isc_buffer_putstr(&b, "/");
- }
- isc_buffer_putstr(&b, prefix);
- result = dns_name_tofilenametext(name, ISC_FALSE, &b);
- check_result(result, "dns_name_tofilenametext()");
- if (isc_buffer_availablelength(&b) == 0) {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_name_format(name, namestr, sizeof(namestr));
- fatal("name '%s' is too long", namestr);
- }
- isc_buffer_putuint8(&b, 0);
-
- result = dns_db_create(mctx, "rbt", dns_rootname, dns_dbtype_zone,
- rdclass, 0, NULL, dbp);
- check_result(result, "dns_db_create()");
-
- result = dns_db_load(*dbp, filename);
- if (result != ISC_R_SUCCESS && result != DNS_R_SEENINCLUDE)
- dns_db_detach(dbp);
-}
-
-/*
- * Loads the key set for a child zone, if there is one, and builds DS records.
- */
-static isc_result_t
-loadds(dns_name_t *name, isc_uint32_t ttl, dns_rdataset_t *dsset) {
- dns_db_t *db = NULL;
- dns_dbversion_t *ver = NULL;
- dns_dbnode_t *node = NULL;
- isc_result_t result;
- dns_rdataset_t keyset;
- dns_rdata_t key, ds;
- unsigned char dsbuf[DNS_DS_BUFFERSIZE];
- dns_diff_t diff;
- dns_difftuple_t *tuple = NULL;
-
- opendb("keyset-", name, gclass, &db);
- if (db == NULL)
- return (ISC_R_NOTFOUND);
-
- result = dns_db_findnode(db, name, ISC_FALSE, &node);
- if (result != ISC_R_SUCCESS) {
- dns_db_detach(&db);
- return (DNS_R_BADDB);
- }
- dns_rdataset_init(&keyset);
- result = dns_db_findrdataset(db, node, NULL, dns_rdatatype_dnskey, 0, 0,
- &keyset, NULL);
- if (result != ISC_R_SUCCESS) {
- dns_db_detachnode(db, &node);
- dns_db_detach(&db);
- return (result);
- }
-
- vbprintf(2, "found DNSKEY records\n");
-
- result = dns_db_newversion(db, &ver);
- check_result(result, "dns_db_newversion");
-
- dns_diff_init(mctx, &diff);
-
- for (result = dns_rdataset_first(&keyset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(&keyset))
- {
- dns_rdata_init(&key);
- dns_rdata_init(&ds);
- dns_rdataset_current(&keyset, &key);
- result = dns_ds_buildrdata(name, &key, DNS_DSDIGEST_SHA1,
- dsbuf, &ds);
- check_result(result, "dns_ds_buildrdata");
-
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD, name,
- ttl, &ds, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
- }
- result = dns_diff_apply(&diff, db, ver);
- check_result(result, "dns_diff_apply");
- dns_diff_clear(&diff);
-
- dns_db_closeversion(db, &ver, ISC_TRUE);
-
- result = dns_db_findrdataset(db, node, NULL, dns_rdatatype_ds, 0, 0,
- dsset, NULL);
- check_result(result, "dns_db_findrdataset");
-
- dns_rdataset_disassociate(&keyset);
- dns_db_detachnode(db, &node);
- dns_db_detach(&db);
- return (result);
-}
-
-static isc_boolean_t
-nsec_setbit(dns_name_t *name, dns_rdataset_t *rdataset, dns_rdatatype_t type,
- unsigned int val)
-{
- isc_result_t result;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdata_nsec_t nsec;
- unsigned int newlen;
- unsigned char bitmap[8192 + 512];
- unsigned char nsecdata[8192 + 512 + DNS_NAME_MAXWIRE];
- isc_boolean_t answer = ISC_FALSE;
- unsigned int i, len, window;
- int octet;
-
- result = dns_rdataset_first(rdataset);
- check_result(result, "dns_rdataset_first()");
- dns_rdataset_current(rdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &nsec, NULL);
- check_result(result, "dns_rdata_tostruct");
-
- INSIST(nsec.len <= sizeof(bitmap));
-
- newlen = 0;
-
- memset(bitmap, 0, sizeof(bitmap));
- for (i = 0; i < nsec.len; i += len) {
- INSIST(i + 2 <= nsec.len);
- window = nsec.typebits[i];
- len = nsec.typebits[i+1];
- i += 2;
- INSIST(len > 0 && len <= 32);
- INSIST(i + len <= nsec.len);
- memmove(&bitmap[window * 32 + 512], &nsec.typebits[i], len);
- }
- set_bit(bitmap + 512, type, val);
- for (window = 0; window < 256; window++) {
- for (octet = 31; octet >= 0; octet--)
- if (bitmap[window * 32 + 512 + octet] != 0)
- break;
- if (octet < 0)
- continue;
- bitmap[newlen] = window;
- bitmap[newlen + 1] = octet + 1;
- newlen += 2;
- /*
- * Overlapping move.
- */
- memmove(&bitmap[newlen], &bitmap[window * 32 + 512], octet + 1);
- newlen += octet + 1;
- }
- if (newlen != nsec.len ||
- memcmp(nsec.typebits, bitmap, newlen) != 0) {
- dns_rdata_t newrdata = DNS_RDATA_INIT;
- isc_buffer_t b;
- dns_diff_t diff;
- dns_difftuple_t *tuple = NULL;
-
- dns_diff_init(mctx, &diff);
- result = dns_difftuple_create(mctx, DNS_DIFFOP_DEL, name,
- rdataset->ttl, &rdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
-
- nsec.typebits = bitmap;
- nsec.len = newlen;
- isc_buffer_init(&b, nsecdata, sizeof(nsecdata));
- result = dns_rdata_fromstruct(&newrdata, rdata.rdclass,
- dns_rdatatype_nsec, &nsec,
- &b);
- check_result(result, "dns_rdata_fromstruct");
-
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- name, rdataset->ttl,
- &newrdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
- result = dns_diff_apply(&diff, gdb, gversion);
- check_result(result, "dns_difftuple_apply");
- dns_diff_clear(&diff);
- answer = ISC_TRUE;
- }
- dns_rdata_freestruct(&nsec);
- return (answer);
-}
-
-static isc_boolean_t
-delegation(dns_name_t *name, dns_dbnode_t *node, isc_uint32_t *ttlp) {
- dns_rdataset_t nsset;
- isc_result_t result;
-
- if (dns_name_equal(name, gorigin))
- return (ISC_FALSE);
-
- dns_rdataset_init(&nsset);
- result = dns_db_findrdataset(gdb, node, gversion, dns_rdatatype_ns,
- 0, 0, &nsset, NULL);
- if (dns_rdataset_isassociated(&nsset)) {
- if (ttlp != NULL)
- *ttlp = nsset.ttl;
- dns_rdataset_disassociate(&nsset);
- }
-
- return (ISC_TF(result == ISC_R_SUCCESS));
-}
-
-/*
- * Signs all records at a name. This mostly just signs each set individually,
- * but also adds the RRSIG bit to any NSECs generated earlier, deals with
- * parent/child KEY signatures, and handles other exceptional cases.
- */
-static void
-signname(dns_dbnode_t *node, dns_name_t *name) {
- isc_result_t result;
- dns_rdataset_t rdataset;
- dns_rdatasetiter_t *rdsiter;
- isc_boolean_t isdelegation = ISC_FALSE;
- isc_boolean_t hasds = ISC_FALSE;
- isc_boolean_t changed = ISC_FALSE;
- dns_diff_t del, add;
- char namestr[DNS_NAME_FORMATSIZE];
- isc_uint32_t nsttl = 0;
-
- dns_name_format(name, namestr, sizeof(namestr));
-
- /*
- * Determine if this is a delegation point.
- */
- if (delegation(name, node, &nsttl))
- isdelegation = ISC_TRUE;
-
- /*
- * If this is a delegation point, look for a DS set.
- */
- if (isdelegation) {
- dns_rdataset_t dsset;
- dns_rdataset_t sigdsset;
-
- dns_rdataset_init(&dsset);
- dns_rdataset_init(&sigdsset);
- result = dns_db_findrdataset(gdb, node, gversion,
- dns_rdatatype_ds,
- 0, 0, &dsset, &sigdsset);
- if (result == ISC_R_SUCCESS) {
- dns_rdataset_disassociate(&dsset);
- if (generateds) {
- result = dns_db_deleterdataset(gdb, node,
- gversion,
- dns_rdatatype_ds,
- 0);
- check_result(result, "dns_db_deleterdataset");
- } else
- hasds = ISC_TRUE;
- }
- if (generateds) {
- result = loadds(name, nsttl, &dsset);
- if (result == ISC_R_SUCCESS) {
- result = dns_db_addrdataset(gdb, node,
- gversion, 0,
- &dsset, 0, NULL);
- check_result(result, "dns_db_addrdataset");
- hasds = ISC_TRUE;
- dns_rdataset_disassociate(&dsset);
- if (dns_rdataset_isassociated(&sigdsset))
- dns_rdataset_disassociate(&sigdsset);
- } else if (dns_rdataset_isassociated(&sigdsset)) {
- result = dns_db_deleterdataset(gdb, node,
- gversion,
- dns_rdatatype_rrsig,
- dns_rdatatype_ds);
- check_result(result, "dns_db_deleterdataset");
- dns_rdataset_disassociate(&sigdsset);
- }
- } else if (dns_rdataset_isassociated(&sigdsset))
- dns_rdataset_disassociate(&sigdsset);
- }
-
- /*
- * Make sure that NSEC bits are appropriately set.
- */
- dns_rdataset_init(&rdataset);
- RUNTIME_CHECK(dns_db_findrdataset(gdb, node, gversion,
- dns_rdatatype_nsec, 0, 0, &rdataset,
- NULL) == ISC_R_SUCCESS);
- if (!nokeys)
- changed = nsec_setbit(name, &rdataset, dns_rdatatype_rrsig, 1);
- if (changed) {
- dns_rdataset_disassociate(&rdataset);
- RUNTIME_CHECK(dns_db_findrdataset(gdb, node, gversion,
- dns_rdatatype_nsec, 0, 0,
- &rdataset,
- NULL) == ISC_R_SUCCESS);
- }
- if (hasds)
- (void)nsec_setbit(name, &rdataset, dns_rdatatype_ds, 1);
- else
- (void)nsec_setbit(name, &rdataset, dns_rdatatype_ds, 0);
- dns_rdataset_disassociate(&rdataset);
-
- /*
- * Now iterate through the rdatasets.
- */
- dns_diff_init(mctx, &del);
- dns_diff_init(mctx, &add);
- rdsiter = NULL;
- result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter);
- check_result(result, "dns_db_allrdatasets()");
- result = dns_rdatasetiter_first(rdsiter);
- while (result == ISC_R_SUCCESS) {
- dns_rdatasetiter_current(rdsiter, &rdataset);
-
- /* If this is a RRSIG set, skip it. */
- if (rdataset.type == dns_rdatatype_rrsig)
- goto skip;
-
- /*
- * If this name is a delegation point, skip all records
- * except NSEC and DS sets. Otherwise check that there
- * isn't a DS record.
- */
- if (isdelegation) {
- if (rdataset.type != dns_rdatatype_nsec &&
- rdataset.type != dns_rdatatype_ds)
- goto skip;
- } else if (rdataset.type == dns_rdatatype_ds) {
- char namebuf[DNS_NAME_FORMATSIZE];
- dns_name_format(name, namebuf, sizeof(namebuf));
- fatal("'%s': found DS RRset without NS RRset\n",
- namebuf);
- }
-
- signset(&del, &add, node, name, &rdataset);
-
- skip:
- dns_rdataset_disassociate(&rdataset);
- result = dns_rdatasetiter_next(rdsiter);
- }
- if (result != ISC_R_NOMORE)
- fatal("rdataset iteration for name '%s' failed: %s",
- namestr, isc_result_totext(result));
-
- dns_rdatasetiter_destroy(&rdsiter);
-
- result = dns_diff_applysilently(&del, gdb, gversion);
- if (result != ISC_R_SUCCESS)
- fatal("failed to delete SIGs at node '%s': %s",
- namestr, isc_result_totext(result));
-
- result = dns_diff_applysilently(&add, gdb, gversion);
- if (result != ISC_R_SUCCESS)
- fatal("failed to add SIGs at node '%s': %s",
- namestr, isc_result_totext(result));
-
- dns_diff_clear(&del);
- dns_diff_clear(&add);
-}
-
-static inline isc_boolean_t
-active_node(dns_dbnode_t *node) {
- dns_rdatasetiter_t *rdsiter = NULL;
- dns_rdatasetiter_t *rdsiter2 = NULL;
- isc_boolean_t active = ISC_FALSE;
- isc_result_t result;
- dns_rdataset_t rdataset;
- dns_rdatatype_t type;
- dns_rdatatype_t covers;
- isc_boolean_t found;
-
- dns_rdataset_init(&rdataset);
- result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter);
- check_result(result, "dns_db_allrdatasets()");
- result = dns_rdatasetiter_first(rdsiter);
- while (result == ISC_R_SUCCESS) {
- dns_rdatasetiter_current(rdsiter, &rdataset);
- if (rdataset.type != dns_rdatatype_nsec &&
- rdataset.type != dns_rdatatype_rrsig)
- active = ISC_TRUE;
- dns_rdataset_disassociate(&rdataset);
- if (!active)
- result = dns_rdatasetiter_next(rdsiter);
- else
- result = ISC_R_NOMORE;
- }
- if (result != ISC_R_NOMORE)
- fatal("rdataset iteration failed: %s",
- isc_result_totext(result));
-
- if (!active) {
- /*
- * The node is empty of everything but NSEC / RRSIG records.
- */
- for (result = dns_rdatasetiter_first(rdsiter);
- result == ISC_R_SUCCESS;
- result = dns_rdatasetiter_next(rdsiter)) {
- dns_rdatasetiter_current(rdsiter, &rdataset);
- result = dns_db_deleterdataset(gdb, node, gversion,
- rdataset.type,
- rdataset.covers);
- check_result(result, "dns_db_deleterdataset()");
- dns_rdataset_disassociate(&rdataset);
- }
- if (result != ISC_R_NOMORE)
- fatal("rdataset iteration failed: %s",
- isc_result_totext(result));
- } else {
- /*
- * Delete RRSIGs for types that no longer exist.
- */
- result = dns_db_allrdatasets(gdb, node, gversion, 0, &rdsiter2);
- check_result(result, "dns_db_allrdatasets()");
- for (result = dns_rdatasetiter_first(rdsiter);
- result == ISC_R_SUCCESS;
- result = dns_rdatasetiter_next(rdsiter)) {
- dns_rdatasetiter_current(rdsiter, &rdataset);
- type = rdataset.type;
- covers = rdataset.covers;
- dns_rdataset_disassociate(&rdataset);
- if (type != dns_rdatatype_rrsig)
- continue;
- found = ISC_FALSE;
- for (result = dns_rdatasetiter_first(rdsiter2);
- !found && result == ISC_R_SUCCESS;
- result = dns_rdatasetiter_next(rdsiter2)) {
- dns_rdatasetiter_current(rdsiter2, &rdataset);
- if (rdataset.type == covers)
- found = ISC_TRUE;
- dns_rdataset_disassociate(&rdataset);
- }
- if (!found) {
- if (result != ISC_R_NOMORE)
- fatal("rdataset iteration failed: %s",
- isc_result_totext(result));
- result = dns_db_deleterdataset(gdb, node,
- gversion, type,
- covers);
- check_result(result,
- "dns_db_deleterdataset(rrsig)");
- } else if (result != ISC_R_NOMORE &&
- result != ISC_R_SUCCESS)
- fatal("rdataset iteration failed: %s",
- isc_result_totext(result));
- }
- if (result != ISC_R_NOMORE)
- fatal("rdataset iteration failed: %s",
- isc_result_totext(result));
- dns_rdatasetiter_destroy(&rdsiter2);
- }
- dns_rdatasetiter_destroy(&rdsiter);
-
- return (active);
-}
-
-/*
- * Extracts the TTL from the SOA.
- */
-static dns_ttl_t
-soattl(void) {
- dns_rdataset_t soaset;
- dns_fixedname_t fname;
- dns_name_t *name;
- isc_result_t result;
- dns_ttl_t ttl;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdata_soa_t soa;
-
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- dns_rdataset_init(&soaset);
- result = dns_db_find(gdb, gorigin, gversion, dns_rdatatype_soa,
- 0, 0, NULL, name, &soaset, NULL);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find an SOA at the zone apex: %s",
- isc_result_totext(result));
-
- result = dns_rdataset_first(&soaset);
- check_result(result, "dns_rdataset_first");
- dns_rdataset_current(&soaset, &rdata);
- result = dns_rdata_tostruct(&rdata, &soa, NULL);
- check_result(result, "dns_rdata_tostruct");
- ttl = soa.minimum;
- dns_rdataset_disassociate(&soaset);
- return (ttl);
-}
-
-/*
- * Delete any RRSIG records at a node.
- */
-static void
-cleannode(dns_db_t *db, dns_dbversion_t *version, dns_dbnode_t *node) {
- dns_rdatasetiter_t *rdsiter = NULL;
- dns_rdataset_t set;
- isc_result_t result, dresult;
-
- dns_rdataset_init(&set);
- result = dns_db_allrdatasets(db, node, version, 0, &rdsiter);
- check_result(result, "dns_db_allrdatasets");
- result = dns_rdatasetiter_first(rdsiter);
- while (result == ISC_R_SUCCESS) {
- isc_boolean_t destroy = ISC_FALSE;
- dns_rdatatype_t covers = 0;
- dns_rdatasetiter_current(rdsiter, &set);
- if (set.type == dns_rdatatype_rrsig) {
- covers = set.covers;
- destroy = ISC_TRUE;
- }
- dns_rdataset_disassociate(&set);
- result = dns_rdatasetiter_next(rdsiter);
- if (destroy) {
- dresult = dns_db_deleterdataset(db, node, version,
- dns_rdatatype_rrsig,
- covers);
- check_result(dresult, "dns_db_deleterdataset");
- }
- }
- if (result != ISC_R_NOMORE)
- fatal("rdataset iteration failed: %s",
- isc_result_totext(result));
- dns_rdatasetiter_destroy(&rdsiter);
-}
-
-/*
- * Set up the iterator and global state before starting the tasks.
- */
-static void
-presign(void) {
- isc_result_t result;
-
- gdbiter = NULL;
- result = dns_db_createiterator(gdb, ISC_FALSE, &gdbiter);
- check_result(result, "dns_db_createiterator()");
-
- result = dns_dbiterator_first(gdbiter);
- check_result(result, "dns_dbiterator_first()");
-}
-
-/*
- * Clean up the iterator and global state after the tasks complete.
- */
-static void
-postsign(void) {
- dns_dbiterator_destroy(&gdbiter);
-}
-
-/*
- * Assigns a node to a worker thread. This is protected by the master task's
- * lock.
- */
-static void
-assignwork(isc_task_t *task, isc_task_t *worker) {
- dns_fixedname_t *fname;
- dns_name_t *name;
- dns_dbnode_t *node;
- sevent_t *sevent;
- dns_rdataset_t nsec;
- isc_boolean_t found;
- isc_result_t result;
-
- if (shuttingdown)
- return;
-
- if (finished) {
- if (assigned == completed) {
- isc_task_detach(&task);
- isc_app_shutdown();
- }
- return;
- }
-
- fname = isc_mem_get(mctx, sizeof(dns_fixedname_t));
- if (fname == NULL)
- fatal("out of memory");
- dns_fixedname_init(fname);
- name = dns_fixedname_name(fname);
- node = NULL;
- found = ISC_FALSE;
- LOCK(&namelock);
- while (!found) {
- result = dns_dbiterator_current(gdbiter, &node, name);
- if (result != ISC_R_SUCCESS)
- fatal("failure iterating database: %s",
- isc_result_totext(result));
- dns_rdataset_init(&nsec);
- result = dns_db_findrdataset(gdb, node, gversion,
- dns_rdatatype_nsec, 0, 0,
- &nsec, NULL);
- if (result == ISC_R_SUCCESS)
- found = ISC_TRUE;
- else
- dumpnode(name, node);
- if (dns_rdataset_isassociated(&nsec))
- dns_rdataset_disassociate(&nsec);
- if (!found)
- dns_db_detachnode(gdb, &node);
-
- result = dns_dbiterator_next(gdbiter);
- if (result == ISC_R_NOMORE) {
- finished = ISC_TRUE;
- break;
- } else if (result != ISC_R_SUCCESS)
- fatal("failure iterating database: %s",
- isc_result_totext(result));
- }
- UNLOCK(&namelock);
- if (!found) {
- if (assigned == completed) {
- isc_task_detach(&task);
- isc_app_shutdown();
- }
- isc_mem_put(mctx, fname, sizeof(dns_fixedname_t));
- return;
- }
- sevent = (sevent_t *)
- isc_event_allocate(mctx, task, SIGNER_EVENT_WORK,
- sign, NULL, sizeof(sevent_t));
- if (sevent == NULL)
- fatal("failed to allocate event\n");
-
- sevent->node = node;
- sevent->fname = fname;
- isc_task_send(worker, ISC_EVENT_PTR(&sevent));
- assigned++;
-}
-
-/*
- * Start a worker task
- */
-static void
-startworker(isc_task_t *task, isc_event_t *event) {
- isc_task_t *worker;
-
- worker = (isc_task_t *)event->ev_arg;
- assignwork(task, worker);
- isc_event_free(&event);
-}
-
-/*
- * Write a node to the output file, and restart the worker task.
- */
-static void
-writenode(isc_task_t *task, isc_event_t *event) {
- isc_task_t *worker;
- sevent_t *sevent = (sevent_t *)event;
-
- completed++;
- worker = (isc_task_t *)event->ev_sender;
- dumpnode(dns_fixedname_name(sevent->fname), sevent->node);
- cleannode(gdb, gversion, sevent->node);
- dns_db_detachnode(gdb, &sevent->node);
- isc_mem_put(mctx, sevent->fname, sizeof(dns_fixedname_t));
- assignwork(task, worker);
- isc_event_free(&event);
-}
-
-/*
- * Sign a database node.
- */
-static void
-sign(isc_task_t *task, isc_event_t *event) {
- dns_fixedname_t *fname;
- dns_dbnode_t *node;
- sevent_t *sevent, *wevent;
-
- sevent = (sevent_t *)event;
- node = sevent->node;
- fname = sevent->fname;
- isc_event_free(&event);
-
- signname(node, dns_fixedname_name(fname));
- wevent = (sevent_t *)
- isc_event_allocate(mctx, task, SIGNER_EVENT_WRITE,
- writenode, NULL, sizeof(sevent_t));
- if (wevent == NULL)
- fatal("failed to allocate event\n");
- wevent->node = node;
- wevent->fname = fname;
- isc_task_send(master, ISC_EVENT_PTR(&wevent));
-}
-
-/*
- * Generate NSEC records for the zone.
- */
-static void
-nsecify(void) {
- dns_dbiterator_t *dbiter = NULL;
- dns_dbnode_t *node = NULL, *nextnode = NULL;
- dns_fixedname_t fname, fnextname, fzonecut;
- dns_name_t *name, *nextname, *zonecut;
- isc_boolean_t done = ISC_FALSE;
- isc_result_t result;
-
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- dns_fixedname_init(&fnextname);
- nextname = dns_fixedname_name(&fnextname);
- dns_fixedname_init(&fzonecut);
- zonecut = NULL;
-
- result = dns_db_createiterator(gdb, ISC_FALSE, &dbiter);
- check_result(result, "dns_db_createiterator()");
-
- result = dns_dbiterator_first(dbiter);
- check_result(result, "dns_dbiterator_first()");
-
- while (!done) {
- dns_dbiterator_current(dbiter, &node, name);
- if (delegation(name, node, NULL)) {
- zonecut = dns_fixedname_name(&fzonecut);
- dns_name_copy(name, zonecut, NULL);
- }
- result = dns_dbiterator_next(dbiter);
- nextnode = NULL;
- while (result == ISC_R_SUCCESS) {
- isc_boolean_t active = ISC_FALSE;
- result = dns_dbiterator_current(dbiter, &nextnode,
- nextname);
- if (result != ISC_R_SUCCESS)
- break;
- active = active_node(nextnode);
- if (!active) {
- dns_db_detachnode(gdb, &nextnode);
- result = dns_dbiterator_next(dbiter);
- continue;
- }
- if (result != ISC_R_SUCCESS) {
- dns_db_detachnode(gdb, &nextnode);
- break;
- }
- if (!dns_name_issubdomain(nextname, gorigin) ||
- (zonecut != NULL &&
- dns_name_issubdomain(nextname, zonecut)))
- {
- dns_db_detachnode(gdb, &nextnode);
- result = dns_dbiterator_next(dbiter);
- continue;
- }
- dns_db_detachnode(gdb, &nextnode);
- break;
- }
- if (result == ISC_R_NOMORE) {
- dns_name_clone(gorigin, nextname);
- done = ISC_TRUE;
- } else if (result != ISC_R_SUCCESS)
- fatal("iterating through the database failed: %s",
- isc_result_totext(result));
- result = dns_nsec_build(gdb, gversion, node, nextname,
- zonettl);
- check_result(result, "dns_nsec_build()");
- dns_db_detachnode(gdb, &node);
- }
-
- dns_dbiterator_destroy(&dbiter);
-}
-
-/*
- * Load the zone file from disk
- */
-static void
-loadzone(char *file, char *origin, dns_rdataclass_t rdclass, dns_db_t **db) {
- isc_buffer_t b;
- int len;
- dns_fixedname_t fname;
- dns_name_t *name;
- isc_result_t result;
-
- len = strlen(origin);
- isc_buffer_init(&b, origin, len);
- isc_buffer_add(&b, len);
-
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- result = dns_name_fromtext(name, &b, dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- fatal("failed converting name '%s' to dns format: %s",
- origin, isc_result_totext(result));
-
- result = dns_db_create(mctx, "rbt", name, dns_dbtype_zone,
- rdclass, 0, NULL, db);
- check_result(result, "dns_db_create()");
-
- result = dns_db_load(*db, file);
- if (result != ISC_R_SUCCESS && result != DNS_R_SEENINCLUDE)
- fatal("failed loading zone from '%s': %s",
- file, isc_result_totext(result));
-}
-
-/*
- * Finds all public zone keys in the zone, and attempts to load the
- * private keys from disk.
- */
-static void
-loadzonekeys(dns_db_t *db) {
- dns_dbnode_t *node;
- dns_dbversion_t *currentversion;
- isc_result_t result;
- dst_key_t *keys[20];
- unsigned int nkeys, i;
-
- currentversion = NULL;
- dns_db_currentversion(db, &currentversion);
-
- node = NULL;
- result = dns_db_findnode(db, gorigin, ISC_FALSE, &node);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find the zone's origin: %s",
- isc_result_totext(result));
-
- result = dns_dnssec_findzonekeys(db, currentversion, node, gorigin,
- mctx, 20, keys, &nkeys);
- if (result == ISC_R_NOTFOUND)
- result = ISC_R_SUCCESS;
- if (result != ISC_R_SUCCESS)
- fatal("failed to find the zone keys: %s",
- isc_result_totext(result));
-
- for (i = 0; i < nkeys; i++) {
- signer_key_t *key;
-
- key = newkeystruct(keys[i], ISC_TRUE);
- ISC_LIST_APPEND(keylist, key, link);
- }
- dns_db_detachnode(db, &node);
- dns_db_closeversion(db, &currentversion, ISC_FALSE);
-}
-
-/*
- * Finds all public zone keys in the zone.
- */
-static void
-loadzonepubkeys(dns_db_t *db) {
- dns_dbversion_t *currentversion = NULL;
- dns_dbnode_t *node = NULL;
- dns_rdataset_t rdataset;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dst_key_t *pubkey;
- signer_key_t *key;
- isc_result_t result;
-
- dns_db_currentversion(db, &currentversion);
-
- result = dns_db_findnode(db, gorigin, ISC_FALSE, &node);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find the zone's origin: %s",
- isc_result_totext(result));
-
- dns_rdataset_init(&rdataset);
- result = dns_db_findrdataset(db, node, currentversion,
- dns_rdatatype_dnskey, 0, 0, &rdataset, NULL);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find keys at the zone apex: %s",
- isc_result_totext(result));
- result = dns_rdataset_first(&rdataset);
- check_result(result, "dns_rdataset_first");
- while (result == ISC_R_SUCCESS) {
- pubkey = NULL;
- dns_rdata_reset(&rdata);
- dns_rdataset_current(&rdataset, &rdata);
- result = dns_dnssec_keyfromrdata(gorigin, &rdata, mctx,
- &pubkey);
- if (result != ISC_R_SUCCESS)
- goto next;
- if (!dst_key_iszonekey(pubkey)) {
- dst_key_free(&pubkey);
- goto next;
- }
-
- key = newkeystruct(pubkey, ISC_FALSE);
- ISC_LIST_APPEND(keylist, key, link);
- next:
- result = dns_rdataset_next(&rdataset);
- }
- dns_rdataset_disassociate(&rdataset);
- dns_db_detachnode(db, &node);
- dns_db_closeversion(db, &currentversion, ISC_FALSE);
-}
-
-static void
-warnifallksk(dns_db_t *db) {
- dns_dbversion_t *currentversion = NULL;
- dns_dbnode_t *node = NULL;
- dns_rdataset_t rdataset;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- isc_result_t result;
- dns_rdata_key_t key;
- isc_boolean_t have_non_ksk = ISC_FALSE;
-
- dns_db_currentversion(db, &currentversion);
-
- result = dns_db_findnode(db, gorigin, ISC_FALSE, &node);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find the zone's origin: %s",
- isc_result_totext(result));
-
- dns_rdataset_init(&rdataset);
- result = dns_db_findrdataset(db, node, currentversion,
- dns_rdatatype_dnskey, 0, 0, &rdataset, NULL);
- if (result != ISC_R_SUCCESS)
- fatal("failed to find keys at the zone apex: %s",
- isc_result_totext(result));
- result = dns_rdataset_first(&rdataset);
- check_result(result, "dns_rdataset_first");
- while (result == ISC_R_SUCCESS) {
- dns_rdata_reset(&rdata);
- dns_rdataset_current(&rdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &key, NULL);
- check_result(result, "dns_rdata_tostruct");
- if ((key.flags & DNS_KEYFLAG_KSK) == 0) {
- have_non_ksk = ISC_TRUE;
- result = ISC_R_NOMORE;
- } else
- result = dns_rdataset_next(&rdataset);
- }
- dns_rdataset_disassociate(&rdataset);
- dns_db_detachnode(db, &node);
- dns_db_closeversion(db, &currentversion, ISC_FALSE);
- if (!have_non_ksk && !ignoreksk)
- fprintf(stderr, "%s: warning: No non-KSK dnskey found. "
- "Supply non-KSK dnskey or use '-z'.\n",
- program);
-}
-
-static void
-writeset(const char *prefix, dns_rdatatype_t type) {
- char *filename;
- char namestr[DNS_NAME_FORMATSIZE];
- dns_db_t *db = NULL;
- dns_dbversion_t *version = NULL;
- dns_diff_t diff;
- dns_difftuple_t *tuple = NULL;
- dns_fixedname_t fixed;
- dns_name_t *name;
- dns_rdata_t rdata, ds;
- isc_boolean_t have_ksk = ISC_FALSE;
- isc_boolean_t have_non_ksk = ISC_FALSE;
- isc_buffer_t b;
- isc_buffer_t namebuf;
- isc_region_t r;
- isc_result_t result;
- signer_key_t *key;
- unsigned char dsbuf[DNS_DS_BUFFERSIZE];
- unsigned char keybuf[DST_KEY_MAXSIZE];
- unsigned int filenamelen;
- const dns_master_style_t *style =
- (type == dns_rdatatype_dnskey) ? masterstyle : dsstyle;
-
- isc_buffer_init(&namebuf, namestr, sizeof(namestr));
- result = dns_name_tofilenametext(gorigin, ISC_FALSE, &namebuf);
- check_result(result, "dns_name_tofilenametext");
- isc_buffer_putuint8(&namebuf, 0);
- filenamelen = strlen(prefix) + strlen(namestr);
- if (directory != NULL)
- filenamelen += strlen(directory) + 1;
- filename = isc_mem_get(mctx, filenamelen + 1);
- if (filename == NULL)
- fatal("out of memory");
- if (directory != NULL)
- sprintf(filename, "%s/", directory);
- else
- filename[0] = 0;
- strcat(filename, prefix);
- strcat(filename, namestr);
-
- dns_diff_init(mctx, &diff);
-
- for (key = ISC_LIST_HEAD(keylist);
- key != NULL;
- key = ISC_LIST_NEXT(key, link))
- if (!key->isksk) {
- have_non_ksk = ISC_TRUE;
- break;
- }
-
- for (key = ISC_LIST_HEAD(keylist);
- key != NULL;
- key = ISC_LIST_NEXT(key, link))
- if (key->isksk) {
- have_ksk = ISC_TRUE;
- break;
- }
-
- if (type == dns_rdatatype_dlv) {
- dns_name_t tname;
- unsigned int labels;
-
- dns_name_init(&tname, NULL);
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- labels = dns_name_countlabels(gorigin);
- dns_name_getlabelsequence(gorigin, 0, labels - 1, &tname);
- result = dns_name_concatenate(&tname, dlv, name, NULL);
- check_result(result, "dns_name_concatenate");
- } else
- name = gorigin;
-
- for (key = ISC_LIST_HEAD(keylist);
- key != NULL;
- key = ISC_LIST_NEXT(key, link))
- {
- if (have_ksk && have_non_ksk && !key->isksk)
- continue;
- dns_rdata_init(&rdata);
- dns_rdata_init(&ds);
- isc_buffer_init(&b, keybuf, sizeof(keybuf));
- result = dst_key_todns(key->key, &b);
- check_result(result, "dst_key_todns");
- isc_buffer_usedregion(&b, &r);
- dns_rdata_fromregion(&rdata, gclass, dns_rdatatype_dnskey, &r);
- if (type != dns_rdatatype_dnskey) {
- result = dns_ds_buildrdata(gorigin, &rdata,
- DNS_DSDIGEST_SHA1,
- dsbuf, &ds);
- check_result(result, "dns_ds_buildrdata");
- if (type == dns_rdatatype_dlv)
- ds.type = dns_rdatatype_dlv;
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- name, 0, &ds, &tuple);
- } else
- result = dns_difftuple_create(mctx, DNS_DIFFOP_ADD,
- gorigin, zonettl,
- &rdata, &tuple);
- check_result(result, "dns_difftuple_create");
- dns_diff_append(&diff, &tuple);
- }
-
- result = dns_db_create(mctx, "rbt", dns_rootname, dns_dbtype_zone,
- gclass, 0, NULL, &db);
- check_result(result, "dns_db_create");
-
- result = dns_db_newversion(db, &version);
- check_result(result, "dns_db_newversion");
-
- result = dns_diff_apply(&diff, db, version);
- check_result(result, "dns_diff_apply");
- dns_diff_clear(&diff);
-
- result = dns_master_dump(mctx, db, version, style, filename);
- check_result(result, "dns_master_dump");
-
- isc_mem_put(mctx, filename, filenamelen + 1);
-
- dns_db_closeversion(db, &version, ISC_FALSE);
- dns_db_detach(&db);
-}
-
-static void
-print_time(FILE *fp) {
- time_t currenttime;
-
- currenttime = time(NULL);
- fprintf(fp, "; File written on %s", ctime(&currenttime));
-}
-
-static void
-print_version(FILE *fp) {
- fprintf(fp, "; dnssec_signzone version " VERSION "\n");
-}
-
-static void
-usage(void) {
- fprintf(stderr, "Usage:\n");
- fprintf(stderr, "\t%s [options] zonefile [keys]\n", program);
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Version: %s\n", VERSION);
-
- fprintf(stderr, "Options: (default value in parenthesis) \n");
- fprintf(stderr, "\t-c class (IN)\n");
- fprintf(stderr, "\t-d directory\n");
- fprintf(stderr, "\t\tdirectory to find keyset files (.)\n");
- fprintf(stderr, "\t-g:\t");
- fprintf(stderr, "generate DS records from keyset files\n");
- fprintf(stderr, "\t-s [YYYYMMDDHHMMSS|+offset]:\n");
- fprintf(stderr, "\t\tRRSIG start time - absolute|offset (now - 1 hour)\n");
- fprintf(stderr, "\t-e [YYYYMMDDHHMMSS|+offset|\"now\"+offset]:\n");
- fprintf(stderr, "\t\tRRSIG end time - absolute|from start|from now "
- "(now + 30 days)\n");
- fprintf(stderr, "\t-i interval:\n");
- fprintf(stderr, "\t\tcycle interval - resign "
- "if < interval from end ( (end-start)/4 )\n");
- fprintf(stderr, "\t-v debuglevel (0)\n");
- fprintf(stderr, "\t-o origin:\n");
- fprintf(stderr, "\t\tzone origin (name of zonefile)\n");
- fprintf(stderr, "\t-f outfile:\n");
- fprintf(stderr, "\t\tfile the signed zone is written in "
- "(zonefile + .signed)\n");
- fprintf(stderr, "\t-r randomdev:\n");
- fprintf(stderr, "\t\ta file containing random data\n");
- fprintf(stderr, "\t-a:\t");
- fprintf(stderr, "verify generated signatures\n");
- fprintf(stderr, "\t-p:\t");
- fprintf(stderr, "use pseudorandom data (faster but less secure)\n");
- fprintf(stderr, "\t-t:\t");
- fprintf(stderr, "print statistics\n");
- fprintf(stderr, "\t-n ncpus (number of cpus present)\n");
- fprintf(stderr, "\t-k key_signing_key\n");
- fprintf(stderr, "\t-l lookasidezone\n");
- fprintf(stderr, "\t-z:\t");
- fprintf(stderr, "ignore KSK flag in DNSKEYs");
-
- fprintf(stderr, "\n");
-
- fprintf(stderr, "Signing Keys: ");
- fprintf(stderr, "(default: all zone keys that have private keys)\n");
- fprintf(stderr, "\tkeyfile (Kname+alg+tag)\n");
- exit(0);
-}
-
-static void
-removetempfile(void) {
- if (removefile)
- isc_file_remove(tempfile);
-}
-
-static void
-print_stats(isc_time_t *timer_start, isc_time_t *timer_finish) {
- isc_uint64_t runtime_us; /* Runtime in microseconds */
- isc_uint64_t runtime_ms; /* Runtime in milliseconds */
- isc_uint64_t sig_ms; /* Signatures per millisecond */
-
- runtime_us = isc_time_microdiff(timer_finish, timer_start);
-
- printf("Signatures generated: %10d\n", nsigned);
- printf("Signatures retained: %10d\n", nretained);
- printf("Signatures dropped: %10d\n", ndropped);
- printf("Signatures successfully verified: %10d\n", nverified);
- printf("Signatures unsuccessfully verified: %10d\n", nverifyfailed);
- runtime_ms = runtime_us / 1000;
- printf("Runtime in seconds: %7u.%03u\n",
- (unsigned int) (runtime_ms / 1000),
- (unsigned int) (runtime_ms % 1000));
- if (runtime_us > 0) {
- sig_ms = ((isc_uint64_t)nsigned * 1000000000) / runtime_us;
- printf("Signatures per second: %7u.%03u\n",
- (unsigned int) sig_ms / 1000,
- (unsigned int) sig_ms % 1000);
- }
-}
-
-int
-main(int argc, char *argv[]) {
- int i, ch;
- char *startstr = NULL, *endstr = NULL, *classname = NULL;
- char *origin = NULL, *file = NULL, *output = NULL;
- char *dskeyfile[MAXDSKEYS];
- int ndskeys = 0;
- char *endp;
- isc_time_t timer_start, timer_finish;
- signer_key_t *key;
- isc_result_t result;
- isc_log_t *log = NULL;
- isc_boolean_t pseudorandom = ISC_FALSE;
- unsigned int eflags;
- isc_boolean_t free_output = ISC_FALSE;
- int tempfilelen;
- dns_rdataclass_t rdclass;
- dns_db_t *udb = NULL;
- isc_task_t **tasks = NULL;
- isc_buffer_t b;
- int len;
-
- masterstyle = &dns_master_style_explicitttl;
-
- check_result(isc_app_start(), "isc_app_start");
-
- result = isc_mem_create(0, 0, &mctx);
- if (result != ISC_R_SUCCESS)
- fatal("out of memory");
-
- dns_result_register();
-
- while ((ch = isc_commandline_parse(argc, argv,
- "ac:d:e:f:ghi:k:l:n:o:pr:s:Stv:z"))
- != -1) {
- switch (ch) {
- case 'a':
- tryverify = ISC_TRUE;
- break;
-
- case 'c':
- classname = isc_commandline_argument;
- break;
-
- case 'd':
- directory = isc_commandline_argument;
- break;
-
- case 'e':
- endstr = isc_commandline_argument;
- break;
-
- case 'f':
- output = isc_commandline_argument;
- break;
-
- case 'g':
- generateds = ISC_TRUE;
- break;
-
- case 'h':
- default:
- usage();
- break;
-
- case 'i':
- endp = NULL;
- cycle = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0' || cycle < 0)
- fatal("cycle period must be numeric and "
- "positive");
- break;
-
- case 'l':
- dns_fixedname_init(&dlv_fixed);
- len = strlen(isc_commandline_argument);
- isc_buffer_init(&b, isc_commandline_argument, len);
- isc_buffer_add(&b, len);
-
- dns_fixedname_init(&dlv_fixed);
- dlv = dns_fixedname_name(&dlv_fixed);
- result = dns_name_fromtext(dlv, &b, dns_rootname,
- ISC_FALSE, NULL);
- check_result(result, "dns_name_fromtext(dlv)");
- break;
-
- case 'k':
- if (ndskeys == MAXDSKEYS)
- fatal("too many key-signing keys specified");
- dskeyfile[ndskeys++] = isc_commandline_argument;
- break;
-
- case 'n':
- endp = NULL;
- ntasks = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0' || ntasks > ISC_INT32_MAX)
- fatal("number of cpus must be numeric");
- break;
-
- case 'o':
- origin = isc_commandline_argument;
- break;
-
- case 'p':
- pseudorandom = ISC_TRUE;
- break;
-
- case 'r':
- setup_entropy(mctx, isc_commandline_argument, &ectx);
- break;
-
- case 's':
- startstr = isc_commandline_argument;
- break;
-
- case 'S':
- /* This is intentionally undocumented */
- /* -S: simple output style */
- masterstyle = &dns_master_style_simple;
- break;
-
- case 't':
- printstats = ISC_TRUE;
- break;
-
- case 'v':
- endp = NULL;
- verbose = strtol(isc_commandline_argument, &endp, 0);
- if (*endp != '\0')
- fatal("verbose level must be numeric");
- break;
-
- case 'z':
- ignoreksk = ISC_TRUE;
- break;
- }
- }
-
- if (ectx == NULL)
- setup_entropy(mctx, NULL, &ectx);
- eflags = ISC_ENTROPY_BLOCKING;
- if (!pseudorandom)
- eflags |= ISC_ENTROPY_GOODONLY;
-
- result = isc_hash_create(mctx, ectx, DNS_NAME_MAXWIRE);
- if (result != ISC_R_SUCCESS)
- fatal("could not create hash context");
-
- result = dst_lib_init(mctx, ectx, eflags);
- if (result != ISC_R_SUCCESS)
- fatal("could not initialize dst");
-
- isc_stdtime_get(&now);
-
- if (startstr != NULL)
- starttime = strtotime(startstr, now, now);
- else
- starttime = now - 3600; /* Allow for some clock skew. */
-
- if (endstr != NULL)
- endtime = strtotime(endstr, now, starttime);
- else
- endtime = starttime + (30 * 24 * 60 * 60);
-
- if (cycle == -1)
- cycle = (endtime - starttime) / 4;
-
- if (ntasks == 0)
- ntasks = isc_os_ncpus();
- vbprintf(4, "using %d cpus\n", ntasks);
-
- rdclass = strtoclass(classname);
-
- setup_logging(verbose, mctx, &log);
-
- argc -= isc_commandline_index;
- argv += isc_commandline_index;
-
- if (argc < 1)
- usage();
-
- file = argv[0];
-
- argc -= 1;
- argv += 1;
-
- if (origin == NULL)
- origin = file;
-
- if (output == NULL) {
- free_output = ISC_TRUE;
- output = isc_mem_allocate(mctx,
- strlen(file) + strlen(".signed") + 1);
- if (output == NULL)
- fatal("out of memory");
- sprintf(output, "%s.signed", file);
- }
-
- result = dns_master_stylecreate(&dsstyle, DNS_STYLEFLAG_NO_TTL,
- 0, 24, 0, 0, 0, 8, mctx);
- check_result(result, "dns_master_stylecreate");
-
-
- gdb = NULL;
- TIME_NOW(&timer_start);
- loadzone(file, origin, rdclass, &gdb);
- gorigin = dns_db_origin(gdb);
- gclass = dns_db_class(gdb);
- zonettl = soattl();
-
- ISC_LIST_INIT(keylist);
-
- if (argc == 0) {
- loadzonekeys(gdb);
- } else {
- for (i = 0; i < argc; i++) {
- dst_key_t *newkey = NULL;
-
- result = dst_key_fromnamedfile(argv[i],
- DST_TYPE_PUBLIC |
- DST_TYPE_PRIVATE,
- mctx, &newkey);
- if (result != ISC_R_SUCCESS)
- fatal("cannot load dnskey %s: %s", argv[i],
- isc_result_totext(result));
-
- key = ISC_LIST_HEAD(keylist);
- while (key != NULL) {
- dst_key_t *dkey = key->key;
- if (dst_key_id(dkey) == dst_key_id(newkey) &&
- dst_key_alg(dkey) == dst_key_alg(newkey) &&
- dns_name_equal(dst_key_name(dkey),
- dst_key_name(newkey)))
- {
- if (!dst_key_isprivate(dkey))
- fatal("cannot sign zone with "
- "non-private dnskey %s",
- argv[i]);
- break;
- }
- key = ISC_LIST_NEXT(key, link);
- }
- if (key == NULL) {
- key = newkeystruct(newkey, ISC_TRUE);
- ISC_LIST_APPEND(keylist, key, link);
- } else
- dst_key_free(&newkey);
- }
-
- loadzonepubkeys(gdb);
- }
-
- for (i = 0; i < ndskeys; i++) {
- dst_key_t *newkey = NULL;
-
- result = dst_key_fromnamedfile(dskeyfile[i],
- DST_TYPE_PUBLIC |
- DST_TYPE_PRIVATE,
- mctx, &newkey);
- if (result != ISC_R_SUCCESS)
- fatal("cannot load dnskey %s: %s", dskeyfile[i],
- isc_result_totext(result));
-
- key = ISC_LIST_HEAD(keylist);
- while (key != NULL) {
- dst_key_t *dkey = key->key;
- if (dst_key_id(dkey) == dst_key_id(newkey) &&
- dst_key_alg(dkey) == dst_key_alg(newkey) &&
- dns_name_equal(dst_key_name(dkey),
- dst_key_name(newkey)))
- {
- /* Override key flags. */
- key->issigningkey = ISC_TRUE;
- key->isksk = ISC_TRUE;
- key->isdsk = ISC_FALSE;
- dst_key_free(&dkey);
- key->key = newkey;
- break;
- }
- key = ISC_LIST_NEXT(key, link);
- }
- if (key == NULL) {
- /* Override dnskey flags. */
- key = newkeystruct(newkey, ISC_TRUE);
- key->isksk = ISC_TRUE;
- key->isdsk = ISC_FALSE;
- ISC_LIST_APPEND(keylist, key, link);
- }
- }
-
- if (ISC_LIST_EMPTY(keylist)) {
- fprintf(stderr, "%s: warning: No keys specified or found\n",
- program);
- nokeys = ISC_TRUE;
- }
-
- warnifallksk(gdb);
-
- gversion = NULL;
- result = dns_db_newversion(gdb, &gversion);
- check_result(result, "dns_db_newversion()");
-
- nsecify();
-
- if (!nokeys) {
- writeset("keyset-", dns_rdatatype_dnskey);
- writeset("dsset-", dns_rdatatype_ds);
- if (dlv != NULL) {
- writeset("dlvset-", dns_rdatatype_dlv);
- }
- }
-
- tempfilelen = strlen(output) + 20;
- tempfile = isc_mem_get(mctx, tempfilelen);
- if (tempfile == NULL)
- fatal("out of memory");
-
- result = isc_file_mktemplate(output, tempfile, tempfilelen);
- check_result(result, "isc_file_mktemplate");
-
- fp = NULL;
- result = isc_file_openunique(tempfile, &fp);
- if (result != ISC_R_SUCCESS)
- fatal("failed to open temporary output file: %s",
- isc_result_totext(result));
- removefile = ISC_TRUE;
- setfatalcallback(&removetempfile);
-
- print_time(fp);
- print_version(fp);
-
- result = isc_taskmgr_create(mctx, ntasks, 0, &taskmgr);
- if (result != ISC_R_SUCCESS)
- fatal("failed to create task manager: %s",
- isc_result_totext(result));
-
- master = NULL;
- result = isc_task_create(taskmgr, 0, &master);
- if (result != ISC_R_SUCCESS)
- fatal("failed to create task: %s", isc_result_totext(result));
-
- tasks = isc_mem_get(mctx, ntasks * sizeof(isc_task_t *));
- if (tasks == NULL)
- fatal("out of memory");
- for (i = 0; i < (int)ntasks; i++) {
- tasks[i] = NULL;
- result = isc_task_create(taskmgr, 0, &tasks[i]);
- if (result != ISC_R_SUCCESS)
- fatal("failed to create task: %s",
- isc_result_totext(result));
- result = isc_app_onrun(mctx, master, startworker, tasks[i]);
- if (result != ISC_R_SUCCESS)
- fatal("failed to start task: %s",
- isc_result_totext(result));
- }
-
- RUNTIME_CHECK(isc_mutex_init(&namelock) == ISC_R_SUCCESS);
- if (printstats)
- RUNTIME_CHECK(isc_mutex_init(&statslock) == ISC_R_SUCCESS);
-
- presign();
- (void)isc_app_run();
- if (!finished)
- fatal("process aborted by user");
- shuttingdown = ISC_TRUE;
- for (i = 0; i < (int)ntasks; i++)
- isc_task_detach(&tasks[i]);
- isc_taskmgr_destroy(&taskmgr);
- isc_mem_put(mctx, tasks, ntasks * sizeof(isc_task_t *));
- postsign();
-
- if (udb != NULL) {
- dumpdb(udb);
- dns_db_detach(&udb);
- }
-
- result = isc_stdio_close(fp);
- check_result(result, "isc_stdio_close");
- removefile = ISC_FALSE;
-
- result = isc_file_rename(tempfile, output);
- if (result != ISC_R_SUCCESS)
- fatal("failed to rename temp file to %s: %s\n",
- output, isc_result_totext(result));
-
- DESTROYLOCK(&namelock);
- if (printstats)
- DESTROYLOCK(&statslock);
-
- printf("%s\n", output);
-
- dns_db_closeversion(gdb, &gversion, ISC_FALSE);
- dns_db_detach(&gdb);
-
- while (!ISC_LIST_EMPTY(keylist)) {
- key = ISC_LIST_HEAD(keylist);
- ISC_LIST_UNLINK(keylist, key, link);
- dst_key_free(&key->key);
- isc_mem_put(mctx, key, sizeof(signer_key_t));
- }
-
- isc_mem_put(mctx, tempfile, tempfilelen);
-
- if (free_output)
- isc_mem_free(mctx, output);
-
- dns_master_styledestroy(&dsstyle, mctx);
-
- cleanup_logging(&log);
- dst_lib_destroy();
- isc_hash_destroy();
- cleanup_entropy(&ectx);
- if (verbose > 10)
- isc_mem_stats(mctx, stdout);
- isc_mem_destroy(&mctx);
-
- (void) isc_app_finish();
-
- if (printstats) {
- TIME_NOW(&timer_finish);
- print_stats(&timer_start, &timer_finish);
- }
-
- return (0);
-}
diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.docbook b/contrib/bind9/bin/dnssec/dnssec-signzone.docbook
deleted file mode 100644
index 35f35cc7339d..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signzone.docbook
+++ /dev/null
@@ -1,378 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: dnssec-signzone.docbook,v 1.2.2.2.4.11 2005/06/24 00:18:15 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>dnssec-signzone</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <year>2003</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>dnssec-signzone</application></refname>
- <refpurpose>DNSSEC zone signing tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>dnssec-signzone</command>
- <arg><option>-a</option></arg>
- <arg><option>-c <replaceable class="parameter">class</replaceable></option></arg>
- <arg><option>-d <replaceable class="parameter">directory</replaceable></option></arg>
- <arg><option>-e <replaceable class="parameter">end-time</replaceable></option></arg>
- <arg><option>-f <replaceable class="parameter">output-file</replaceable></option></arg>
- <arg><option>-g</option></arg>
- <arg><option>-h</option></arg>
- <arg><option>-k <replaceable class="parameter">key</replaceable></option></arg>
- <arg><option>-l <replaceable class="parameter">domain</replaceable></option></arg>
- <arg><option>-i <replaceable class="parameter">interval</replaceable></option></arg>
- <arg><option>-n <replaceable class="parameter">nthreads</replaceable></option></arg>
- <arg><option>-o <replaceable class="parameter">origin</replaceable></option></arg>
- <arg><option>-p</option></arg>
- <arg><option>-r <replaceable class="parameter">randomdev</replaceable></option></arg>
- <arg><option>-s <replaceable class="parameter">start-time</replaceable></option></arg>
- <arg><option>-t</option></arg>
- <arg><option>-v <replaceable class="parameter">level</replaceable></option></arg>
- <arg><option>-z</option></arg>
- <arg choice="req">zonefile</arg>
- <arg rep="repeat">key</arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>dnssec-signzone</command> signs a zone. It generates
- NSEC and RRSIG records and produces a signed version of the
- zone. The security status of delegations from the signed zone
- (that is, whether the child zones are secure or not) is
- determined by the presence or absence of a
- <filename>keyset</filename> file for each child zone.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-a</term>
- <listitem>
- <para>
- Verify all generated signatures.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-c <replaceable class="parameter">class</replaceable></term>
- <listitem>
- <para>
- Specifies the DNS class of the zone.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-k <replaceable class="parameter">key</replaceable></term>
- <listitem>
- <para>
- Treat specified key as a key signing key ignoring any
- key flags. This option may be specified multiple times.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-l <replaceable class="parameter">domain</replaceable></term>
- <listitem>
- <para>
- Generate a DLV set in addition to the key (DNSKEY) and DS sets.
- The domain is appended to the name of the records.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-d <replaceable class="parameter">directory</replaceable></term>
- <listitem>
- <para>
- Look for <filename>keyset</filename> files in
- <option>directory</option> as the directory
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-g</term>
- <listitem>
- <para>
- Generate DS records for child zones from keyset files.
- Existing DS records will be removed.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s <replaceable class="parameter">start-time</replaceable></term>
- <listitem>
- <para>
- Specify the date and time when the generated RRSIG records
- become valid. This can be either an absolute or relative
- time. An absolute start time is indicated by a number
- in YYYYMMDDHHMMSS notation; 20000530144500 denotes
- 14:45:00 UTC on May 30th, 2000. A relative start time is
- indicated by +N, which is N seconds from the current time.
- If no <option>start-time</option> is specified, the current
- time minus 1 hour (to allow for clock skew) is used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-e <replaceable class="parameter">end-time</replaceable></term>
- <listitem>
- <para>
- Specify the date and time when the generated RRSIG records
- expire. As with <option>start-time</option>, an absolute
- time is indicated in YYYYMMDDHHMMSS notation. A time relative
- to the start time is indicated with +N, which is N seconds from
- the start time. A time relative to the current time is
- indicated with now+N. If no <option>end-time</option> is
- specified, 30 days from the start time is used as a default.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-f <replaceable class="parameter">output-file</replaceable></term>
- <listitem>
- <para>
- The name of the output file containing the signed zone. The
- default is to append <filename>.signed</filename> to the
- input file.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-h</term>
- <listitem>
- <para>
- Prints a short summary of the options and arguments to
- <command>dnssec-signzone</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-i <replaceable class="parameter">interval</replaceable></term>
- <listitem>
- <para>
- When a previously signed zone is passed as input, records
- may be resigned. The <option>interval</option> option
- specifies the cycle interval as an offset from the current
- time (in seconds). If a RRSIG record expires after the
- cycle interval, it is retained. Otherwise, it is considered
- to be expiring soon, and it will be replaced.
- </para>
- <para>
- The default cycle interval is one quarter of the difference
- between the signature end and start times. So if neither
- <option>end-time</option> or <option>start-time</option>
- are specified, <command>dnssec-signzone</command> generates
- signatures that are valid for 30 days, with a cycle
- interval of 7.5 days. Therefore, if any existing RRSIG records
- are due to expire in less than 7.5 days, they would be
- replaced.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-n <replaceable class="parameter">ncpus</replaceable></term>
- <listitem>
- <para>
- Specifies the number of threads to use. By default, one
- thread is started for each detected CPU.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-o <replaceable class="parameter">origin</replaceable></term>
- <listitem>
- <para>
- The zone origin. If not specified, the name of the zone file
- is assumed to be the origin.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p</term>
- <listitem>
- <para>
- Use pseudo-random data when signing the zone. This is faster,
- but less secure, than using real random data. This option
- may be useful when signing large zones or when the entropy
- source is limited.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-r <replaceable class="parameter">randomdev</replaceable></term>
- <listitem>
- <para>
- Specifies the source of randomness. If the operating
- system does not provide a <filename>/dev/random</filename>
- or equivalent device, the default source of randomness
- is keyboard input. <filename>randomdev</filename> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <filename>keyboard</filename> indicates that keyboard
- input should be used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t</term>
- <listitem>
- <para>
- Print statistics at completion.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v <replaceable class="parameter">level</replaceable></term>
- <listitem>
- <para>
- Sets the debugging level.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-z</term>
- <listitem>
- <para>
- Ignore KSK flag on key when determining what to sign.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>zonefile</term>
- <listitem>
- <para>
- The file containing the zone to be signed.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>key</term>
- <listitem>
- <para>
- The keys used to sign the zone. If no keys are specified, the
- default all zone keys that have private key files in the
- current directory.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
- </refsect1>
-
- <refsect1>
- <title>EXAMPLE</title>
- <para>
- The following command signs the <userinput>example.com</userinput>
- zone with the DSA key generated in the <command>dnssec-keygen</command>
- man page. The zone's keys must be in the zone. If there are
- <filename>keyset</filename> files associated with child zones,
- they must be in the current directory.
- <userinput>example.com</userinput>, the following command would be
- issued:
- </para>
- <para>
- <userinput>dnssec-signzone -o example.com db.example.com Kexample.com.+003+26160</userinput>
- </para>
- <para>
- The command would print a string of the form:
- </para>
- <para>
- In this example, <command>dnssec-signzone</command> creates
- the file <filename>db.example.com.signed</filename>. This file
- should be referenced in a zone statement in a
- <filename>named.conf</filename> file.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>dnssec-keygen</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>,
- <citetitle>RFC 2535</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/dnssec/dnssec-signzone.html b/contrib/bind9/bin/dnssec/dnssec-signzone.html
deleted file mode 100644
index 5cc8c0747cc8..000000000000
--- a/contrib/bind9/bin/dnssec/dnssec-signzone.html
+++ /dev/null
@@ -1,220 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: dnssec-signzone.html,v 1.4.2.1.4.14 2005/10/13 02:33:46 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>dnssec-signzone</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">dnssec-signzone</span> &#8212; DNSSEC zone signing tool</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">dnssec-signzone</code> [<code class="option">-a</code>] [<code class="option">-c <em class="replaceable"><code>class</code></em></code>] [<code class="option">-d <em class="replaceable"><code>directory</code></em></code>] [<code class="option">-e <em class="replaceable"><code>end-time</code></em></code>] [<code class="option">-f <em class="replaceable"><code>output-file</code></em></code>] [<code class="option">-g</code>] [<code class="option">-h</code>] [<code class="option">-k <em class="replaceable"><code>key</code></em></code>] [<code class="option">-l <em class="replaceable"><code>domain</code></em></code>] [<code class="option">-i <em class="replaceable"><code>interval</code></em></code>] [<code class="option">-n <em class="replaceable"><code>nthreads</code></em></code>] [<code class="option">-o <em class="replaceable"><code>origin</code></em></code>] [<code class="option">-p</code>] [<code class="option">-r <em class="replaceable"><code>randomdev</code></em></code>] [<code class="option">-s <em class="replaceable"><code>start-time</code></em></code>] [<code class="option">-t</code>] [<code class="option">-v <em class="replaceable"><code>level</code></em></code>] [<code class="option">-z</code>] {zonefile} [key...]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525979"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">dnssec-signzone</strong></span> signs a zone. It generates
- NSEC and RRSIG records and produces a signed version of the
- zone. The security status of delegations from the signed zone
- (that is, whether the child zones are secure or not) is
- determined by the presence or absence of a
- <code class="filename">keyset</code> file for each child zone.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525995"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-a</span></dt>
-<dd><p>
- Verify all generated signatures.
- </p></dd>
-<dt><span class="term">-c <em class="replaceable"><code>class</code></em></span></dt>
-<dd><p>
- Specifies the DNS class of the zone.
- </p></dd>
-<dt><span class="term">-k <em class="replaceable"><code>key</code></em></span></dt>
-<dd><p>
- Treat specified key as a key signing key ignoring any
- key flags. This option may be specified multiple times.
- </p></dd>
-<dt><span class="term">-l <em class="replaceable"><code>domain</code></em></span></dt>
-<dd><p>
- Generate a DLV set in addition to the key (DNSKEY) and DS sets.
- The domain is appended to the name of the records.
- </p></dd>
-<dt><span class="term">-d <em class="replaceable"><code>directory</code></em></span></dt>
-<dd><p>
- Look for <code class="filename">keyset</code> files in
- <code class="option">directory</code> as the directory
- </p></dd>
-<dt><span class="term">-g</span></dt>
-<dd><p>
- Generate DS records for child zones from keyset files.
- Existing DS records will be removed.
- </p></dd>
-<dt><span class="term">-s <em class="replaceable"><code>start-time</code></em></span></dt>
-<dd><p>
- Specify the date and time when the generated RRSIG records
- become valid. This can be either an absolute or relative
- time. An absolute start time is indicated by a number
- in YYYYMMDDHHMMSS notation; 20000530144500 denotes
- 14:45:00 UTC on May 30th, 2000. A relative start time is
- indicated by +N, which is N seconds from the current time.
- If no <code class="option">start-time</code> is specified, the current
- time minus 1 hour (to allow for clock skew) is used.
- </p></dd>
-<dt><span class="term">-e <em class="replaceable"><code>end-time</code></em></span></dt>
-<dd><p>
- Specify the date and time when the generated RRSIG records
- expire. As with <code class="option">start-time</code>, an absolute
- time is indicated in YYYYMMDDHHMMSS notation. A time relative
- to the start time is indicated with +N, which is N seconds from
- the start time. A time relative to the current time is
- indicated with now+N. If no <code class="option">end-time</code> is
- specified, 30 days from the start time is used as a default.
- </p></dd>
-<dt><span class="term">-f <em class="replaceable"><code>output-file</code></em></span></dt>
-<dd><p>
- The name of the output file containing the signed zone. The
- default is to append <code class="filename">.signed</code> to the
- input file.
- </p></dd>
-<dt><span class="term">-h</span></dt>
-<dd><p>
- Prints a short summary of the options and arguments to
- <span><strong class="command">dnssec-signzone</strong></span>.
- </p></dd>
-<dt><span class="term">-i <em class="replaceable"><code>interval</code></em></span></dt>
-<dd>
-<p>
- When a previously signed zone is passed as input, records
- may be resigned. The <code class="option">interval</code> option
- specifies the cycle interval as an offset from the current
- time (in seconds). If a RRSIG record expires after the
- cycle interval, it is retained. Otherwise, it is considered
- to be expiring soon, and it will be replaced.
- </p>
-<p>
- The default cycle interval is one quarter of the difference
- between the signature end and start times. So if neither
- <code class="option">end-time</code> or <code class="option">start-time</code>
- are specified, <span><strong class="command">dnssec-signzone</strong></span> generates
- signatures that are valid for 30 days, with a cycle
- interval of 7.5 days. Therefore, if any existing RRSIG records
- are due to expire in less than 7.5 days, they would be
- replaced.
- </p>
-</dd>
-<dt><span class="term">-n <em class="replaceable"><code>ncpus</code></em></span></dt>
-<dd><p>
- Specifies the number of threads to use. By default, one
- thread is started for each detected CPU.
- </p></dd>
-<dt><span class="term">-o <em class="replaceable"><code>origin</code></em></span></dt>
-<dd><p>
- The zone origin. If not specified, the name of the zone file
- is assumed to be the origin.
- </p></dd>
-<dt><span class="term">-p</span></dt>
-<dd><p>
- Use pseudo-random data when signing the zone. This is faster,
- but less secure, than using real random data. This option
- may be useful when signing large zones or when the entropy
- source is limited.
- </p></dd>
-<dt><span class="term">-r <em class="replaceable"><code>randomdev</code></em></span></dt>
-<dd><p>
- Specifies the source of randomness. If the operating
- system does not provide a <code class="filename">/dev/random</code>
- or equivalent device, the default source of randomness
- is keyboard input. <code class="filename">randomdev</code> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <code class="filename">keyboard</code> indicates that keyboard
- input should be used.
- </p></dd>
-<dt><span class="term">-t</span></dt>
-<dd><p>
- Print statistics at completion.
- </p></dd>
-<dt><span class="term">-v <em class="replaceable"><code>level</code></em></span></dt>
-<dd><p>
- Sets the debugging level.
- </p></dd>
-<dt><span class="term">-z</span></dt>
-<dd><p>
- Ignore KSK flag on key when determining what to sign.
- </p></dd>
-<dt><span class="term">zonefile</span></dt>
-<dd><p>
- The file containing the zone to be signed.
- </p></dd>
-<dt><span class="term">key</span></dt>
-<dd><p>
- The keys used to sign the zone. If no keys are specified, the
- default all zone keys that have private key files in the
- current directory.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526435"></a><h2>EXAMPLE</h2>
-<p>
- The following command signs the <strong class="userinput"><code>example.com</code></strong>
- zone with the DSA key generated in the <span><strong class="command">dnssec-keygen</strong></span>
- man page. The zone's keys must be in the zone. If there are
- <code class="filename">keyset</code> files associated with child zones,
- they must be in the current directory.
- <strong class="userinput"><code>example.com</code></strong>, the following command would be
- issued:
- </p>
-<p>
- <strong class="userinput"><code>dnssec-signzone -o example.com db.example.com Kexample.com.+003+26160</code></strong>
- </p>
-<p>
- The command would print a string of the form:
- </p>
-<p>
- In this example, <span><strong class="command">dnssec-signzone</strong></span> creates
- the file <code class="filename">db.example.com.signed</code>. This file
- should be referenced in a zone statement in a
- <code class="filename">named.conf</code> file.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526485"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">dnssec-keygen</span>(8)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>,
- <em class="citetitle">RFC 2535</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526512"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/dnssec/dnssectool.c b/contrib/bind9/bin/dnssec/dnssectool.c
deleted file mode 100644
index 83ba76d91288..000000000000
--- a/contrib/bind9/bin/dnssec/dnssectool.c
+++ /dev/null
@@ -1,307 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dnssectool.c,v 1.31.2.3.2.6 2005/07/02 02:42:43 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/buffer.h>
-#include <isc/entropy.h>
-#include <isc/list.h>
-#include <isc/mem.h>
-#include <isc/string.h>
-#include <isc/time.h>
-#include <isc/util.h>
-#include <isc/print.h>
-
-#include <dns/log.h>
-#include <dns/name.h>
-#include <dns/rdatastruct.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatatype.h>
-#include <dns/result.h>
-#include <dns/secalg.h>
-#include <dns/time.h>
-
-#include "dnssectool.h"
-
-extern int verbose;
-extern const char *program;
-
-typedef struct entropysource entropysource_t;
-
-struct entropysource {
- isc_entropysource_t *source;
- isc_mem_t *mctx;
- ISC_LINK(entropysource_t) link;
-};
-
-static ISC_LIST(entropysource_t) sources;
-static fatalcallback_t *fatalcallback = NULL;
-
-void
-fatal(const char *format, ...) {
- va_list args;
-
- fprintf(stderr, "%s: ", program);
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- if (fatalcallback != NULL)
- (*fatalcallback)();
- exit(1);
-}
-
-void
-setfatalcallback(fatalcallback_t *callback) {
- fatalcallback = callback;
-}
-
-void
-check_result(isc_result_t result, const char *message) {
- if (result != ISC_R_SUCCESS)
- fatal("%s: %s", message, isc_result_totext(result));
-}
-
-void
-vbprintf(int level, const char *fmt, ...) {
- va_list ap;
- if (level > verbose)
- return;
- va_start(ap, fmt);
- fprintf(stderr, "%s: ", program);
- vfprintf(stderr, fmt, ap);
- va_end(ap);
-}
-
-void
-type_format(const dns_rdatatype_t type, char *cp, unsigned int size) {
- isc_buffer_t b;
- isc_region_t r;
- isc_result_t result;
-
- isc_buffer_init(&b, cp, size - 1);
- result = dns_rdatatype_totext(type, &b);
- check_result(result, "dns_rdatatype_totext()");
- isc_buffer_usedregion(&b, &r);
- r.base[r.length] = 0;
-}
-
-void
-alg_format(const dns_secalg_t alg, char *cp, unsigned int size) {
- isc_buffer_t b;
- isc_region_t r;
- isc_result_t result;
-
- isc_buffer_init(&b, cp, size - 1);
- result = dns_secalg_totext(alg, &b);
- check_result(result, "dns_secalg_totext()");
- isc_buffer_usedregion(&b, &r);
- r.base[r.length] = 0;
-}
-
-void
-sig_format(dns_rdata_rrsig_t *sig, char *cp, unsigned int size) {
- char namestr[DNS_NAME_FORMATSIZE];
- char algstr[DNS_NAME_FORMATSIZE];
-
- dns_name_format(&sig->signer, namestr, sizeof(namestr));
- alg_format(sig->algorithm, algstr, sizeof(algstr));
- snprintf(cp, size, "%s/%s/%d", namestr, algstr, sig->keyid);
-}
-
-void
-key_format(const dst_key_t *key, char *cp, unsigned int size) {
- char namestr[DNS_NAME_FORMATSIZE];
- char algstr[DNS_NAME_FORMATSIZE];
-
- dns_name_format(dst_key_name(key), namestr, sizeof(namestr));
- alg_format((dns_secalg_t) dst_key_alg(key), algstr, sizeof(algstr));
- snprintf(cp, size, "%s/%s/%d", namestr, algstr, dst_key_id(key));
-}
-
-void
-setup_logging(int verbose, isc_mem_t *mctx, isc_log_t **logp) {
- isc_result_t result;
- isc_logdestination_t destination;
- isc_logconfig_t *logconfig = NULL;
- isc_log_t *log = NULL;
- int level;
-
- if (verbose < 0)
- verbose = 0;
- switch (verbose) {
- case 0:
- /*
- * We want to see warnings about things like out-of-zone
- * data in the master file even when not verbose.
- */
- level = ISC_LOG_WARNING;
- break;
- case 1:
- level = ISC_LOG_INFO;
- break;
- default:
- level = ISC_LOG_DEBUG(verbose - 2 + 1);
- break;
- }
-
- RUNTIME_CHECK(isc_log_create(mctx, &log, &logconfig) == ISC_R_SUCCESS);
- isc_log_setcontext(log);
- dns_log_init(log);
- dns_log_setcontext(log);
-
- RUNTIME_CHECK(isc_log_settag(logconfig, program) == ISC_R_SUCCESS);
-
- /*
- * Set up a channel similar to default_stderr except:
- * - the logging level is passed in
- * - the program name and logging level are printed
- * - no time stamp is printed
- */
- destination.file.stream = stderr;
- destination.file.name = NULL;
- destination.file.versions = ISC_LOG_ROLLNEVER;
- destination.file.maximum_size = 0;
- result = isc_log_createchannel(logconfig, "stderr",
- ISC_LOG_TOFILEDESC,
- level,
- &destination,
- ISC_LOG_PRINTTAG|ISC_LOG_PRINTLEVEL);
- check_result(result, "isc_log_createchannel()");
-
- RUNTIME_CHECK(isc_log_usechannel(logconfig, "stderr",
- NULL, NULL) == ISC_R_SUCCESS);
-
- *logp = log;
-}
-
-void
-cleanup_logging(isc_log_t **logp) {
- isc_log_t *log;
-
- REQUIRE(logp != NULL);
-
- log = *logp;
- if (log == NULL)
- return;
- isc_log_destroy(&log);
- isc_log_setcontext(NULL);
- dns_log_setcontext(NULL);
- logp = NULL;
-}
-
-void
-setup_entropy(isc_mem_t *mctx, const char *randomfile, isc_entropy_t **ectx) {
- isc_result_t result;
- isc_entropysource_t *source = NULL;
- entropysource_t *elt;
- int usekeyboard = ISC_ENTROPY_KEYBOARDMAYBE;
-
- REQUIRE(ectx != NULL);
-
- if (*ectx == NULL) {
- result = isc_entropy_create(mctx, ectx);
- if (result != ISC_R_SUCCESS)
- fatal("could not create entropy object");
- ISC_LIST_INIT(sources);
- }
-
- if (randomfile != NULL && strcmp(randomfile, "keyboard") == 0) {
- usekeyboard = ISC_ENTROPY_KEYBOARDYES;
- randomfile = NULL;
- }
-
- result = isc_entropy_usebestsource(*ectx, &source, randomfile,
- usekeyboard);
-
- if (result != ISC_R_SUCCESS)
- fatal("could not initialize entropy source: %s",
- isc_result_totext(result));
-
- if (source != NULL) {
- elt = isc_mem_get(mctx, sizeof(*elt));
- if (elt == NULL)
- fatal("out of memory");
- elt->source = source;
- elt->mctx = mctx;
- ISC_LINK_INIT(elt, link);
- ISC_LIST_APPEND(sources, elt, link);
- }
-}
-
-void
-cleanup_entropy(isc_entropy_t **ectx) {
- entropysource_t *source;
- while (!ISC_LIST_EMPTY(sources)) {
- source = ISC_LIST_HEAD(sources);
- ISC_LIST_UNLINK(sources, source, link);
- isc_entropy_destroysource(&source->source);
- isc_mem_put(source->mctx, source, sizeof(*source));
- }
- isc_entropy_detach(ectx);
-}
-
-isc_stdtime_t
-strtotime(const char *str, isc_int64_t now, isc_int64_t base) {
- isc_int64_t val, offset;
- isc_result_t result;
- char *endp;
-
- if (str[0] == '+') {
- offset = strtol(str + 1, &endp, 0);
- if (*endp != '\0')
- fatal("time value %s is invalid", str);
- val = base + offset;
- } else if (strncmp(str, "now+", 4) == 0) {
- offset = strtol(str + 4, &endp, 0);
- if (*endp != '\0')
- fatal("time value %s is invalid", str);
- val = now + offset;
- } else if (strlen(str) == 8U) {
- char timestr[15];
- sprintf(timestr, "%s000000", str);
- result = dns_time64_fromtext(timestr, &val);
- if (result != ISC_R_SUCCESS)
- fatal("time value %s is invalid", str);
- } else {
- result = dns_time64_fromtext(str, &val);
- if (result != ISC_R_SUCCESS)
- fatal("time value %s is invalid", str);
- }
-
- return ((isc_stdtime_t) val);
-}
-
-dns_rdataclass_t
-strtoclass(const char *str) {
- isc_textregion_t r;
- dns_rdataclass_t rdclass;
- isc_result_t ret;
-
- if (str == NULL)
- return dns_rdataclass_in;
- DE_CONST(str, r.base);
- r.length = strlen(str);
- ret = dns_rdataclass_fromtext(&rdclass, &r);
- if (ret != ISC_R_SUCCESS)
- fatal("unknown class %s", str);
- return (rdclass);
-}
diff --git a/contrib/bind9/bin/dnssec/dnssectool.h b/contrib/bind9/bin/dnssec/dnssectool.h
deleted file mode 100644
index 0d179503b766..000000000000
--- a/contrib/bind9/bin/dnssec/dnssectool.h
+++ /dev/null
@@ -1,76 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: dnssectool.h,v 1.15.12.3 2004/03/08 04:04:18 marka Exp $ */
-
-#ifndef DNSSECTOOL_H
-#define DNSSECTOOL_H 1
-
-#include <isc/log.h>
-#include <isc/stdtime.h>
-#include <dns/rdatastruct.h>
-#include <dst/dst.h>
-
-typedef void (fatalcallback_t)(void);
-
-void
-fatal(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-void
-setfatalcallback(fatalcallback_t *callback);
-
-void
-check_result(isc_result_t result, const char *message);
-
-void
-vbprintf(int level, const char *fmt, ...) ISC_FORMAT_PRINTF(2, 3);
-
-void
-type_format(const dns_rdatatype_t type, char *cp, unsigned int size);
-#define TYPE_FORMATSIZE 10
-
-void
-alg_format(const dns_secalg_t alg, char *cp, unsigned int size);
-#define ALG_FORMATSIZE 10
-
-void
-sig_format(dns_rdata_rrsig_t *sig, char *cp, unsigned int size);
-#define SIG_FORMATSIZE (DNS_NAME_FORMATSIZE + ALG_FORMATSIZE + sizeof("65535"))
-
-void
-key_format(const dst_key_t *key, char *cp, unsigned int size);
-#define KEY_FORMATSIZE (DNS_NAME_FORMATSIZE + ALG_FORMATSIZE + sizeof("65535"))
-
-void
-setup_logging(int verbose, isc_mem_t *mctx, isc_log_t **logp);
-
-void
-cleanup_logging(isc_log_t **logp);
-
-void
-setup_entropy(isc_mem_t *mctx, const char *randomfile, isc_entropy_t **ectx);
-
-void
-cleanup_entropy(isc_entropy_t **ectx);
-
-isc_stdtime_t
-strtotime(const char *str, isc_int64_t now, isc_int64_t base);
-
-dns_rdataclass_t
-strtoclass(const char *str);
-
-#endif /* DNSSEC_DNSSECTOOL_H */
diff --git a/contrib/bind9/bin/named/Makefile.in b/contrib/bind9/bin/named/Makefile.in
deleted file mode 100644
index 50fb93bf11d9..000000000000
--- a/contrib/bind9/bin/named/Makefile.in
+++ /dev/null
@@ -1,135 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 1998-2002 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.74.12.11 2004/09/06 21:47:25 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_VERSION@
-
-@BIND9_MAKE_INCLUDES@
-
-#
-# Add database drivers here.
-#
-DBDRIVER_OBJS =
-DBDRIVER_SRCS =
-DBDRIVER_INCLUDES =
-DBDRIVER_LIBS =
-
-CINCLUDES = -I${srcdir}/include -I${srcdir}/unix/include \
- ${LWRES_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} \
- ${ISCCFG_INCLUDES} ${ISCCC_INCLUDES} ${ISC_INCLUDES} \
- ${DBDRIVER_INCLUDES}
-
-CDEFINES =
-CWARNINGS =
-
-DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@
-ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@
-ISCCCLIBS = ../../lib/isccc/libisccc.@A@
-ISCLIBS = ../../lib/isc/libisc.@A@
-LWRESLIBS = ../../lib/lwres/liblwres.@A@
-BIND9LIBS = ../../lib/bind9/libbind9.@A@
-
-DNSDEPLIBS = ../../lib/dns/libdns.@A@
-ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@
-ISCCCDEPLIBS = ../../lib/isccc/libisccc.@A@
-ISCDEPLIBS = ../../lib/isc/libisc.@A@
-LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@
-BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@
-
-DEPLIBS = ${LWRESDEPLIBS} ${DNSDEPLIBS} ${BIND9DEPLIBS} \
- ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${ISCDEPLIBS}
-
-LIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} \
- ${ISCCFGLIBS} ${ISCCCLIBS} ${ISCLIBS} ${DBDRIVER_LIBS} @LIBS@
-
-SUBDIRS = unix
-
-TARGETS = named@EXEEXT@ lwresd@EXEEXT@
-
-OBJS = aclconf.@O@ builtin.@O@ client.@O@ config.@O@ control.@O@ \
- controlconf.@O@ interfacemgr.@O@ \
- listenlist.@O@ log.@O@ logconf.@O@ main.@O@ notify.@O@ \
- query.@O@ server.@O@ sortlist.@O@ \
- tkeyconf.@O@ tsigconf.@O@ update.@O@ xfrout.@O@ \
- zoneconf.@O@ \
- lwaddr.@O@ lwresd.@O@ lwdclient.@O@ lwderror.@O@ lwdgabn.@O@ \
- lwdgnba.@O@ lwdgrbn.@O@ lwdnoop.@O@ lwsearch.@O@ \
- $(DBDRIVER_OBJS)
-
-UOBJS = unix/os.@O@
-
-SRCS = aclconf.c builtin.c client.c config.c control.c \
- controlconf.c interfacemgr.c \
- listenlist.c log.c logconf.c main.c notify.c \
- query.c server.c sortlist.c \
- tkeyconf.c tsigconf.c update.c xfrout.c \
- zoneconf.c \
- lwaddr.c lwresd.c lwdclient.c lwderror.c lwdgabn.c \
- lwdgnba.c lwdgrbn.c lwdnoop.c lwsearch.c \
- $(DBDRIVER_SRCS)
-
-MANPAGES = named.8 lwresd.8 named.conf.5
-
-HTMLPAGES = named.html lwresd.html named.conf.html
-
-MANOBJS = ${MANPAGES} ${HTMLPAGES}
-
-@BIND9_MAKE_RULES@
-
-main.@O@: main.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \
- -DVERSION=\"${VERSION}\" \
- -DNS_LOCALSTATEDIR=\"${localstatedir}\" \
- -DNS_SYSCONFDIR=\"${sysconfdir}\" -c ${srcdir}/main.c
-
-config.@O@: config.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \
- -DVERSION=\"${VERSION}\" \
- -DNS_LOCALSTATEDIR=\"${localstatedir}\" \
- -c ${srcdir}/config.c
-
-named@EXEEXT@: ${OBJS} ${UOBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ \
- ${OBJS} ${UOBJS} ${LIBS}
-
-lwresd@EXEEXT@: named@EXEEXT@
- rm -f lwresd@EXEEXT@
- @LN@ named@EXEEXT@ lwresd@EXEEXT@
-
-doc man:: ${MANOBJS}
-
-docclean manclean maintainer-clean::
- rm -f ${MANOBJS}
-
-clean distclean maintainer-clean::
- rm -f ${TARGETS} ${OBJS}
-
-installdirs:
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${sbindir}
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man5
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man8
-
-install:: named@EXEEXT@ lwresd@EXEEXT@ installdirs
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} named@EXEEXT@ ${DESTDIR}${sbindir}
- (cd ${DESTDIR}${sbindir}; rm -f lwresd@EXEEXT@; @LN@ named@EXEEXT@ lwresd@EXEEXT@)
- ${INSTALL_DATA} ${srcdir}/named.8 ${DESTDIR}${mandir}/man8
- ${INSTALL_DATA} ${srcdir}/lwresd.8 ${DESTDIR}${mandir}/man8
- ${INSTALL_DATA} ${srcdir}/named.conf.5 ${DESTDIR}${mandir}/man5
-
diff --git a/contrib/bind9/bin/named/aclconf.c b/contrib/bind9/bin/named/aclconf.c
deleted file mode 100644
index 8b6d0c767d4f..000000000000
--- a/contrib/bind9/bin/named/aclconf.c
+++ /dev/null
@@ -1,252 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: aclconf.c,v 1.27.12.5 2005/03/17 03:58:25 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/mem.h>
-#include <isc/string.h> /* Required for HP/UX (and others?) */
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <dns/acl.h>
-#include <dns/fixedname.h>
-#include <dns/log.h>
-
-#include <named/aclconf.h>
-
-#define LOOP_MAGIC ISC_MAGIC('L','O','O','P')
-
-void
-ns_aclconfctx_init(ns_aclconfctx_t *ctx) {
- ISC_LIST_INIT(ctx->named_acl_cache);
-}
-
-void
-ns_aclconfctx_destroy(ns_aclconfctx_t *ctx) {
- dns_acl_t *dacl, *next;
- for (dacl = ISC_LIST_HEAD(ctx->named_acl_cache);
- dacl != NULL;
- dacl = next)
- {
- next = ISC_LIST_NEXT(dacl, nextincache);
- dns_acl_detach(&dacl);
- }
-}
-
-/*
- * Find the definition of the named acl whose name is "name".
- */
-static isc_result_t
-get_acl_def(cfg_obj_t *cctx, char *name, cfg_obj_t **ret) {
- isc_result_t result;
- cfg_obj_t *acls = NULL;
- cfg_listelt_t *elt;
-
- result = cfg_map_get(cctx, "acl", &acls);
- if (result != ISC_R_SUCCESS)
- return (result);
- for (elt = cfg_list_first(acls);
- elt != NULL;
- elt = cfg_list_next(elt)) {
- cfg_obj_t *acl = cfg_listelt_value(elt);
- const char *aclname = cfg_obj_asstring(cfg_tuple_get(acl, "name"));
- if (strcasecmp(aclname, name) == 0) {
- *ret = cfg_tuple_get(acl, "value");
- return (ISC_R_SUCCESS);
- }
- }
- return (ISC_R_NOTFOUND);
-}
-
-static isc_result_t
-convert_named_acl(cfg_obj_t *nameobj, cfg_obj_t *cctx,
- ns_aclconfctx_t *ctx, isc_mem_t *mctx,
- dns_acl_t **target)
-{
- isc_result_t result;
- cfg_obj_t *cacl = NULL;
- dns_acl_t *dacl;
- dns_acl_t loop;
- char *aclname = cfg_obj_asstring(nameobj);
-
- /* Look for an already-converted version. */
- for (dacl = ISC_LIST_HEAD(ctx->named_acl_cache);
- dacl != NULL;
- dacl = ISC_LIST_NEXT(dacl, nextincache))
- {
- if (strcasecmp(aclname, dacl->name) == 0) {
- if (ISC_MAGIC_VALID(dacl, LOOP_MAGIC)) {
- cfg_obj_log(nameobj, dns_lctx, ISC_LOG_ERROR,
- "acl loop detected: %s", aclname);
- return (ISC_R_FAILURE);
- }
- dns_acl_attach(dacl, target);
- return (ISC_R_SUCCESS);
- }
- }
- /* Not yet converted. Convert now. */
- result = get_acl_def(cctx, aclname, &cacl);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(nameobj, dns_lctx, ISC_LOG_WARNING,
- "undefined ACL '%s'", aclname);
- return (result);
- }
- /*
- * Add a loop detection element.
- */
- memset(&loop, 0, sizeof(loop));
- ISC_LINK_INIT(&loop, nextincache);
- loop.name = aclname;
- loop.magic = LOOP_MAGIC;
- ISC_LIST_APPEND(ctx->named_acl_cache, &loop, nextincache);
- result = ns_acl_fromconfig(cacl, cctx, ctx, mctx, &dacl);
- ISC_LIST_UNLINK(ctx->named_acl_cache, &loop, nextincache);
- loop.magic = 0;
- loop.name = NULL;
- if (result != ISC_R_SUCCESS)
- return (result);
- dacl->name = isc_mem_strdup(dacl->mctx, aclname);
- if (dacl->name == NULL)
- return (ISC_R_NOMEMORY);
- ISC_LIST_APPEND(ctx->named_acl_cache, dacl, nextincache);
- dns_acl_attach(dacl, target);
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-convert_keyname(cfg_obj_t *keyobj, isc_mem_t *mctx, dns_name_t *dnsname) {
- isc_result_t result;
- isc_buffer_t buf;
- dns_fixedname_t fixname;
- unsigned int keylen;
- const char *txtname = cfg_obj_asstring(keyobj);
-
- keylen = strlen(txtname);
- isc_buffer_init(&buf, txtname, keylen);
- isc_buffer_add(&buf, keylen);
- dns_fixedname_init(&fixname);
- result = dns_name_fromtext(dns_fixedname_name(&fixname), &buf,
- dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(keyobj, dns_lctx, ISC_LOG_WARNING,
- "key name '%s' is not a valid domain name",
- txtname);
- return (result);
- }
- return (dns_name_dup(dns_fixedname_name(&fixname), mctx, dnsname));
-}
-
-isc_result_t
-ns_acl_fromconfig(cfg_obj_t *caml,
- cfg_obj_t *cctx,
- ns_aclconfctx_t *ctx,
- isc_mem_t *mctx,
- dns_acl_t **target)
-{
- isc_result_t result;
- unsigned int count;
- dns_acl_t *dacl = NULL;
- dns_aclelement_t *de;
- cfg_listelt_t *elt;
-
- REQUIRE(target != NULL && *target == NULL);
-
- count = 0;
- for (elt = cfg_list_first(caml);
- elt != NULL;
- elt = cfg_list_next(elt))
- count++;
-
- result = dns_acl_create(mctx, count, &dacl);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- de = dacl->elements;
- for (elt = cfg_list_first(caml);
- elt != NULL;
- elt = cfg_list_next(elt))
- {
- cfg_obj_t *ce = cfg_listelt_value(elt);
- if (cfg_obj_istuple(ce)) {
- /* This must be a negated element. */
- ce = cfg_tuple_get(ce, "value");
- de->negative = ISC_TRUE;
- } else {
- de->negative = ISC_FALSE;
- }
-
- if (cfg_obj_isnetprefix(ce)) {
- /* Network prefix */
- de->type = dns_aclelementtype_ipprefix;
-
- cfg_obj_asnetprefix(ce,
- &de->u.ip_prefix.address,
- &de->u.ip_prefix.prefixlen);
- } else if (cfg_obj_istype(ce, &cfg_type_keyref)) {
- /* Key name */
- de->type = dns_aclelementtype_keyname;
- dns_name_init(&de->u.keyname, NULL);
- result = convert_keyname(ce, mctx, &de->u.keyname);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- } else if (cfg_obj_islist(ce)) {
- /* Nested ACL */
- de->type = dns_aclelementtype_nestedacl;
- result = ns_acl_fromconfig(ce, cctx, ctx, mctx,
- &de->u.nestedacl);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- } else if (cfg_obj_isstring(ce)) {
- /* ACL name */
- char *name = cfg_obj_asstring(ce);
- if (strcasecmp(name, "localhost") == 0) {
- de->type = dns_aclelementtype_localhost;
- } else if (strcasecmp(name, "localnets") == 0) {
- de->type = dns_aclelementtype_localnets;
- } else if (strcasecmp(name, "any") == 0) {
- de->type = dns_aclelementtype_any;
- } else if (strcasecmp(name, "none") == 0) {
- de->type = dns_aclelementtype_any;
- de->negative = ISC_TF(! de->negative);
- } else {
- de->type = dns_aclelementtype_nestedacl;
- result = convert_named_acl(ce, cctx, ctx, mctx,
- &de->u.nestedacl);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
- } else {
- cfg_obj_log(ce, dns_lctx, ISC_LOG_WARNING,
- "address match list contains "
- "unsupported element type");
- result = ISC_R_FAILURE;
- goto cleanup;
- }
- de++;
- dacl->length++;
- }
-
- *target = dacl;
- return (ISC_R_SUCCESS);
-
- cleanup:
- dns_acl_detach(&dacl);
- return (result);
-}
diff --git a/contrib/bind9/bin/named/builtin.c b/contrib/bind9/bin/named/builtin.c
deleted file mode 100644
index af4d7a3f0d43..000000000000
--- a/contrib/bind9/bin/named/builtin.c
+++ /dev/null
@@ -1,228 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: builtin.c,v 1.4.106.4 2004/03/08 04:04:18 marka Exp $ */
-
-/*
- * The built-in "version", "hostname", "id" and "authors" databases.
- */
-
-#include <config.h>
-
-#include <string.h>
-#include <stdio.h>
-
-#include <isc/print.h>
-#include <isc/result.h>
-#include <isc/util.h>
-
-#include <dns/sdb.h>
-#include <dns/result.h>
-
-#include <named/builtin.h>
-#include <named/globals.h>
-#include <named/server.h>
-#include <named/os.h>
-
-typedef struct builtin builtin_t;
-
-static isc_result_t do_version_lookup(dns_sdblookup_t *lookup);
-static isc_result_t do_hostname_lookup(dns_sdblookup_t *lookup);
-static isc_result_t do_authors_lookup(dns_sdblookup_t *lookup);
-static isc_result_t do_id_lookup(dns_sdblookup_t *lookup);
-
-/*
- * We can't use function pointers as the db_data directly
- * because ANSI C does not guarantee that function pointers
- * can safely be cast to void pointers and back.
- */
-
-struct builtin {
- isc_result_t (*do_lookup)(dns_sdblookup_t *lookup);
-};
-
-static builtin_t version_builtin = { do_version_lookup };
-static builtin_t hostname_builtin = { do_hostname_lookup };
-static builtin_t authors_builtin = { do_authors_lookup };
-static builtin_t id_builtin = { do_id_lookup };
-
-static dns_sdbimplementation_t *builtin_impl;
-
-static isc_result_t
-builtin_lookup(const char *zone, const char *name, void *dbdata,
- dns_sdblookup_t *lookup)
-{
- builtin_t *b = (builtin_t *) dbdata;
-
- UNUSED(zone);
-
- if (strcmp(name, "@") == 0)
- return (b->do_lookup(lookup));
- else
- return (ISC_R_NOTFOUND);
-}
-
-static isc_result_t
-put_txt(dns_sdblookup_t *lookup, const char *text) {
- unsigned char buf[256];
- unsigned int len = strlen(text);
- if (len > 255)
- len = 255; /* Silently truncate */
- buf[0] = len;
- memcpy(&buf[1], text, len);
- return (dns_sdb_putrdata(lookup, dns_rdatatype_txt, 0, buf, len + 1));
-}
-
-static isc_result_t
-do_version_lookup(dns_sdblookup_t *lookup) {
- if (ns_g_server->version_set) {
- if (ns_g_server->version == NULL)
- return (ISC_R_SUCCESS);
- else
- return (put_txt(lookup, ns_g_server->version));
- } else {
- return (put_txt(lookup, ns_g_version));
- }
-}
-
-static isc_result_t
-do_hostname_lookup(dns_sdblookup_t *lookup) {
- if (ns_g_server->hostname_set) {
- if (ns_g_server->hostname == NULL)
- return (ISC_R_SUCCESS);
- else
- return (put_txt(lookup, ns_g_server->hostname));
- } else {
- char buf[256];
- isc_result_t result = ns_os_gethostname(buf, sizeof(buf));
- if (result != ISC_R_SUCCESS)
- return (result);
- return (put_txt(lookup, buf));
- }
-}
-
-static isc_result_t
-do_authors_lookup(dns_sdblookup_t *lookup) {
- isc_result_t result;
- const char **p;
- static const char *authors[] = {
- "Mark Andrews",
- "James Brister",
- "Ben Cottrell",
- "Michael Graff",
- "Andreas Gustafsson",
- "Bob Halley",
- "David Lawrence",
- "Danny Mayer",
- "Damien Neil",
- "Matt Nelson",
- "Michael Sawyer",
- "Brian Wellington",
- NULL
- };
-
- /*
- * If a version string is specified, disable the authors.bind zone.
- */
- if (ns_g_server->version_set)
- return (ISC_R_SUCCESS);
-
- for (p = authors; *p != NULL; p++) {
- result = put_txt(lookup, *p);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-do_id_lookup(dns_sdblookup_t *lookup) {
-
- if (ns_g_server->server_usehostname) {
- char buf[256];
- isc_result_t result = ns_os_gethostname(buf, sizeof(buf));
- if (result != ISC_R_SUCCESS)
- return (result);
- return (put_txt(lookup, buf));
- }
-
- if (ns_g_server->server_id == NULL)
- return (ISC_R_SUCCESS);
- else
- return (put_txt(lookup, ns_g_server->server_id));
-}
-
-static isc_result_t
-builtin_authority(const char *zone, void *dbdata, dns_sdblookup_t *lookup) {
- isc_result_t result;
-
- UNUSED(zone);
- UNUSED(dbdata);
-
- result = dns_sdb_putsoa(lookup, "@", "hostmaster", 0);
- if (result != ISC_R_SUCCESS)
- return (ISC_R_FAILURE);
- result = dns_sdb_putrr(lookup, "ns", 0, "@");
- if (result != ISC_R_SUCCESS)
- return (ISC_R_FAILURE);
-
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-builtin_create(const char *zone, int argc, char **argv,
- void *driverdata, void **dbdata)
-{
- UNUSED(zone);
- UNUSED(driverdata);
- if (argc != 1)
- return (DNS_R_SYNTAX);
- if (strcmp(argv[0], "version") == 0)
- *dbdata = &version_builtin;
- else if (strcmp(argv[0], "hostname") == 0)
- *dbdata = &hostname_builtin;
- else if (strcmp(argv[0], "authors") == 0)
- *dbdata = &authors_builtin;
- else if (strcmp(argv[0], "id") == 0)
- *dbdata = &id_builtin;
- else
- return (ISC_R_NOTIMPLEMENTED);
- return (ISC_R_SUCCESS);
-}
-
-static dns_sdbmethods_t builtin_methods = {
- builtin_lookup,
- builtin_authority,
- NULL, /* allnodes */
- builtin_create,
- NULL /* destroy */
-};
-
-isc_result_t
-ns_builtin_init(void) {
- RUNTIME_CHECK(dns_sdb_register("_builtin", &builtin_methods, NULL,
- DNS_SDBFLAG_RELATIVEOWNER |
- DNS_SDBFLAG_RELATIVERDATA,
- ns_g_mctx, &builtin_impl)
- == ISC_R_SUCCESS);
- return (ISC_R_SUCCESS);
-}
-
-void
-ns_builtin_deinit(void) {
- dns_sdb_unregister(&builtin_impl);
-}
diff --git a/contrib/bind9/bin/named/client.c b/contrib/bind9/bin/named/client.c
deleted file mode 100644
index baecc2345cb9..000000000000
--- a/contrib/bind9/bin/named/client.c
+++ /dev/null
@@ -1,2366 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: client.c,v 1.176.2.13.4.26 2005/07/27 02:53:14 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/formatcheck.h>
-#include <isc/mutex.h>
-#include <isc/once.h>
-#include <isc/print.h>
-#include <isc/stdio.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/dispatch.h>
-#include <dns/events.h>
-#include <dns/message.h>
-#include <dns/rcode.h>
-#include <dns/resolver.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatalist.h>
-#include <dns/rdataset.h>
-#include <dns/tsig.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-
-#include <named/interfacemgr.h>
-#include <named/log.h>
-#include <named/notify.h>
-#include <named/server.h>
-#include <named/update.h>
-
-/***
- *** Client
- ***/
-
-/*
- * Important note!
- *
- * All client state changes, other than that from idle to listening, occur
- * as a result of events. This guarantees serialization and avoids the
- * need for locking.
- *
- * If a routine is ever created that allows someone other than the client's
- * task to change the client, then the client will have to be locked.
- */
-
-#define NS_CLIENT_TRACE
-#ifdef NS_CLIENT_TRACE
-#define CTRACE(m) ns_client_log(client, \
- NS_LOGCATEGORY_CLIENT, \
- NS_LOGMODULE_CLIENT, \
- ISC_LOG_DEBUG(3), \
- "%s", (m))
-#define MTRACE(m) isc_log_write(ns_g_lctx, \
- NS_LOGCATEGORY_GENERAL, \
- NS_LOGMODULE_CLIENT, \
- ISC_LOG_DEBUG(3), \
- "clientmgr @%p: %s", manager, (m))
-#else
-#define CTRACE(m) ((void)(m))
-#define MTRACE(m) ((void)(m))
-#endif
-
-#define TCP_CLIENT(c) (((c)->attributes & NS_CLIENTATTR_TCP) != 0)
-
-#define TCP_BUFFER_SIZE (65535 + 2)
-#define SEND_BUFFER_SIZE 4096
-#define RECV_BUFFER_SIZE 4096
-
-struct ns_clientmgr {
- /* Unlocked. */
- unsigned int magic;
- isc_mem_t * mctx;
- isc_taskmgr_t * taskmgr;
- isc_timermgr_t * timermgr;
- isc_mutex_t lock;
- /* Locked by lock. */
- isc_boolean_t exiting;
- client_list_t active; /* Active clients */
- client_list_t recursing; /* Recursing clients */
- client_list_t inactive; /* To be recycled */
-};
-
-#define MANAGER_MAGIC ISC_MAGIC('N', 'S', 'C', 'm')
-#define VALID_MANAGER(m) ISC_MAGIC_VALID(m, MANAGER_MAGIC)
-
-/*
- * Client object states. Ordering is significant: higher-numbered
- * states are generally "more active", meaning that the client can
- * have more dynamically allocated data, outstanding events, etc.
- * In the list below, any such properties listed for state N
- * also apply to any state > N.
- *
- * To force the client into a less active state, set client->newstate
- * to that state and call exit_check(). This will cause any
- * activities defined for higher-numbered states to be aborted.
- */
-
-#define NS_CLIENTSTATE_FREED 0
-/*
- * The client object no longer exists.
- */
-
-#define NS_CLIENTSTATE_INACTIVE 1
-/*
- * The client object exists and has a task and timer.
- * Its "query" struct and sendbuf are initialized.
- * It is on the client manager's list of inactive clients.
- * It has a message and OPT, both in the reset state.
- */
-
-#define NS_CLIENTSTATE_READY 2
-/*
- * The client object is either a TCP or a UDP one, and
- * it is associated with a network interface. It is on the
- * client manager's list of active clients.
- *
- * If it is a TCP client object, it has a TCP listener socket
- * and an outstanding TCP listen request.
- *
- * If it is a UDP client object, it has a UDP listener socket
- * and an outstanding UDP receive request.
- */
-
-#define NS_CLIENTSTATE_READING 3
-/*
- * The client object is a TCP client object that has received
- * a connection. It has a tcpsocket, tcpmsg, TCP quota, and an
- * outstanding TCP read request. This state is not used for
- * UDP client objects.
- */
-
-#define NS_CLIENTSTATE_WORKING 4
-/*
- * The client object has received a request and is working
- * on it. It has a view, and it may have any of a non-reset OPT,
- * recursion quota, and an outstanding write request.
- */
-
-#define NS_CLIENTSTATE_MAX 9
-/*
- * Sentinel value used to indicate "no state". When client->newstate
- * has this value, we are not attempting to exit the current state.
- * Must be greater than any valid state.
- */
-
-
-static void client_read(ns_client_t *client);
-static void client_accept(ns_client_t *client);
-static void client_udprecv(ns_client_t *client);
-static void clientmgr_destroy(ns_clientmgr_t *manager);
-static isc_boolean_t exit_check(ns_client_t *client);
-static void ns_client_endrequest(ns_client_t *client);
-static void ns_client_checkactive(ns_client_t *client);
-static void client_start(isc_task_t *task, isc_event_t *event);
-static void client_request(isc_task_t *task, isc_event_t *event);
-static void ns_client_dumpmessage(ns_client_t *client, const char *reason);
-
-void
-ns_client_recursing(ns_client_t *client) {
- REQUIRE(NS_CLIENT_VALID(client));
-
- LOCK(&client->manager->lock);
- ISC_LIST_UNLINK(*client->list, client, link);
- ISC_LIST_APPEND(client->manager->recursing, client, link);
- client->list = &client->manager->recursing;
- UNLOCK(&client->manager->lock);
-}
-
-void
-ns_client_killoldestquery(ns_client_t *client) {
- ns_client_t *oldest;
- REQUIRE(NS_CLIENT_VALID(client));
-
- LOCK(&client->manager->lock);
- oldest = ISC_LIST_HEAD(client->manager->recursing);
- if (oldest != NULL) {
- ns_query_cancel(oldest);
- ISC_LIST_UNLINK(*oldest->list, oldest, link);
- ISC_LIST_APPEND(client->manager->active, oldest, link);
- oldest->list = &client->manager->active;
- }
- UNLOCK(&client->manager->lock);
-}
-
-void
-ns_client_settimeout(ns_client_t *client, unsigned int seconds) {
- isc_result_t result;
- isc_interval_t interval;
-
- isc_interval_set(&interval, seconds, 0);
- result = isc_timer_reset(client->timer, isc_timertype_once, NULL,
- &interval, ISC_FALSE);
- client->timerset = ISC_TRUE;
- if (result != ISC_R_SUCCESS) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_ERROR,
- "setting timeout: %s",
- isc_result_totext(result));
- /* Continue anyway. */
- }
-}
-
-/*
- * Check for a deactivation or shutdown request and take appropriate
- * action. Returns ISC_TRUE if either is in progress; in this case
- * the caller must no longer use the client object as it may have been
- * freed.
- */
-static isc_boolean_t
-exit_check(ns_client_t *client) {
- ns_clientmgr_t *locked_manager = NULL;
- ns_clientmgr_t *destroy_manager = NULL;
-
- REQUIRE(NS_CLIENT_VALID(client));
-
- if (client->state <= client->newstate)
- return (ISC_FALSE); /* Business as usual. */
-
- INSIST(client->newstate < NS_CLIENTSTATE_WORKING);
-
- /*
- * We need to detach from the view early when shutting down
- * the server to break the following vicious circle:
- *
- * - The resolver will not shut down until the view refcount is zero
- * - The view refcount does not go to zero until all clients detach
- * - The client does not detach from the view until references is zero
- * - references does not go to zero until the resolver has shut down
- *
- * Keep the view attached until any outstanding updates complete.
- */
- if (client->nupdates == 0 &&
- client->newstate == NS_CLIENTSTATE_FREED && client->view != NULL)
- dns_view_detach(&client->view);
-
- if (client->state == NS_CLIENTSTATE_WORKING) {
- INSIST(client->newstate <= NS_CLIENTSTATE_READING);
- /*
- * Let the update processing complete.
- */
- if (client->nupdates > 0)
- return (ISC_TRUE);
- /*
- * We are trying to abort request processing.
- */
- if (client->nsends > 0) {
- isc_socket_t *socket;
- if (TCP_CLIENT(client))
- socket = client->tcpsocket;
- else
- socket = client->udpsocket;
- isc_socket_cancel(socket, client->task,
- ISC_SOCKCANCEL_SEND);
- }
-
- if (! (client->nsends == 0 && client->nrecvs == 0 &&
- client->references == 0))
- {
- /*
- * Still waiting for I/O cancel completion.
- * or lingering references.
- */
- return (ISC_TRUE);
- }
- /*
- * I/O cancel is complete. Burn down all state
- * related to the current request.
- */
- ns_client_endrequest(client);
-
- client->state = NS_CLIENTSTATE_READING;
- INSIST(client->recursionquota == NULL);
- if (NS_CLIENTSTATE_READING == client->newstate) {
- client_read(client);
- client->newstate = NS_CLIENTSTATE_MAX;
- return (ISC_TRUE); /* We're done. */
- }
- }
-
- if (client->state == NS_CLIENTSTATE_READING) {
- /*
- * We are trying to abort the current TCP connection,
- * if any.
- */
- INSIST(client->recursionquota == NULL);
- INSIST(client->newstate <= NS_CLIENTSTATE_READY);
- if (client->nreads > 0)
- dns_tcpmsg_cancelread(&client->tcpmsg);
- if (! client->nreads == 0) {
- /* Still waiting for read cancel completion. */
- return (ISC_TRUE);
- }
-
- if (client->tcpmsg_valid) {
- dns_tcpmsg_invalidate(&client->tcpmsg);
- client->tcpmsg_valid = ISC_FALSE;
- }
- if (client->tcpsocket != NULL) {
- CTRACE("closetcp");
- isc_socket_detach(&client->tcpsocket);
- }
-
- if (client->tcpquota != NULL)
- isc_quota_detach(&client->tcpquota);
-
- if (client->timerset) {
- (void)isc_timer_reset(client->timer,
- isc_timertype_inactive,
- NULL, NULL, ISC_TRUE);
- client->timerset = ISC_FALSE;
- }
-
- client->peeraddr_valid = ISC_FALSE;
-
- client->state = NS_CLIENTSTATE_READY;
- INSIST(client->recursionquota == NULL);
-
- /*
- * Now the client is ready to accept a new TCP connection
- * or UDP request, but we may have enough clients doing
- * that already. Check whether this client needs to remain
- * active and force it to go inactive if not.
- */
- ns_client_checkactive(client);
-
- if (NS_CLIENTSTATE_READY == client->newstate) {
- if (TCP_CLIENT(client)) {
- client_accept(client);
- } else
- client_udprecv(client);
- client->newstate = NS_CLIENTSTATE_MAX;
- return (ISC_TRUE);
- }
- }
-
- if (client->state == NS_CLIENTSTATE_READY) {
- INSIST(client->newstate <= NS_CLIENTSTATE_INACTIVE);
- /*
- * We are trying to enter the inactive state.
- */
- if (client->naccepts > 0)
- isc_socket_cancel(client->tcplistener, client->task,
- ISC_SOCKCANCEL_ACCEPT);
-
- if (! (client->naccepts == 0)) {
- /* Still waiting for accept cancel completion. */
- return (ISC_TRUE);
- }
- /* Accept cancel is complete. */
-
- if (client->nrecvs > 0)
- isc_socket_cancel(client->udpsocket, client->task,
- ISC_SOCKCANCEL_RECV);
- if (! (client->nrecvs == 0)) {
- /* Still waiting for recv cancel completion. */
- return (ISC_TRUE);
- }
- /* Recv cancel is complete. */
-
- if (client->nctls > 0) {
- /* Still waiting for control event to be delivered */
- return (ISC_TRUE);
- }
-
- /* Deactivate the client. */
- if (client->interface)
- ns_interface_detach(&client->interface);
-
- INSIST(client->naccepts == 0);
- INSIST(client->recursionquota == NULL);
- if (client->tcplistener != NULL)
- isc_socket_detach(&client->tcplistener);
-
- if (client->udpsocket != NULL)
- isc_socket_detach(&client->udpsocket);
-
- if (client->dispatch != NULL)
- dns_dispatch_detach(&client->dispatch);
-
- client->attributes = 0;
- client->mortal = ISC_FALSE;
-
- LOCK(&client->manager->lock);
- /*
- * Put the client on the inactive list. If we are aiming for
- * the "freed" state, it will be removed from the inactive
- * list shortly, and we need to keep the manager locked until
- * that has been done, lest the manager decide to reactivate
- * the dying client inbetween.
- */
- locked_manager = client->manager;
- ISC_LIST_UNLINK(*client->list, client, link);
- ISC_LIST_APPEND(client->manager->inactive, client, link);
- client->list = &client->manager->inactive;
- client->state = NS_CLIENTSTATE_INACTIVE;
- INSIST(client->recursionquota == NULL);
-
- if (client->state == client->newstate) {
- client->newstate = NS_CLIENTSTATE_MAX;
- goto unlock;
- }
- }
-
- if (client->state == NS_CLIENTSTATE_INACTIVE) {
- INSIST(client->newstate == NS_CLIENTSTATE_FREED);
- /*
- * We are trying to free the client.
- *
- * When "shuttingdown" is true, either the task has received
- * its shutdown event or no shutdown event has ever been
- * set up. Thus, we have no outstanding shutdown
- * event at this point.
- */
- REQUIRE(client->state == NS_CLIENTSTATE_INACTIVE);
-
- INSIST(client->recursionquota == NULL);
-
- ns_query_free(client);
- isc_mem_put(client->mctx, client->recvbuf, RECV_BUFFER_SIZE);
- isc_event_free((isc_event_t **)&client->sendevent);
- isc_event_free((isc_event_t **)&client->recvevent);
- isc_timer_detach(&client->timer);
-
- if (client->tcpbuf != NULL)
- isc_mem_put(client->mctx, client->tcpbuf, TCP_BUFFER_SIZE);
- if (client->opt != NULL) {
- INSIST(dns_rdataset_isassociated(client->opt));
- dns_rdataset_disassociate(client->opt);
- dns_message_puttemprdataset(client->message, &client->opt);
- }
- dns_message_destroy(&client->message);
- if (client->manager != NULL) {
- ns_clientmgr_t *manager = client->manager;
- if (locked_manager == NULL) {
- LOCK(&manager->lock);
- locked_manager = manager;
- }
- ISC_LIST_UNLINK(*client->list, client, link);
- client->list = NULL;
- if (manager->exiting &&
- ISC_LIST_EMPTY(manager->active) &&
- ISC_LIST_EMPTY(manager->inactive) &&
- ISC_LIST_EMPTY(manager->recursing))
- destroy_manager = manager;
- }
- /*
- * Detaching the task must be done after unlinking from
- * the manager's lists because the manager accesses
- * client->task.
- */
- if (client->task != NULL)
- isc_task_detach(&client->task);
-
- CTRACE("free");
- client->magic = 0;
- isc_mem_put(client->mctx, client, sizeof(*client));
-
- goto unlock;
- }
-
- unlock:
- if (locked_manager != NULL) {
- UNLOCK(&locked_manager->lock);
- locked_manager = NULL;
- }
-
- /*
- * Only now is it safe to destroy the client manager (if needed),
- * because we have accessed its lock for the last time.
- */
- if (destroy_manager != NULL)
- clientmgr_destroy(destroy_manager);
-
- return (ISC_TRUE);
-}
-
-/*
- * The client's task has received the client's control event
- * as part of the startup process.
- */
-static void
-client_start(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client = (ns_client_t *) event->ev_arg;
-
- INSIST(task == client->task);
-
- UNUSED(task);
-
- INSIST(client->nctls == 1);
- client->nctls--;
-
- if (exit_check(client))
- return;
-
- if (TCP_CLIENT(client)) {
- client_accept(client);
- } else {
- client_udprecv(client);
- }
-}
-
-
-/*
- * The client's task has received a shutdown event.
- */
-static void
-client_shutdown(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client;
-
- REQUIRE(event != NULL);
- REQUIRE(event->ev_type == ISC_TASKEVENT_SHUTDOWN);
- client = event->ev_arg;
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(task == client->task);
-
- UNUSED(task);
-
- CTRACE("shutdown");
-
- isc_event_free(&event);
-
- if (client->shutdown != NULL) {
- (client->shutdown)(client->shutdown_arg, ISC_R_SHUTTINGDOWN);
- client->shutdown = NULL;
- client->shutdown_arg = NULL;
- }
-
- client->newstate = NS_CLIENTSTATE_FREED;
- (void)exit_check(client);
-}
-
-static void
-ns_client_endrequest(ns_client_t *client) {
- INSIST(client->naccepts == 0);
- INSIST(client->nreads == 0);
- INSIST(client->nsends == 0);
- INSIST(client->nrecvs == 0);
- INSIST(client->nupdates == 0);
- INSIST(client->state == NS_CLIENTSTATE_WORKING);
-
- CTRACE("endrequest");
-
- if (client->next != NULL) {
- (client->next)(client);
- client->next = NULL;
- }
-
- if (client->view != NULL)
- dns_view_detach(&client->view);
- if (client->opt != NULL) {
- INSIST(dns_rdataset_isassociated(client->opt));
- dns_rdataset_disassociate(client->opt);
- dns_message_puttemprdataset(client->message, &client->opt);
- }
-
- client->udpsize = 512;
- client->extflags = 0;
- dns_message_reset(client->message, DNS_MESSAGE_INTENTPARSE);
-
- if (client->recursionquota != NULL)
- isc_quota_detach(&client->recursionquota);
-
- /*
- * Clear all client attributes that are specific to
- * the request; that's all except the TCP flag.
- */
- client->attributes &= NS_CLIENTATTR_TCP;
-}
-
-static void
-ns_client_checkactive(ns_client_t *client) {
- if (client->mortal) {
- /*
- * This client object should normally go inactive
- * at this point, but if we have fewer active client
- * objects than desired due to earlier quota exhaustion,
- * keep it active to make up for the shortage.
- */
- isc_boolean_t need_another_client = ISC_FALSE;
- if (TCP_CLIENT(client)) {
- LOCK(&client->interface->lock);
- if (client->interface->ntcpcurrent <
- client->interface->ntcptarget)
- need_another_client = ISC_TRUE;
- UNLOCK(&client->interface->lock);
- } else {
- /*
- * The UDP client quota is enforced by making
- * requests fail rather than by not listening
- * for new ones. Therefore, there is always a
- * full set of UDP clients listening.
- */
- }
- if (! need_another_client) {
- /*
- * We don't need this client object. Recycle it.
- */
- if (client->newstate >= NS_CLIENTSTATE_INACTIVE)
- client->newstate = NS_CLIENTSTATE_INACTIVE;
- }
- }
-}
-
-void
-ns_client_next(ns_client_t *client, isc_result_t result) {
- int newstate;
-
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(client->state == NS_CLIENTSTATE_WORKING ||
- client->state == NS_CLIENTSTATE_READING);
-
- CTRACE("next");
-
- if (result != ISC_R_SUCCESS)
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "request failed: %s", isc_result_totext(result));
-
- /*
- * An error processing a TCP request may have left
- * the connection out of sync. To be safe, we always
- * sever the connection when result != ISC_R_SUCCESS.
- */
- if (result == ISC_R_SUCCESS && TCP_CLIENT(client))
- newstate = NS_CLIENTSTATE_READING;
- else
- newstate = NS_CLIENTSTATE_READY;
-
- if (client->newstate > newstate)
- client->newstate = newstate;
- (void)exit_check(client);
-}
-
-
-static void
-client_senddone(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client;
- isc_socketevent_t *sevent = (isc_socketevent_t *) event;
-
- REQUIRE(sevent != NULL);
- REQUIRE(sevent->ev_type == ISC_SOCKEVENT_SENDDONE);
- client = sevent->ev_arg;
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(task == client->task);
- REQUIRE(sevent == client->sendevent);
-
- UNUSED(task);
-
- CTRACE("senddone");
-
- if (sevent->result != ISC_R_SUCCESS)
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_WARNING,
- "error sending response: %s",
- isc_result_totext(sevent->result));
-
- INSIST(client->nsends > 0);
- client->nsends--;
-
- if (client->tcpbuf != NULL) {
- INSIST(TCP_CLIENT(client));
- isc_mem_put(client->mctx, client->tcpbuf, TCP_BUFFER_SIZE);
- client->tcpbuf = NULL;
- }
-
- if (exit_check(client))
- return;
-
- ns_client_next(client, ISC_R_SUCCESS);
-}
-
-/*
- * We only want to fail with ISC_R_NOSPACE when called from
- * ns_client_sendraw() and not when called from ns_client_send(),
- * tcpbuffer is NULL when called from ns_client_sendraw() and
- * length != 0. tcpbuffer != NULL when called from ns_client_send()
- * and length == 0.
- */
-
-static isc_result_t
-client_allocsendbuf(ns_client_t *client, isc_buffer_t *buffer,
- isc_buffer_t *tcpbuffer, isc_uint32_t length,
- unsigned char *sendbuf, unsigned char **datap)
-{
- unsigned char *data;
- isc_uint32_t bufsize;
- isc_result_t result;
-
- INSIST(datap != NULL);
- INSIST((tcpbuffer == NULL && length != 0) ||
- (tcpbuffer != NULL && length == 0));
-
- if (TCP_CLIENT(client)) {
- INSIST(client->tcpbuf == NULL);
- if (length + 2 > TCP_BUFFER_SIZE) {
- result = ISC_R_NOSPACE;
- goto done;
- }
- client->tcpbuf = isc_mem_get(client->mctx, TCP_BUFFER_SIZE);
- if (client->tcpbuf == NULL) {
- result = ISC_R_NOMEMORY;
- goto done;
- }
- data = client->tcpbuf;
- if (tcpbuffer != NULL) {
- isc_buffer_init(tcpbuffer, data, TCP_BUFFER_SIZE);
- isc_buffer_init(buffer, data + 2, TCP_BUFFER_SIZE - 2);
- } else {
- isc_buffer_init(buffer, data, TCP_BUFFER_SIZE);
- INSIST(length <= 0xffff);
- isc_buffer_putuint16(buffer, (isc_uint16_t)length);
- }
- } else {
- data = sendbuf;
- if (client->udpsize < SEND_BUFFER_SIZE)
- bufsize = client->udpsize;
- else
- bufsize = SEND_BUFFER_SIZE;
- if (length > bufsize) {
- result = ISC_R_NOSPACE;
- goto done;
- }
- isc_buffer_init(buffer, data, bufsize);
- }
- *datap = data;
- result = ISC_R_SUCCESS;
-
- done:
- return (result);
-}
-
-static isc_result_t
-client_sendpkg(ns_client_t *client, isc_buffer_t *buffer) {
- struct in6_pktinfo *pktinfo;
- isc_result_t result;
- isc_region_t r;
- isc_sockaddr_t *address;
- isc_socket_t *socket;
- isc_netaddr_t netaddr;
- int match;
- unsigned int sockflags = ISC_SOCKFLAG_IMMEDIATE;
-
- if (TCP_CLIENT(client)) {
- socket = client->tcpsocket;
- address = NULL;
- } else {
- socket = client->udpsocket;
- address = &client->peeraddr;
-
- isc_netaddr_fromsockaddr(&netaddr, &client->peeraddr);
- if (ns_g_server->blackholeacl != NULL &&
- dns_acl_match(&netaddr, NULL,
- ns_g_server->blackholeacl,
- &ns_g_server->aclenv,
- &match, NULL) == ISC_R_SUCCESS &&
- match > 0)
- return (DNS_R_BLACKHOLED);
- sockflags |= ISC_SOCKFLAG_NORETRY;
- }
-
- if ((client->attributes & NS_CLIENTATTR_PKTINFO) != 0 &&
- (client->attributes & NS_CLIENTATTR_MULTICAST) == 0)
- pktinfo = &client->pktinfo;
- else
- pktinfo = NULL;
-
- isc_buffer_usedregion(buffer, &r);
-
- CTRACE("sendto");
-
- result = isc_socket_sendto2(socket, &r, client->task,
- address, pktinfo,
- client->sendevent, sockflags);
- if (result == ISC_R_SUCCESS || result == ISC_R_INPROGRESS) {
- client->nsends++;
- if (result == ISC_R_SUCCESS)
- client_senddone(client->task,
- (isc_event_t *)client->sendevent);
- result = ISC_R_SUCCESS;
- }
- return (result);
-}
-
-void
-ns_client_sendraw(ns_client_t *client, dns_message_t *message) {
- isc_result_t result;
- unsigned char *data;
- isc_buffer_t buffer;
- isc_region_t r;
- isc_region_t *mr;
- unsigned char sendbuf[SEND_BUFFER_SIZE];
-
- REQUIRE(NS_CLIENT_VALID(client));
-
- CTRACE("sendraw");
-
- mr = dns_message_getrawmessage(message);
- if (mr == NULL) {
- result = ISC_R_UNEXPECTEDEND;
- goto done;
- }
-
- result = client_allocsendbuf(client, &buffer, NULL, mr->length,
- sendbuf, &data);
- if (result != ISC_R_SUCCESS)
- goto done;
-
- /*
- * Copy message to buffer and fixup id.
- */
- isc_buffer_availableregion(&buffer, &r);
- result = isc_buffer_copyregion(&buffer, mr);
- if (result != ISC_R_SUCCESS)
- goto done;
- r.base[0] = (client->message->id >> 8) & 0xff;
- r.base[1] = client->message->id & 0xff;
-
- result = client_sendpkg(client, &buffer);
- if (result == ISC_R_SUCCESS)
- return;
-
- done:
- if (client->tcpbuf != NULL) {
- isc_mem_put(client->mctx, client->tcpbuf, TCP_BUFFER_SIZE);
- client->tcpbuf = NULL;
- }
- ns_client_next(client, result);
-}
-
-void
-ns_client_send(ns_client_t *client) {
- isc_result_t result;
- unsigned char *data;
- isc_buffer_t buffer;
- isc_buffer_t tcpbuffer;
- isc_region_t r;
- dns_compress_t cctx;
- isc_boolean_t cleanup_cctx = ISC_FALSE;
- unsigned char sendbuf[SEND_BUFFER_SIZE];
- unsigned int dnssec_opts;
- unsigned int preferred_glue;
-
- REQUIRE(NS_CLIENT_VALID(client));
-
- CTRACE("send");
-
- if ((client->attributes & NS_CLIENTATTR_RA) != 0)
- client->message->flags |= DNS_MESSAGEFLAG_RA;
-
- if ((client->attributes & NS_CLIENTATTR_WANTDNSSEC) != 0)
- dnssec_opts = 0;
- else
- dnssec_opts = DNS_MESSAGERENDER_OMITDNSSEC;
-
- preferred_glue = 0;
- if (client->view != NULL) {
- if (client->view->preferred_glue == dns_rdatatype_a)
- preferred_glue = DNS_MESSAGERENDER_PREFER_A;
- else if (client->view->preferred_glue == dns_rdatatype_aaaa)
- preferred_glue = DNS_MESSAGERENDER_PREFER_AAAA;
- }
-
- /*
- * XXXRTH The following doesn't deal with TCP buffer resizing.
- */
- result = client_allocsendbuf(client, &buffer, &tcpbuffer, 0,
- sendbuf, &data);
- if (result != ISC_R_SUCCESS)
- goto done;
-
- result = dns_compress_init(&cctx, -1, client->mctx);
- if (result != ISC_R_SUCCESS)
- goto done;
- cleanup_cctx = ISC_TRUE;
-
- result = dns_message_renderbegin(client->message, &cctx, &buffer);
- if (result != ISC_R_SUCCESS)
- goto done;
- if (client->opt != NULL) {
- result = dns_message_setopt(client->message, client->opt);
- /*
- * XXXRTH dns_message_setopt() should probably do this...
- */
- client->opt = NULL;
- if (result != ISC_R_SUCCESS)
- goto done;
- }
- result = dns_message_rendersection(client->message,
- DNS_SECTION_QUESTION, 0);
- if (result == ISC_R_NOSPACE) {
- client->message->flags |= DNS_MESSAGEFLAG_TC;
- goto renderend;
- }
- if (result != ISC_R_SUCCESS)
- goto done;
- result = dns_message_rendersection(client->message,
- DNS_SECTION_ANSWER,
- DNS_MESSAGERENDER_PARTIAL |
- dnssec_opts);
- if (result == ISC_R_NOSPACE) {
- client->message->flags |= DNS_MESSAGEFLAG_TC;
- goto renderend;
- }
- if (result != ISC_R_SUCCESS)
- goto done;
- result = dns_message_rendersection(client->message,
- DNS_SECTION_AUTHORITY,
- DNS_MESSAGERENDER_PARTIAL |
- dnssec_opts);
- if (result == ISC_R_NOSPACE) {
- client->message->flags |= DNS_MESSAGEFLAG_TC;
- goto renderend;
- }
- if (result != ISC_R_SUCCESS)
- goto done;
- result = dns_message_rendersection(client->message,
- DNS_SECTION_ADDITIONAL,
- preferred_glue | dnssec_opts);
- if (result != ISC_R_SUCCESS && result != ISC_R_NOSPACE)
- goto done;
- renderend:
- result = dns_message_renderend(client->message);
-
- if (result != ISC_R_SUCCESS)
- goto done;
-
- if (cleanup_cctx) {
- dns_compress_invalidate(&cctx);
- cleanup_cctx = ISC_FALSE;
- }
-
- if (TCP_CLIENT(client)) {
- isc_buffer_usedregion(&buffer, &r);
- isc_buffer_putuint16(&tcpbuffer, (isc_uint16_t) r.length);
- isc_buffer_add(&tcpbuffer, r.length);
- result = client_sendpkg(client, &tcpbuffer);
- } else
- result = client_sendpkg(client, &buffer);
- if (result == ISC_R_SUCCESS)
- return;
-
- done:
- if (client->tcpbuf != NULL) {
- isc_mem_put(client->mctx, client->tcpbuf, TCP_BUFFER_SIZE);
- client->tcpbuf = NULL;
- }
-
- if (cleanup_cctx)
- dns_compress_invalidate(&cctx);
-
- ns_client_next(client, result);
-}
-
-void
-ns_client_error(ns_client_t *client, isc_result_t result) {
- dns_rcode_t rcode;
- dns_message_t *message;
-
- REQUIRE(NS_CLIENT_VALID(client));
-
- CTRACE("error");
-
- message = client->message;
- rcode = dns_result_torcode(result);
-
- /*
- * Message may be an in-progress reply that we had trouble
- * with, in which case QR will be set. We need to clear QR before
- * calling dns_message_reply() to avoid triggering an assertion.
- */
- message->flags &= ~DNS_MESSAGEFLAG_QR;
- /*
- * AA and AD shouldn't be set.
- */
- message->flags &= ~(DNS_MESSAGEFLAG_AA | DNS_MESSAGEFLAG_AD);
- result = dns_message_reply(message, ISC_TRUE);
- if (result != ISC_R_SUCCESS) {
- /*
- * It could be that we've got a query with a good header,
- * but a bad question section, so we try again with
- * want_question_section set to ISC_FALSE.
- */
- result = dns_message_reply(message, ISC_FALSE);
- if (result != ISC_R_SUCCESS) {
- ns_client_next(client, result);
- return;
- }
- }
- message->rcode = rcode;
-
- /*
- * FORMERR loop avoidance: If we sent a FORMERR message
- * with the same ID to the same client less than two
- * seconds ago, assume that we are in an infinite error
- * packet dialog with a server for some protocol whose
- * error responses look enough like DNS queries to
- * elicit a FORMERR response. Drop a packet to break
- * the loop.
- */
- if (rcode == dns_rcode_formerr) {
- if (isc_sockaddr_equal(&client->peeraddr,
- &client->formerrcache.addr) &&
- message->id == client->formerrcache.id &&
- client->requesttime - client->formerrcache.time < 2) {
- /* Drop packet. */
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(1),
- "possible error packet loop, "
- "FORMERR dropped");
- ns_client_next(client, result);
- return;
- }
- client->formerrcache.addr = client->peeraddr;
- client->formerrcache.time = client->requesttime;
- client->formerrcache.id = message->id;
- }
- ns_client_send(client);
-}
-
-static inline isc_result_t
-client_addopt(ns_client_t *client) {
- dns_rdataset_t *rdataset;
- dns_rdatalist_t *rdatalist;
- dns_rdata_t *rdata;
- isc_result_t result;
- dns_view_t *view;
- dns_resolver_t *resolver;
- isc_uint16_t udpsize;
-
- REQUIRE(client->opt == NULL); /* XXXRTH free old. */
-
- rdatalist = NULL;
- result = dns_message_gettemprdatalist(client->message, &rdatalist);
- if (result != ISC_R_SUCCESS)
- return (result);
- rdata = NULL;
- result = dns_message_gettemprdata(client->message, &rdata);
- if (result != ISC_R_SUCCESS)
- return (result);
- rdataset = NULL;
- result = dns_message_gettemprdataset(client->message, &rdataset);
- if (result != ISC_R_SUCCESS)
- return (result);
- dns_rdataset_init(rdataset);
-
- rdatalist->type = dns_rdatatype_opt;
- rdatalist->covers = 0;
-
- /*
- * Set the maximum UDP buffer size.
- */
- view = client->view;
- resolver = (view != NULL) ? view->resolver : NULL;
- if (resolver != NULL)
- udpsize = dns_resolver_getudpsize(resolver);
- else
- udpsize = ns_g_udpsize;
- rdatalist->rdclass = udpsize;
-
- /*
- * Set EXTENDED-RCODE, VERSION and Z to 0.
- */
- rdatalist->ttl = (client->extflags & DNS_MESSAGEEXTFLAG_REPLYPRESERVE);
-
- /*
- * No ENDS options in the default case.
- */
- rdata->data = NULL;
- rdata->length = 0;
- rdata->rdclass = rdatalist->rdclass;
- rdata->type = rdatalist->type;
- rdata->flags = 0;
-
- ISC_LIST_INIT(rdatalist->rdata);
- ISC_LIST_APPEND(rdatalist->rdata, rdata, link);
- RUNTIME_CHECK(dns_rdatalist_tordataset(rdatalist, rdataset)
- == ISC_R_SUCCESS);
-
- client->opt = rdataset;
-
- return (ISC_R_SUCCESS);
-}
-
-static inline isc_boolean_t
-allowed(isc_netaddr_t *addr, dns_name_t *signer, dns_acl_t *acl) {
- int match;
- isc_result_t result;
-
- if (acl == NULL)
- return (ISC_TRUE);
- result = dns_acl_match(addr, signer, acl, &ns_g_server->aclenv,
- &match, NULL);
- if (result == ISC_R_SUCCESS && match > 0)
- return (ISC_TRUE);
- return (ISC_FALSE);
-}
-
-/*
- * Handle an incoming request event from the socket (UDP case)
- * or tcpmsg (TCP case).
- */
-static void
-client_request(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client;
- isc_socketevent_t *sevent;
- isc_result_t result;
- isc_result_t sigresult = ISC_R_SUCCESS;
- isc_buffer_t *buffer;
- isc_buffer_t tbuffer;
- dns_view_t *view;
- dns_rdataset_t *opt;
- isc_boolean_t ra; /* Recursion available. */
- isc_netaddr_t netaddr;
- isc_netaddr_t destaddr;
- int match;
- dns_messageid_t id;
- unsigned int flags;
- isc_boolean_t notimp;
-
- REQUIRE(event != NULL);
- client = event->ev_arg;
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(task == client->task);
-
- INSIST(client->recursionquota == NULL);
-
- INSIST(client->state ==
- TCP_CLIENT(client) ?
- NS_CLIENTSTATE_READING :
- NS_CLIENTSTATE_READY);
-
- if (event->ev_type == ISC_SOCKEVENT_RECVDONE) {
- INSIST(!TCP_CLIENT(client));
- sevent = (isc_socketevent_t *)event;
- REQUIRE(sevent == client->recvevent);
- isc_buffer_init(&tbuffer, sevent->region.base, sevent->n);
- isc_buffer_add(&tbuffer, sevent->n);
- buffer = &tbuffer;
- result = sevent->result;
- if (result == ISC_R_SUCCESS) {
- client->peeraddr = sevent->address;
- client->peeraddr_valid = ISC_TRUE;
- }
- if ((sevent->attributes & ISC_SOCKEVENTATTR_PKTINFO) != 0) {
- client->attributes |= NS_CLIENTATTR_PKTINFO;
- client->pktinfo = sevent->pktinfo;
- }
- if ((sevent->attributes & ISC_SOCKEVENTATTR_MULTICAST) != 0)
- client->attributes |= NS_CLIENTATTR_MULTICAST;
- client->nrecvs--;
- } else {
- INSIST(TCP_CLIENT(client));
- REQUIRE(event->ev_type == DNS_EVENT_TCPMSG);
- REQUIRE(event->ev_sender == &client->tcpmsg);
- buffer = &client->tcpmsg.buffer;
- result = client->tcpmsg.result;
- INSIST(client->nreads == 1);
- /*
- * client->peeraddr was set when the connection was accepted.
- */
- client->nreads--;
- }
-
- if (exit_check(client))
- goto cleanup;
- client->state = client->newstate = NS_CLIENTSTATE_WORKING;
-
- isc_task_getcurrenttime(task, &client->requesttime);
- client->now = client->requesttime;
-
- if (result != ISC_R_SUCCESS) {
- if (TCP_CLIENT(client)) {
- ns_client_next(client, result);
- } else {
- if (result != ISC_R_CANCELED)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT,
- ISC_LOG_ERROR,
- "UDP client handler shutting "
- "down due to fatal receive "
- "error: %s",
- isc_result_totext(result));
- isc_task_shutdown(client->task);
- }
- goto cleanup;
- }
-
- isc_netaddr_fromsockaddr(&netaddr, &client->peeraddr);
-
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "%s request",
- TCP_CLIENT(client) ? "TCP" : "UDP");
-
- /*
- * Check the blackhole ACL for UDP only, since TCP is done in
- * client_newconn.
- */
- if (!TCP_CLIENT(client)) {
-
- if (ns_g_server->blackholeacl != NULL &&
- dns_acl_match(&netaddr, NULL, ns_g_server->blackholeacl,
- &ns_g_server->aclenv,
- &match, NULL) == ISC_R_SUCCESS &&
- match > 0)
- {
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(10),
- "blackholed UDP datagram");
- ns_client_next(client, ISC_R_SUCCESS);
- goto cleanup;
- }
- }
-
- /*
- * Silently drop multicast requests for the present.
- * XXXMPA look at when/if mDNS spec stabilizes.
- */
- if ((client->attributes & NS_CLIENTATTR_MULTICAST) != 0) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(2),
- "dropping multicast request");
- ns_client_next(client, DNS_R_REFUSED);
- }
-
- result = dns_message_peekheader(buffer, &id, &flags);
- if (result != ISC_R_SUCCESS) {
- /*
- * There isn't enough header to determine whether
- * this was a request or a response. Drop it.
- */
- ns_client_next(client, result);
- goto cleanup;
- }
-
- /*
- * The client object handles requests, not responses.
- * If this is a UDP response, forward it to the dispatcher.
- * If it's a TCP response, discard it here.
- */
- if ((flags & DNS_MESSAGEFLAG_QR) != 0) {
- if (TCP_CLIENT(client)) {
- CTRACE("unexpected response");
- ns_client_next(client, DNS_R_FORMERR);
- goto cleanup;
- } else {
- dns_dispatch_importrecv(client->dispatch, event);
- ns_client_next(client, ISC_R_SUCCESS);
- goto cleanup;
- }
- }
-
- /*
- * It's a request. Parse it.
- */
- result = dns_message_parse(client->message, buffer, 0);
- if (result != ISC_R_SUCCESS) {
- /*
- * Parsing the request failed. Send a response
- * (typically FORMERR or SERVFAIL).
- */
- ns_client_error(client, result);
- goto cleanup;
- }
-
- switch (client->message->opcode) {
- case dns_opcode_query:
- case dns_opcode_update:
- case dns_opcode_notify:
- notimp = ISC_FALSE;
- break;
- case dns_opcode_iquery:
- default:
- notimp = ISC_TRUE;
- break;
- }
-
- client->message->rcode = dns_rcode_noerror;
-
- /* RFC1123 section 6.1.3.2 */
- if ((client->attributes & NS_CLIENTATTR_MULTICAST) != 0)
- client->message->flags &= ~DNS_MESSAGEFLAG_RD;
-
- /*
- * Deal with EDNS.
- */
- opt = dns_message_getopt(client->message);
- if (opt != NULL) {
- unsigned int version;
-
- /*
- * Set the client's UDP buffer size.
- */
- client->udpsize = opt->rdclass;
-
- /*
- * If the requested UDP buffer size is less than 512,
- * ignore it and use 512.
- */
- if (client->udpsize < 512)
- client->udpsize = 512;
-
- /*
- * Get the flags out of the OPT record.
- */
- client->extflags = (isc_uint16_t)(opt->ttl & 0xFFFF);
-
- /*
- * Create an OPT for our reply.
- */
- result = client_addopt(client);
- if (result != ISC_R_SUCCESS) {
- ns_client_error(client, result);
- goto cleanup;
- }
-
- /*
- * Do we understand this version of ENDS?
- *
- * XXXRTH need library support for this!
- */
- version = (opt->ttl & 0x00FF0000) >> 16;
- if (version != 0) {
- ns_client_error(client, DNS_R_BADVERS);
- goto cleanup;
- }
- }
-
- if (client->message->rdclass == 0) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(1),
- "message class could not be determined");
- ns_client_dumpmessage(client,
- "message class could not be determined");
- ns_client_error(client, notimp ? DNS_R_NOTIMP : DNS_R_FORMERR);
- goto cleanup;
- }
-
- /*
- * Determine the destination address. If the receiving interface is
- * bound to a specific address, we simply use it regardless of the
- * address family. All IPv4 queries should fall into this case.
- * Otherwise, if this is a TCP query, get the address from the
- * receiving socket (this needs a system call and can be heavy).
- * For IPv6 UDP queries, we get this from the pktinfo structure (if
- * supported).
- * If all the attempts fail (this can happen due to memory shortage,
- * etc), we regard this as an error for safety.
- */
- if ((client->interface->flags & NS_INTERFACEFLAG_ANYADDR) == 0)
- isc_netaddr_fromsockaddr(&destaddr, &client->interface->addr);
- else {
- result = ISC_R_FAILURE;
-
- if (TCP_CLIENT(client)) {
- isc_sockaddr_t destsockaddr;
-
- result = isc_socket_getsockname(client->tcpsocket,
- &destsockaddr);
- if (result == ISC_R_SUCCESS)
- isc_netaddr_fromsockaddr(&destaddr,
- &destsockaddr);
- }
- if (result != ISC_R_SUCCESS &&
- client->interface->addr.type.sa.sa_family == AF_INET6 &&
- (client->attributes & NS_CLIENTATTR_PKTINFO) != 0) {
- isc_uint32_t zone = 0;
-
- /*
- * XXXJT technically, we should convert the receiving
- * interface ID to a proper scope zone ID. However,
- * due to the fact there is no standard API for this,
- * we only handle link-local addresses and use the
- * interface index as link ID. Despite the assumption,
- * it should cover most typical cases.
- */
- if (IN6_IS_ADDR_LINKLOCAL(&client->pktinfo.ipi6_addr))
- zone = (isc_uint32_t)client->pktinfo.ipi6_ifindex;
-
- isc_netaddr_fromin6(&destaddr,
- &client->pktinfo.ipi6_addr);
- isc_netaddr_setzone(&destaddr, zone);
- result = ISC_R_SUCCESS;
- }
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "failed to get request's "
- "destination: %s",
- isc_result_totext(result));
- goto cleanup;
- }
- }
-
- /*
- * Find a view that matches the client's source address.
- */
- for (view = ISC_LIST_HEAD(ns_g_server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link)) {
- if (client->message->rdclass == view->rdclass ||
- client->message->rdclass == dns_rdataclass_any)
- {
- dns_name_t *tsig = NULL;
- sigresult = dns_message_rechecksig(client->message,
- view);
- if (sigresult == ISC_R_SUCCESS)
- tsig = client->message->tsigname;
-
- if (allowed(&netaddr, tsig, view->matchclients) &&
- allowed(&destaddr, tsig, view->matchdestinations) &&
- !((client->message->flags & DNS_MESSAGEFLAG_RD)
- == 0 && view->matchrecursiveonly))
- {
- dns_view_attach(view, &client->view);
- break;
- }
- }
- }
-
- if (view == NULL) {
- char classname[DNS_RDATACLASS_FORMATSIZE];
-
- /*
- * Do a dummy TSIG verification attempt so that the
- * response will have a TSIG if the query did, as
- * required by RFC2845.
- */
- isc_buffer_t b;
- isc_region_t *r;
-
- dns_message_resetsig(client->message);
-
- r = dns_message_getrawmessage(client->message);
- isc_buffer_init(&b, r->base, r->length);
- isc_buffer_add(&b, r->length);
- (void)dns_tsig_verify(&b, client->message, NULL, NULL);
-
- dns_rdataclass_format(client->message->rdclass, classname,
- sizeof(classname));
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(1),
- "no matching view in class '%s'", classname);
- ns_client_dumpmessage(client, "no matching view in class");
- ns_client_error(client, notimp ? DNS_R_NOTIMP : DNS_R_REFUSED);
- goto cleanup;
- }
-
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(5),
- "using view '%s'", view->name);
-
- /*
- * Check for a signature. We log bad signatures regardless of
- * whether they ultimately cause the request to be rejected or
- * not. We do not log the lack of a signature unless we are
- * debugging.
- */
- client->signer = NULL;
- dns_name_init(&client->signername, NULL);
- result = dns_message_signer(client->message, &client->signername);
- if (result == ISC_R_SUCCESS) {
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "request has valid signature");
- client->signer = &client->signername;
- } else if (result == ISC_R_NOTFOUND) {
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "request is not signed");
- } else if (result == DNS_R_NOIDENTITY) {
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "request is signed by a nonauthoritative key");
- } else {
- char tsigrcode[64];
- isc_buffer_t b;
- dns_name_t *name = NULL;
-
- isc_buffer_init(&b, tsigrcode, sizeof(tsigrcode) - 1);
- RUNTIME_CHECK(dns_tsigrcode_totext(client->message->tsigstatus,
- &b) == ISC_R_SUCCESS);
- tsigrcode[isc_buffer_usedlength(&b)] = '\0';
- /* There is a signature, but it is bad. */
- if (dns_message_gettsig(client->message, &name) != NULL) {
- char namebuf[DNS_NAME_FORMATSIZE];
- dns_name_format(name, namebuf, sizeof(namebuf));
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_ERROR,
- "request has invalid signature: "
- "TSIG %s: %s (%s)", namebuf,
- isc_result_totext(result), tsigrcode);
- } else {
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_ERROR,
- "request has invalid signature: %s (%s)",
- isc_result_totext(result), tsigrcode);
- }
- /*
- * Accept update messages signed by unknown keys so that
- * update forwarding works transparently through slaves
- * that don't have all the same keys as the master.
- */
- if (!(client->message->tsigstatus == dns_tsigerror_badkey &&
- client->message->opcode == dns_opcode_update)) {
- ns_client_error(client, sigresult);
- goto cleanup;
- }
- }
-
- /*
- * Decide whether recursive service is available to this client.
- * We do this here rather than in the query code so that we can
- * set the RA bit correctly on all kinds of responses, not just
- * responses to ordinary queries.
- */
- ra = ISC_FALSE;
- if (client->view->resolver != NULL &&
- client->view->recursion == ISC_TRUE &&
- ns_client_checkaclsilent(client, client->view->recursionacl,
- ISC_TRUE) == ISC_R_SUCCESS)
- ra = ISC_TRUE;
-
- if (ra == ISC_TRUE)
- client->attributes |= NS_CLIENTATTR_RA;
-
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY, NS_LOGMODULE_CLIENT,
- ISC_LOG_DEBUG(3), ra ? "recursion available" :
- "recursion not available");
-
- /*
- * Dispatch the request.
- */
- switch (client->message->opcode) {
- case dns_opcode_query:
- CTRACE("query");
- ns_query_start(client);
- break;
- case dns_opcode_update:
- CTRACE("update");
- ns_client_settimeout(client, 60);
- ns_update_start(client, sigresult);
- break;
- case dns_opcode_notify:
- CTRACE("notify");
- ns_client_settimeout(client, 60);
- ns_notify_start(client);
- break;
- case dns_opcode_iquery:
- CTRACE("iquery");
- ns_client_error(client, DNS_R_NOTIMP);
- break;
- default:
- CTRACE("unknown opcode");
- ns_client_error(client, DNS_R_NOTIMP);
- }
-
- cleanup:
- return;
-}
-
-static void
-client_timeout(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client;
-
- REQUIRE(event != NULL);
- REQUIRE(event->ev_type == ISC_TIMEREVENT_LIFE ||
- event->ev_type == ISC_TIMEREVENT_IDLE);
- client = event->ev_arg;
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(task == client->task);
- REQUIRE(client->timer != NULL);
-
- UNUSED(task);
-
- CTRACE("timeout");
-
- isc_event_free(&event);
-
- if (client->shutdown != NULL) {
- (client->shutdown)(client->shutdown_arg, ISC_R_TIMEDOUT);
- client->shutdown = NULL;
- client->shutdown_arg = NULL;
- }
-
- if (client->newstate > NS_CLIENTSTATE_READY)
- client->newstate = NS_CLIENTSTATE_READY;
- (void)exit_check(client);
-}
-
-static isc_result_t
-client_create(ns_clientmgr_t *manager, ns_client_t **clientp) {
- ns_client_t *client;
- isc_result_t result;
-
- /*
- * Caller must be holding the manager lock.
- *
- * Note: creating a client does not add the client to the
- * manager's client list or set the client's manager pointer.
- * The caller is responsible for that.
- */
-
- REQUIRE(clientp != NULL && *clientp == NULL);
-
- client = isc_mem_get(manager->mctx, sizeof(*client));
- if (client == NULL)
- return (ISC_R_NOMEMORY);
-
- client->task = NULL;
- result = isc_task_create(manager->taskmgr, 0, &client->task);
- if (result != ISC_R_SUCCESS)
- goto cleanup_client;
- isc_task_setname(client->task, "client", client);
-
- client->timer = NULL;
- result = isc_timer_create(manager->timermgr, isc_timertype_inactive,
- NULL, NULL, client->task, client_timeout,
- client, &client->timer);
- if (result != ISC_R_SUCCESS)
- goto cleanup_task;
- client->timerset = ISC_FALSE;
-
- client->message = NULL;
- result = dns_message_create(manager->mctx, DNS_MESSAGE_INTENTPARSE,
- &client->message);
- if (result != ISC_R_SUCCESS)
- goto cleanup_timer;
-
- /* XXXRTH Hardwired constants */
-
- client->sendevent = (isc_socketevent_t *)
- isc_event_allocate(manager->mctx, client,
- ISC_SOCKEVENT_SENDDONE,
- client_senddone, client,
- sizeof(isc_socketevent_t));
- if (client->sendevent == NULL) {
- result = ISC_R_NOMEMORY;
- goto cleanup_message;
- }
-
- client->recvbuf = isc_mem_get(manager->mctx, RECV_BUFFER_SIZE);
- if (client->recvbuf == NULL) {
- result = ISC_R_NOMEMORY;
- goto cleanup_sendevent;
- }
-
- client->recvevent = (isc_socketevent_t *)
- isc_event_allocate(manager->mctx, client,
- ISC_SOCKEVENT_RECVDONE,
- client_request, client,
- sizeof(isc_socketevent_t));
- if (client->recvevent == NULL) {
- result = ISC_R_NOMEMORY;
- goto cleanup_recvbuf;
- }
-
- client->magic = NS_CLIENT_MAGIC;
- client->mctx = manager->mctx;
- client->manager = NULL;
- client->state = NS_CLIENTSTATE_INACTIVE;
- client->newstate = NS_CLIENTSTATE_MAX;
- client->naccepts = 0;
- client->nreads = 0;
- client->nsends = 0;
- client->nrecvs = 0;
- client->nupdates = 0;
- client->nctls = 0;
- client->references = 0;
- client->attributes = 0;
- client->view = NULL;
- client->dispatch = NULL;
- client->udpsocket = NULL;
- client->tcplistener = NULL;
- client->tcpsocket = NULL;
- client->tcpmsg_valid = ISC_FALSE;
- client->tcpbuf = NULL;
- client->opt = NULL;
- client->udpsize = 512;
- client->extflags = 0;
- client->next = NULL;
- client->shutdown = NULL;
- client->shutdown_arg = NULL;
- dns_name_init(&client->signername, NULL);
- client->mortal = ISC_FALSE;
- client->tcpquota = NULL;
- client->recursionquota = NULL;
- client->interface = NULL;
- client->peeraddr_valid = ISC_FALSE;
- ISC_EVENT_INIT(&client->ctlevent, sizeof(client->ctlevent), 0, NULL,
- NS_EVENT_CLIENTCONTROL, client_start, client, client,
- NULL, NULL);
- /*
- * Initialize FORMERR cache to sentinel value that will not match
- * any actual FORMERR response.
- */
- isc_sockaddr_any(&client->formerrcache.addr);
- client->formerrcache.time = 0;
- client->formerrcache.id = 0;
- ISC_LINK_INIT(client, link);
- client->list = NULL;
-
- /*
- * We call the init routines for the various kinds of client here,
- * after we have created an otherwise valid client, because some
- * of them call routines that REQUIRE(NS_CLIENT_VALID(client)).
- */
- result = ns_query_init(client);
- if (result != ISC_R_SUCCESS)
- goto cleanup_recvevent;
-
- result = isc_task_onshutdown(client->task, client_shutdown, client);
- if (result != ISC_R_SUCCESS)
- goto cleanup_query;
-
- CTRACE("create");
-
- *clientp = client;
-
- return (ISC_R_SUCCESS);
-
- cleanup_query:
- ns_query_free(client);
-
- cleanup_recvevent:
- isc_event_free((isc_event_t **)&client->recvevent);
-
- cleanup_recvbuf:
- isc_mem_put(manager->mctx, client->recvbuf, RECV_BUFFER_SIZE);
-
- cleanup_sendevent:
- isc_event_free((isc_event_t **)&client->sendevent);
-
- client->magic = 0;
-
- cleanup_message:
- dns_message_destroy(&client->message);
-
- cleanup_timer:
- isc_timer_detach(&client->timer);
-
- cleanup_task:
- isc_task_detach(&client->task);
-
- cleanup_client:
- isc_mem_put(manager->mctx, client, sizeof(*client));
-
- return (result);
-}
-
-static void
-client_read(ns_client_t *client) {
- isc_result_t result;
-
- CTRACE("read");
-
- result = dns_tcpmsg_readmessage(&client->tcpmsg, client->task,
- client_request, client);
- if (result != ISC_R_SUCCESS)
- goto fail;
-
- /*
- * Set a timeout to limit the amount of time we will wait
- * for a request on this TCP connection.
- */
- ns_client_settimeout(client, 30);
-
- client->state = client->newstate = NS_CLIENTSTATE_READING;
- INSIST(client->nreads == 0);
- INSIST(client->recursionquota == NULL);
- client->nreads++;
-
- return;
- fail:
- ns_client_next(client, result);
-}
-
-static void
-client_newconn(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client = event->ev_arg;
- isc_socket_newconnev_t *nevent = (isc_socket_newconnev_t *)event;
- isc_result_t result;
-
- REQUIRE(event->ev_type == ISC_SOCKEVENT_NEWCONN);
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(client->task == task);
-
- UNUSED(task);
-
- INSIST(client->state == NS_CLIENTSTATE_READY);
-
- INSIST(client->naccepts == 1);
- client->naccepts--;
-
- LOCK(&client->interface->lock);
- INSIST(client->interface->ntcpcurrent > 0);
- client->interface->ntcpcurrent--;
- UNLOCK(&client->interface->lock);
-
- /*
- * We must take ownership of the new socket before the exit
- * check to make sure it gets destroyed if we decide to exit.
- */
- if (nevent->result == ISC_R_SUCCESS) {
- client->tcpsocket = nevent->newsocket;
- client->state = NS_CLIENTSTATE_READING;
- INSIST(client->recursionquota == NULL);
-
- (void)isc_socket_getpeername(client->tcpsocket,
- &client->peeraddr);
- client->peeraddr_valid = ISC_TRUE;
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "new TCP connection");
- } else {
- /*
- * XXXRTH What should we do? We're trying to accept but
- * it didn't work. If we just give up, then TCP
- * service may eventually stop.
- *
- * For now, we just go idle.
- *
- * Going idle is probably the right thing if the
- * I/O was canceled.
- */
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "accept failed: %s",
- isc_result_totext(nevent->result));
- }
-
- if (exit_check(client))
- goto freeevent;
-
- if (nevent->result == ISC_R_SUCCESS) {
- int match;
- isc_netaddr_t netaddr;
-
- isc_netaddr_fromsockaddr(&netaddr, &client->peeraddr);
-
- if (ns_g_server->blackholeacl != NULL &&
- dns_acl_match(&netaddr, NULL,
- ns_g_server->blackholeacl,
- &ns_g_server->aclenv,
- &match, NULL) == ISC_R_SUCCESS &&
- match > 0)
- {
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(10),
- "blackholed connection attempt");
- client->newstate = NS_CLIENTSTATE_READY;
- (void)exit_check(client);
- goto freeevent;
- }
-
- INSIST(client->tcpmsg_valid == ISC_FALSE);
- dns_tcpmsg_init(client->mctx, client->tcpsocket,
- &client->tcpmsg);
- client->tcpmsg_valid = ISC_TRUE;
-
- /*
- * Let a new client take our place immediately, before
- * we wait for a request packet. If we don't,
- * telnetting to port 53 (once per CPU) will
- * deny service to legititmate TCP clients.
- */
- result = isc_quota_attach(&ns_g_server->tcpquota,
- &client->tcpquota);
- if (result == ISC_R_SUCCESS)
- result = ns_client_replace(client);
- if (result != ISC_R_SUCCESS) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_WARNING,
- "no more TCP clients: %s",
- isc_result_totext(result));
- }
-
- client_read(client);
- }
-
- freeevent:
- isc_event_free(&event);
-}
-
-static void
-client_accept(ns_client_t *client) {
- isc_result_t result;
-
- CTRACE("accept");
-
- result = isc_socket_accept(client->tcplistener, client->task,
- client_newconn, client);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_socket_accept() failed: %s",
- isc_result_totext(result));
- /*
- * XXXRTH What should we do? We're trying to accept but
- * it didn't work. If we just give up, then TCP
- * service may eventually stop.
- *
- * For now, we just go idle.
- */
- return;
- }
- INSIST(client->naccepts == 0);
- client->naccepts++;
- LOCK(&client->interface->lock);
- client->interface->ntcpcurrent++;
- UNLOCK(&client->interface->lock);
-}
-
-static void
-client_udprecv(ns_client_t *client) {
- isc_result_t result;
- isc_region_t r;
-
- CTRACE("udprecv");
-
- r.base = client->recvbuf;
- r.length = RECV_BUFFER_SIZE;
- result = isc_socket_recv2(client->udpsocket, &r, 1,
- client->task, client->recvevent, 0);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_socket_recv2() failed: %s",
- isc_result_totext(result));
- /*
- * This cannot happen in the current implementation, since
- * isc_socket_recv2() cannot fail if flags == 0.
- *
- * If this does fail, we just go idle.
- */
- return;
- }
- INSIST(client->nrecvs == 0);
- client->nrecvs++;
-}
-
-void
-ns_client_attach(ns_client_t *source, ns_client_t **targetp) {
- REQUIRE(NS_CLIENT_VALID(source));
- REQUIRE(targetp != NULL && *targetp == NULL);
-
- source->references++;
- ns_client_log(source, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(10),
- "ns_client_attach: ref = %d", source->references);
- *targetp = source;
-}
-
-void
-ns_client_detach(ns_client_t **clientp) {
- ns_client_t *client = *clientp;
-
- client->references--;
- INSIST(client->references >= 0);
- *clientp = NULL;
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(10),
- "ns_client_detach: ref = %d", client->references);
- (void)exit_check(client);
-}
-
-isc_boolean_t
-ns_client_shuttingdown(ns_client_t *client) {
- return (ISC_TF(client->newstate == NS_CLIENTSTATE_FREED));
-}
-
-isc_result_t
-ns_client_replace(ns_client_t *client) {
- isc_result_t result;
-
- CTRACE("replace");
-
- result = ns_clientmgr_createclients(client->manager,
- 1, client->interface,
- (TCP_CLIENT(client) ?
- ISC_TRUE : ISC_FALSE));
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /*
- * The responsibility for listening for new requests is hereby
- * transferred to the new client. Therefore, the old client
- * should refrain from listening for any more requests.
- */
- client->mortal = ISC_TRUE;
-
- return (ISC_R_SUCCESS);
-}
-
-/***
- *** Client Manager
- ***/
-
-static void
-clientmgr_destroy(ns_clientmgr_t *manager) {
- REQUIRE(ISC_LIST_EMPTY(manager->active));
- REQUIRE(ISC_LIST_EMPTY(manager->inactive));
- REQUIRE(ISC_LIST_EMPTY(manager->recursing));
-
- MTRACE("clientmgr_destroy");
-
- DESTROYLOCK(&manager->lock);
- manager->magic = 0;
- isc_mem_put(manager->mctx, manager, sizeof(*manager));
-}
-
-isc_result_t
-ns_clientmgr_create(isc_mem_t *mctx, isc_taskmgr_t *taskmgr,
- isc_timermgr_t *timermgr, ns_clientmgr_t **managerp)
-{
- ns_clientmgr_t *manager;
- isc_result_t result;
-
- manager = isc_mem_get(mctx, sizeof(*manager));
- if (manager == NULL)
- return (ISC_R_NOMEMORY);
-
- result = isc_mutex_init(&manager->lock);
- if (result != ISC_R_SUCCESS)
- goto cleanup_manager;
-
- manager->mctx = mctx;
- manager->taskmgr = taskmgr;
- manager->timermgr = timermgr;
- manager->exiting = ISC_FALSE;
- ISC_LIST_INIT(manager->active);
- ISC_LIST_INIT(manager->inactive);
- ISC_LIST_INIT(manager->recursing);
- manager->magic = MANAGER_MAGIC;
-
- MTRACE("create");
-
- *managerp = manager;
-
- return (ISC_R_SUCCESS);
-
- cleanup_manager:
- isc_mem_put(manager->mctx, manager, sizeof(*manager));
-
- return (result);
-}
-
-void
-ns_clientmgr_destroy(ns_clientmgr_t **managerp) {
- ns_clientmgr_t *manager;
- ns_client_t *client;
- isc_boolean_t need_destroy = ISC_FALSE;
-
- REQUIRE(managerp != NULL);
- manager = *managerp;
- REQUIRE(VALID_MANAGER(manager));
-
- MTRACE("destroy");
-
- LOCK(&manager->lock);
-
- manager->exiting = ISC_TRUE;
-
- for (client = ISC_LIST_HEAD(manager->recursing);
- client != NULL;
- client = ISC_LIST_NEXT(client, link))
- isc_task_shutdown(client->task);
-
- for (client = ISC_LIST_HEAD(manager->active);
- client != NULL;
- client = ISC_LIST_NEXT(client, link))
- isc_task_shutdown(client->task);
-
- for (client = ISC_LIST_HEAD(manager->inactive);
- client != NULL;
- client = ISC_LIST_NEXT(client, link))
- isc_task_shutdown(client->task);
-
- if (ISC_LIST_EMPTY(manager->active) &&
- ISC_LIST_EMPTY(manager->inactive) &&
- ISC_LIST_EMPTY(manager->recursing))
- need_destroy = ISC_TRUE;
-
- UNLOCK(&manager->lock);
-
- if (need_destroy)
- clientmgr_destroy(manager);
-
- *managerp = NULL;
-}
-
-isc_result_t
-ns_clientmgr_createclients(ns_clientmgr_t *manager, unsigned int n,
- ns_interface_t *ifp, isc_boolean_t tcp)
-{
- isc_result_t result = ISC_R_SUCCESS;
- unsigned int i;
- ns_client_t *client;
-
- REQUIRE(VALID_MANAGER(manager));
- REQUIRE(n > 0);
-
- MTRACE("createclients");
-
- /*
- * We MUST lock the manager lock for the entire client creation
- * process. If we didn't do this, then a client could get a
- * shutdown event and disappear out from under us.
- */
-
- LOCK(&manager->lock);
-
- for (i = 0; i < n; i++) {
- isc_event_t *ev;
- /*
- * Allocate a client. First try to get a recycled one;
- * if that fails, make a new one.
- */
- client = ISC_LIST_HEAD(manager->inactive);
- if (client != NULL) {
- MTRACE("recycle");
- ISC_LIST_UNLINK(manager->inactive, client, link);
- client->list = NULL;
- } else {
- MTRACE("create new");
- result = client_create(manager, &client);
- if (result != ISC_R_SUCCESS)
- break;
- }
-
- ns_interface_attach(ifp, &client->interface);
- client->state = NS_CLIENTSTATE_READY;
- INSIST(client->recursionquota == NULL);
-
- if (tcp) {
- client->attributes |= NS_CLIENTATTR_TCP;
- isc_socket_attach(ifp->tcpsocket,
- &client->tcplistener);
- } else {
- isc_socket_t *sock;
-
- dns_dispatch_attach(ifp->udpdispatch,
- &client->dispatch);
- sock = dns_dispatch_getsocket(client->dispatch);
- isc_socket_attach(sock, &client->udpsocket);
- }
- client->manager = manager;
- ISC_LIST_APPEND(manager->active, client, link);
- client->list = &manager->active;
-
- INSIST(client->nctls == 0);
- client->nctls++;
- ev = &client->ctlevent;
- isc_task_send(client->task, &ev);
- }
- if (i != 0) {
- /*
- * We managed to create at least one client, so we
- * declare victory.
- */
- result = ISC_R_SUCCESS;
- }
-
- UNLOCK(&manager->lock);
-
- return (result);
-}
-
-isc_sockaddr_t *
-ns_client_getsockaddr(ns_client_t *client) {
- return (&client->peeraddr);
-}
-
-isc_result_t
-ns_client_checkaclsilent(ns_client_t *client, dns_acl_t *acl,
- isc_boolean_t default_allow)
-{
- isc_result_t result;
- int match;
- isc_netaddr_t netaddr;
-
- if (acl == NULL) {
- if (default_allow)
- goto allow;
- else
- goto deny;
- }
-
- isc_netaddr_fromsockaddr(&netaddr, &client->peeraddr);
-
- result = dns_acl_match(&netaddr, client->signer, acl,
- &ns_g_server->aclenv,
- &match, NULL);
- if (result != ISC_R_SUCCESS)
- goto deny; /* Internal error, already logged. */
- if (match > 0)
- goto allow;
- goto deny; /* Negative match or no match. */
-
- allow:
- return (ISC_R_SUCCESS);
-
- deny:
- return (DNS_R_REFUSED);
-}
-
-isc_result_t
-ns_client_checkacl(ns_client_t *client,
- const char *opname, dns_acl_t *acl,
- isc_boolean_t default_allow, int log_level)
-{
- isc_result_t result =
- ns_client_checkaclsilent(client, acl, default_allow);
-
- if (result == ISC_R_SUCCESS)
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(3),
- "%s approved", opname);
- else
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_CLIENT,
- log_level, "%s denied", opname);
- return (result);
-}
-
-static void
-ns_client_name(ns_client_t *client, char *peerbuf, size_t len) {
- if (client->peeraddr_valid)
- isc_sockaddr_format(&client->peeraddr, peerbuf, len);
- else
- snprintf(peerbuf, len, "@%p", client);
-}
-
-void
-ns_client_logv(ns_client_t *client, isc_logcategory_t *category,
- isc_logmodule_t *module, int level, const char *fmt, va_list ap)
-{
- char msgbuf[2048];
- char peerbuf[ISC_SOCKADDR_FORMATSIZE];
- const char *name = "";
- const char *sep = "";
-
- vsnprintf(msgbuf, sizeof(msgbuf), fmt, ap);
- ns_client_name(client, peerbuf, sizeof(peerbuf));
- if (client->view != NULL && strcmp(client->view->name, "_bind") != 0 &&
- strcmp(client->view->name, "_default") != 0) {
- name = client->view->name;
- sep = ": view ";
- }
-
- isc_log_write(ns_g_lctx, category, module, level,
- "client %s%s%s: %s", peerbuf, sep, name, msgbuf);
-}
-
-void
-ns_client_log(ns_client_t *client, isc_logcategory_t *category,
- isc_logmodule_t *module, int level, const char *fmt, ...)
-{
- va_list ap;
-
- if (! isc_log_wouldlog(ns_g_lctx, level))
- return;
-
- va_start(ap, fmt);
- ns_client_logv(client, category, module, level, fmt, ap);
- va_end(ap);
-}
-
-void
-ns_client_aclmsg(const char *msg, dns_name_t *name, dns_rdatatype_t type,
- dns_rdataclass_t rdclass, char *buf, size_t len)
-{
- char namebuf[DNS_NAME_FORMATSIZE];
- char typebuf[DNS_RDATATYPE_FORMATSIZE];
- char classbuf[DNS_RDATACLASS_FORMATSIZE];
-
- dns_name_format(name, namebuf, sizeof(namebuf));
- dns_rdatatype_format(type, typebuf, sizeof(typebuf));
- dns_rdataclass_format(rdclass, classbuf, sizeof(classbuf));
- (void)snprintf(buf, len, "%s '%s/%s/%s'", msg, namebuf, typebuf,
- classbuf);
-}
-
-static void
-ns_client_dumpmessage(ns_client_t *client, const char *reason) {
- isc_buffer_t buffer;
- char *buf = NULL;
- int len = 1024;
- isc_result_t result;
-
- /*
- * Note that these are multiline debug messages. We want a newline
- * to appear in the log after each message.
- */
-
- do {
- buf = isc_mem_get(client->mctx, len);
- if (buf == NULL)
- break;
- isc_buffer_init(&buffer, buf, len);
- result = dns_message_totext(client->message,
- &dns_master_style_debug,
- 0, &buffer);
- if (result == ISC_R_NOSPACE) {
- isc_mem_put(client->mctx, buf, len);
- len += 1024;
- } else if (result == ISC_R_SUCCESS)
- ns_client_log(client, NS_LOGCATEGORY_UNMATCHED,
- NS_LOGMODULE_CLIENT, ISC_LOG_DEBUG(1),
- "%s\n%.*s", reason,
- (int)isc_buffer_usedlength(&buffer),
- buf);
- } while (result == ISC_R_NOSPACE);
-
- if (buf != NULL)
- isc_mem_put(client->mctx, buf, len);
-}
-
-void
-ns_client_dumprecursing(FILE *f, ns_clientmgr_t *manager) {
- ns_client_t *client;
- char namebuf[DNS_NAME_FORMATSIZE];
- char peerbuf[ISC_SOCKADDR_FORMATSIZE];
- const char *name;
- const char *sep;
-
- REQUIRE(VALID_MANAGER(manager));
-
- LOCK(&manager->lock);
- client = ISC_LIST_HEAD(manager->recursing);
- while (client != NULL) {
- ns_client_name(client, peerbuf, sizeof(peerbuf));
- if (client->view != NULL &&
- strcmp(client->view->name, "_bind") != 0 &&
- strcmp(client->view->name, "_default") != 0) {
- name = client->view->name;
- sep = ": view ";
- } else {
- name = "";
- sep = "";
- }
- dns_name_format(client->query.qname, namebuf, sizeof(namebuf));
- fprintf(f, "; client %s%s%s: '%s' requesttime %d\n",
- peerbuf, sep, name, namebuf, client->requesttime);
- client = ISC_LIST_NEXT(client, link);
- }
- UNLOCK(&manager->lock);
-}
diff --git a/contrib/bind9/bin/named/config.c b/contrib/bind9/bin/named/config.c
deleted file mode 100644
index 99e5ffa7f418..000000000000
--- a/contrib/bind9/bin/named/config.c
+++ /dev/null
@@ -1,723 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: config.c,v 1.11.2.4.8.29 2004/10/05 02:52:26 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-#include <string.h>
-
-#include <isc/buffer.h>
-#include <isc/log.h>
-#include <isc/mem.h>
-#include <isc/region.h>
-#include <isc/result.h>
-#include <isc/sockaddr.h>
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <dns/fixedname.h>
-#include <dns/name.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatatype.h>
-#include <dns/tsig.h>
-#include <dns/zone.h>
-
-#include <named/config.h>
-#include <named/globals.h>
-
-static char defaultconf[] = "\
-options {\n\
-# blackhole {none;};\n"
-#ifndef WIN32
-" coresize default;\n\
- datasize default;\n\
- files default;\n\
- stacksize default;\n"
-#endif
-" deallocate-on-exit true;\n\
-# directory <none>\n\
- dump-file \"named_dump.db\";\n\
- fake-iquery no;\n\
- has-old-clients false;\n\
- heartbeat-interval 60;\n\
- host-statistics no;\n\
- interface-interval 60;\n\
- listen-on {any;};\n\
- listen-on-v6 {none;};\n\
- match-mapped-addresses no;\n\
- memstatistics-file \"named.memstats\";\n\
- multiple-cnames no;\n\
-# named-xfer <obsolete>;\n\
-# pid-file \"" NS_LOCALSTATEDIR "/named.pid\"; /* or /lwresd.pid */\n\
- port 53;\n\
- recursing-file \"named.recursing\";\n\
-"
-#ifdef PATH_RANDOMDEV
-"\
- random-device \"" PATH_RANDOMDEV "\";\n\
-"
-#endif
-"\
- recursive-clients 1000;\n\
- rrset-order {order cyclic;};\n\
- serial-queries 20;\n\
- serial-query-rate 20;\n\
- server-id none;\n\
- statistics-file \"named.stats\";\n\
- statistics-interval 60;\n\
- tcp-clients 100;\n\
- tcp-listen-queue 3;\n\
-# tkey-dhkey <none>\n\
-# tkey-gssapi-credential <none>\n\
-# tkey-domain <none>\n\
- transfers-per-ns 2;\n\
- transfers-in 10;\n\
- transfers-out 10;\n\
- treat-cr-as-space true;\n\
- use-id-pool true;\n\
- use-ixfr true;\n\
- edns-udp-size 4096;\n\
-\n\
- /* view */\n\
- allow-notify {none;};\n\
- allow-update-forwarding {none;};\n\
- allow-recursion {any;};\n\
-# allow-v6-synthesis <obsolete>;\n\
-# sortlist <none>\n\
-# topology <none>\n\
- auth-nxdomain false;\n\
- minimal-responses false;\n\
- recursion true;\n\
- provide-ixfr true;\n\
- request-ixfr true;\n\
- fetch-glue no;\n\
- rfc2308-type1 no;\n\
- additional-from-auth true;\n\
- additional-from-cache true;\n\
- query-source address *;\n\
- query-source-v6 address *;\n\
- notify-source *;\n\
- notify-source-v6 *;\n\
- cleaning-interval 60;\n\
- min-roots 2;\n\
- lame-ttl 600;\n\
- max-ncache-ttl 10800; /* 3 hours */\n\
- max-cache-ttl 604800; /* 1 week */\n\
- transfer-format many-answers;\n\
- max-cache-size 0;\n\
- check-names master fail;\n\
- check-names slave warn;\n\
- check-names response ignore;\n\
- dnssec-enable no; /* Make yes for 9.4. */ \n\
-"
-
-" /* zone */\n\
- allow-query {any;};\n\
- allow-transfer {any;};\n\
- notify yes;\n\
-# also-notify <none>\n\
- dialup no;\n\
-# forward <none>\n\
-# forwarders <none>\n\
- maintain-ixfr-base no;\n\
-# max-ixfr-log-size <obsolete>\n\
- transfer-source *;\n\
- transfer-source-v6 *;\n\
- alt-transfer-source *;\n\
- alt-transfer-source-v6 *;\n\
- max-transfer-time-in 120;\n\
- max-transfer-time-out 120;\n\
- max-transfer-idle-in 60;\n\
- max-transfer-idle-out 60;\n\
- max-retry-time 1209600; /* 2 weeks */\n\
- min-retry-time 500;\n\
- max-refresh-time 2419200; /* 4 weeks */\n\
- min-refresh-time 300;\n\
- multi-master no;\n\
- sig-validity-interval 30; /* days */\n\
- zone-statistics false;\n\
- max-journal-size unlimited;\n\
- ixfr-from-differences false;\n\
-};\n\
-"
-
-"#\n\
-# Zones in the \"_bind\" view are NOT counted is the count of zones.\n\
-#\n\
-view \"_bind\" chaos {\n\
- recursion no;\n\
- notify no;\n\
-\n\
- zone \"version.bind\" chaos {\n\
- type master;\n\
- database \"_builtin version\";\n\
- };\n\
-\n\
- zone \"hostname.bind\" chaos {\n\
- type master;\n\
- database \"_builtin hostname\";\n\
- };\n\
-\n\
- zone \"authors.bind\" chaos {\n\
- type master;\n\
- database \"_builtin authors\";\n\
- };\n\
- zone \"id.server\" chaos {\n\
- type master;\n\
- database \"_builtin id\";\n\
- };\n\
-};\n\
-";
-
-isc_result_t
-ns_config_parsedefaults(cfg_parser_t *parser, cfg_obj_t **conf) {
- isc_buffer_t b;
-
- isc_buffer_init(&b, defaultconf, sizeof(defaultconf) - 1);
- isc_buffer_add(&b, sizeof(defaultconf) - 1);
- return (cfg_parse_buffer(parser, &b, &cfg_type_namedconf, conf));
-}
-
-isc_result_t
-ns_config_get(cfg_obj_t **maps, const char *name, cfg_obj_t **obj) {
- int i;
-
- for (i = 0;; i++) {
- if (maps[i] == NULL)
- return (ISC_R_NOTFOUND);
- if (cfg_map_get(maps[i], name, obj) == ISC_R_SUCCESS)
- return (ISC_R_SUCCESS);
- }
-}
-
-isc_result_t
-ns_checknames_get(cfg_obj_t **maps, const char *which, cfg_obj_t **obj) {
- cfg_listelt_t *element;
- cfg_obj_t *checknames;
- cfg_obj_t *type;
- cfg_obj_t *value;
- int i;
-
- for (i = 0;; i++) {
- if (maps[i] == NULL)
- return (ISC_R_NOTFOUND);
- checknames = NULL;
- if (cfg_map_get(maps[i], "check-names", &checknames) == ISC_R_SUCCESS) {
- /*
- * Zone map entry is not a list.
- */
- if (checknames != NULL && !cfg_obj_islist(checknames)) {
- *obj = checknames;
- return (ISC_R_SUCCESS);
- }
- for (element = cfg_list_first(checknames);
- element != NULL;
- element = cfg_list_next(element)) {
- value = cfg_listelt_value(element);
- type = cfg_tuple_get(value, "type");
- if (strcasecmp(cfg_obj_asstring(type), which) == 0) {
- *obj = cfg_tuple_get(value, "mode");
- return (ISC_R_SUCCESS);
- }
- }
-
- }
- }
-}
-
-int
-ns_config_listcount(cfg_obj_t *list) {
- cfg_listelt_t *e;
- int i = 0;
-
- for (e = cfg_list_first(list); e != NULL; e = cfg_list_next(e))
- i++;
-
- return (i);
-}
-
-isc_result_t
-ns_config_getclass(cfg_obj_t *classobj, dns_rdataclass_t defclass,
- dns_rdataclass_t *classp) {
- char *str;
- isc_textregion_t r;
- isc_result_t result;
-
- if (!cfg_obj_isstring(classobj)) {
- *classp = defclass;
- return (ISC_R_SUCCESS);
- }
- str = cfg_obj_asstring(classobj);
- r.base = str;
- r.length = strlen(str);
- result = dns_rdataclass_fromtext(classp, &r);
- if (result != ISC_R_SUCCESS)
- cfg_obj_log(classobj, ns_g_lctx, ISC_LOG_ERROR,
- "unknown class '%s'", str);
- return (result);
-}
-
-isc_result_t
-ns_config_gettype(cfg_obj_t *typeobj, dns_rdatatype_t deftype,
- dns_rdatatype_t *typep) {
- char *str;
- isc_textregion_t r;
- isc_result_t result;
-
- if (!cfg_obj_isstring(typeobj)) {
- *typep = deftype;
- return (ISC_R_SUCCESS);
- }
- str = cfg_obj_asstring(typeobj);
- r.base = str;
- r.length = strlen(str);
- result = dns_rdatatype_fromtext(typep, &r);
- if (result != ISC_R_SUCCESS)
- cfg_obj_log(typeobj, ns_g_lctx, ISC_LOG_ERROR,
- "unknown type '%s'", str);
- return (result);
-}
-
-dns_zonetype_t
-ns_config_getzonetype(cfg_obj_t *zonetypeobj) {
- dns_zonetype_t ztype = dns_zone_none;
- char *str;
-
- str = cfg_obj_asstring(zonetypeobj);
- if (strcasecmp(str, "master") == 0)
- ztype = dns_zone_master;
- else if (strcasecmp(str, "slave") == 0)
- ztype = dns_zone_slave;
- else if (strcasecmp(str, "stub") == 0)
- ztype = dns_zone_stub;
- else
- INSIST(0);
- return (ztype);
-}
-
-isc_result_t
-ns_config_getiplist(cfg_obj_t *config, cfg_obj_t *list,
- in_port_t defport, isc_mem_t *mctx,
- isc_sockaddr_t **addrsp, isc_uint32_t *countp)
-{
- int count, i = 0;
- cfg_obj_t *addrlist;
- cfg_obj_t *portobj;
- cfg_listelt_t *element;
- isc_sockaddr_t *addrs;
- in_port_t port;
- isc_result_t result;
-
- INSIST(addrsp != NULL && *addrsp == NULL);
- INSIST(countp != NULL);
-
- addrlist = cfg_tuple_get(list, "addresses");
- count = ns_config_listcount(addrlist);
-
- portobj = cfg_tuple_get(list, "port");
- if (cfg_obj_isuint32(portobj)) {
- isc_uint32_t val = cfg_obj_asuint32(portobj);
- if (val > ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx, ISC_LOG_ERROR,
- "port '%u' out of range", val);
- return (ISC_R_RANGE);
- }
- port = (in_port_t) val;
- } else if (defport != 0)
- port = defport;
- else {
- result = ns_config_getport(config, &port);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
-
- addrs = isc_mem_get(mctx, count * sizeof(isc_sockaddr_t));
- if (addrs == NULL)
- return (ISC_R_NOMEMORY);
-
- for (element = cfg_list_first(addrlist);
- element != NULL;
- element = cfg_list_next(element), i++)
- {
- INSIST(i < count);
- addrs[i] = *cfg_obj_assockaddr(cfg_listelt_value(element));
- if (isc_sockaddr_getport(&addrs[i]) == 0)
- isc_sockaddr_setport(&addrs[i], port);
- }
- INSIST(i == count);
-
- *addrsp = addrs;
- *countp = count;
-
- return (ISC_R_SUCCESS);
-}
-
-void
-ns_config_putiplist(isc_mem_t *mctx, isc_sockaddr_t **addrsp,
- isc_uint32_t count)
-{
- INSIST(addrsp != NULL && *addrsp != NULL);
-
- isc_mem_put(mctx, *addrsp, count * sizeof(isc_sockaddr_t));
- *addrsp = NULL;
-}
-
-static isc_result_t
-get_masters_def(cfg_obj_t *cctx, char *name, cfg_obj_t **ret) {
- isc_result_t result;
- cfg_obj_t *masters = NULL;
- cfg_listelt_t *elt;
-
- result = cfg_map_get(cctx, "masters", &masters);
- if (result != ISC_R_SUCCESS)
- return (result);
- for (elt = cfg_list_first(masters);
- elt != NULL;
- elt = cfg_list_next(elt)) {
- cfg_obj_t *list;
- const char *listname;
-
- list = cfg_listelt_value(elt);
- listname = cfg_obj_asstring(cfg_tuple_get(list, "name"));
-
- if (strcasecmp(listname, name) == 0) {
- *ret = list;
- return (ISC_R_SUCCESS);
- }
- }
- return (ISC_R_NOTFOUND);
-}
-
-isc_result_t
-ns_config_getipandkeylist(cfg_obj_t *config, cfg_obj_t *list, isc_mem_t *mctx,
- isc_sockaddr_t **addrsp, dns_name_t ***keysp,
- isc_uint32_t *countp)
-{
- isc_uint32_t addrcount = 0, keycount = 0, i = 0;
- isc_uint32_t listcount = 0, l = 0, j;
- isc_uint32_t stackcount = 0, pushed = 0;
- isc_result_t result;
- cfg_listelt_t *element;
- cfg_obj_t *addrlist;
- cfg_obj_t *portobj;
- in_port_t port;
- dns_fixedname_t fname;
- isc_sockaddr_t *addrs = NULL;
- dns_name_t **keys = NULL;
- char **lists = NULL;
- struct {
- cfg_listelt_t *element;
- in_port_t port;
- } *stack = NULL;
-
- REQUIRE(addrsp != NULL && *addrsp == NULL);
- REQUIRE(keysp != NULL && *keysp == NULL);
- REQUIRE(countp != NULL);
-
- newlist:
- addrlist = cfg_tuple_get(list, "addresses");
- portobj = cfg_tuple_get(list, "port");
- if (cfg_obj_isuint32(portobj)) {
- isc_uint32_t val = cfg_obj_asuint32(portobj);
- if (val > ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx, ISC_LOG_ERROR,
- "port '%u' out of range", val);
- return (ISC_R_RANGE);
- }
- port = (in_port_t) val;
- } else {
- result = ns_config_getport(config, &port);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
-
- result = ISC_R_NOMEMORY;
-
- element = cfg_list_first(addrlist);
- resume:
- for ( ;
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *addr;
- cfg_obj_t *key;
- char *keystr;
- isc_buffer_t b;
-
- addr = cfg_tuple_get(cfg_listelt_value(element),
- "masterselement");
- key = cfg_tuple_get(cfg_listelt_value(element), "key");
-
- if (!cfg_obj_issockaddr(addr)) {
- char *listname = cfg_obj_asstring(addr);
- isc_result_t tresult;
-
- /* Grow lists? */
- if (listcount == l) {
- void * new;
- isc_uint32_t newlen = listcount + 16;
- size_t newsize, oldsize;
-
- newsize = newlen * sizeof(*lists);
- oldsize = listcount * sizeof(*lists);
- new = isc_mem_get(mctx, newsize);
- if (new == NULL)
- goto cleanup;
- if (listcount != 0) {
- memcpy(new, lists, oldsize);
- isc_mem_put(mctx, lists, oldsize);
- }
- lists = new;
- listcount = newlen;
- }
- /* Seen? */
- for (j = 0; j < l; j++)
- if (strcasecmp(lists[j], listname) == 0)
- break;
- if (j < l)
- continue;
- tresult = get_masters_def(config, listname, &list);
- if (tresult == ISC_R_NOTFOUND) {
- cfg_obj_log(addr, ns_g_lctx, ISC_LOG_ERROR,
- "masters \"%s\" not found", listname);
-
- result = tresult;
- goto cleanup;
- }
- if (tresult != ISC_R_SUCCESS)
- goto cleanup;
- lists[l++] = listname;
- /* Grow stack? */
- if (stackcount == pushed) {
- void * new;
- isc_uint32_t newlen = stackcount + 16;
- size_t newsize, oldsize;
-
- newsize = newlen * sizeof(*stack);
- oldsize = stackcount * sizeof(*stack);
- new = isc_mem_get(mctx, newsize);
- if (new == NULL)
- goto cleanup;
- if (stackcount != 0) {
- memcpy(new, stack, oldsize);
- isc_mem_put(mctx, stack, oldsize);
- }
- stack = new;
- stackcount = newlen;
- }
- /*
- * We want to resume processing this list on the
- * next element.
- */
- stack[pushed].element = cfg_list_next(element);
- stack[pushed].port = port;
- pushed++;
- goto newlist;
- }
-
- if (i == addrcount) {
- void * new;
- isc_uint32_t newlen = addrcount + 16;
- size_t newsize, oldsize;
-
- newsize = newlen * sizeof(isc_sockaddr_t);
- oldsize = addrcount * sizeof(isc_sockaddr_t);
- new = isc_mem_get(mctx, newsize);
- if (new == NULL)
- goto cleanup;
- if (addrcount != 0) {
- memcpy(new, addrs, oldsize);
- isc_mem_put(mctx, addrs, oldsize);
- }
- addrs = new;
- addrcount = newlen;
-
- newsize = newlen * sizeof(dns_name_t *);
- oldsize = keycount * sizeof(dns_name_t *);
- new = isc_mem_get(mctx, newsize);
- if (new == NULL)
- goto cleanup;
- if (keycount != 0) {
- memcpy(new, keys, oldsize);
- isc_mem_put(mctx, keys, oldsize);
- }
- keys = new;
- keycount = newlen;
- }
-
- addrs[i] = *cfg_obj_assockaddr(addr);
- if (isc_sockaddr_getport(&addrs[i]) == 0)
- isc_sockaddr_setport(&addrs[i], port);
- keys[i] = NULL;
- if (!cfg_obj_isstring(key)) {
- i++;
- continue;
- }
- keys[i] = isc_mem_get(mctx, sizeof(dns_name_t));
- if (keys[i] == NULL)
- goto cleanup;
- dns_name_init(keys[i], NULL);
-
- keystr = cfg_obj_asstring(key);
- isc_buffer_init(&b, keystr, strlen(keystr));
- isc_buffer_add(&b, strlen(keystr));
- dns_fixedname_init(&fname);
- result = dns_name_fromtext(dns_fixedname_name(&fname), &b,
- dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- result = dns_name_dup(dns_fixedname_name(&fname), mctx,
- keys[i]);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- i++;
- }
- if (pushed != 0) {
- pushed--;
- element = stack[pushed].element;
- port = stack[pushed].port;
- goto resume;
- }
- if (i < addrcount) {
- void * new;
- size_t newsize, oldsize;
-
- newsize = i * sizeof(isc_sockaddr_t);
- oldsize = addrcount * sizeof(isc_sockaddr_t);
- if (i != 0) {
- new = isc_mem_get(mctx, newsize);
- if (new == NULL)
- goto cleanup;
- memcpy(new, addrs, newsize);
- isc_mem_put(mctx, addrs, oldsize);
- } else
- new = NULL;
- addrs = new;
- addrcount = i;
-
- newsize = i * sizeof(dns_name_t *);
- oldsize = keycount * sizeof(dns_name_t *);
- if (i != 0) {
- new = isc_mem_get(mctx, newsize);
- if (new == NULL)
- goto cleanup;
- memcpy(new, keys, newsize);
- isc_mem_put(mctx, keys, oldsize);
- } else
- new = NULL;
- keys = new;
- keycount = i;
- }
-
- if (lists != NULL)
- isc_mem_put(mctx, lists, listcount * sizeof(*lists));
- if (stack != NULL)
- isc_mem_put(mctx, stack, stackcount * sizeof(*stack));
-
- INSIST(keycount == addrcount);
-
- *addrsp = addrs;
- *keysp = keys;
- *countp = addrcount;
-
- return (ISC_R_SUCCESS);
-
- cleanup:
- if (addrs != NULL)
- isc_mem_put(mctx, addrs, addrcount * sizeof(isc_sockaddr_t));
- if (keys != NULL) {
- for (j = 0; j <= i; j++) {
- if (keys[j] == NULL)
- continue;
- if (dns_name_dynamic(keys[j]))
- dns_name_free(keys[j], mctx);
- isc_mem_put(mctx, keys[j], sizeof(dns_name_t));
- }
- isc_mem_put(mctx, keys, keycount * sizeof(dns_name_t *));
- }
- if (lists != NULL)
- isc_mem_put(mctx, lists, listcount * sizeof(*lists));
- if (stack != NULL)
- isc_mem_put(mctx, stack, stackcount * sizeof(*stack));
- return (result);
-}
-
-void
-ns_config_putipandkeylist(isc_mem_t *mctx, isc_sockaddr_t **addrsp,
- dns_name_t ***keysp, isc_uint32_t count)
-{
- unsigned int i;
- dns_name_t **keys = *keysp;
-
- INSIST(addrsp != NULL && *addrsp != NULL);
-
- isc_mem_put(mctx, *addrsp, count * sizeof(isc_sockaddr_t));
- for (i = 0; i < count; i++) {
- if (keys[i] == NULL)
- continue;
- if (dns_name_dynamic(keys[i]))
- dns_name_free(keys[i], mctx);
- isc_mem_put(mctx, keys[i], sizeof(dns_name_t));
- }
- isc_mem_put(mctx, *keysp, count * sizeof(dns_name_t *));
- *addrsp = NULL;
- *keysp = NULL;
-}
-
-isc_result_t
-ns_config_getport(cfg_obj_t *config, in_port_t *portp) {
- cfg_obj_t *maps[3];
- cfg_obj_t *options = NULL;
- cfg_obj_t *portobj = NULL;
- isc_result_t result;
- int i;
-
- (void)cfg_map_get(config, "options", &options);
- i = 0;
- if (options != NULL)
- maps[i++] = options;
- maps[i++] = ns_g_defaults;
- maps[i] = NULL;
-
- result = ns_config_get(maps, "port", &portobj);
- INSIST(result == ISC_R_SUCCESS);
- if (cfg_obj_asuint32(portobj) >= ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx, ISC_LOG_ERROR,
- "port '%u' out of range",
- cfg_obj_asuint32(portobj));
- return (ISC_R_RANGE);
- }
- *portp = (in_port_t)cfg_obj_asuint32(portobj);
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_config_getkeyalgorithm(const char *str, dns_name_t **name)
-{
- if (strcasecmp(str, "hmac-md5") == 0 ||
- strcasecmp(str, "hmac-md5.sig-alg.reg.int") == 0 ||
- strcasecmp(str, "hmac-md5.sig-alg.reg.int.") == 0)
- {
- if (name != NULL)
- *name = dns_tsig_hmacmd5_name;
- return (ISC_R_SUCCESS);
- }
- return (ISC_R_NOTFOUND);
-}
diff --git a/contrib/bind9/bin/named/control.c b/contrib/bind9/bin/named/control.c
deleted file mode 100644
index c9d17abe0276..000000000000
--- a/contrib/bind9/bin/named/control.c
+++ /dev/null
@@ -1,177 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: control.c,v 1.7.2.2.2.14 2005/04/29 01:04:47 marka Exp $ */
-
-#include <config.h>
-
-#include <string.h>
-
-#include <isc/app.h>
-#include <isc/event.h>
-#include <isc/mem.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-
-#include <dns/result.h>
-
-#include <isccc/alist.h>
-#include <isccc/cc.h>
-#include <isccc/result.h>
-
-#include <named/control.h>
-#include <named/log.h>
-#include <named/os.h>
-#include <named/server.h>
-#ifdef HAVE_LIBSCF
-#include <named/ns_smf_globals.h>
-#endif
-
-static isc_boolean_t
-command_compare(const char *text, const char *command) {
- unsigned int commandlen = strlen(command);
- if (strncasecmp(text, command, commandlen) == 0 &&
- (text[commandlen] == '\0' ||
- text[commandlen] == ' ' ||
- text[commandlen] == '\t'))
- return (ISC_TRUE);
- return (ISC_FALSE);
-}
-
-/*
- * This function is called to process the incoming command
- * when a control channel message is received.
- */
-isc_result_t
-ns_control_docommand(isccc_sexpr_t *message, isc_buffer_t *text) {
- isccc_sexpr_t *data;
- char *command;
- isc_result_t result;
-#ifdef HAVE_LIBSCF
- ns_smf_want_disable = 0;
-#endif
-
- data = isccc_alist_lookup(message, "_data");
- if (data == NULL) {
- /*
- * No data section.
- */
- return (ISC_R_FAILURE);
- }
-
- result = isccc_cc_lookupstring(data, "type", &command);
- if (result != ISC_R_SUCCESS) {
- /*
- * We have no idea what this is.
- */
- return (result);
- }
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_DEBUG(1),
- "received control channel command '%s'",
- command);
-
- /*
- * Compare the 'command' parameter against all known control commands.
- */
- if (command_compare(command, NS_COMMAND_RELOAD)) {
- result = ns_server_reloadcommand(ns_g_server, command, text);
- } else if (command_compare(command, NS_COMMAND_RECONFIG)) {
- result = ns_server_reconfigcommand(ns_g_server, command);
- } else if (command_compare(command, NS_COMMAND_REFRESH)) {
- result = ns_server_refreshcommand(ns_g_server, command, text);
- } else if (command_compare(command, NS_COMMAND_RETRANSFER)) {
- result = ns_server_retransfercommand(ns_g_server, command);
- } else if (command_compare(command, NS_COMMAND_HALT)) {
-#ifdef HAVE_LIBSCF
- /*
- * If we are managed by smf(5), AND in chroot, then
- * we cannot connect to the smf repository, so just
- * return with an appropriate message back to rndc.
- */
- if (ns_smf_got_instance == 1 && ns_smf_chroot == 1) {
- result = ns_smf_add_message(text);
- return (result);
- }
- /*
- * If we are managed by smf(5) but not in chroot,
- * try to disable ourselves the smf way.
- */
- if (ns_smf_got_instance == 1 && ns_smf_chroot == 0)
- ns_smf_want_disable = 1;
- /*
- * If ns_smf_got_instance = 0, ns_smf_chroot
- * is not relevant and we fall through to
- * isc_app_shutdown below.
- */
-#endif
- ns_server_flushonshutdown(ns_g_server, ISC_FALSE);
- ns_os_shutdownmsg(command, text);
- isc_app_shutdown();
- result = ISC_R_SUCCESS;
- } else if (command_compare(command, NS_COMMAND_STOP)) {
-#ifdef HAVE_LIBSCF
- if (ns_smf_got_instance == 1 && ns_smf_chroot == 1) {
- result = ns_smf_add_message(text);
- return (result);
- }
- if (ns_smf_got_instance == 1 && ns_smf_chroot == 0)
- ns_smf_want_disable = 1;
-#endif
- ns_server_flushonshutdown(ns_g_server, ISC_TRUE);
- ns_os_shutdownmsg(command, text);
- isc_app_shutdown();
- result = ISC_R_SUCCESS;
- } else if (command_compare(command, NS_COMMAND_DUMPSTATS)) {
- result = ns_server_dumpstats(ns_g_server);
- } else if (command_compare(command, NS_COMMAND_QUERYLOG)) {
- result = ns_server_togglequerylog(ns_g_server);
- } else if (command_compare(command, NS_COMMAND_DUMPDB)) {
- ns_server_dumpdb(ns_g_server, command);
- result = ISC_R_SUCCESS;
- } else if (command_compare(command, NS_COMMAND_TRACE)) {
- result = ns_server_setdebuglevel(ns_g_server, command);
- } else if (command_compare(command, NS_COMMAND_NOTRACE)) {
- ns_g_debuglevel = 0;
- isc_log_setdebuglevel(ns_g_lctx, ns_g_debuglevel);
- result = ISC_R_SUCCESS;
- } else if (command_compare(command, NS_COMMAND_FLUSH)) {
- result = ns_server_flushcache(ns_g_server, command);
- } else if (command_compare(command, NS_COMMAND_FLUSHNAME)) {
- result = ns_server_flushname(ns_g_server, command);
- } else if (command_compare(command, NS_COMMAND_STATUS)) {
- result = ns_server_status(ns_g_server, text);
- } else if (command_compare(command, NS_COMMAND_FREEZE)) {
- result = ns_server_freeze(ns_g_server, ISC_TRUE, command);
- } else if (command_compare(command, NS_COMMAND_UNFREEZE) ||
- command_compare(command, NS_COMMAND_THAW)) {
- result = ns_server_freeze(ns_g_server, ISC_FALSE, command);
- } else if (command_compare(command, NS_COMMAND_RECURSING)) {
- result = ns_server_dumprecursing(ns_g_server);
- } else if (command_compare(command, NS_COMMAND_NULL)) {
- result = ISC_R_SUCCESS;
- } else {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_WARNING,
- "unknown control channel command '%s'",
- command);
- result = DNS_R_UNKNOWNCOMMAND;
- }
-
- return (result);
-}
diff --git a/contrib/bind9/bin/named/controlconf.c b/contrib/bind9/bin/named/controlconf.c
deleted file mode 100644
index 5b87fb9c0a1f..000000000000
--- a/contrib/bind9/bin/named/controlconf.c
+++ /dev/null
@@ -1,1323 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: controlconf.c,v 1.28.2.9.2.6 2004/03/08 09:04:14 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/base64.h>
-#include <isc/buffer.h>
-#include <isc/event.h>
-#include <isc/mem.h>
-#include <isc/net.h>
-#include <isc/netaddr.h>
-#include <isc/random.h>
-#include <isc/result.h>
-#include <isc/stdtime.h>
-#include <isc/string.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <bind9/check.h>
-
-#include <isccc/alist.h>
-#include <isccc/cc.h>
-#include <isccc/ccmsg.h>
-#include <isccc/events.h>
-#include <isccc/result.h>
-#include <isccc/sexpr.h>
-#include <isccc/symtab.h>
-#include <isccc/util.h>
-
-#include <dns/result.h>
-
-#include <named/config.h>
-#include <named/control.h>
-#include <named/log.h>
-#include <named/server.h>
-
-/*
- * Note: Listeners and connections are not locked. All event handlers are
- * executed by the server task, and all callers of exported routines must
- * be running under the server task.
- */
-
-typedef struct controlkey controlkey_t;
-typedef ISC_LIST(controlkey_t) controlkeylist_t;
-
-typedef struct controlconnection controlconnection_t;
-typedef ISC_LIST(controlconnection_t) controlconnectionlist_t;
-
-typedef struct controllistener controllistener_t;
-typedef ISC_LIST(controllistener_t) controllistenerlist_t;
-
-struct controlkey {
- char * keyname;
- isc_region_t secret;
- ISC_LINK(controlkey_t) link;
-};
-
-struct controlconnection {
- isc_socket_t * sock;
- isccc_ccmsg_t ccmsg;
- isc_boolean_t ccmsg_valid;
- isc_boolean_t sending;
- isc_timer_t * timer;
- unsigned char buffer[2048];
- controllistener_t * listener;
- isc_uint32_t nonce;
- ISC_LINK(controlconnection_t) link;
-};
-
-struct controllistener {
- ns_controls_t * controls;
- isc_mem_t * mctx;
- isc_task_t * task;
- isc_sockaddr_t address;
- isc_socket_t * sock;
- dns_acl_t * acl;
- isc_boolean_t listening;
- isc_boolean_t exiting;
- controlkeylist_t keys;
- controlconnectionlist_t connections;
- ISC_LINK(controllistener_t) link;
-};
-
-struct ns_controls {
- ns_server_t *server;
- controllistenerlist_t listeners;
- isc_boolean_t shuttingdown;
- isccc_symtab_t *symtab;
-};
-
-static void control_newconn(isc_task_t *task, isc_event_t *event);
-static void control_recvmessage(isc_task_t *task, isc_event_t *event);
-
-#define CLOCKSKEW 300
-
-static void
-free_controlkey(controlkey_t *key, isc_mem_t *mctx) {
- if (key->keyname != NULL)
- isc_mem_free(mctx, key->keyname);
- if (key->secret.base != NULL)
- isc_mem_put(mctx, key->secret.base, key->secret.length);
- isc_mem_put(mctx, key, sizeof(*key));
-}
-
-static void
-free_controlkeylist(controlkeylist_t *keylist, isc_mem_t *mctx) {
- while (!ISC_LIST_EMPTY(*keylist)) {
- controlkey_t *key = ISC_LIST_HEAD(*keylist);
- ISC_LIST_UNLINK(*keylist, key, link);
- free_controlkey(key, mctx);
- }
-}
-
-static void
-free_listener(controllistener_t *listener) {
- INSIST(listener->exiting);
- INSIST(!listener->listening);
- INSIST(ISC_LIST_EMPTY(listener->connections));
-
- if (listener->sock != NULL)
- isc_socket_detach(&listener->sock);
-
- free_controlkeylist(&listener->keys, listener->mctx);
-
- if (listener->acl != NULL)
- dns_acl_detach(&listener->acl);
-
- isc_mem_put(listener->mctx, listener, sizeof(*listener));
-}
-
-static void
-maybe_free_listener(controllistener_t *listener) {
- if (listener->exiting &&
- !listener->listening &&
- ISC_LIST_EMPTY(listener->connections))
- free_listener(listener);
-}
-
-static void
-maybe_free_connection(controlconnection_t *conn) {
- controllistener_t *listener = conn->listener;
-
- if (conn->timer != NULL)
- isc_timer_detach(&conn->timer);
-
- if (conn->ccmsg_valid) {
- isccc_ccmsg_cancelread(&conn->ccmsg);
- return;
- }
-
- if (conn->sending) {
- isc_socket_cancel(conn->sock, listener->task,
- ISC_SOCKCANCEL_SEND);
- return;
- }
-
- ISC_LIST_UNLINK(listener->connections, conn, link);
- isc_mem_put(listener->mctx, conn, sizeof(*conn));
-}
-
-static void
-shutdown_listener(controllistener_t *listener) {
- controlconnection_t *conn;
- controlconnection_t *next;
-
- if (!listener->exiting) {
- char socktext[ISC_SOCKADDR_FORMATSIZE];
-
- ISC_LIST_UNLINK(listener->controls->listeners, listener, link);
-
- isc_sockaddr_format(&listener->address, socktext,
- sizeof(socktext));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_NOTICE,
- "stopping command channel on %s", socktext);
- listener->exiting = ISC_TRUE;
- }
-
- for (conn = ISC_LIST_HEAD(listener->connections);
- conn != NULL;
- conn = next)
- {
- next = ISC_LIST_NEXT(conn, link);
- maybe_free_connection(conn);
- }
-
- if (listener->listening)
- isc_socket_cancel(listener->sock, listener->task,
- ISC_SOCKCANCEL_ACCEPT);
-
- maybe_free_listener(listener);
-}
-
-static isc_boolean_t
-address_ok(isc_sockaddr_t *sockaddr, dns_acl_t *acl) {
- isc_netaddr_t netaddr;
- isc_result_t result;
- int match;
-
- isc_netaddr_fromsockaddr(&netaddr, sockaddr);
-
- result = dns_acl_match(&netaddr, NULL, acl,
- &ns_g_server->aclenv, &match, NULL);
-
- if (result != ISC_R_SUCCESS || match <= 0)
- return (ISC_FALSE);
- else
- return (ISC_TRUE);
-}
-
-static isc_result_t
-control_accept(controllistener_t *listener) {
- isc_result_t result;
- result = isc_socket_accept(listener->sock,
- listener->task,
- control_newconn, listener);
- if (result != ISC_R_SUCCESS)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_socket_accept() failed: %s",
- isc_result_totext(result));
- else
- listener->listening = ISC_TRUE;
- return (result);
-}
-
-static isc_result_t
-control_listen(controllistener_t *listener) {
- isc_result_t result;
-
- result = isc_socket_listen(listener->sock, 0);
- if (result != ISC_R_SUCCESS)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_socket_listen() failed: %s",
- isc_result_totext(result));
- return (result);
-}
-
-static void
-control_next(controllistener_t *listener) {
- (void)control_accept(listener);
-}
-
-static void
-control_senddone(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sevent = (isc_socketevent_t *) event;
- controlconnection_t *conn = event->ev_arg;
- controllistener_t *listener = conn->listener;
- isc_socket_t *sock = (isc_socket_t *)sevent->ev_sender;
- isc_result_t result;
-
- REQUIRE(conn->sending);
-
- UNUSED(task);
-
- conn->sending = ISC_FALSE;
-
- if (sevent->result != ISC_R_SUCCESS &&
- sevent->result != ISC_R_CANCELED)
- {
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_t peeraddr;
-
- (void)isc_socket_getpeername(sock, &peeraddr);
- isc_sockaddr_format(&peeraddr, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_WARNING,
- "error sending command response to %s: %s",
- socktext, isc_result_totext(sevent->result));
- }
- isc_event_free(&event);
-
- result = isccc_ccmsg_readmessage(&conn->ccmsg, listener->task,
- control_recvmessage, conn);
- if (result != ISC_R_SUCCESS) {
- isc_socket_detach(&conn->sock);
- maybe_free_connection(conn);
- maybe_free_listener(listener);
- }
-}
-
-static inline void
-log_invalid(isccc_ccmsg_t *ccmsg, isc_result_t result) {
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_t peeraddr;
-
- (void)isc_socket_getpeername(ccmsg->sock, &peeraddr);
- isc_sockaddr_format(&peeraddr, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_ERROR,
- "invalid command from %s: %s",
- socktext, isc_result_totext(result));
-}
-
-static void
-control_recvmessage(isc_task_t *task, isc_event_t *event) {
- controlconnection_t *conn;
- controllistener_t *listener;
- controlkey_t *key;
- isccc_sexpr_t *request = NULL;
- isccc_sexpr_t *response = NULL;
- isccc_region_t ccregion;
- isccc_region_t secret;
- isc_stdtime_t now;
- isc_buffer_t b;
- isc_region_t r;
- isc_uint32_t len;
- isc_buffer_t text;
- char textarray[1024];
- isc_result_t result;
- isc_result_t eresult;
- isccc_sexpr_t *_ctrl;
- isccc_time_t sent;
- isccc_time_t exp;
- isc_uint32_t nonce;
-
- REQUIRE(event->ev_type == ISCCC_EVENT_CCMSG);
-
- conn = event->ev_arg;
- listener = conn->listener;
- secret.rstart = NULL;
-
- /* Is the server shutting down? */
- if (listener->controls->shuttingdown)
- goto cleanup;
-
- if (conn->ccmsg.result != ISC_R_SUCCESS) {
- if (conn->ccmsg.result != ISC_R_CANCELED &&
- conn->ccmsg.result != ISC_R_EOF)
- log_invalid(&conn->ccmsg, conn->ccmsg.result);
- goto cleanup;
- }
-
- request = NULL;
-
- for (key = ISC_LIST_HEAD(listener->keys);
- key != NULL;
- key = ISC_LIST_NEXT(key, link))
- {
- ccregion.rstart = isc_buffer_base(&conn->ccmsg.buffer);
- ccregion.rend = isc_buffer_used(&conn->ccmsg.buffer);
- secret.rstart = isc_mem_get(listener->mctx, key->secret.length);
- if (secret.rstart == NULL)
- goto cleanup;
- memcpy(secret.rstart, key->secret.base, key->secret.length);
- secret.rend = secret.rstart + key->secret.length;
- result = isccc_cc_fromwire(&ccregion, &request, &secret);
- if (result == ISC_R_SUCCESS)
- break;
- else if (result == ISCCC_R_BADAUTH) {
- /*
- * For some reason, request is non-NULL when
- * isccc_cc_fromwire returns ISCCC_R_BADAUTH.
- */
- if (request != NULL)
- isccc_sexpr_free(&request);
- isc_mem_put(listener->mctx, secret.rstart,
- REGION_SIZE(secret));
- } else {
- log_invalid(&conn->ccmsg, result);
- goto cleanup;
- }
- }
-
- if (key == NULL) {
- log_invalid(&conn->ccmsg, ISCCC_R_BADAUTH);
- goto cleanup;
- }
-
- /* We shouldn't be getting a reply. */
- if (isccc_cc_isreply(request)) {
- log_invalid(&conn->ccmsg, ISC_R_FAILURE);
- goto cleanup;
- }
-
- isc_stdtime_get(&now);
-
- /*
- * Limit exposure to replay attacks.
- */
- _ctrl = isccc_alist_lookup(request, "_ctrl");
- if (_ctrl == NULL) {
- log_invalid(&conn->ccmsg, ISC_R_FAILURE);
- goto cleanup;
- }
-
- if (isccc_cc_lookupuint32(_ctrl, "_tim", &sent) == ISC_R_SUCCESS) {
- if ((sent + CLOCKSKEW) < now || (sent - CLOCKSKEW) > now) {
- log_invalid(&conn->ccmsg, ISCCC_R_CLOCKSKEW);
- goto cleanup;
- }
- } else {
- log_invalid(&conn->ccmsg, ISC_R_FAILURE);
- goto cleanup;
- }
-
- /*
- * Expire messages that are too old.
- */
- if (isccc_cc_lookupuint32(_ctrl, "_exp", &exp) == ISC_R_SUCCESS &&
- now > exp) {
- log_invalid(&conn->ccmsg, ISCCC_R_EXPIRED);
- goto cleanup;
- }
-
- /*
- * Duplicate suppression (required for UDP).
- */
- isccc_cc_cleansymtab(listener->controls->symtab, now);
- result = isccc_cc_checkdup(listener->controls->symtab, request, now);
- if (result != ISC_R_SUCCESS) {
- if (result == ISC_R_EXISTS)
- result = ISCCC_R_DUPLICATE;
- log_invalid(&conn->ccmsg, result);
- goto cleanup;
- }
-
- if (conn->nonce != 0 &&
- (isccc_cc_lookupuint32(_ctrl, "_nonce", &nonce) != ISC_R_SUCCESS ||
- conn->nonce != nonce)) {
- log_invalid(&conn->ccmsg, ISCCC_R_BADAUTH);
- goto cleanup;
- }
-
- /*
- * Establish nonce.
- */
- while (conn->nonce == 0)
- isc_random_get(&conn->nonce);
-
- isc_buffer_init(&text, textarray, sizeof(textarray));
- eresult = ns_control_docommand(request, &text);
-
- result = isccc_cc_createresponse(request, now, now + 60, &response);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- if (eresult != ISC_R_SUCCESS) {
- isccc_sexpr_t *data;
-
- data = isccc_alist_lookup(response, "_data");
- if (data != NULL) {
- const char *estr = isc_result_totext(eresult);
- if (isccc_cc_definestring(data, "err", estr) == NULL)
- goto cleanup;
- }
- }
-
- if (isc_buffer_usedlength(&text) > 0) {
- isccc_sexpr_t *data;
-
- data = isccc_alist_lookup(response, "_data");
- if (data != NULL) {
- char *str = (char *)isc_buffer_base(&text);
- if (isccc_cc_definestring(data, "text", str) == NULL)
- goto cleanup;
- }
- }
-
- _ctrl = isccc_alist_lookup(response, "_ctrl");
- if (_ctrl == NULL ||
- isccc_cc_defineuint32(_ctrl, "_nonce", conn->nonce) == NULL)
- goto cleanup;
-
- ccregion.rstart = conn->buffer + 4;
- ccregion.rend = conn->buffer + sizeof(conn->buffer);
- result = isccc_cc_towire(response, &ccregion, &secret);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- isc_buffer_init(&b, conn->buffer, 4);
- len = sizeof(conn->buffer) - REGION_SIZE(ccregion);
- isc_buffer_putuint32(&b, len - 4);
- r.base = conn->buffer;
- r.length = len;
-
- result = isc_socket_send(conn->sock, &r, task, control_senddone, conn);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- conn->sending = ISC_TRUE;
-
- if (secret.rstart != NULL)
- isc_mem_put(listener->mctx, secret.rstart,
- REGION_SIZE(secret));
- if (request != NULL)
- isccc_sexpr_free(&request);
- if (response != NULL)
- isccc_sexpr_free(&response);
- return;
-
- cleanup:
- if (secret.rstart != NULL)
- isc_mem_put(listener->mctx, secret.rstart,
- REGION_SIZE(secret));
- isc_socket_detach(&conn->sock);
- isccc_ccmsg_invalidate(&conn->ccmsg);
- conn->ccmsg_valid = ISC_FALSE;
- maybe_free_connection(conn);
- maybe_free_listener(listener);
- if (request != NULL)
- isccc_sexpr_free(&request);
- if (response != NULL)
- isccc_sexpr_free(&response);
-}
-
-static void
-control_timeout(isc_task_t *task, isc_event_t *event) {
- controlconnection_t *conn = event->ev_arg;
-
- UNUSED(task);
-
- isc_timer_detach(&conn->timer);
- maybe_free_connection(conn);
-
- isc_event_free(&event);
-}
-
-static isc_result_t
-newconnection(controllistener_t *listener, isc_socket_t *sock) {
- controlconnection_t *conn;
- isc_interval_t interval;
- isc_result_t result;
-
- conn = isc_mem_get(listener->mctx, sizeof(*conn));
- if (conn == NULL)
- return (ISC_R_NOMEMORY);
-
- conn->sock = sock;
- isccc_ccmsg_init(listener->mctx, sock, &conn->ccmsg);
- conn->ccmsg_valid = ISC_TRUE;
- conn->sending = ISC_FALSE;
- conn->timer = NULL;
- isc_interval_set(&interval, 60, 0);
- result = isc_timer_create(ns_g_timermgr, isc_timertype_once,
- NULL, &interval, listener->task,
- control_timeout, conn, &conn->timer);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- conn->listener = listener;
- conn->nonce = 0;
- ISC_LINK_INIT(conn, link);
-
- result = isccc_ccmsg_readmessage(&conn->ccmsg, listener->task,
- control_recvmessage, conn);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- isccc_ccmsg_setmaxsize(&conn->ccmsg, 2048);
-
- ISC_LIST_APPEND(listener->connections, conn, link);
- return (ISC_R_SUCCESS);
-
- cleanup:
- isccc_ccmsg_invalidate(&conn->ccmsg);
- if (conn->timer != NULL)
- isc_timer_detach(&conn->timer);
- isc_mem_put(listener->mctx, conn, sizeof(*conn));
- return (result);
-}
-
-static void
-control_newconn(isc_task_t *task, isc_event_t *event) {
- isc_socket_newconnev_t *nevent = (isc_socket_newconnev_t *)event;
- controllistener_t *listener = event->ev_arg;
- isc_socket_t *sock;
- isc_sockaddr_t peeraddr;
- isc_result_t result;
-
- UNUSED(task);
-
- listener->listening = ISC_FALSE;
-
- if (nevent->result != ISC_R_SUCCESS) {
- if (nevent->result == ISC_R_CANCELED) {
- shutdown_listener(listener);
- goto cleanup;
- }
- goto restart;
- }
-
- sock = nevent->newsocket;
- (void)isc_socket_getpeername(sock, &peeraddr);
- if (!address_ok(&peeraddr, listener->acl)) {
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_format(&peeraddr, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_WARNING,
- "rejected command channel message from %s",
- socktext);
- isc_socket_detach(&sock);
- goto restart;
- }
-
- result = newconnection(listener, sock);
- if (result != ISC_R_SUCCESS) {
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_format(&peeraddr, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_WARNING,
- "dropped command channel from %s: %s",
- socktext, isc_result_totext(result));
- isc_socket_detach(&sock);
- goto restart;
- }
-
- restart:
- control_next(listener);
- cleanup:
- isc_event_free(&event);
-}
-
-static void
-controls_shutdown(ns_controls_t *controls) {
- controllistener_t *listener;
- controllistener_t *next;
-
- for (listener = ISC_LIST_HEAD(controls->listeners);
- listener != NULL;
- listener = next)
- {
- /*
- * This is asynchronous. As listeners shut down, they will
- * call their callbacks.
- */
- next = ISC_LIST_NEXT(listener, link);
- shutdown_listener(listener);
- }
-}
-
-void
-ns_controls_shutdown(ns_controls_t *controls) {
- controls_shutdown(controls);
- controls->shuttingdown = ISC_TRUE;
-}
-
-static isc_result_t
-cfgkeylist_find(cfg_obj_t *keylist, const char *keyname, cfg_obj_t **objp) {
- cfg_listelt_t *element;
- const char *str;
- cfg_obj_t *obj;
-
- for (element = cfg_list_first(keylist);
- element != NULL;
- element = cfg_list_next(element))
- {
- obj = cfg_listelt_value(element);
- str = cfg_obj_asstring(cfg_map_getname(obj));
- if (strcasecmp(str, keyname) == 0)
- break;
- }
- if (element == NULL)
- return (ISC_R_NOTFOUND);
- obj = cfg_listelt_value(element);
- *objp = obj;
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-controlkeylist_fromcfg(cfg_obj_t *keylist, isc_mem_t *mctx,
- controlkeylist_t *keyids)
-{
- cfg_listelt_t *element;
- char *newstr = NULL;
- const char *str;
- cfg_obj_t *obj;
- controlkey_t *key = NULL;
-
- for (element = cfg_list_first(keylist);
- element != NULL;
- element = cfg_list_next(element))
- {
- obj = cfg_listelt_value(element);
- str = cfg_obj_asstring(obj);
- newstr = isc_mem_strdup(mctx, str);
- if (newstr == NULL)
- goto cleanup;
- key = isc_mem_get(mctx, sizeof(*key));
- if (key == NULL)
- goto cleanup;
- key->keyname = newstr;
- key->secret.base = NULL;
- key->secret.length = 0;
- ISC_LINK_INIT(key, link);
- ISC_LIST_APPEND(*keyids, key, link);
- key = NULL;
- newstr = NULL;
- }
- return (ISC_R_SUCCESS);
-
- cleanup:
- if (newstr != NULL)
- isc_mem_free(mctx, newstr);
- if (key != NULL)
- isc_mem_put(mctx, key, sizeof(*key));
- free_controlkeylist(keyids, mctx);
- return (ISC_R_NOMEMORY);
-}
-
-static void
-register_keys(cfg_obj_t *control, cfg_obj_t *keylist,
- controlkeylist_t *keyids, isc_mem_t *mctx, const char *socktext)
-{
- controlkey_t *keyid, *next;
- cfg_obj_t *keydef;
- char secret[1024];
- isc_buffer_t b;
- isc_result_t result;
-
- /*
- * Find the keys corresponding to the keyids used by this listener.
- */
- for (keyid = ISC_LIST_HEAD(*keyids); keyid != NULL; keyid = next) {
- next = ISC_LIST_NEXT(keyid, link);
-
- result = cfgkeylist_find(keylist, keyid->keyname, &keydef);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(control, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't find key '%s' for use with "
- "command channel %s",
- keyid->keyname, socktext);
- ISC_LIST_UNLINK(*keyids, keyid, link);
- free_controlkey(keyid, mctx);
- } else {
- cfg_obj_t *algobj = NULL;
- cfg_obj_t *secretobj = NULL;
- char *algstr = NULL;
- char *secretstr = NULL;
-
- (void)cfg_map_get(keydef, "algorithm", &algobj);
- (void)cfg_map_get(keydef, "secret", &secretobj);
- INSIST(algobj != NULL && secretobj != NULL);
-
- algstr = cfg_obj_asstring(algobj);
- secretstr = cfg_obj_asstring(secretobj);
-
- if (ns_config_getkeyalgorithm(algstr, NULL) !=
- ISC_R_SUCCESS)
- {
- cfg_obj_log(control, ns_g_lctx,
- ISC_LOG_WARNING,
- "unsupported algorithm '%s' in "
- "key '%s' for use with command "
- "channel %s",
- algstr, keyid->keyname, socktext);
- ISC_LIST_UNLINK(*keyids, keyid, link);
- free_controlkey(keyid, mctx);
- continue;
- }
-
- isc_buffer_init(&b, secret, sizeof(secret));
- result = isc_base64_decodestring(secretstr, &b);
-
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(keydef, ns_g_lctx, ISC_LOG_WARNING,
- "secret for key '%s' on "
- "command channel %s: %s",
- keyid->keyname, socktext,
- isc_result_totext(result));
- ISC_LIST_UNLINK(*keyids, keyid, link);
- free_controlkey(keyid, mctx);
- continue;
- }
-
- keyid->secret.length = isc_buffer_usedlength(&b);
- keyid->secret.base = isc_mem_get(mctx,
- keyid->secret.length);
- if (keyid->secret.base == NULL) {
- cfg_obj_log(keydef, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't register key '%s': "
- "out of memory", keyid->keyname);
- ISC_LIST_UNLINK(*keyids, keyid, link);
- free_controlkey(keyid, mctx);
- break;
- }
- memcpy(keyid->secret.base, isc_buffer_base(&b),
- keyid->secret.length);
- }
- }
-}
-
-#define CHECK(x) \
- do { \
- result = (x); \
- if (result != ISC_R_SUCCESS) \
- goto cleanup; \
- } while (0)
-
-static isc_result_t
-get_rndckey(isc_mem_t *mctx, controlkeylist_t *keyids) {
- isc_result_t result;
- cfg_parser_t *pctx = NULL;
- cfg_obj_t *config = NULL;
- cfg_obj_t *key = NULL;
- cfg_obj_t *algobj = NULL;
- cfg_obj_t *secretobj = NULL;
- char *algstr = NULL;
- char *secretstr = NULL;
- controlkey_t *keyid = NULL;
- char secret[1024];
- isc_buffer_t b;
-
- CHECK(cfg_parser_create(mctx, ns_g_lctx, &pctx));
- CHECK(cfg_parse_file(pctx, ns_g_keyfile, &cfg_type_rndckey, &config));
- CHECK(cfg_map_get(config, "key", &key));
-
- keyid = isc_mem_get(mctx, sizeof(*keyid));
- if (keyid == NULL)
- CHECK(ISC_R_NOMEMORY);
- keyid->keyname = isc_mem_strdup(mctx,
- cfg_obj_asstring(cfg_map_getname(key)));
- keyid->secret.base = NULL;
- keyid->secret.length = 0;
- ISC_LINK_INIT(keyid, link);
- if (keyid->keyname == NULL)
- CHECK(ISC_R_NOMEMORY);
-
- CHECK(bind9_check_key(key, ns_g_lctx));
-
- (void)cfg_map_get(key, "algorithm", &algobj);
- (void)cfg_map_get(key, "secret", &secretobj);
- INSIST(algobj != NULL && secretobj != NULL);
-
- algstr = cfg_obj_asstring(algobj);
- secretstr = cfg_obj_asstring(secretobj);
-
- if (ns_config_getkeyalgorithm(algstr, NULL) != ISC_R_SUCCESS) {
- cfg_obj_log(key, ns_g_lctx,
- ISC_LOG_WARNING,
- "unsupported algorithm '%s' in "
- "key '%s' for use with command "
- "channel",
- algstr, keyid->keyname);
- goto cleanup;
- }
-
- isc_buffer_init(&b, secret, sizeof(secret));
- result = isc_base64_decodestring(secretstr, &b);
-
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(key, ns_g_lctx, ISC_LOG_WARNING,
- "secret for key '%s' on command channel: %s",
- keyid->keyname, isc_result_totext(result));
- CHECK(result);
- }
-
- keyid->secret.length = isc_buffer_usedlength(&b);
- keyid->secret.base = isc_mem_get(mctx,
- keyid->secret.length);
- if (keyid->secret.base == NULL) {
- cfg_obj_log(key, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't register key '%s': "
- "out of memory", keyid->keyname);
- CHECK(ISC_R_NOMEMORY);
- }
- memcpy(keyid->secret.base, isc_buffer_base(&b),
- keyid->secret.length);
- ISC_LIST_APPEND(*keyids, keyid, link);
- keyid = NULL;
- result = ISC_R_SUCCESS;
-
- cleanup:
- if (keyid != NULL)
- free_controlkey(keyid, mctx);
- if (config != NULL)
- cfg_obj_destroy(pctx, &config);
- if (pctx != NULL)
- cfg_parser_destroy(&pctx);
- return (result);
-}
-
-/*
- * Ensures that both '*global_keylistp' and '*control_keylistp' are
- * valid or both are NULL.
- */
-static void
-get_key_info(cfg_obj_t *config, cfg_obj_t *control,
- cfg_obj_t **global_keylistp, cfg_obj_t **control_keylistp)
-{
- isc_result_t result;
- cfg_obj_t *control_keylist = NULL;
- cfg_obj_t *global_keylist = NULL;
-
- REQUIRE(global_keylistp != NULL && *global_keylistp == NULL);
- REQUIRE(control_keylistp != NULL && *control_keylistp == NULL);
-
- control_keylist = cfg_tuple_get(control, "keys");
-
- if (!cfg_obj_isvoid(control_keylist) &&
- cfg_list_first(control_keylist) != NULL) {
- result = cfg_map_get(config, "key", &global_keylist);
-
- if (result == ISC_R_SUCCESS) {
- *global_keylistp = global_keylist;
- *control_keylistp = control_keylist;
- }
- }
-}
-
-static void
-update_listener(ns_controls_t *cp,
- controllistener_t **listenerp, cfg_obj_t *control,
- cfg_obj_t *config, isc_sockaddr_t *addr,
- ns_aclconfctx_t *aclconfctx, const char *socktext)
-{
- controllistener_t *listener;
- cfg_obj_t *allow;
- cfg_obj_t *global_keylist = NULL;
- cfg_obj_t *control_keylist = NULL;
- dns_acl_t *new_acl = NULL;
- controlkeylist_t keys;
- isc_result_t result = ISC_R_SUCCESS;
-
- for (listener = ISC_LIST_HEAD(cp->listeners);
- listener != NULL;
- listener = ISC_LIST_NEXT(listener, link))
- if (isc_sockaddr_equal(addr, &listener->address))
- break;
-
- if (listener == NULL) {
- *listenerp = NULL;
- return;
- }
-
- /*
- * There is already a listener for this sockaddr.
- * Update the access list and key information.
- *
- * First try to deal with the key situation. There are a few
- * possibilities:
- * (a) It had an explicit keylist and still has an explicit keylist.
- * (b) It had an automagic key and now has an explicit keylist.
- * (c) It had an explicit keylist and now needs an automagic key.
- * (d) It has an automagic key and still needs the automagic key.
- *
- * (c) and (d) are the annoying ones. The caller needs to know
- * that it should use the automagic configuration for key information
- * in place of the named.conf configuration.
- *
- * XXXDCL There is one other hazard that has not been dealt with,
- * the problem that if a key change is being caused by a control
- * channel reload, then the response will be with the new key
- * and not able to be decrypted by the client.
- */
- if (control != NULL)
- get_key_info(config, control, &global_keylist,
- &control_keylist);
-
- if (control_keylist != NULL) {
- INSIST(global_keylist != NULL);
-
- ISC_LIST_INIT(keys);
- result = controlkeylist_fromcfg(control_keylist,
- listener->mctx, &keys);
- if (result == ISC_R_SUCCESS) {
- free_controlkeylist(&listener->keys, listener->mctx);
- listener->keys = keys;
- register_keys(control, global_keylist, &listener->keys,
- listener->mctx, socktext);
- }
- } else {
- free_controlkeylist(&listener->keys, listener->mctx);
- result = get_rndckey(listener->mctx, &listener->keys);
- }
-
- if (result != ISC_R_SUCCESS && global_keylist != NULL)
- /*
- * This message might be a little misleading since the
- * "new keys" might in fact be identical to the old ones,
- * but tracking whether they are identical just for the
- * sake of avoiding this message would be too much trouble.
- */
- cfg_obj_log(control, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't install new keys for "
- "command channel %s: %s",
- socktext, isc_result_totext(result));
-
-
- /*
- * Now, keep the old access list unless a new one can be made.
- */
- if (control != NULL) {
- allow = cfg_tuple_get(control, "allow");
- result = ns_acl_fromconfig(allow, config, aclconfctx,
- listener->mctx, &new_acl);
- } else {
- result = dns_acl_any(listener->mctx, &new_acl);
- }
-
- if (result == ISC_R_SUCCESS) {
- dns_acl_detach(&listener->acl);
- dns_acl_attach(new_acl, &listener->acl);
- dns_acl_detach(&new_acl);
- } else
- /* XXXDCL say the old acl is still used? */
- cfg_obj_log(control, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't install new acl for "
- "command channel %s: %s",
- socktext, isc_result_totext(result));
-
- *listenerp = listener;
-}
-
-static void
-add_listener(ns_controls_t *cp, controllistener_t **listenerp,
- cfg_obj_t *control, cfg_obj_t *config, isc_sockaddr_t *addr,
- ns_aclconfctx_t *aclconfctx, const char *socktext)
-{
- isc_mem_t *mctx = cp->server->mctx;
- controllistener_t *listener;
- cfg_obj_t *allow;
- cfg_obj_t *global_keylist = NULL;
- cfg_obj_t *control_keylist = NULL;
- dns_acl_t *new_acl = NULL;
- isc_result_t result = ISC_R_SUCCESS;
-
- listener = isc_mem_get(mctx, sizeof(*listener));
- if (listener == NULL)
- result = ISC_R_NOMEMORY;
-
- if (result == ISC_R_SUCCESS) {
- listener->controls = cp;
- listener->mctx = mctx;
- listener->task = cp->server->task;
- listener->address = *addr;
- listener->sock = NULL;
- listener->listening = ISC_FALSE;
- listener->exiting = ISC_FALSE;
- listener->acl = NULL;
- ISC_LINK_INIT(listener, link);
- ISC_LIST_INIT(listener->keys);
- ISC_LIST_INIT(listener->connections);
-
- /*
- * Make the acl.
- */
- if (control != NULL) {
- allow = cfg_tuple_get(control, "allow");
- result = ns_acl_fromconfig(allow, config, aclconfctx,
- mctx, &new_acl);
- } else {
- result = dns_acl_any(mctx, &new_acl);
- }
- }
-
- if (result == ISC_R_SUCCESS) {
- dns_acl_attach(new_acl, &listener->acl);
- dns_acl_detach(&new_acl);
-
- if (config != NULL)
- get_key_info(config, control, &global_keylist,
- &control_keylist);
-
- if (control_keylist != NULL) {
- result = controlkeylist_fromcfg(control_keylist,
- listener->mctx,
- &listener->keys);
- if (result == ISC_R_SUCCESS)
- register_keys(control, global_keylist,
- &listener->keys,
- listener->mctx, socktext);
- } else
- result = get_rndckey(mctx, &listener->keys);
-
- if (result != ISC_R_SUCCESS && control != NULL)
- cfg_obj_log(control, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't install keys for "
- "command channel %s: %s",
- socktext, isc_result_totext(result));
- }
-
- if (result == ISC_R_SUCCESS) {
- int pf = isc_sockaddr_pf(&listener->address);
- if ((pf == AF_INET && isc_net_probeipv4() != ISC_R_SUCCESS) ||
- (pf == AF_INET6 && isc_net_probeipv6() != ISC_R_SUCCESS))
- result = ISC_R_FAMILYNOSUPPORT;
- }
-
- if (result == ISC_R_SUCCESS)
- result = isc_socket_create(ns_g_socketmgr,
- isc_sockaddr_pf(&listener->address),
- isc_sockettype_tcp,
- &listener->sock);
-
- if (result == ISC_R_SUCCESS)
- result = isc_socket_bind(listener->sock,
- &listener->address);
-
- if (result == ISC_R_SUCCESS)
- result = control_listen(listener);
-
- if (result == ISC_R_SUCCESS)
- result = control_accept(listener);
-
- if (result == ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_NOTICE,
- "command channel listening on %s", socktext);
- *listenerp = listener;
-
- } else {
- if (listener != NULL) {
- listener->exiting = ISC_TRUE;
- free_listener(listener);
- }
-
- if (control != NULL)
- cfg_obj_log(control, ns_g_lctx, ISC_LOG_WARNING,
- "couldn't add command channel %s: %s",
- socktext, isc_result_totext(result));
- else
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL, ISC_LOG_NOTICE,
- "couldn't add command channel %s: %s",
- socktext, isc_result_totext(result));
-
- *listenerp = NULL;
- }
-
- /* XXXDCL return error results? fail hard? */
-}
-
-isc_result_t
-ns_controls_configure(ns_controls_t *cp, cfg_obj_t *config,
- ns_aclconfctx_t *aclconfctx)
-{
- controllistener_t *listener;
- controllistenerlist_t new_listeners;
- cfg_obj_t *controlslist = NULL;
- cfg_listelt_t *element, *element2;
- char socktext[ISC_SOCKADDR_FORMATSIZE];
-
- ISC_LIST_INIT(new_listeners);
-
- /*
- * Get the list of named.conf 'controls' statements.
- */
- (void)cfg_map_get(config, "controls", &controlslist);
-
- /*
- * Run through the new control channel list, noting sockets that
- * are already being listened on and moving them to the new list.
- *
- * Identifying duplicate addr/port combinations is left to either
- * the underlying config code, or to the bind attempt getting an
- * address-in-use error.
- */
- if (controlslist != NULL) {
- for (element = cfg_list_first(controlslist);
- element != NULL;
- element = cfg_list_next(element)) {
- cfg_obj_t *controls;
- cfg_obj_t *inetcontrols = NULL;
-
- controls = cfg_listelt_value(element);
- (void)cfg_map_get(controls, "inet", &inetcontrols);
- if (inetcontrols == NULL)
- continue;
-
- for (element2 = cfg_list_first(inetcontrols);
- element2 != NULL;
- element2 = cfg_list_next(element2)) {
- cfg_obj_t *control;
- cfg_obj_t *obj;
- isc_sockaddr_t *addr;
-
- /*
- * The parser handles BIND 8 configuration file
- * syntax, so it allows unix phrases as well
- * inet phrases with no keys{} clause.
- *
- * "unix" phrases have been reported as
- * unsupported by the parser.
- */
- control = cfg_listelt_value(element2);
-
- obj = cfg_tuple_get(control, "address");
- addr = cfg_obj_assockaddr(obj);
- if (isc_sockaddr_getport(addr) == 0)
- isc_sockaddr_setport(addr,
- NS_CONTROL_PORT);
-
- isc_sockaddr_format(addr, socktext,
- sizeof(socktext));
-
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_CONTROL,
- ISC_LOG_DEBUG(9),
- "processing control channel %s",
- socktext);
-
- update_listener(cp, &listener, control, config,
- addr, aclconfctx, socktext);
-
- if (listener != NULL)
- /*
- * Remove the listener from the old
- * list, so it won't be shut down.
- */
- ISC_LIST_UNLINK(cp->listeners,
- listener, link);
- else
- /*
- * This is a new listener.
- */
- add_listener(cp, &listener, control,
- config, addr, aclconfctx,
- socktext);
-
- if (listener != NULL)
- ISC_LIST_APPEND(new_listeners,
- listener, link);
- }
- }
- } else {
- int i;
-
- for (i = 0; i < 2; i++) {
- isc_sockaddr_t addr;
-
- if (i == 0) {
- struct in_addr localhost;
-
- if (isc_net_probeipv4() != ISC_R_SUCCESS)
- continue;
- localhost.s_addr = htonl(INADDR_LOOPBACK);
- isc_sockaddr_fromin(&addr, &localhost, 0);
- } else {
- if (isc_net_probeipv6() != ISC_R_SUCCESS)
- continue;
- isc_sockaddr_fromin6(&addr,
- &in6addr_loopback, 0);
- }
- isc_sockaddr_setport(&addr, NS_CONTROL_PORT);
-
- isc_sockaddr_format(&addr, socktext, sizeof(socktext));
-
- update_listener(cp, &listener, NULL, NULL,
- &addr, NULL, socktext);
-
- if (listener != NULL)
- /*
- * Remove the listener from the old
- * list, so it won't be shut down.
- */
- ISC_LIST_UNLINK(cp->listeners,
- listener, link);
- else
- /*
- * This is a new listener.
- */
- add_listener(cp, &listener, NULL, NULL,
- &addr, NULL, socktext);
-
- if (listener != NULL)
- ISC_LIST_APPEND(new_listeners,
- listener, link);
- }
- }
-
- /*
- * ns_control_shutdown() will stop whatever is on the global
- * listeners list, which currently only has whatever sockaddrs
- * were in the previous configuration (if any) that do not
- * remain in the current configuration.
- */
- controls_shutdown(cp);
-
- /*
- * Put all of the valid listeners on the listeners list.
- * Anything already on listeners in the process of shutting
- * down will be taken care of by listen_done().
- */
- ISC_LIST_APPENDLIST(cp->listeners, new_listeners, link);
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_controls_create(ns_server_t *server, ns_controls_t **ctrlsp) {
- isc_mem_t *mctx = server->mctx;
- isc_result_t result;
- ns_controls_t *controls = isc_mem_get(mctx, sizeof(*controls));
-
- if (controls == NULL)
- return (ISC_R_NOMEMORY);
- controls->server = server;
- ISC_LIST_INIT(controls->listeners);
- controls->shuttingdown = ISC_FALSE;
- controls->symtab = NULL;
- result = isccc_cc_createsymtab(&controls->symtab);
- if (result != ISC_R_SUCCESS) {
- isc_mem_put(server->mctx, controls, sizeof(*controls));
- return (result);
- }
- *ctrlsp = controls;
- return (ISC_R_SUCCESS);
-}
-
-void
-ns_controls_destroy(ns_controls_t **ctrlsp) {
- ns_controls_t *controls = *ctrlsp;
-
- REQUIRE(ISC_LIST_EMPTY(controls->listeners));
-
- isccc_symtab_destroy(&controls->symtab);
- isc_mem_put(controls->server->mctx, controls, sizeof(*controls));
- *ctrlsp = NULL;
-}
diff --git a/contrib/bind9/bin/named/include/named/aclconf.h b/contrib/bind9/bin/named/include/named/aclconf.h
deleted file mode 100644
index 812657278485..000000000000
--- a/contrib/bind9/bin/named/include/named/aclconf.h
+++ /dev/null
@@ -1,72 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: aclconf.h,v 1.12.208.1 2004/03/06 10:21:23 marka Exp $ */
-
-#ifndef NS_ACLCONF_H
-#define NS_ACLCONF_H 1
-
-#include <isc/lang.h>
-
-#include <isccfg/cfg.h>
-
-#include <dns/types.h>
-
-typedef struct ns_aclconfctx {
- ISC_LIST(dns_acl_t) named_acl_cache;
-} ns_aclconfctx_t;
-
-/***
- *** Functions
- ***/
-
-ISC_LANG_BEGINDECLS
-
-void
-ns_aclconfctx_init(ns_aclconfctx_t *ctx);
-/*
- * Initialize an ACL configuration context.
- */
-
-void
-ns_aclconfctx_destroy(ns_aclconfctx_t *ctx);
-/*
- * Destroy an ACL configuration context.
- */
-
-isc_result_t
-ns_acl_fromconfig(cfg_obj_t *caml,
- cfg_obj_t *cctx,
- ns_aclconfctx_t *ctx,
- isc_mem_t *mctx,
- dns_acl_t **target);
-/*
- * Construct a new dns_acl_t from configuration data in 'caml' and
- * 'cctx'. Memory is allocated through 'mctx'.
- *
- * Any named ACLs referred to within 'caml' will be be converted
- * inte nested dns_acl_t objects. Multiple references to the same
- * named ACLs will be converted into shared references to a single
- * nested dns_acl_t object when the referring objects were created
- * passing the same ACL configuration context 'ctx'.
- *
- * On success, attach '*target' to the new dns_acl_t object.
- */
-
-ISC_LANG_ENDDECLS
-
-#endif /* NS_ACLCONF_H */
diff --git a/contrib/bind9/bin/named/include/named/builtin.h b/contrib/bind9/bin/named/include/named/builtin.h
deleted file mode 100644
index 15564bf3fb0d..000000000000
--- a/contrib/bind9/bin/named/include/named/builtin.h
+++ /dev/null
@@ -1,29 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: builtin.h,v 1.1.204.3 2004/03/08 04:04:20 marka Exp $ */
-
-#ifndef NAMED_BUILTIN_H
-#define NAMED_BUILTIN_H 1
-
-#include <isc/types.h>
-
-isc_result_t ns_builtin_init(void);
-
-void ns_builtin_deinit(void);
-
-#endif /* NAMED_BUILTIN_H */
diff --git a/contrib/bind9/bin/named/include/named/client.h b/contrib/bind9/bin/named/include/named/client.h
deleted file mode 100644
index 7097a3bb05b5..000000000000
--- a/contrib/bind9/bin/named/include/named/client.h
+++ /dev/null
@@ -1,343 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: client.h,v 1.60.2.2.10.10 2005/07/29 00:13:08 marka Exp $ */
-
-#ifndef NAMED_CLIENT_H
-#define NAMED_CLIENT_H 1
-
-/*****
- ***** Module Info
- *****/
-
-/*
- * Client
- *
- * This module defines two objects, ns_client_t and ns_clientmgr_t.
- *
- * An ns_client_t object handles incoming DNS requests from clients
- * on a given network interface.
- *
- * Each ns_client_t object can handle only one TCP connection or UDP
- * request at a time. Therefore, several ns_client_t objects are
- * typically created to serve each network interface, e.g., one
- * for handling TCP requests and a few (one per CPU) for handling
- * UDP requests.
- *
- * Incoming requests are classified as queries, zone transfer
- * requests, update requests, notify requests, etc, and handed off
- * to the appropriate request handler. When the request has been
- * fully handled (which can be much later), the ns_client_t must be
- * notified of this by calling one of the following functions
- * exactly once in the context of its task:
- *
- * ns_client_send() (sending a non-error response)
- * ns_client_sendraw() (sending a raw response)
- * ns_client_error() (sending an error response)
- * ns_client_next() (sending no response)
- *
- * This will release any resources used by the request and
- * and allow the ns_client_t to listen for the next request.
- *
- * A ns_clientmgr_t manages a number of ns_client_t objects.
- * New ns_client_t objects are created by calling
- * ns_clientmgr_createclients(). They are destroyed by
- * destroying their manager.
- */
-
-/***
- *** Imports
- ***/
-
-#include <isc/buffer.h>
-#include <isc/magic.h>
-#include <isc/stdtime.h>
-#include <isc/quota.h>
-
-#include <dns/fixedname.h>
-#include <dns/name.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatatype.h>
-#include <dns/tcpmsg.h>
-#include <dns/types.h>
-
-#include <named/types.h>
-#include <named/query.h>
-
-/***
- *** Types
- ***/
-
-typedef ISC_LIST(ns_client_t) client_list_t;
-
-struct ns_client {
- unsigned int magic;
- isc_mem_t * mctx;
- ns_clientmgr_t * manager;
- int state;
- int newstate;
- int naccepts;
- int nreads;
- int nsends;
- int nrecvs;
- int nupdates;
- int nctls;
- int references;
- unsigned int attributes;
- isc_task_t * task;
- dns_view_t * view;
- dns_dispatch_t * dispatch;
- isc_socket_t * udpsocket;
- isc_socket_t * tcplistener;
- isc_socket_t * tcpsocket;
- unsigned char * tcpbuf;
- dns_tcpmsg_t tcpmsg;
- isc_boolean_t tcpmsg_valid;
- isc_timer_t * timer;
- isc_boolean_t timerset;
- dns_message_t * message;
- isc_socketevent_t * sendevent;
- isc_socketevent_t * recvevent;
- unsigned char * recvbuf;
- dns_rdataset_t * opt;
- isc_uint16_t udpsize;
- isc_uint16_t extflags;
- void (*next)(ns_client_t *);
- void (*shutdown)(void *arg, isc_result_t result);
- void *shutdown_arg;
- ns_query_t query;
- isc_stdtime_t requesttime;
- isc_stdtime_t now;
- dns_name_t signername; /* [T]SIG key name */
- dns_name_t * signer; /* NULL if not valid sig */
- isc_boolean_t mortal; /* Die after handling request */
- isc_quota_t *tcpquota;
- isc_quota_t *recursionquota;
- ns_interface_t *interface;
- isc_sockaddr_t peeraddr;
- isc_boolean_t peeraddr_valid;
- struct in6_pktinfo pktinfo;
- isc_event_t ctlevent;
- /*
- * Information about recent FORMERR response(s), for
- * FORMERR loop avoidance. This is separate for each
- * client object rather than global only to avoid
- * the need for locking.
- */
- struct {
- isc_sockaddr_t addr;
- isc_stdtime_t time;
- dns_messageid_t id;
- } formerrcache;
- ISC_LINK(ns_client_t) link;
- /*
- * The list 'link' is part of, or NULL if not on any list.
- */
- client_list_t *list;
-};
-
-#define NS_CLIENT_MAGIC ISC_MAGIC('N','S','C','c')
-#define NS_CLIENT_VALID(c) ISC_MAGIC_VALID(c, NS_CLIENT_MAGIC)
-
-#define NS_CLIENTATTR_TCP 0x01
-#define NS_CLIENTATTR_RA 0x02 /* Client gets recusive service */
-#define NS_CLIENTATTR_PKTINFO 0x04 /* pktinfo is valid */
-#define NS_CLIENTATTR_MULTICAST 0x08 /* recv'd from multicast */
-#define NS_CLIENTATTR_WANTDNSSEC 0x10 /* include dnssec records */
-
-
-/***
- *** Functions
- ***/
-
-/*
- * Note! These ns_client_ routines MUST be called ONLY from the client's
- * task in order to ensure synchronization.
- */
-
-void
-ns_client_send(ns_client_t *client);
-/*
- * Finish processing the current client request and
- * send client->message as a response.
- */
-
-void
-ns_client_sendraw(ns_client_t *client, dns_message_t *msg);
-/*
- * Finish processing the current client request and
- * send msg as a response using client->message->id for the id.
- */
-
-void
-ns_client_error(ns_client_t *client, isc_result_t result);
-/*
- * Finish processing the current client request and return
- * an error response to the client. The error response
- * will have an RCODE determined by 'result'.
- */
-
-void
-ns_client_next(ns_client_t *client, isc_result_t result);
-/*
- * Finish processing the current client request,
- * return no response to the client.
- */
-
-isc_boolean_t
-ns_client_shuttingdown(ns_client_t *client);
-/*
- * Return ISC_TRUE iff the client is currently shutting down.
- */
-
-void
-ns_client_attach(ns_client_t *source, ns_client_t **target);
-/*
- * Attach '*targetp' to 'source'.
- */
-
-void
-ns_client_detach(ns_client_t **clientp);
-/*
- * Detach '*clientp' from its client.
- */
-
-isc_result_t
-ns_client_replace(ns_client_t *client);
-/*
- * Try to replace the current client with a new one, so that the
- * current one can go off and do some lengthy work without
- * leaving the dispatch/socket without service.
- */
-
-void
-ns_client_settimeout(ns_client_t *client, unsigned int seconds);
-/*
- * Set a timer in the client to go off in the specified amount of time.
- */
-
-isc_result_t
-ns_clientmgr_create(isc_mem_t *mctx, isc_taskmgr_t *taskmgr,
- isc_timermgr_t *timermgr, ns_clientmgr_t **managerp);
-/*
- * Create a client manager.
- */
-
-void
-ns_clientmgr_destroy(ns_clientmgr_t **managerp);
-/*
- * Destroy a client manager and all ns_client_t objects
- * managed by it.
- */
-
-isc_result_t
-ns_clientmgr_createclients(ns_clientmgr_t *manager, unsigned int n,
- ns_interface_t *ifp, isc_boolean_t tcp);
-/*
- * Create up to 'n' clients listening on interface 'ifp'.
- * If 'tcp' is ISC_TRUE, the clients will listen for TCP connections,
- * otherwise for UDP requests.
- */
-
-isc_sockaddr_t *
-ns_client_getsockaddr(ns_client_t *client);
-/*
- * Get the socket address of the client whose request is
- * currently being processed.
- */
-
-isc_result_t
-ns_client_checkaclsilent(ns_client_t *client,dns_acl_t *acl,
- isc_boolean_t default_allow);
-
-/*
- * Convenience function for client request ACL checking.
- *
- * Check the current client request against 'acl'. If 'acl'
- * is NULL, allow the request iff 'default_allow' is ISC_TRUE.
- *
- * Notes:
- * This is appropriate for checking allow-update,
- * allow-query, allow-transfer, etc. It is not appropriate
- * for checking the blackhole list because we treat positive
- * matches as "allow" and negative matches as "deny"; in
- * the case of the blackhole list this would be backwards.
- *
- * Requires:
- * 'client' points to a valid client.
- * 'acl' points to a valid ACL, or is NULL.
- *
- * Returns:
- * ISC_R_SUCCESS if the request should be allowed
- * ISC_R_REFUSED if the request should be denied
- * No other return values are possible.
- */
-
-isc_result_t
-ns_client_checkacl(ns_client_t *client,
- const char *opname, dns_acl_t *acl,
- isc_boolean_t default_allow,
- int log_level);
-/*
- * Like ns_client_checkacl, but also logs the outcome of the
- * check at log level 'log_level' if denied, and at debug 3
- * if approved. Log messages will refer to the request as
- * an 'opname' request.
- *
- * Requires:
- * Those of ns_client_checkaclsilent(), and:
- *
- * 'opname' points to a null-terminated string.
- */
-
-void
-ns_client_log(ns_client_t *client, isc_logcategory_t *category,
- isc_logmodule_t *module, int level,
- const char *fmt, ...) ISC_FORMAT_PRINTF(5, 6);
-
-void
-ns_client_logv(ns_client_t *client, isc_logcategory_t *category,
- isc_logmodule_t *module, int level, const char *fmt, va_list ap) ISC_FORMAT_PRINTF(5, 0);
-
-void
-ns_client_aclmsg(const char *msg, dns_name_t *name, dns_rdatatype_t type,
- dns_rdataclass_t rdclass, char *buf, size_t len);
-
-#define NS_CLIENT_ACLMSGSIZE(x) \
- (DNS_NAME_FORMATSIZE + DNS_RDATATYPE_FORMATSIZE + \
- DNS_RDATACLASS_FORMATSIZE + sizeof(x) + sizeof("'/'"))
-
-void
-ns_client_recursing(ns_client_t *client);
-/*%
- * Add client to end of recursing list. If 'killoldest' is true
- * kill the oldest recursive client (list head).
- */
-
-void
-ns_client_killoldestquery(ns_client_t *client);
-/*%
- * Kill the oldest recursive query (recursing list head).
- */
-
-void
-ns_client_dumprecursing(FILE *f, ns_clientmgr_t *manager);
-/*
- * Dump the outstanding recursive queries to 'f'.
- */
-
-#endif /* NAMED_CLIENT_H */
diff --git a/contrib/bind9/bin/named/include/named/config.h b/contrib/bind9/bin/named/include/named/config.h
deleted file mode 100644
index b3b4f121606b..000000000000
--- a/contrib/bind9/bin/named/include/named/config.h
+++ /dev/null
@@ -1,75 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001, 2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: config.h,v 1.4.12.4 2004/04/20 14:12:10 marka Exp $ */
-
-#ifndef NAMED_CONFIG_H
-#define NAMED_CONFIG_H 1
-
-#include <isccfg/cfg.h>
-
-#include <dns/types.h>
-#include <dns/zone.h>
-
-isc_result_t
-ns_config_parsedefaults(cfg_parser_t *parser, cfg_obj_t **conf);
-
-isc_result_t
-ns_config_get(cfg_obj_t **maps, const char* name, cfg_obj_t **obj);
-
-isc_result_t
-ns_checknames_get(cfg_obj_t **maps, const char* name, cfg_obj_t **obj);
-
-int
-ns_config_listcount(cfg_obj_t *list);
-
-isc_result_t
-ns_config_getclass(cfg_obj_t *classobj, dns_rdataclass_t defclass,
- dns_rdataclass_t *classp);
-
-isc_result_t
-ns_config_gettype(cfg_obj_t *typeobj, dns_rdatatype_t deftype,
- dns_rdatatype_t *typep);
-
-dns_zonetype_t
-ns_config_getzonetype(cfg_obj_t *zonetypeobj);
-
-isc_result_t
-ns_config_getiplist(cfg_obj_t *config, cfg_obj_t *list,
- in_port_t defport, isc_mem_t *mctx,
- isc_sockaddr_t **addrsp, isc_uint32_t *countp);
-
-void
-ns_config_putiplist(isc_mem_t *mctx, isc_sockaddr_t **addrsp,
- isc_uint32_t count);
-
-isc_result_t
-ns_config_getipandkeylist(cfg_obj_t *config, cfg_obj_t *list, isc_mem_t *mctx,
- isc_sockaddr_t **addrsp, dns_name_t ***keys,
- isc_uint32_t *countp);
-
-void
-ns_config_putipandkeylist(isc_mem_t *mctx, isc_sockaddr_t **addrsp,
- dns_name_t ***keys, isc_uint32_t count);
-
-isc_result_t
-ns_config_getport(cfg_obj_t *config, in_port_t *portp);
-
-isc_result_t
-ns_config_getkeyalgorithm(const char *str, dns_name_t **name);
-
-#endif /* NAMED_CONFIG_H */
diff --git a/contrib/bind9/bin/named/include/named/control.h b/contrib/bind9/bin/named/include/named/control.h
deleted file mode 100644
index bbb7d36cbbe7..000000000000
--- a/contrib/bind9/bin/named/include/named/control.h
+++ /dev/null
@@ -1,88 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: control.h,v 1.6.2.2.2.7 2004/09/03 03:43:32 marka Exp $ */
-
-#ifndef NAMED_CONTROL_H
-#define NAMED_CONTROL_H 1
-
-/*
- * The name server command channel.
- */
-
-#include <isccc/types.h>
-
-#include <named/aclconf.h>
-#include <named/types.h>
-
-#define NS_CONTROL_PORT 953
-
-#define NS_COMMAND_STOP "stop"
-#define NS_COMMAND_HALT "halt"
-#define NS_COMMAND_RELOAD "reload"
-#define NS_COMMAND_RECONFIG "reconfig"
-#define NS_COMMAND_REFRESH "refresh"
-#define NS_COMMAND_RETRANSFER "retransfer"
-#define NS_COMMAND_DUMPSTATS "stats"
-#define NS_COMMAND_QUERYLOG "querylog"
-#define NS_COMMAND_DUMPDB "dumpdb"
-#define NS_COMMAND_TRACE "trace"
-#define NS_COMMAND_NOTRACE "notrace"
-#define NS_COMMAND_FLUSH "flush"
-#define NS_COMMAND_FLUSHNAME "flushname"
-#define NS_COMMAND_STATUS "status"
-#define NS_COMMAND_FREEZE "freeze"
-#define NS_COMMAND_UNFREEZE "unfreeze"
-#define NS_COMMAND_THAW "thaw"
-#define NS_COMMAND_RECURSING "recursing"
-#define NS_COMMAND_NULL "null"
-
-isc_result_t
-ns_controls_create(ns_server_t *server, ns_controls_t **ctrlsp);
-/*
- * Create an initial, empty set of command channels for 'server'.
- */
-
-void
-ns_controls_destroy(ns_controls_t **ctrlsp);
-/*
- * Destroy a set of command channels.
- *
- * Requires:
- * Shutdown of the channels has completed.
- */
-
-isc_result_t
-ns_controls_configure(ns_controls_t *controls, cfg_obj_t *config,
- ns_aclconfctx_t *aclconfctx);
-/*
- * Configure zero or more command channels into 'controls'
- * as defined in the configuration parse tree 'config'.
- * The channels will evaluate ACLs in the context of
- * 'aclconfctx'.
- */
-
-void
-ns_controls_shutdown(ns_controls_t *controls);
-/*
- * Initiate shutdown of all the command channels in 'controls'.
- */
-
-isc_result_t
-ns_control_docommand(isccc_sexpr_t *message, isc_buffer_t *text);
-
-#endif /* NAMED_CONTROL_H */
diff --git a/contrib/bind9/bin/named/include/named/globals.h b/contrib/bind9/bin/named/include/named/globals.h
deleted file mode 100644
index 2cc854839562..000000000000
--- a/contrib/bind9/bin/named/include/named/globals.h
+++ /dev/null
@@ -1,118 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: globals.h,v 1.59.68.5 2004/03/08 04:04:20 marka Exp $ */
-
-#ifndef NAMED_GLOBALS_H
-#define NAMED_GLOBALS_H 1
-
-#include <isc/rwlock.h>
-#include <isc/log.h>
-#include <isc/net.h>
-
-#include <isccfg/cfg.h>
-
-#include <dns/zone.h>
-
-#include <named/types.h>
-
-#undef EXTERN
-#undef INIT
-#ifdef NS_MAIN
-#define EXTERN
-#define INIT(v) = (v)
-#else
-#define EXTERN extern
-#define INIT(v)
-#endif
-
-EXTERN isc_mem_t * ns_g_mctx INIT(NULL);
-EXTERN unsigned int ns_g_cpus INIT(0);
-EXTERN isc_taskmgr_t * ns_g_taskmgr INIT(NULL);
-EXTERN dns_dispatchmgr_t * ns_g_dispatchmgr INIT(NULL);
-EXTERN isc_entropy_t * ns_g_entropy INIT(NULL);
-EXTERN isc_entropy_t * ns_g_fallbackentropy INIT(NULL);
-
-/*
- * XXXRTH We're going to want multiple timer managers eventually. One
- * for really short timers, another for client timers, and one
- * for zone timers.
- */
-EXTERN isc_timermgr_t * ns_g_timermgr INIT(NULL);
-EXTERN isc_socketmgr_t * ns_g_socketmgr INIT(NULL);
-EXTERN cfg_parser_t * ns_g_parser INIT(NULL);
-EXTERN const char * ns_g_version INIT(VERSION);
-EXTERN in_port_t ns_g_port INIT(0);
-EXTERN in_port_t lwresd_g_listenport INIT(0);
-
-EXTERN ns_server_t * ns_g_server INIT(NULL);
-
-EXTERN isc_boolean_t ns_g_lwresdonly INIT(ISC_FALSE);
-
-/*
- * Logging.
- */
-EXTERN isc_log_t * ns_g_lctx INIT(NULL);
-EXTERN isc_logcategory_t * ns_g_categories INIT(NULL);
-EXTERN isc_logmodule_t * ns_g_modules INIT(NULL);
-EXTERN unsigned int ns_g_debuglevel INIT(0);
-
-/*
- * Current configuration information.
- */
-EXTERN cfg_obj_t * ns_g_config INIT(NULL);
-EXTERN cfg_obj_t * ns_g_defaults INIT(NULL);
-EXTERN const char * ns_g_conffile INIT(NS_SYSCONFDIR
- "/named.conf");
-EXTERN const char * ns_g_keyfile INIT(NS_SYSCONFDIR
- "/rndc.key");
-EXTERN const char * lwresd_g_conffile INIT(NS_SYSCONFDIR
- "/lwresd.conf");
-EXTERN const char * lwresd_g_resolvconffile INIT("/etc"
- "/resolv.conf");
-EXTERN isc_boolean_t ns_g_conffileset INIT(ISC_FALSE);
-EXTERN isc_boolean_t lwresd_g_useresolvconf INIT(ISC_FALSE);
-EXTERN isc_uint16_t ns_g_udpsize INIT(4096);
-
-/*
- * Initial resource limits.
- */
-EXTERN isc_resourcevalue_t ns_g_initstacksize INIT(0);
-EXTERN isc_resourcevalue_t ns_g_initdatasize INIT(0);
-EXTERN isc_resourcevalue_t ns_g_initcoresize INIT(0);
-EXTERN isc_resourcevalue_t ns_g_initopenfiles INIT(0);
-
-/*
- * Misc.
- */
-EXTERN isc_boolean_t ns_g_coreok INIT(ISC_TRUE);
-EXTERN const char * ns_g_chrootdir INIT(NULL);
-EXTERN isc_boolean_t ns_g_foreground INIT(ISC_FALSE);
-EXTERN isc_boolean_t ns_g_logstderr INIT(ISC_FALSE);
-
-EXTERN const char * ns_g_defaultpidfile INIT(NS_LOCALSTATEDIR
- "/run/named.pid");
-EXTERN const char * lwresd_g_defaultpidfile INIT(NS_LOCALSTATEDIR
- "/run/lwresd.pid");
-EXTERN const char * ns_g_username INIT(NULL);
-
-EXTERN int ns_g_listen INIT(3);
-
-#undef EXTERN
-#undef INIT
-
-#endif /* NAMED_GLOBALS_H */
diff --git a/contrib/bind9/bin/named/include/named/interfacemgr.h b/contrib/bind9/bin/named/include/named/interfacemgr.h
deleted file mode 100644
index 54bd91cbd4c5..000000000000
--- a/contrib/bind9/bin/named/include/named/interfacemgr.h
+++ /dev/null
@@ -1,173 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: interfacemgr.h,v 1.23.24.7 2004/04/29 01:31:22 marka Exp $ */
-
-#ifndef NAMED_INTERFACEMGR_H
-#define NAMED_INTERFACEMGR_H 1
-
-/*****
- ***** Module Info
- *****/
-
-/*
- * Interface manager
- *
- * The interface manager monitors the operating system's list
- * of network interfaces, creating and destroying listeners
- * as needed.
- *
- * Reliability:
- * No impact expected.
- *
- * Resources:
- *
- * Security:
- * The server will only be able to bind to the DNS port on
- * newly discovered interfaces if it is running as root.
- *
- * Standards:
- * The API for scanning varies greatly among operating systems.
- * This module attempts to hide the differences.
- */
-
-/***
- *** Imports
- ***/
-
-#include <isc/magic.h>
-#include <isc/mem.h>
-#include <isc/socket.h>
-
-#include <dns/result.h>
-
-#include <named/listenlist.h>
-#include <named/types.h>
-
-/***
- *** Types
- ***/
-
-#define IFACE_MAGIC ISC_MAGIC('I',':','-',')')
-#define NS_INTERFACE_VALID(t) ISC_MAGIC_VALID(t, IFACE_MAGIC)
-
-#define NS_INTERFACEFLAG_ANYADDR 0x01U /* bound to "any" address */
-
-struct ns_interface {
- unsigned int magic; /* Magic number. */
- ns_interfacemgr_t * mgr; /* Interface manager. */
- isc_mutex_t lock;
- int references; /* Locked */
- unsigned int generation; /* Generation number. */
- isc_sockaddr_t addr; /* Address and port. */
- unsigned int flags; /* Interface characteristics */
- char name[32]; /* Null terminated. */
- dns_dispatch_t * udpdispatch; /* UDP dispatcher. */
- isc_socket_t * tcpsocket; /* TCP socket. */
- int ntcptarget; /* Desired number of concurrent
- TCP accepts */
- int ntcpcurrent; /* Current ditto, locked */
- ns_clientmgr_t * clientmgr; /* Client manager. */
- ISC_LINK(ns_interface_t) link;
-};
-
-/***
- *** Functions
- ***/
-
-isc_result_t
-ns_interfacemgr_create(isc_mem_t *mctx, isc_taskmgr_t *taskmgr,
- isc_socketmgr_t *socketmgr,
- dns_dispatchmgr_t *dispatchmgr,
- ns_interfacemgr_t **mgrp);
-/*
- * Create a new interface manager.
- *
- * Initially, the new manager will not listen on any interfaces.
- * Call ns_interfacemgr_setlistenon() and/or ns_interfacemgr_setlistenon6()
- * to set nonempty listen-on lists.
- */
-
-void
-ns_interfacemgr_attach(ns_interfacemgr_t *source, ns_interfacemgr_t **target);
-
-void
-ns_interfacemgr_detach(ns_interfacemgr_t **targetp);
-
-void
-ns_interfacemgr_shutdown(ns_interfacemgr_t *mgr);
-
-void
-ns_interfacemgr_scan(ns_interfacemgr_t *mgr, isc_boolean_t verbose);
-/*
- * Scan the operatings system's list of network interfaces
- * and create listeners when new interfaces are discovered.
- * Shut down the sockets for interfaces that go away.
- *
- * This should be called once on server startup and then
- * periodically according to the 'interface-interval' option
- * in named.conf.
- */
-
-void
-ns_interfacemgr_adjust(ns_interfacemgr_t *mgr, ns_listenlist_t *list,
- isc_boolean_t verbose);
-/*
- * Similar to ns_interfacemgr_scan(), but this function also tries to see the
- * need for an explicit listen-on when a list element in 'list' is going to
- * override an already-listening a wildcard interface.
- *
- * This function does not update localhost and localnets ACLs.
- *
- * This should be called once on server startup, after configuring views and
- * zones.
- */
-
-void
-ns_interfacemgr_setlistenon4(ns_interfacemgr_t *mgr, ns_listenlist_t *value);
-/*
- * Set the IPv4 "listen-on" list of 'mgr' to 'value'.
- * The previous IPv4 listen-on list is freed.
- */
-
-void
-ns_interfacemgr_setlistenon6(ns_interfacemgr_t *mgr, ns_listenlist_t *value);
-/*
- * Set the IPv6 "listen-on" list of 'mgr' to 'value'.
- * The previous IPv6 listen-on list is freed.
- */
-
-dns_aclenv_t *
-ns_interfacemgr_getaclenv(ns_interfacemgr_t *mgr);
-
-void
-ns_interface_attach(ns_interface_t *source, ns_interface_t **target);
-
-void
-ns_interface_detach(ns_interface_t **targetp);
-
-void
-ns_interface_shutdown(ns_interface_t *ifp);
-/*
- * Stop listening for queries on interface 'ifp'.
- * May safely be called multiple times.
- */
-
-void
-ns_interfacemgr_dumprecursing(FILE *f, ns_interfacemgr_t *mgr);
-
-#endif /* NAMED_INTERFACEMGR_H */
diff --git a/contrib/bind9/bin/named/include/named/listenlist.h b/contrib/bind9/bin/named/include/named/listenlist.h
deleted file mode 100644
index 31e889393895..000000000000
--- a/contrib/bind9/bin/named/include/named/listenlist.h
+++ /dev/null
@@ -1,104 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: listenlist.h,v 1.10.208.1 2004/03/06 10:21:24 marka Exp $ */
-
-#ifndef NAMED_LISTENLIST_H
-#define NAMED_LISTENLIST_H 1
-
-/*****
- ***** Module Info
- *****/
-
-/*
- * "Listen lists", as in the "listen-on" configuration statement.
- */
-
-/***
- *** Imports
- ***/
-#include <isc/net.h>
-
-#include <dns/types.h>
-
-/***
- *** Types
- ***/
-
-typedef struct ns_listenelt ns_listenelt_t;
-typedef struct ns_listenlist ns_listenlist_t;
-
-struct ns_listenelt {
- isc_mem_t * mctx;
- in_port_t port;
- dns_acl_t * acl;
- ISC_LINK(ns_listenelt_t) link;
-};
-
-struct ns_listenlist {
- isc_mem_t * mctx;
- int refcount;
- ISC_LIST(ns_listenelt_t) elts;
-};
-
-/***
- *** Functions
- ***/
-
-isc_result_t
-ns_listenelt_create(isc_mem_t *mctx, in_port_t port,
- dns_acl_t *acl, ns_listenelt_t **target);
-/*
- * Create a listen-on list element.
- */
-
-void
-ns_listenelt_destroy(ns_listenelt_t *elt);
-/*
- * Destroy a listen-on list element.
- */
-
-isc_result_t
-ns_listenlist_create(isc_mem_t *mctx, ns_listenlist_t **target);
-/*
- * Create a new, empty listen-on list.
- */
-
-void
-ns_listenlist_attach(ns_listenlist_t *source, ns_listenlist_t **target);
-/*
- * Attach '*target' to '*source'.
- */
-
-void
-ns_listenlist_detach(ns_listenlist_t **listp);
-/*
- * Detach 'listp'.
- */
-
-isc_result_t
-ns_listenlist_default(isc_mem_t *mctx, in_port_t port,
- isc_boolean_t enabled, ns_listenlist_t **target);
-/*
- * Create a listen-on list with default contents, matching
- * all addresses with port 'port' (if 'enabled' is ISC_TRUE),
- * or no addresses (if 'enabled' is ISC_FALSE).
- */
-
-#endif /* NAMED_LISTENLIST_H */
-
-
diff --git a/contrib/bind9/bin/named/include/named/log.h b/contrib/bind9/bin/named/include/named/log.h
deleted file mode 100644
index e8ad1ca15ff1..000000000000
--- a/contrib/bind9/bin/named/include/named/log.h
+++ /dev/null
@@ -1,96 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: log.h,v 1.19.12.3 2004/03/08 04:04:21 marka Exp $ */
-
-#ifndef NAMED_LOG_H
-#define NAMED_LOG_H 1
-
-#include <isc/log.h>
-#include <isc/types.h>
-
-#include <dns/log.h>
-
-#include <named/globals.h> /* Required for ns_g_(categories|modules). */
-
-/* Unused slot 0. */
-#define NS_LOGCATEGORY_CLIENT (&ns_g_categories[1])
-#define NS_LOGCATEGORY_NETWORK (&ns_g_categories[2])
-#define NS_LOGCATEGORY_UPDATE (&ns_g_categories[3])
-#define NS_LOGCATEGORY_QUERIES (&ns_g_categories[4])
-#define NS_LOGCATEGORY_UNMATCHED (&ns_g_categories[5])
-#define NS_LOGCATEGORY_UPDATE_SECURITY (&ns_g_categories[6])
-
-/*
- * Backwards compatibility.
- */
-#define NS_LOGCATEGORY_GENERAL ISC_LOGCATEGORY_GENERAL
-
-#define NS_LOGMODULE_MAIN (&ns_g_modules[0])
-#define NS_LOGMODULE_CLIENT (&ns_g_modules[1])
-#define NS_LOGMODULE_SERVER (&ns_g_modules[2])
-#define NS_LOGMODULE_QUERY (&ns_g_modules[3])
-#define NS_LOGMODULE_INTERFACEMGR (&ns_g_modules[4])
-#define NS_LOGMODULE_UPDATE (&ns_g_modules[5])
-#define NS_LOGMODULE_XFER_IN (&ns_g_modules[6])
-#define NS_LOGMODULE_XFER_OUT (&ns_g_modules[7])
-#define NS_LOGMODULE_NOTIFY (&ns_g_modules[8])
-#define NS_LOGMODULE_CONTROL (&ns_g_modules[9])
-#define NS_LOGMODULE_LWRESD (&ns_g_modules[10])
-
-isc_result_t
-ns_log_init(isc_boolean_t safe);
-/*
- * Initialize the logging system and set up an initial default
- * logging default configuration that will be used until the
- * config file has been read.
- *
- * If 'safe' is true, use a default configuration that refrains
- * from opening files. This is to avoid creating log files
- * as root.
- */
-
-isc_result_t
-ns_log_setdefaultchannels(isc_logconfig_t *lcfg);
-/*
- * Set up logging channels according to the named defaults, which
- * may differ from the logging library defaults. Currently,
- * this just means setting up default_debug.
- */
-
-isc_result_t
-ns_log_setsafechannels(isc_logconfig_t *lcfg);
-/*
- * Like ns_log_setdefaultchannels(), but omits any logging to files.
- */
-
-isc_result_t
-ns_log_setdefaultcategory(isc_logconfig_t *lcfg);
-/*
- * Set up "category default" to go to the right places.
- */
-
-isc_result_t
-ns_log_setunmatchedcategory(isc_logconfig_t *lcfg);
-/*
- * Set up "category unmatched" to go to the right places.
- */
-
-void
-ns_log_shutdown(void);
-
-#endif /* NAMED_LOG_H */
diff --git a/contrib/bind9/bin/named/include/named/logconf.h b/contrib/bind9/bin/named/include/named/logconf.h
deleted file mode 100644
index a6f7450c9386..000000000000
--- a/contrib/bind9/bin/named/include/named/logconf.h
+++ /dev/null
@@ -1,32 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: logconf.h,v 1.10.208.1 2004/03/06 10:21:24 marka Exp $ */
-
-#ifndef NAMED_LOGCONF_H
-#define NAMED_LOGCONF_H 1
-
-#include <isc/log.h>
-
-isc_result_t
-ns_log_configure(isc_logconfig_t *logconf, cfg_obj_t *logstmt);
-/*
- * Set up the logging configuration in '*logconf' according to
- * the named.conf data in 'logstmt'.
- */
-
-#endif /* NAMED_LOGCONF_H */
diff --git a/contrib/bind9/bin/named/include/named/lwaddr.h b/contrib/bind9/bin/named/include/named/lwaddr.h
deleted file mode 100644
index 0aa66b78019f..000000000000
--- a/contrib/bind9/bin/named/include/named/lwaddr.h
+++ /dev/null
@@ -1,34 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwaddr.h,v 1.3.208.1 2004/03/06 10:21:24 marka Exp $ */
-
-#include <lwres/lwres.h>
-#include <lwres/net.h>
-
-isc_result_t
-lwaddr_netaddr_fromlwresaddr(isc_netaddr_t *na, lwres_addr_t *la);
-
-isc_result_t
-lwaddr_sockaddr_fromlwresaddr(isc_sockaddr_t *sa, lwres_addr_t *la,
- in_port_t port);
-
-isc_result_t
-lwaddr_lwresaddr_fromnetaddr(lwres_addr_t *la, isc_netaddr_t *na);
-
-isc_result_t
-lwaddr_lwresaddr_fromsockaddr(lwres_addr_t *la, isc_sockaddr_t *sa);
diff --git a/contrib/bind9/bin/named/include/named/lwdclient.h b/contrib/bind9/bin/named/include/named/lwdclient.h
deleted file mode 100644
index 09d68ff086e3..000000000000
--- a/contrib/bind9/bin/named/include/named/lwdclient.h
+++ /dev/null
@@ -1,230 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwdclient.h,v 1.13.208.1 2004/03/06 10:21:24 marka Exp $ */
-
-#ifndef NAMED_LWDCLIENT_H
-#define NAMED_LWDCLIENT_H 1
-
-#include <isc/event.h>
-#include <isc/eventclass.h>
-#include <isc/netaddr.h>
-#include <isc/sockaddr.h>
-#include <isc/types.h>
-
-#include <dns/fixedname.h>
-#include <dns/types.h>
-
-#include <lwres/lwres.h>
-
-#include <named/lwsearch.h>
-
-#define LWRD_EVENTCLASS ISC_EVENTCLASS(4242)
-
-#define LWRD_SHUTDOWN (LWRD_EVENTCLASS + 0x0001)
-
-struct ns_lwdclient {
- isc_sockaddr_t address; /* where to reply */
- struct in6_pktinfo pktinfo;
- isc_boolean_t pktinfo_valid;
- ns_lwdclientmgr_t *clientmgr; /* our parent */
- ISC_LINK(ns_lwdclient_t) link;
- unsigned int state;
- void *arg; /* packet processing state */
-
- /*
- * Received data info.
- */
- unsigned char buffer[LWRES_RECVLENGTH]; /* receive buffer */
- isc_uint32_t recvlength; /* length recv'd */
- lwres_lwpacket_t pkt;
-
- /*
- * Send data state. If sendbuf != buffer (that is, the send buffer
- * isn't our receive buffer) it will be freed to the lwres_context_t.
- */
- unsigned char *sendbuf;
- isc_uint32_t sendlength;
- isc_buffer_t recv_buffer;
-
- /*
- * gabn (get address by name) state info.
- */
- dns_adbfind_t *find;
- dns_adbfind_t *v4find;
- dns_adbfind_t *v6find;
- unsigned int find_wanted; /* Addresses we want */
- dns_fixedname_t query_name;
- dns_fixedname_t target_name;
- ns_lwsearchctx_t searchctx;
- lwres_gabnresponse_t gabn;
-
- /*
- * gnba (get name by address) state info.
- */
- lwres_gnbaresponse_t gnba;
- dns_byaddr_t *byaddr;
- unsigned int options;
- isc_netaddr_t na;
-
- /*
- * grbn (get rrset by name) state info.
- *
- * Note: this also uses target_name and searchctx.
- */
- lwres_grbnresponse_t grbn;
- dns_lookup_t *lookup;
- dns_rdatatype_t rdtype;
-
- /*
- * Alias and address info. This is copied up to the gabn/gnba
- * structures eventually.
- *
- * XXXMLG We can keep all of this in a client since we only service
- * three packet types right now. If we started handling more,
- * we'd need to use "arg" above and allocate/destroy things.
- */
- char *aliases[LWRES_MAX_ALIASES];
- isc_uint16_t aliaslen[LWRES_MAX_ALIASES];
- lwres_addr_t addrs[LWRES_MAX_ADDRS];
-};
-
-/*
- * Client states.
- *
- * _IDLE The client is not doing anything at all.
- *
- * _RECV The client is waiting for data after issuing a socket recv().
- *
- * _RECVDONE Data has been received, and is being processed.
- *
- * _FINDWAIT An adb (or other) request was made that cannot be satisfied
- * immediately. An event will wake the client up.
- *
- * _SEND All data for a response has completed, and a reply was
- * sent via a socket send() call.
- *
- * Badly formatted state table:
- *
- * IDLE -> RECV when client has a recv() queued.
- *
- * RECV -> RECVDONE when recvdone event received.
- *
- * RECVDONE -> SEND if the data for a reply is at hand.
- * RECVDONE -> FINDWAIT if more searching is needed, and events will
- * eventually wake us up again.
- *
- * FINDWAIT -> SEND when enough data was received to reply.
- *
- * SEND -> IDLE when a senddone event was received.
- *
- * At any time -> IDLE on error. Sometimes this will be -> SEND
- * instead, if enough data is on hand to reply with a meaningful
- * error.
- *
- * Packets which are badly formatted may or may not get error returns.
- */
-#define NS_LWDCLIENT_STATEIDLE 1
-#define NS_LWDCLIENT_STATERECV 2
-#define NS_LWDCLIENT_STATERECVDONE 3
-#define NS_LWDCLIENT_STATEFINDWAIT 4
-#define NS_LWDCLIENT_STATESEND 5
-#define NS_LWDCLIENT_STATESENDDONE 6
-
-#define NS_LWDCLIENT_ISIDLE(c) \
- ((c)->state == NS_LWDCLIENT_STATEIDLE)
-#define NS_LWDCLIENT_ISRECV(c) \
- ((c)->state == NS_LWDCLIENT_STATERECV)
-#define NS_LWDCLIENT_ISRECVDONE(c) \
- ((c)->state == NS_LWDCLIENT_STATERECVDONE)
-#define NS_LWDCLIENT_ISFINDWAIT(c) \
- ((c)->state == NS_LWDCLIENT_STATEFINDWAIT)
-#define NS_LWDCLIENT_ISSEND(c) \
- ((c)->state == NS_LWDCLIENT_STATESEND)
-
-/*
- * Overall magic test that means we're not idle.
- */
-#define NS_LWDCLIENT_ISRUNNING(c) (!NS_LWDCLIENT_ISIDLE(c))
-
-#define NS_LWDCLIENT_SETIDLE(c) \
- ((c)->state = NS_LWDCLIENT_STATEIDLE)
-#define NS_LWDCLIENT_SETRECV(c) \
- ((c)->state = NS_LWDCLIENT_STATERECV)
-#define NS_LWDCLIENT_SETRECVDONE(c) \
- ((c)->state = NS_LWDCLIENT_STATERECVDONE)
-#define NS_LWDCLIENT_SETFINDWAIT(c) \
- ((c)->state = NS_LWDCLIENT_STATEFINDWAIT)
-#define NS_LWDCLIENT_SETSEND(c) \
- ((c)->state = NS_LWDCLIENT_STATESEND)
-#define NS_LWDCLIENT_SETSENDDONE(c) \
- ((c)->state = NS_LWDCLIENT_STATESENDDONE)
-
-struct ns_lwdclientmgr {
- ns_lwreslistener_t *listener;
- isc_mem_t *mctx;
- isc_socket_t *sock; /* socket to use */
- dns_view_t *view;
- lwres_context_t *lwctx; /* lightweight proto context */
- isc_task_t *task; /* owning task */
- unsigned int flags;
- ISC_LINK(ns_lwdclientmgr_t) link;
- ISC_LIST(ns_lwdclient_t) idle; /* idle client slots */
- ISC_LIST(ns_lwdclient_t) running; /* running clients */
-};
-
-#define NS_LWDCLIENTMGR_FLAGRECVPENDING 0x00000001
-#define NS_LWDCLIENTMGR_FLAGSHUTTINGDOWN 0x00000002
-
-isc_result_t
-ns_lwdclientmgr_create(ns_lwreslistener_t *, unsigned int, isc_taskmgr_t *);
-
-void
-ns_lwdclient_initialize(ns_lwdclient_t *, ns_lwdclientmgr_t *);
-
-isc_result_t
-ns_lwdclient_startrecv(ns_lwdclientmgr_t *);
-
-void
-ns_lwdclient_stateidle(ns_lwdclient_t *);
-
-void
-ns_lwdclient_recv(isc_task_t *, isc_event_t *);
-
-void
-ns_lwdclient_shutdown(isc_task_t *, isc_event_t *);
-
-void
-ns_lwdclient_send(isc_task_t *, isc_event_t *);
-
-isc_result_t
-ns_lwdclient_sendreply(ns_lwdclient_t *client, isc_region_t *r);
-
-/*
- * Processing functions of various types.
- */
-void ns_lwdclient_processgabn(ns_lwdclient_t *, lwres_buffer_t *);
-void ns_lwdclient_processgnba(ns_lwdclient_t *, lwres_buffer_t *);
-void ns_lwdclient_processgrbn(ns_lwdclient_t *, lwres_buffer_t *);
-void ns_lwdclient_processnoop(ns_lwdclient_t *, lwres_buffer_t *);
-
-void ns_lwdclient_errorpktsend(ns_lwdclient_t *, isc_uint32_t);
-
-void ns_lwdclient_log(int level, const char *format, ...)
- ISC_FORMAT_PRINTF(2, 3);
-
-#endif /* NAMED_LWDCLIENT_H */
diff --git a/contrib/bind9/bin/named/include/named/lwresd.h b/contrib/bind9/bin/named/include/named/lwresd.h
deleted file mode 100644
index 7ba857c04ed1..000000000000
--- a/contrib/bind9/bin/named/include/named/lwresd.h
+++ /dev/null
@@ -1,111 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwresd.h,v 1.12.208.1 2004/03/06 10:21:25 marka Exp $ */
-
-#ifndef NAMED_LWRESD_H
-#define NAMED_LWRESD_H 1
-
-#include <isc/types.h>
-#include <isc/sockaddr.h>
-
-#include <isccfg/cfg.h>
-
-#include <dns/types.h>
-
-struct ns_lwresd {
- unsigned int magic;
-
- isc_mutex_t lock;
- dns_view_t *view;
- ns_lwsearchlist_t *search;
- unsigned int ndots;
- isc_mem_t *mctx;
- isc_boolean_t shutting_down;
- unsigned int refs;
-};
-
-struct ns_lwreslistener {
- unsigned int magic;
-
- isc_mutex_t lock;
- isc_mem_t *mctx;
- isc_sockaddr_t address;
- ns_lwresd_t *manager;
- isc_socket_t *sock;
- unsigned int refs;
- ISC_LIST(ns_lwdclientmgr_t) cmgrs;
- ISC_LINK(ns_lwreslistener_t) link;
-};
-
-/*
- * Configure lwresd.
- */
-isc_result_t
-ns_lwresd_configure(isc_mem_t *mctx, cfg_obj_t *config);
-
-isc_result_t
-ns_lwresd_parseeresolvconf(isc_mem_t *mctx, cfg_parser_t *pctx,
- cfg_obj_t **configp);
-
-/*
- * Trigger shutdown.
- */
-void
-ns_lwresd_shutdown(void);
-
-/*
- * Manager functions
- */
-isc_result_t
-ns_lwdmanager_create(isc_mem_t *mctx, cfg_obj_t *lwres, ns_lwresd_t **lwresdp);
-
-void
-ns_lwdmanager_attach(ns_lwresd_t *source, ns_lwresd_t **targetp);
-
-void
-ns_lwdmanager_detach(ns_lwresd_t **lwresdp);
-
-/*
- * Listener functions
- */
-void
-ns_lwreslistener_attach(ns_lwreslistener_t *source,
- ns_lwreslistener_t **targetp);
-
-void
-ns_lwreslistener_detach(ns_lwreslistener_t **listenerp);
-
-void
-ns_lwreslistener_unlinkcm(ns_lwreslistener_t *listener, ns_lwdclientmgr_t *cm);
-
-void
-ns_lwreslistener_linkcm(ns_lwreslistener_t *listener, ns_lwdclientmgr_t *cm);
-
-
-
-
-/*
- * INTERNAL FUNCTIONS.
- */
-void *
-ns__lwresd_memalloc(void *arg, size_t size);
-
-void
-ns__lwresd_memfree(void *arg, void *mem, size_t size);
-
-#endif /* NAMED_LWRESD_H */
diff --git a/contrib/bind9/bin/named/include/named/lwsearch.h b/contrib/bind9/bin/named/include/named/lwsearch.h
deleted file mode 100644
index a864a89d8292..000000000000
--- a/contrib/bind9/bin/named/include/named/lwsearch.h
+++ /dev/null
@@ -1,110 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwsearch.h,v 1.4.208.1 2004/03/06 10:21:25 marka Exp $ */
-
-#ifndef NAMED_LWSEARCH_H
-#define NAMED_LWSEARCH_H 1
-
-#include <isc/mutex.h>
-#include <isc/result.h>
-#include <isc/types.h>
-
-#include <dns/types.h>
-
-#include <named/types.h>
-
-/*
- * Lightweight resolver search list types and routines.
- *
- * An ns_lwsearchlist_t holds a list of search path elements.
- *
- * An ns_lwsearchctx stores the state of search list during a lookup
- * operation.
- */
-
-struct ns_lwsearchlist {
- unsigned int magic;
-
- isc_mutex_t lock;
- isc_mem_t *mctx;
- unsigned int refs;
- dns_namelist_t names;
-};
-
-struct ns_lwsearchctx {
- dns_name_t *relname;
- dns_name_t *searchname;
- unsigned int ndots;
- ns_lwsearchlist_t *list;
- isc_boolean_t doneexact;
- isc_boolean_t exactfirst;
-};
-
-isc_result_t
-ns_lwsearchlist_create(isc_mem_t *mctx, ns_lwsearchlist_t **listp);
-/*
- * Create an empty search list object.
- */
-
-void
-ns_lwsearchlist_attach(ns_lwsearchlist_t *source, ns_lwsearchlist_t **target);
-/*
- * Attach to a search list object.
- */
-
-void
-ns_lwsearchlist_detach(ns_lwsearchlist_t **listp);
-/*
- * Detach from a search list object.
- */
-
-isc_result_t
-ns_lwsearchlist_append(ns_lwsearchlist_t *list, dns_name_t *name);
-/*
- * Append an element to a search list. This creates a copy of the name.
- */
-
-void
-ns_lwsearchctx_init(ns_lwsearchctx_t *sctx, ns_lwsearchlist_t *list,
- dns_name_t *name, unsigned int ndots);
-/*
- * Creates a search list context structure.
- */
-
-void
-ns_lwsearchctx_first(ns_lwsearchctx_t *sctx);
-/*
- * Moves the search list context iterator to the first element, which
- * is usually the exact name.
- */
-
-isc_result_t
-ns_lwsearchctx_next(ns_lwsearchctx_t *sctx);
-/*
- * Moves the search list context iterator to the next element.
- */
-
-isc_result_t
-ns_lwsearchctx_current(ns_lwsearchctx_t *sctx, dns_name_t *absname);
-/*
- * Obtains the current name to be looked up. This involves either
- * concatenating the name with a search path element, making an
- * exact name absolute, or doing nothing.
- */
-
-#endif /* NAMED_LWSEARCH_H */
diff --git a/contrib/bind9/bin/named/include/named/main.h b/contrib/bind9/bin/named/include/named/main.h
deleted file mode 100644
index e37b5198fd03..000000000000
--- a/contrib/bind9/bin/named/include/named/main.h
+++ /dev/null
@@ -1,32 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: main.h,v 1.8.2.2.8.4 2004/03/08 04:04:21 marka Exp $ */
-
-#ifndef NAMED_MAIN_H
-#define NAMED_MAIN_H 1
-
-void
-ns_main_earlyfatal(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-void
-ns_main_earlywarning(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-void
-ns_main_setmemstats(const char *);
-
-#endif /* NAMED_MAIN_H */
diff --git a/contrib/bind9/bin/named/include/named/notify.h b/contrib/bind9/bin/named/include/named/notify.h
deleted file mode 100644
index 3cb1d854e932..000000000000
--- a/contrib/bind9/bin/named/include/named/notify.h
+++ /dev/null
@@ -1,54 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: notify.h,v 1.9.208.1 2004/03/06 10:21:25 marka Exp $ */
-
-#ifndef NAMED_NOTIFY_H
-#define NAMED_NOTIFY_H 1
-
-#include <named/types.h>
-#include <named/client.h>
-
-/***
- *** Module Info
- ***/
-
-/*
- * RFC 1996
- * A Mechanism for Prompt Notification of Zone Changes (DNS NOTIFY)
- */
-
-/***
- *** Functions.
- ***/
-
-void
-ns_notify_start(ns_client_t *client);
-
-/*
- * Examines the incoming message to determine apporiate zone.
- * Returns FORMERR if there is not exactly one question.
- * Returns REFUSED if we do not serve the listed zone.
- * Pass the message to the zone module for processing
- * and returns the return status.
- *
- * Requires
- * client to be valid.
- */
-
-#endif /* NAMED_NOTIFY_H */
-
diff --git a/contrib/bind9/bin/named/include/named/ns_smf_globals.h b/contrib/bind9/bin/named/include/named/ns_smf_globals.h
deleted file mode 100644
index 49aa31dc5c06..000000000000
--- a/contrib/bind9/bin/named/include/named/ns_smf_globals.h
+++ /dev/null
@@ -1,44 +0,0 @@
-/*
- * Copyright (C) 2005 Internet Systems Consortium, Inc. ("ISC")
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: ns_smf_globals.h,v 1.2.4.4 2005/05/13 01:22:33 marka Exp $ */
-
-#ifndef NS_SMF_GLOBALS_H
-#define NS_SMF_GLOBALS_H 1
-
-#include <libscf.h>
-
-#undef EXTERN
-#undef INIT
-#ifdef NS_MAIN
-#define EXTERN
-#define INIT(v) = (v)
-#else
-#define EXTERN extern
-#define INIT(v)
-#endif
-
-EXTERN unsigned int ns_smf_got_instance INIT(0);
-EXTERN unsigned int ns_smf_chroot INIT(0);
-EXTERN unsigned int ns_smf_want_disable INIT(0);
-
-isc_result_t ns_smf_add_message(isc_buffer_t *text);
-isc_result_t ns_smf_get_instance(char **name, int debug, isc_mem_t *mctx);
-
-#undef EXTERN
-#undef INIT
-
-#endif /* NS_SMF_GLOBALS_H */
diff --git a/contrib/bind9/bin/named/include/named/query.h b/contrib/bind9/bin/named/include/named/query.h
deleted file mode 100644
index 6f348d530e7c..000000000000
--- a/contrib/bind9/bin/named/include/named/query.h
+++ /dev/null
@@ -1,83 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: query.h,v 1.28.2.3.8.6 2004/03/08 04:04:21 marka Exp $ */
-
-#ifndef NAMED_QUERY_H
-#define NAMED_QUERY_H 1
-
-#include <isc/types.h>
-#include <isc/buffer.h>
-#include <isc/netaddr.h>
-
-#include <dns/types.h>
-
-#include <named/types.h>
-
-typedef struct ns_dbversion {
- dns_db_t *db;
- dns_dbversion_t *version;
- isc_boolean_t queryok;
- ISC_LINK(struct ns_dbversion) link;
-} ns_dbversion_t;
-
-struct ns_query {
- unsigned int attributes;
- unsigned int restarts;
- isc_boolean_t timerset;
- dns_name_t * qname;
- dns_name_t * origqname;
- unsigned int dboptions;
- unsigned int fetchoptions;
- dns_db_t * gluedb;
- dns_db_t * authdb;
- dns_zone_t * authzone;
- isc_boolean_t authdbset;
- isc_boolean_t isreferral;
- isc_mutex_t fetchlock;
- dns_fetch_t * fetch;
- isc_bufferlist_t namebufs;
- ISC_LIST(ns_dbversion_t) activeversions;
- ISC_LIST(ns_dbversion_t) freeversions;
-};
-
-#define NS_QUERYATTR_RECURSIONOK 0x0001
-#define NS_QUERYATTR_CACHEOK 0x0002
-#define NS_QUERYATTR_PARTIALANSWER 0x0004
-#define NS_QUERYATTR_NAMEBUFUSED 0x0008
-#define NS_QUERYATTR_RECURSING 0x0010
-#define NS_QUERYATTR_CACHEGLUEOK 0x0020
-#define NS_QUERYATTR_QUERYOKVALID 0x0040
-#define NS_QUERYATTR_QUERYOK 0x0080
-#define NS_QUERYATTR_WANTRECURSION 0x0100
-#define NS_QUERYATTR_SECURE 0x0200
-#define NS_QUERYATTR_NOAUTHORITY 0x0400
-#define NS_QUERYATTR_NOADDITIONAL 0x0800
-
-isc_result_t
-ns_query_init(ns_client_t *client);
-
-void
-ns_query_free(ns_client_t *client);
-
-void
-ns_query_start(ns_client_t *client);
-
-void
-ns_query_cancel(ns_client_t *client);
-
-#endif /* NAMED_QUERY_H */
diff --git a/contrib/bind9/bin/named/include/named/server.h b/contrib/bind9/bin/named/include/named/server.h
deleted file mode 100644
index 97eb2efce341..000000000000
--- a/contrib/bind9/bin/named/include/named/server.h
+++ /dev/null
@@ -1,213 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: server.h,v 1.58.2.1.10.11 2004/03/08 04:04:21 marka Exp $ */
-
-#ifndef NAMED_SERVER_H
-#define NAMED_SERVER_H 1
-
-#include <isc/log.h>
-#include <isc/sockaddr.h>
-#include <isc/magic.h>
-#include <isc/types.h>
-#include <isc/quota.h>
-
-#include <dns/types.h>
-#include <dns/acl.h>
-
-#include <named/types.h>
-
-#define NS_EVENTCLASS ISC_EVENTCLASS(0x4E43)
-#define NS_EVENT_RELOAD (NS_EVENTCLASS + 0)
-#define NS_EVENT_CLIENTCONTROL (NS_EVENTCLASS + 1)
-
-/*
- * Name server state. Better here than in lots of separate global variables.
- */
-struct ns_server {
- unsigned int magic;
- isc_mem_t * mctx;
-
- isc_task_t * task;
-
- /* Configurable data. */
- isc_quota_t xfroutquota;
- isc_quota_t tcpquota;
- isc_quota_t recursionquota;
- dns_acl_t *blackholeacl;
- char * statsfile; /* Statistics file name */
- char * dumpfile; /* Dump file name */
- char * recfile; /* Recursive file name */
- isc_boolean_t version_set; /* User has set version */
- char * version; /* User-specified version */
- isc_boolean_t hostname_set; /* User has set hostname */
- char * hostname; /* User-specified hostname */
- /* Use hostname for server id */
- isc_boolean_t server_usehostname;
- char * server_id; /* User-specified server id */
-
- /*
- * Current ACL environment. This defines the
- * current values of the localhost and localnets
- * ACLs.
- */
- dns_aclenv_t aclenv;
-
- /* Server data structures. */
- dns_loadmgr_t * loadmgr;
- dns_zonemgr_t * zonemgr;
- dns_viewlist_t viewlist;
- ns_interfacemgr_t * interfacemgr;
- dns_db_t * in_roothints;
- dns_tkeyctx_t * tkeyctx;
-
- isc_timer_t * interface_timer;
- isc_timer_t * heartbeat_timer;
- isc_uint32_t interface_interval;
- isc_uint32_t heartbeat_interval;
-
- isc_mutex_t reload_event_lock;
- isc_event_t * reload_event;
-
- isc_boolean_t flushonshutdown;
- isc_boolean_t log_queries; /* For BIND 8 compatibility */
-
- isc_uint64_t * querystats; /* Query statistics counters */
-
- ns_controls_t * controls; /* Control channels */
- unsigned int dispatchgen;
- ns_dispatchlist_t dispatches;
-
-};
-
-#define NS_SERVER_MAGIC ISC_MAGIC('S','V','E','R')
-#define NS_SERVER_VALID(s) ISC_MAGIC_VALID(s, NS_SERVER_MAGIC)
-
-void
-ns_server_create(isc_mem_t *mctx, ns_server_t **serverp);
-/*
- * Create a server object with default settings.
- * This function either succeeds or causes the program to exit
- * with a fatal error.
- */
-
-void
-ns_server_destroy(ns_server_t **serverp);
-/*
- * Destroy a server object, freeing its memory.
- */
-
-void
-ns_server_reloadwanted(ns_server_t *server);
-/*
- * Inform a server that a reload is wanted. This function
- * may be called asynchronously, from outside the server's task.
- * If a reload is already scheduled or in progress, the call
- * is ignored.
- */
-
-void
-ns_server_flushonshutdown(ns_server_t *server, isc_boolean_t flush);
-/*
- * Inform the server that the zones should be flushed to disk on shutdown.
- */
-
-isc_result_t
-ns_server_reloadcommand(ns_server_t *server, char *args, isc_buffer_t *text);
-/*
- * Act on a "reload" command from the command channel.
- */
-
-isc_result_t
-ns_server_reconfigcommand(ns_server_t *server, char *args);
-/*
- * Act on a "reconfig" command from the command channel.
- */
-
-isc_result_t
-ns_server_refreshcommand(ns_server_t *server, char *args, isc_buffer_t *text);
-/*
- * Act on a "refresh" command from the command channel.
- */
-
-isc_result_t
-ns_server_retransfercommand(ns_server_t *server, char *args);
-/*
- * Act on a "retransfer" command from the command channel.
- */
-
-isc_result_t
-ns_server_togglequerylog(ns_server_t *server);
-/*
- * Toggle logging of queries, as in BIND 8.
- */
-
-/*
- * Dump the current statistics to the statistics file.
- */
-isc_result_t
-ns_server_dumpstats(ns_server_t *server);
-
-/*
- * Dump the current cache to the dump file.
- */
-isc_result_t
-ns_server_dumpdb(ns_server_t *server, char *args);
-
-/*
- * Change or increment the server debug level.
- */
-isc_result_t
-ns_server_setdebuglevel(ns_server_t *server, char *args);
-
-/*
- * Flush the server's cache(s)
- */
-isc_result_t
-ns_server_flushcache(ns_server_t *server, char *args);
-
-/*
- * Flush a particular name from the server's cache(s)
- */
-isc_result_t
-ns_server_flushname(ns_server_t *server, char *args);
-
-/*
- * Report the server's status.
- */
-isc_result_t
-ns_server_status(ns_server_t *server, isc_buffer_t *text);
-
-/*
- * Enable or disable updates for a zone.
- */
-isc_result_t
-ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args);
-
-/*
- * Dump the current recursive queries.
- */
-isc_result_t
-ns_server_dumprecursing(ns_server_t *server);
-
-/*
- * Maintain a list of dispatches that require reserved ports.
- */
-void
-ns_add_reserved_dispatch(ns_server_t *server, isc_sockaddr_t *addr);
-
-#endif /* NAMED_SERVER_H */
diff --git a/contrib/bind9/bin/named/include/named/sortlist.h b/contrib/bind9/bin/named/include/named/sortlist.h
deleted file mode 100644
index 88a149387795..000000000000
--- a/contrib/bind9/bin/named/include/named/sortlist.h
+++ /dev/null
@@ -1,84 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: sortlist.h,v 1.4.208.1 2004/03/06 10:21:26 marka Exp $ */
-
-#ifndef NAMED_SORTLIST_H
-#define NAMED_SORTLIST_H 1
-
-#include <isc/types.h>
-
-#include <dns/types.h>
-
-/*
- * Type for callback functions that rank addresses.
- */
-typedef int
-(*dns_addressorderfunc_t)(isc_netaddr_t *address, void *arg);
-
-/*
- * Return value type for setup_sortlist.
- */
-typedef enum {
- NS_SORTLISTTYPE_NONE,
- NS_SORTLISTTYPE_1ELEMENT,
- NS_SORTLISTTYPE_2ELEMENT
-} ns_sortlisttype_t;
-
-ns_sortlisttype_t
-ns_sortlist_setup(dns_acl_t *acl, isc_netaddr_t *clientaddr, void **argp);
-/*
- * Find the sortlist statement in 'acl' that applies to 'clientaddr', if any.
- *
- * If a 1-element sortlist item applies, return NS_SORTLISTTYPE_1ELEMENT and
- * make '*argp' point to the matching subelement.
- *
- * If a 2-element sortlist item applies, return NS_SORTLISTTYPE_2ELEMENT and
- * make '*argp' point to ACL that forms the second element.
- *
- * If no sortlist item applies, return NS_SORTLISTTYPE_NONE and set '*argp'
- * to NULL.
- */
-
-int
-ns_sortlist_addrorder1(isc_netaddr_t *addr, void *arg);
-/*
- * Find the sort order of 'addr' in 'arg', the matching element
- * of a 1-element top-level sortlist statement.
- */
-
-int
-ns_sortlist_addrorder2(isc_netaddr_t *addr, void *arg);
-/*
- * Find the sort order of 'addr' in 'arg', a topology-like
- * ACL forming the second element in a 2-element top-level
- * sortlist statement.
- */
-
-void
-ns_sortlist_byaddrsetup(dns_acl_t *sortlist_acl, isc_netaddr_t *client_addr,
- dns_addressorderfunc_t *orderp,
- void **argp);
-/*
- * Find the sortlist statement in 'acl' that applies to 'clientaddr', if any.
- * If a sortlist statement applies, return in '*orderp' a pointer to a function
- * for ranking network addresses based on that sortlist statement, and in
- * '*argp' an argument to pass to said function. If no sortlist statement
- * applies, set '*orderp' and '*argp' to NULL.
- */
-
-#endif /* NAMED_SORTLIST_H */
diff --git a/contrib/bind9/bin/named/include/named/tkeyconf.h b/contrib/bind9/bin/named/include/named/tkeyconf.h
deleted file mode 100644
index e3710eae3e00..000000000000
--- a/contrib/bind9/bin/named/include/named/tkeyconf.h
+++ /dev/null
@@ -1,51 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: tkeyconf.h,v 1.9.208.1 2004/03/06 10:21:26 marka Exp $ */
-
-#ifndef NS_TKEYCONF_H
-#define NS_TKEYCONF_H 1
-
-#include <isc/types.h>
-#include <isc/lang.h>
-
-#include <isccfg/cfg.h>
-
-ISC_LANG_BEGINDECLS
-
-isc_result_t
-ns_tkeyctx_fromconfig(cfg_obj_t *options, isc_mem_t *mctx, isc_entropy_t *ectx,
- dns_tkeyctx_t **tctxp);
-/*
- * Create a TKEY context and configure it, including the default DH key
- * and default domain, according to 'options'.
- *
- * Requires:
- * 'cfg' is a valid configuration options object.
- * 'mctx' is not NULL
- * 'ectx' is not NULL
- * 'tctx' is not NULL
- * '*tctx' is NULL
- *
- * Returns:
- * ISC_R_SUCCESS
- * ISC_R_NOMEMORY
- */
-
-ISC_LANG_ENDDECLS
-
-#endif /* NS_TKEYCONF_H */
diff --git a/contrib/bind9/bin/named/include/named/tsigconf.h b/contrib/bind9/bin/named/include/named/tsigconf.h
deleted file mode 100644
index ef4161ded8a1..000000000000
--- a/contrib/bind9/bin/named/include/named/tsigconf.h
+++ /dev/null
@@ -1,47 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: tsigconf.h,v 1.9.208.1 2004/03/06 10:21:26 marka Exp $ */
-
-#ifndef NS_TSIGCONF_H
-#define NS_TSIGCONF_H 1
-
-#include <isc/types.h>
-#include <isc/lang.h>
-
-ISC_LANG_BEGINDECLS
-
-isc_result_t
-ns_tsigkeyring_fromconfig(cfg_obj_t *config, cfg_obj_t *vconfig,
- isc_mem_t *mctx, dns_tsig_keyring_t **ringp);
-/*
- * Create a TSIG key ring and configure it according to the 'key'
- * statements in the global and view configuration objects.
- *
- * Requires:
- * 'config' is not NULL.
- * 'mctx' is not NULL
- * 'ring' is not NULL, and '*ring' is NULL
- *
- * Returns:
- * ISC_R_SUCCESS
- * ISC_R_NOMEMORY
- */
-
-ISC_LANG_ENDDECLS
-
-#endif /* NS_TSIGCONF_H */
diff --git a/contrib/bind9/bin/named/include/named/types.h b/contrib/bind9/bin/named/include/named/types.h
deleted file mode 100644
index eb44c53b66f3..000000000000
--- a/contrib/bind9/bin/named/include/named/types.h
+++ /dev/null
@@ -1,41 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: types.h,v 1.19.208.2 2004/03/06 10:21:26 marka Exp $ */
-
-#ifndef NAMED_TYPES_H
-#define NAMED_TYPES_H 1
-
-#include <dns/types.h>
-
-typedef struct ns_client ns_client_t;
-typedef struct ns_clientmgr ns_clientmgr_t;
-typedef struct ns_query ns_query_t;
-typedef struct ns_server ns_server_t;
-typedef struct ns_interface ns_interface_t;
-typedef struct ns_interfacemgr ns_interfacemgr_t;
-typedef struct ns_lwresd ns_lwresd_t;
-typedef struct ns_lwreslistener ns_lwreslistener_t;
-typedef struct ns_lwdclient ns_lwdclient_t;
-typedef struct ns_lwdclientmgr ns_lwdclientmgr_t;
-typedef struct ns_lwsearchlist ns_lwsearchlist_t;
-typedef struct ns_lwsearchctx ns_lwsearchctx_t;
-typedef struct ns_controls ns_controls_t;
-typedef struct ns_dispatch ns_dispatch_t;
-typedef ISC_LIST(ns_dispatch_t) ns_dispatchlist_t;
-
-#endif /* NAMED_TYPES_H */
diff --git a/contrib/bind9/bin/named/include/named/update.h b/contrib/bind9/bin/named/include/named/update.h
deleted file mode 100644
index 4c97235cc93c..000000000000
--- a/contrib/bind9/bin/named/include/named/update.h
+++ /dev/null
@@ -1,49 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: update.h,v 1.8.208.1 2004/03/06 10:21:26 marka Exp $ */
-
-#ifndef NAMED_UPDATE_H
-#define NAMED_UPDATE_H 1
-
-/*****
- ***** Module Info
- *****/
-
-/*
- * RFC2136 Dynamic Update
- */
-
-/***
- *** Imports
- ***/
-
-#include <dns/types.h>
-#include <dns/result.h>
-
-/***
- *** Types.
- ***/
-
-/***
- *** Functions
- ***/
-
-void
-ns_update_start(ns_client_t *client, isc_result_t sigresult);
-
-#endif /* NAMED_UPDATE_H */
diff --git a/contrib/bind9/bin/named/include/named/xfrout.h b/contrib/bind9/bin/named/include/named/xfrout.h
deleted file mode 100644
index e96ff31dd2de..000000000000
--- a/contrib/bind9/bin/named/include/named/xfrout.h
+++ /dev/null
@@ -1,38 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: xfrout.h,v 1.7.208.1 2004/03/06 10:21:27 marka Exp $ */
-
-#ifndef NAMED_XFROUT_H
-#define NAMED_XFROUT_H 1
-
-/*****
- ***** Module Info
- *****/
-
-/*
- * Outgoing zone transfers (AXFR + IXFR).
- */
-
-/***
- *** Functions
- ***/
-
-void
-ns_xfr_start(ns_client_t *client, dns_rdatatype_t xfrtype);
-
-#endif /* NAMED_XFROUT_H */
diff --git a/contrib/bind9/bin/named/include/named/zoneconf.h b/contrib/bind9/bin/named/include/named/zoneconf.h
deleted file mode 100644
index 3b8f200dc79f..000000000000
--- a/contrib/bind9/bin/named/include/named/zoneconf.h
+++ /dev/null
@@ -1,61 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: zoneconf.h,v 1.16.2.2.8.1 2004/03/06 10:21:27 marka Exp $ */
-
-#ifndef NS_ZONECONF_H
-#define NS_ZONECONF_H 1
-
-#include <isc/lang.h>
-#include <isc/types.h>
-
-#include <isccfg/cfg.h>
-
-#include <named/aclconf.h>
-
-ISC_LANG_BEGINDECLS
-
-isc_result_t
-ns_zone_configure(cfg_obj_t *config, cfg_obj_t *vconfig, cfg_obj_t *zconfig,
- ns_aclconfctx_t *ac, dns_zone_t *zone);
-/*
- * Configure or reconfigure a zone according to the named.conf
- * data in 'cctx' and 'czone'.
- *
- * The zone origin is not configured, it is assumed to have been set
- * at zone creation time.
- *
- * Require:
- * 'lctx' to be initialized or NULL.
- * 'cctx' to be initialized or NULL.
- * 'ac' to point to an initialized ns_aclconfctx_t.
- * 'czone' to be initialized.
- * 'zone' to be initialized.
- */
-
-isc_boolean_t
-ns_zone_reusable(dns_zone_t *zone, cfg_obj_t *zconfig);
-/*
- * If 'zone' can be safely reconfigured according to the configuration
- * data in 'zconfig', return ISC_TRUE. If the configuration data is so
- * different from the current zone state that the zone needs to be destroyed
- * and recreated, return ISC_FALSE.
- */
-
-ISC_LANG_ENDDECLS
-
-#endif /* NS_ZONECONF_H */
diff --git a/contrib/bind9/bin/named/interfacemgr.c b/contrib/bind9/bin/named/interfacemgr.c
deleted file mode 100644
index b212892c8e1a..000000000000
--- a/contrib/bind9/bin/named/interfacemgr.c
+++ /dev/null
@@ -1,911 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: interfacemgr.c,v 1.59.2.5.8.15 2004/08/10 04:56:23 jinmei Exp $ */
-
-#include <config.h>
-
-#include <isc/interfaceiter.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/util.h>
-
-#include <dns/acl.h>
-#include <dns/dispatch.h>
-
-#include <named/client.h>
-#include <named/log.h>
-#include <named/interfacemgr.h>
-
-#define IFMGR_MAGIC ISC_MAGIC('I', 'F', 'M', 'G')
-#define NS_INTERFACEMGR_VALID(t) ISC_MAGIC_VALID(t, IFMGR_MAGIC)
-
-#define IFMGR_COMMON_LOGARGS \
- ns_g_lctx, NS_LOGCATEGORY_NETWORK, NS_LOGMODULE_INTERFACEMGR
-
-struct ns_interfacemgr {
- unsigned int magic; /* Magic number. */
- int references;
- isc_mutex_t lock;
- isc_mem_t * mctx; /* Memory context. */
- isc_taskmgr_t * taskmgr; /* Task manager. */
- isc_socketmgr_t * socketmgr; /* Socket manager. */
- dns_dispatchmgr_t * dispatchmgr;
- unsigned int generation; /* Current generation no. */
- ns_listenlist_t * listenon4;
- ns_listenlist_t * listenon6;
- dns_aclenv_t aclenv; /* Localhost/localnets ACLs */
- ISC_LIST(ns_interface_t) interfaces; /* List of interfaces. */
-};
-
-static void
-purge_old_interfaces(ns_interfacemgr_t *mgr);
-
-isc_result_t
-ns_interfacemgr_create(isc_mem_t *mctx, isc_taskmgr_t *taskmgr,
- isc_socketmgr_t *socketmgr,
- dns_dispatchmgr_t *dispatchmgr,
- ns_interfacemgr_t **mgrp)
-{
- isc_result_t result;
- ns_interfacemgr_t *mgr;
-
- REQUIRE(mctx != NULL);
- REQUIRE(mgrp != NULL);
- REQUIRE(*mgrp == NULL);
-
- mgr = isc_mem_get(mctx, sizeof(*mgr));
- if (mgr == NULL)
- return (ISC_R_NOMEMORY);
-
- result = isc_mutex_init(&mgr->lock);
- if (result != ISC_R_SUCCESS)
- goto cleanup_mem;
-
- mgr->mctx = mctx;
- mgr->taskmgr = taskmgr;
- mgr->socketmgr = socketmgr;
- mgr->dispatchmgr = dispatchmgr;
- mgr->generation = 1;
- mgr->listenon4 = NULL;
- mgr->listenon6 = NULL;
-
- ISC_LIST_INIT(mgr->interfaces);
-
- /*
- * The listen-on lists are initially empty.
- */
- result = ns_listenlist_create(mctx, &mgr->listenon4);
- if (result != ISC_R_SUCCESS)
- goto cleanup_mem;
- ns_listenlist_attach(mgr->listenon4, &mgr->listenon6);
-
- result = dns_aclenv_init(mctx, &mgr->aclenv);
- if (result != ISC_R_SUCCESS)
- goto cleanup_listenon;
-
- mgr->references = 1;
- mgr->magic = IFMGR_MAGIC;
- *mgrp = mgr;
- return (ISC_R_SUCCESS);
-
- cleanup_listenon:
- ns_listenlist_detach(&mgr->listenon4);
- ns_listenlist_detach(&mgr->listenon6);
- cleanup_mem:
- isc_mem_put(mctx, mgr, sizeof(*mgr));
- return (result);
-}
-
-static void
-ns_interfacemgr_destroy(ns_interfacemgr_t *mgr) {
- REQUIRE(NS_INTERFACEMGR_VALID(mgr));
- dns_aclenv_destroy(&mgr->aclenv);
- ns_listenlist_detach(&mgr->listenon4);
- ns_listenlist_detach(&mgr->listenon6);
- DESTROYLOCK(&mgr->lock);
- mgr->magic = 0;
- isc_mem_put(mgr->mctx, mgr, sizeof(*mgr));
-}
-
-dns_aclenv_t *
-ns_interfacemgr_getaclenv(ns_interfacemgr_t *mgr) {
- return (&mgr->aclenv);
-}
-
-void
-ns_interfacemgr_attach(ns_interfacemgr_t *source, ns_interfacemgr_t **target) {
- REQUIRE(NS_INTERFACEMGR_VALID(source));
- LOCK(&source->lock);
- INSIST(source->references > 0);
- source->references++;
- UNLOCK(&source->lock);
- *target = source;
-}
-
-void
-ns_interfacemgr_detach(ns_interfacemgr_t **targetp) {
- isc_result_t need_destroy = ISC_FALSE;
- ns_interfacemgr_t *target = *targetp;
- REQUIRE(target != NULL);
- REQUIRE(NS_INTERFACEMGR_VALID(target));
- LOCK(&target->lock);
- REQUIRE(target->references > 0);
- target->references--;
- if (target->references == 0)
- need_destroy = ISC_TRUE;
- UNLOCK(&target->lock);
- if (need_destroy)
- ns_interfacemgr_destroy(target);
- *targetp = NULL;
-}
-
-void
-ns_interfacemgr_shutdown(ns_interfacemgr_t *mgr) {
- REQUIRE(NS_INTERFACEMGR_VALID(mgr));
-
- /*
- * Shut down and detach all interfaces.
- * By incrementing the generation count, we make purge_old_interfaces()
- * consider all interfaces "old".
- */
- mgr->generation++;
- purge_old_interfaces(mgr);
-}
-
-
-static isc_result_t
-ns_interface_create(ns_interfacemgr_t *mgr, isc_sockaddr_t *addr,
- const char *name, ns_interface_t **ifpret)
-{
- ns_interface_t *ifp;
- isc_result_t result;
-
- REQUIRE(NS_INTERFACEMGR_VALID(mgr));
- ifp = isc_mem_get(mgr->mctx, sizeof(*ifp));
- if (ifp == NULL)
- return (ISC_R_NOMEMORY);
- ifp->mgr = NULL;
- ifp->generation = mgr->generation;
- ifp->addr = *addr;
- strncpy(ifp->name, name, sizeof(ifp->name));
- ifp->name[sizeof(ifp->name)-1] = '\0';
- ifp->clientmgr = NULL;
-
- result = isc_mutex_init(&ifp->lock);
- if (result != ISC_R_SUCCESS)
- goto lock_create_failure;
-
- result = ns_clientmgr_create(mgr->mctx, mgr->taskmgr,
- ns_g_timermgr,
- &ifp->clientmgr);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS, ISC_LOG_ERROR,
- "ns_clientmgr_create() failed: %s",
- isc_result_totext(result));
- goto clientmgr_create_failure;
- }
-
- ifp->udpdispatch = NULL;
-
- ifp->tcpsocket = NULL;
- /*
- * Create a single TCP client object. It will replace itself
- * with a new one as soon as it gets a connection, so the actual
- * connections will be handled in parallel even though there is
- * only one client initially.
- */
- ifp->ntcptarget = 1;
- ifp->ntcpcurrent = 0;
-
- ISC_LINK_INIT(ifp, link);
-
- ns_interfacemgr_attach(mgr, &ifp->mgr);
- ISC_LIST_APPEND(mgr->interfaces, ifp, link);
-
- ifp->references = 1;
- ifp->magic = IFACE_MAGIC;
- *ifpret = ifp;
-
- return (ISC_R_SUCCESS);
-
- clientmgr_create_failure:
- DESTROYLOCK(&ifp->lock);
- lock_create_failure:
- ifp->magic = 0;
- isc_mem_put(mgr->mctx, ifp, sizeof(*ifp));
-
- return (ISC_R_UNEXPECTED);
-}
-
-static isc_result_t
-ns_interface_listenudp(ns_interface_t *ifp) {
- isc_result_t result;
- unsigned int attrs;
- unsigned int attrmask;
-
- attrs = 0;
- attrs |= DNS_DISPATCHATTR_UDP;
- if (isc_sockaddr_pf(&ifp->addr) == AF_INET)
- attrs |= DNS_DISPATCHATTR_IPV4;
- else
- attrs |= DNS_DISPATCHATTR_IPV6;
- attrs |= DNS_DISPATCHATTR_NOLISTEN;
- attrmask = 0;
- attrmask |= DNS_DISPATCHATTR_UDP | DNS_DISPATCHATTR_TCP;
- attrmask |= DNS_DISPATCHATTR_IPV4 | DNS_DISPATCHATTR_IPV6;
- result = dns_dispatch_getudp(ifp->mgr->dispatchmgr, ns_g_socketmgr,
- ns_g_taskmgr, &ifp->addr,
- 4096, 1000, 32768, 8219, 8237,
- attrs, attrmask, &ifp->udpdispatch);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS, ISC_LOG_ERROR,
- "could not listen on UDP socket: %s",
- isc_result_totext(result));
- goto udp_dispatch_failure;
- }
-
- result = ns_clientmgr_createclients(ifp->clientmgr, ns_g_cpus,
- ifp, ISC_FALSE);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "UDP ns_clientmgr_createclients(): %s",
- isc_result_totext(result));
- goto addtodispatch_failure;
- }
- return (ISC_R_SUCCESS);
-
- addtodispatch_failure:
- dns_dispatch_changeattributes(ifp->udpdispatch, 0,
- DNS_DISPATCHATTR_NOLISTEN);
- dns_dispatch_detach(&ifp->udpdispatch);
- udp_dispatch_failure:
- return (result);
-}
-
-static isc_result_t
-ns_interface_accepttcp(ns_interface_t *ifp) {
- isc_result_t result;
-
- /*
- * Open a TCP socket.
- */
- result = isc_socket_create(ifp->mgr->socketmgr,
- isc_sockaddr_pf(&ifp->addr),
- isc_sockettype_tcp,
- &ifp->tcpsocket);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS, ISC_LOG_ERROR,
- "creating TCP socket: %s",
- isc_result_totext(result));
- goto tcp_socket_failure;
- }
-#ifndef ISC_ALLOW_MAPPED
- isc_socket_ipv6only(ifp->tcpsocket, ISC_TRUE);
-#endif
- result = isc_socket_bind(ifp->tcpsocket, &ifp->addr);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS, ISC_LOG_ERROR,
- "binding TCP socket: %s",
- isc_result_totext(result));
- goto tcp_bind_failure;
- }
- result = isc_socket_listen(ifp->tcpsocket, ns_g_listen);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS, ISC_LOG_ERROR,
- "listening on TCP socket: %s",
- isc_result_totext(result));
- goto tcp_listen_failure;
- }
-
- /*
- * If/when there a multiple filters listen to the
- * result.
- */
- (void)isc_socket_filter(ifp->tcpsocket, "dataready");
-
- result = ns_clientmgr_createclients(ifp->clientmgr,
- ifp->ntcptarget, ifp,
- ISC_TRUE);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "TCP ns_clientmgr_createclients(): %s",
- isc_result_totext(result));
- goto accepttcp_failure;
- }
- return (ISC_R_SUCCESS);
-
- accepttcp_failure:
- tcp_listen_failure:
- tcp_bind_failure:
- isc_socket_detach(&ifp->tcpsocket);
- tcp_socket_failure:
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-ns_interface_setup(ns_interfacemgr_t *mgr, isc_sockaddr_t *addr,
- const char *name, ns_interface_t **ifpret,
- isc_boolean_t accept_tcp)
-{
- isc_result_t result;
- ns_interface_t *ifp = NULL;
- REQUIRE(ifpret != NULL && *ifpret == NULL);
-
- result = ns_interface_create(mgr, addr, name, &ifp);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- result = ns_interface_listenudp(ifp);
- if (result != ISC_R_SUCCESS)
- goto cleanup_interface;
-
- if (accept_tcp == ISC_TRUE) {
- result = ns_interface_accepttcp(ifp);
- if (result != ISC_R_SUCCESS) {
- /*
- * XXXRTH We don't currently have a way to easily stop
- * dispatch service, so we currently return
- * ISC_R_SUCCESS (the UDP stuff will work even if TCP
- * creation failed). This will be fixed later.
- */
- result = ISC_R_SUCCESS;
- }
- }
- *ifpret = ifp;
- return (ISC_R_SUCCESS);
-
- cleanup_interface:
- ISC_LIST_UNLINK(ifp->mgr->interfaces, ifp, link);
- ns_interface_detach(&ifp);
- return (result);
-}
-
-void
-ns_interface_shutdown(ns_interface_t *ifp) {
- if (ifp->clientmgr != NULL)
- ns_clientmgr_destroy(&ifp->clientmgr);
-}
-
-static void
-ns_interface_destroy(ns_interface_t *ifp) {
- isc_mem_t *mctx = ifp->mgr->mctx;
- REQUIRE(NS_INTERFACE_VALID(ifp));
-
- ns_interface_shutdown(ifp);
-
- if (ifp->udpdispatch != NULL) {
- dns_dispatch_changeattributes(ifp->udpdispatch, 0,
- DNS_DISPATCHATTR_NOLISTEN);
- dns_dispatch_detach(&ifp->udpdispatch);
- }
- if (ifp->tcpsocket != NULL)
- isc_socket_detach(&ifp->tcpsocket);
-
- DESTROYLOCK(&ifp->lock);
-
- ns_interfacemgr_detach(&ifp->mgr);
-
- ifp->magic = 0;
- isc_mem_put(mctx, ifp, sizeof(*ifp));
-}
-
-void
-ns_interface_attach(ns_interface_t *source, ns_interface_t **target) {
- REQUIRE(NS_INTERFACE_VALID(source));
- LOCK(&source->lock);
- INSIST(source->references > 0);
- source->references++;
- UNLOCK(&source->lock);
- *target = source;
-}
-
-void
-ns_interface_detach(ns_interface_t **targetp) {
- isc_result_t need_destroy = ISC_FALSE;
- ns_interface_t *target = *targetp;
- REQUIRE(target != NULL);
- REQUIRE(NS_INTERFACE_VALID(target));
- LOCK(&target->lock);
- REQUIRE(target->references > 0);
- target->references--;
- if (target->references == 0)
- need_destroy = ISC_TRUE;
- UNLOCK(&target->lock);
- if (need_destroy)
- ns_interface_destroy(target);
- *targetp = NULL;
-}
-
-/*
- * Search the interface list for an interface whose address and port
- * both match those of 'addr'. Return a pointer to it, or NULL if not found.
- */
-static ns_interface_t *
-find_matching_interface(ns_interfacemgr_t *mgr, isc_sockaddr_t *addr) {
- ns_interface_t *ifp;
- for (ifp = ISC_LIST_HEAD(mgr->interfaces); ifp != NULL;
- ifp = ISC_LIST_NEXT(ifp, link)) {
- if (isc_sockaddr_equal(&ifp->addr, addr))
- break;
- }
- return (ifp);
-}
-
-/*
- * Remove any interfaces whose generation number is not the current one.
- */
-static void
-purge_old_interfaces(ns_interfacemgr_t *mgr) {
- ns_interface_t *ifp, *next;
- for (ifp = ISC_LIST_HEAD(mgr->interfaces); ifp != NULL; ifp = next) {
- INSIST(NS_INTERFACE_VALID(ifp));
- next = ISC_LIST_NEXT(ifp, link);
- if (ifp->generation != mgr->generation) {
- char sabuf[256];
- ISC_LIST_UNLINK(ifp->mgr->interfaces, ifp, link);
- isc_sockaddr_format(&ifp->addr, sabuf, sizeof(sabuf));
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_INFO,
- "no longer listening on %s", sabuf);
- ns_interface_shutdown(ifp);
- ns_interface_detach(&ifp);
- }
- }
-}
-
-static isc_result_t
-clearacl(isc_mem_t *mctx, dns_acl_t **aclp) {
- dns_acl_t *newacl = NULL;
- isc_result_t result;
- result = dns_acl_create(mctx, 10, &newacl);
- if (result != ISC_R_SUCCESS)
- return (result);
- dns_acl_detach(aclp);
- dns_acl_attach(newacl, aclp);
- dns_acl_detach(&newacl);
- return (ISC_R_SUCCESS);
-}
-
-static isc_boolean_t
-listenon_is_ip6_any(ns_listenelt_t *elt) {
- if (elt->acl->length != 1)
- return (ISC_FALSE);
- if (elt->acl->elements[0].negative == ISC_FALSE &&
- elt->acl->elements[0].type == dns_aclelementtype_any)
- return (ISC_TRUE); /* listen-on-v6 { any; } */
- return (ISC_FALSE); /* All others */
-}
-
-static isc_result_t
-setup_locals(ns_interfacemgr_t *mgr, isc_interface_t *interface) {
- isc_result_t result;
- dns_aclelement_t elt;
- unsigned int family;
- unsigned int prefixlen;
-
- family = interface->address.family;
-
- elt.type = dns_aclelementtype_ipprefix;
- elt.negative = ISC_FALSE;
- elt.u.ip_prefix.address = interface->address;
- elt.u.ip_prefix.prefixlen = (family == AF_INET) ? 32 : 128;
- result = dns_acl_appendelement(mgr->aclenv.localhost, &elt);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- result = isc_netaddr_masktoprefixlen(&interface->netmask,
- &prefixlen);
-
- /* Non contigious netmasks not allowed by IPv6 arch. */
- if (result != ISC_R_SUCCESS && family == AF_INET6)
- return (result);
-
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_WARNING,
- "omitting IPv4 interface %s from "
- "localnets ACL: %s",
- interface->name,
- isc_result_totext(result));
- } else {
- elt.u.ip_prefix.prefixlen = prefixlen;
- if (dns_acl_elementmatch(mgr->aclenv.localnets, &elt,
- NULL) == ISC_R_NOTFOUND) {
- result = dns_acl_appendelement(mgr->aclenv.localnets,
- &elt);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-do_scan(ns_interfacemgr_t *mgr, ns_listenlist_t *ext_listen,
- isc_boolean_t verbose)
-{
- isc_interfaceiter_t *iter = NULL;
- isc_boolean_t scan_ipv4 = ISC_FALSE;
- isc_boolean_t scan_ipv6 = ISC_FALSE;
- isc_boolean_t adjusting = ISC_FALSE;
- isc_boolean_t ipv6only = ISC_TRUE;
- isc_boolean_t ipv6pktinfo = ISC_TRUE;
- isc_result_t result;
- isc_netaddr_t zero_address, zero_address6;
- ns_listenelt_t *le;
- isc_sockaddr_t listen_addr;
- ns_interface_t *ifp;
- isc_boolean_t log_explicit = ISC_FALSE;
-
- if (ext_listen != NULL)
- adjusting = ISC_TRUE;
-
- if (isc_net_probeipv6() == ISC_R_SUCCESS)
- scan_ipv6 = ISC_TRUE;
-#ifdef WANT_IPV6
- else
- isc_log_write(IFMGR_COMMON_LOGARGS,
- verbose ? ISC_LOG_INFO : ISC_LOG_DEBUG(1),
- "no IPv6 interfaces found");
-#endif
-
- if (isc_net_probeipv4() == ISC_R_SUCCESS)
- scan_ipv4 = ISC_TRUE;
- else
- isc_log_write(IFMGR_COMMON_LOGARGS,
- verbose ? ISC_LOG_INFO : ISC_LOG_DEBUG(1),
- "no IPv4 interfaces found");
-
- /*
- * A special, but typical case; listen-on-v6 { any; }.
- * When we can make the socket IPv6-only, open a single wildcard
- * socket for IPv6 communication. Otherwise, make separate socket
- * for each IPv6 address in order to avoid accepting IPv4 packets
- * as the form of mapped addresses unintentionally unless explicitly
- * allowed.
- */
-#ifndef ISC_ALLOW_MAPPED
- if (scan_ipv6 == ISC_TRUE &&
- isc_net_probe_ipv6only() != ISC_R_SUCCESS) {
- ipv6only = ISC_FALSE;
- log_explicit = ISC_TRUE;
- }
-#endif
- if (scan_ipv6 == ISC_TRUE &&
- isc_net_probe_ipv6pktinfo() != ISC_R_SUCCESS) {
- ipv6pktinfo = ISC_FALSE;
- log_explicit = ISC_TRUE;
- }
- if (scan_ipv6 == ISC_TRUE && ipv6only && ipv6pktinfo) {
- for (le = ISC_LIST_HEAD(mgr->listenon6->elts);
- le != NULL;
- le = ISC_LIST_NEXT(le, link)) {
- struct in6_addr in6a;
-
- if (!listenon_is_ip6_any(le))
- continue;
-
- in6a = in6addr_any;
- isc_sockaddr_fromin6(&listen_addr, &in6a, le->port);
-
- ifp = find_matching_interface(mgr, &listen_addr);
- if (ifp != NULL) {
- ifp->generation = mgr->generation;
- } else {
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_INFO,
- "listening on IPv6 "
- "interfaces, port %u",
- le->port);
- result = ns_interface_setup(mgr, &listen_addr,
- "<any>", &ifp,
- ISC_TRUE);
- if (result == ISC_R_SUCCESS)
- ifp->flags |= NS_INTERFACEFLAG_ANYADDR;
- else
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_ERROR,
- "listening on all IPv6 "
- "interfaces failed");
- /* Continue. */
- }
- }
- }
-
- isc_netaddr_any(&zero_address);
- isc_netaddr_any6(&zero_address6);
-
- result = isc_interfaceiter_create(mgr->mctx, &iter);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- if (adjusting == ISC_FALSE) {
- result = clearacl(mgr->mctx, &mgr->aclenv.localhost);
- if (result != ISC_R_SUCCESS)
- goto cleanup_iter;
- result = clearacl(mgr->mctx, &mgr->aclenv.localnets);
- if (result != ISC_R_SUCCESS)
- goto cleanup_iter;
- }
-
- for (result = isc_interfaceiter_first(iter);
- result == ISC_R_SUCCESS;
- result = isc_interfaceiter_next(iter))
- {
- isc_interface_t interface;
- ns_listenlist_t *ll;
- unsigned int family;
-
- result = isc_interfaceiter_current(iter, &interface);
- if (result != ISC_R_SUCCESS)
- break;
-
- family = interface.address.family;
- if (family != AF_INET && family != AF_INET6)
- continue;
- if (scan_ipv4 == ISC_FALSE && family == AF_INET)
- continue;
- if (scan_ipv6 == ISC_FALSE && family == AF_INET6)
- continue;
-
- /*
- * Test for the address being nonzero rather than testing
- * INTERFACE_F_UP, because on some systems the latter
- * follows the media state and we could end up ignoring
- * the interface for an entire rescan interval due to
- * a temporary media glitch at rescan time.
- */
- if (family == AF_INET &&
- isc_netaddr_equal(&interface.address, &zero_address)) {
- continue;
- }
- if (family == AF_INET6 &&
- isc_netaddr_equal(&interface.address, &zero_address6)) {
- continue;
- }
-
- if (adjusting == ISC_FALSE) {
- result = setup_locals(mgr, &interface);
- if (result != ISC_R_SUCCESS)
- goto ignore_interface;
- }
-
- ll = (family == AF_INET) ? mgr->listenon4 : mgr->listenon6;
- for (le = ISC_LIST_HEAD(ll->elts);
- le != NULL;
- le = ISC_LIST_NEXT(le, link))
- {
- int match;
- isc_boolean_t ipv6_wildcard = ISC_FALSE;
- isc_netaddr_t listen_netaddr;
- isc_sockaddr_t listen_sockaddr;
-
- /*
- * Construct a socket address for this IP/port
- * combination.
- */
- if (family == AF_INET) {
- isc_netaddr_fromin(&listen_netaddr,
- &interface.address.type.in);
- } else {
- isc_netaddr_fromin6(&listen_netaddr,
- &interface.address.type.in6);
- isc_netaddr_setzone(&listen_netaddr,
- interface.address.zone);
- }
- isc_sockaddr_fromnetaddr(&listen_sockaddr,
- &listen_netaddr,
- le->port);
-
- /*
- * See if the address matches the listen-on statement;
- * if not, ignore the interface.
- */
- result = dns_acl_match(&listen_netaddr, NULL,
- le->acl, &mgr->aclenv,
- &match, NULL);
- if (match <= 0)
- continue;
-
- /*
- * The case of "any" IPv6 address will require
- * special considerations later, so remember it.
- */
- if (family == AF_INET6 && ipv6only && ipv6pktinfo &&
- listenon_is_ip6_any(le))
- ipv6_wildcard = ISC_TRUE;
-
- /*
- * When adjusting interfaces with extra a listening
- * list, see if the address matches the extra list.
- * If it does, and is also covered by a wildcard
- * interface, we need to listen on the address
- * explicitly.
- */
- if (adjusting == ISC_TRUE) {
- ns_listenelt_t *ele;
-
- match = 0;
- for (ele = ISC_LIST_HEAD(ext_listen->elts);
- ele != NULL;
- ele = ISC_LIST_NEXT(ele, link)) {
- dns_acl_match(&listen_netaddr, NULL,
- ele->acl, NULL,
- &match, NULL);
- if (match > 0 && ele->port == le->port)
- break;
- else
- match = 0;
- }
- if (ipv6_wildcard == ISC_TRUE && match == 0)
- continue;
- }
-
- ifp = find_matching_interface(mgr, &listen_sockaddr);
- if (ifp != NULL) {
- ifp->generation = mgr->generation;
- } else {
- char sabuf[ISC_SOCKADDR_FORMATSIZE];
-
- if (adjusting == ISC_FALSE &&
- ipv6_wildcard == ISC_TRUE)
- continue;
-
- if (log_explicit && family == AF_INET6 &&
- !adjusting && listenon_is_ip6_any(le)) {
- isc_log_write(IFMGR_COMMON_LOGARGS,
- verbose ? ISC_LOG_INFO :
- ISC_LOG_DEBUG(1),
- "IPv6 socket API is "
- "incomplete; explicitly "
- "binding to each IPv6 "
- "address separately");
- log_explicit = ISC_FALSE;
- }
- isc_sockaddr_format(&listen_sockaddr,
- sabuf, sizeof(sabuf));
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_INFO,
- "%s"
- "listening on %s interface "
- "%s, %s",
- (adjusting == ISC_TRUE) ?
- "additionally " : "",
- (family == AF_INET) ?
- "IPv4" : "IPv6",
- interface.name, sabuf);
-
- result = ns_interface_setup(mgr,
- &listen_sockaddr,
- interface.name,
- &ifp,
- (adjusting == ISC_TRUE) ?
- ISC_FALSE :
- ISC_TRUE);
-
- if (result != ISC_R_SUCCESS) {
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_ERROR,
- "creating %s interface "
- "%s failed; interface "
- "ignored",
- (family == AF_INET) ?
- "IPv4" : "IPv6",
- interface.name);
- }
- /* Continue. */
- }
-
- }
- continue;
-
- ignore_interface:
- isc_log_write(IFMGR_COMMON_LOGARGS,
- ISC_LOG_ERROR,
- "ignoring %s interface %s: %s",
- (family == AF_INET) ? "IPv4" : "IPv6",
- interface.name, isc_result_totext(result));
- continue;
- }
- if (result != ISC_R_NOMORE)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "interface iteration failed: %s",
- isc_result_totext(result));
- else
- result = ISC_R_SUCCESS;
- cleanup_iter:
- isc_interfaceiter_destroy(&iter);
- return (result);
-}
-
-static void
-ns_interfacemgr_scan0(ns_interfacemgr_t *mgr, ns_listenlist_t *ext_listen,
- isc_boolean_t verbose)
-{
- isc_boolean_t purge = ISC_TRUE;
-
- REQUIRE(NS_INTERFACEMGR_VALID(mgr));
-
- mgr->generation++; /* Increment the generation count. */
-
- if (do_scan(mgr, ext_listen, verbose) != ISC_R_SUCCESS)
- purge = ISC_FALSE;
-
- /*
- * Now go through the interface list and delete anything that
- * does not have the current generation number. This is
- * how we catch interfaces that go away or change their
- * addresses.
- */
- if (purge)
- purge_old_interfaces(mgr);
-
- /*
- * Warn if we are not listening on any interface, unless
- * we're in lwresd-only mode, in which case that is to
- * be expected.
- */
- if (ext_listen == NULL &&
- ISC_LIST_EMPTY(mgr->interfaces) && ! ns_g_lwresdonly) {
- isc_log_write(IFMGR_COMMON_LOGARGS, ISC_LOG_WARNING,
- "not listening on any interfaces");
- }
-}
-
-void
-ns_interfacemgr_scan(ns_interfacemgr_t *mgr, isc_boolean_t verbose) {
- ns_interfacemgr_scan0(mgr, NULL, verbose);
-}
-
-void
-ns_interfacemgr_adjust(ns_interfacemgr_t *mgr, ns_listenlist_t *list,
- isc_boolean_t verbose)
-{
- ns_interfacemgr_scan0(mgr, list, verbose);
-}
-
-void
-ns_interfacemgr_setlistenon4(ns_interfacemgr_t *mgr, ns_listenlist_t *value) {
- LOCK(&mgr->lock);
- ns_listenlist_detach(&mgr->listenon4);
- ns_listenlist_attach(value, &mgr->listenon4);
- UNLOCK(&mgr->lock);
-}
-
-void
-ns_interfacemgr_setlistenon6(ns_interfacemgr_t *mgr, ns_listenlist_t *value) {
- LOCK(&mgr->lock);
- ns_listenlist_detach(&mgr->listenon6);
- ns_listenlist_attach(value, &mgr->listenon6);
- UNLOCK(&mgr->lock);
-}
-
-void
-ns_interfacemgr_dumprecursing(FILE *f, ns_interfacemgr_t *mgr) {
- ns_interface_t *interface;
-
- LOCK(&mgr->lock);
- interface = ISC_LIST_HEAD(mgr->interfaces);
- while (interface != NULL) {
- if (interface->clientmgr != NULL)
- ns_client_dumprecursing(f, interface->clientmgr);
- interface = ISC_LIST_NEXT(interface, link);
- }
- UNLOCK(&mgr->lock);
-}
diff --git a/contrib/bind9/bin/named/listenlist.c b/contrib/bind9/bin/named/listenlist.c
deleted file mode 100644
index bba164f08126..000000000000
--- a/contrib/bind9/bin/named/listenlist.c
+++ /dev/null
@@ -1,136 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: listenlist.c,v 1.9.208.1 2004/03/06 10:21:18 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/mem.h>
-#include <isc/util.h>
-
-#include <dns/acl.h>
-
-#include <named/listenlist.h>
-
-static void
-destroy(ns_listenlist_t *list);
-
-isc_result_t
-ns_listenelt_create(isc_mem_t *mctx, in_port_t port,
- dns_acl_t *acl, ns_listenelt_t **target)
-{
- ns_listenelt_t *elt = NULL;
- REQUIRE(target != NULL && *target == NULL);
- elt = isc_mem_get(mctx, sizeof(*elt));
- if (elt == NULL)
- return (ISC_R_NOMEMORY);
- elt->mctx = mctx;
- ISC_LINK_INIT(elt, link);
- elt->port = port;
- elt->acl = acl;
- *target = elt;
- return (ISC_R_SUCCESS);
-}
-
-void
-ns_listenelt_destroy(ns_listenelt_t *elt) {
- if (elt->acl != NULL)
- dns_acl_detach(&elt->acl);
- isc_mem_put(elt->mctx, elt, sizeof(*elt));
-}
-
-isc_result_t
-ns_listenlist_create(isc_mem_t *mctx, ns_listenlist_t **target) {
- ns_listenlist_t *list = NULL;
- REQUIRE(target != NULL && *target == NULL);
- list = isc_mem_get(mctx, sizeof(*list));
- if (list == NULL)
- return (ISC_R_NOMEMORY);
- list->mctx = mctx;
- list->refcount = 1;
- ISC_LIST_INIT(list->elts);
- *target = list;
- return (ISC_R_SUCCESS);
-}
-
-static void
-destroy(ns_listenlist_t *list) {
- ns_listenelt_t *elt, *next;
- for (elt = ISC_LIST_HEAD(list->elts);
- elt != NULL;
- elt = next)
- {
- next = ISC_LIST_NEXT(elt, link);
- ns_listenelt_destroy(elt);
- }
- isc_mem_put(list->mctx, list, sizeof(*list));
-}
-
-void
-ns_listenlist_attach(ns_listenlist_t *source, ns_listenlist_t **target) {
- INSIST(source->refcount > 0);
- source->refcount++;
- *target = source;
-}
-
-void
-ns_listenlist_detach(ns_listenlist_t **listp) {
- ns_listenlist_t *list = *listp;
- INSIST(list->refcount > 0);
- list->refcount--;
- if (list->refcount == 0)
- destroy(list);
- *listp = NULL;
-}
-
-isc_result_t
-ns_listenlist_default(isc_mem_t *mctx, in_port_t port,
- isc_boolean_t enabled, ns_listenlist_t **target)
-{
- isc_result_t result;
- dns_acl_t *acl = NULL;
- ns_listenelt_t *elt = NULL;
- ns_listenlist_t *list = NULL;
-
- REQUIRE(target != NULL && *target == NULL);
- if (enabled)
- result = dns_acl_any(mctx, &acl);
- else
- result = dns_acl_none(mctx, &acl);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- result = ns_listenelt_create(mctx, port, acl, &elt);
- if (result != ISC_R_SUCCESS)
- goto cleanup_acl;
-
- result = ns_listenlist_create(mctx, &list);
- if (result != ISC_R_SUCCESS)
- goto cleanup_listenelt;
-
- ISC_LIST_APPEND(list->elts, elt, link);
-
- *target = list;
- return (ISC_R_SUCCESS);
-
- cleanup_listenelt:
- ns_listenelt_destroy(elt);
- cleanup_acl:
- dns_acl_detach(&acl);
- cleanup:
- return (result);
-}
diff --git a/contrib/bind9/bin/named/log.c b/contrib/bind9/bin/named/log.c
deleted file mode 100644
index 9032af795d4f..000000000000
--- a/contrib/bind9/bin/named/log.c
+++ /dev/null
@@ -1,229 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: log.c,v 1.33.2.1.10.6 2005/05/24 23:58:17 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/result.h>
-
-#include <isccfg/log.h>
-
-#include <named/log.h>
-
-#ifndef ISC_FACILITY
-#define ISC_FACILITY LOG_DAEMON
-#endif
-
-/*
- * When adding a new category, be sure to add the appropriate
- * #define to <named/log.h>.
- */
-static isc_logcategory_t categories[] = {
- { "", 0 },
- { "client", 0 },
- { "network", 0 },
- { "update", 0 },
- { "queries", 0 },
- { "unmatched", 0 },
- { "update-security", 0 },
- { NULL, 0 }
-};
-
-/*
- * When adding a new module, be sure to add the appropriate
- * #define to <dns/log.h>.
- */
-static isc_logmodule_t modules[] = {
- { "main", 0 },
- { "client", 0 },
- { "server", 0 },
- { "query", 0 },
- { "interfacemgr", 0 },
- { "update", 0 },
- { "xfer-in", 0 },
- { "xfer-out", 0 },
- { "notify", 0 },
- { "control", 0 },
- { "lwresd", 0 },
- { NULL, 0 }
-};
-
-isc_result_t
-ns_log_init(isc_boolean_t safe) {
- isc_result_t result;
- isc_logconfig_t *lcfg = NULL;
-
- ns_g_categories = categories;
- ns_g_modules = modules;
-
- /*
- * Setup a logging context.
- */
- result = isc_log_create(ns_g_mctx, &ns_g_lctx, &lcfg);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- isc_log_registercategories(ns_g_lctx, ns_g_categories);
- isc_log_registermodules(ns_g_lctx, ns_g_modules);
- isc_log_setcontext(ns_g_lctx);
- dns_log_init(ns_g_lctx);
- dns_log_setcontext(ns_g_lctx);
- cfg_log_init(ns_g_lctx);
-
- if (safe)
- result = ns_log_setsafechannels(lcfg);
- else
- result = ns_log_setdefaultchannels(lcfg);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- result = ns_log_setdefaultcategory(lcfg);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- return (ISC_R_SUCCESS);
-
- cleanup:
- isc_log_destroy(&ns_g_lctx);
- isc_log_setcontext(NULL);
- dns_log_setcontext(NULL);
-
- return (result);
-}
-
-isc_result_t
-ns_log_setdefaultchannels(isc_logconfig_t *lcfg) {
- isc_result_t result;
- isc_logdestination_t destination;
-
- /*
- * By default, the logging library makes "default_debug" log to
- * stderr. In BIND, we want to override this and log to named.run
- * instead, unless the the -g option was given.
- */
- if (! ns_g_logstderr) {
- destination.file.stream = NULL;
- destination.file.name = "named.run";
- destination.file.versions = ISC_LOG_ROLLNEVER;
- destination.file.maximum_size = 0;
- result = isc_log_createchannel(lcfg, "default_debug",
- ISC_LOG_TOFILE,
- ISC_LOG_DYNAMIC,
- &destination,
- ISC_LOG_PRINTTIME|
- ISC_LOG_DEBUGONLY);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
-
-#if ISC_FACILITY != LOG_DAEMON
- destination.facility = ISC_FACILITY;
- result = isc_log_createchannel(lcfg, "default_syslog",
- ISC_LOG_TOSYSLOG, ISC_LOG_INFO,
- &destination, 0);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-#endif
-
- /*
- * Set the initial debug level.
- */
- isc_log_setdebuglevel(ns_g_lctx, ns_g_debuglevel);
-
- result = ISC_R_SUCCESS;
-
- cleanup:
- return (result);
-}
-
-isc_result_t
-ns_log_setsafechannels(isc_logconfig_t *lcfg) {
- isc_result_t result;
-#if ISC_FACILITY != LOG_DAEMON
- isc_logdestination_t destination;
-#endif
-
- if (! ns_g_logstderr) {
- result = isc_log_createchannel(lcfg, "default_debug",
- ISC_LOG_TONULL,
- ISC_LOG_DYNAMIC,
- NULL, 0);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- /*
- * Setting the debug level to zero should get the output
- * discarded a bit faster.
- */
- isc_log_setdebuglevel(ns_g_lctx, 0);
- } else {
- isc_log_setdebuglevel(ns_g_lctx, ns_g_debuglevel);
- }
-
-#if ISC_FACILITY != LOG_DAEMON
- destination.facility = ISC_FACILITY;
- result = isc_log_createchannel(lcfg, "default_syslog",
- ISC_LOG_TOSYSLOG, ISC_LOG_INFO,
- &destination, 0);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-#endif
-
- result = ISC_R_SUCCESS;
-
- cleanup:
- return (result);
-}
-
-isc_result_t
-ns_log_setdefaultcategory(isc_logconfig_t *lcfg) {
- isc_result_t result;
-
- if (! ns_g_logstderr) {
- result = isc_log_usechannel(lcfg, "default_syslog",
- ISC_LOGCATEGORY_DEFAULT, NULL);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
-
- result = isc_log_usechannel(lcfg, "default_debug",
- ISC_LOGCATEGORY_DEFAULT, NULL);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- result = ISC_R_SUCCESS;
-
- cleanup:
- return (result);
-}
-
-isc_result_t
-ns_log_setunmatchedcategory(isc_logconfig_t *lcfg) {
- isc_result_t result;
-
- result = isc_log_usechannel(lcfg, "null",
- NS_LOGCATEGORY_UNMATCHED, NULL);
- return (result);
-}
-
-void
-ns_log_shutdown(void) {
- isc_log_destroy(&ns_g_lctx);
- isc_log_setcontext(NULL);
- dns_log_setcontext(NULL);
-}
diff --git a/contrib/bind9/bin/named/logconf.c b/contrib/bind9/bin/named/logconf.c
deleted file mode 100644
index 596d40166bb3..000000000000
--- a/contrib/bind9/bin/named/logconf.c
+++ /dev/null
@@ -1,295 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: logconf.c,v 1.30.2.3.10.2 2004/03/06 10:21:18 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/offset.h>
-#include <isc/result.h>
-#include <isc/stdio.h>
-#include <isc/string.h>
-#include <isc/syslog.h>
-
-#include <isccfg/cfg.h>
-#include <isccfg/log.h>
-
-#include <named/log.h>
-#include <named/logconf.h>
-
-#define CHECK(op) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) goto cleanup; \
- } while (0)
-
-/*
- * Set up a logging category according to the named.conf data
- * in 'ccat' and add it to 'lctx'.
- */
-static isc_result_t
-category_fromconf(cfg_obj_t *ccat, isc_logconfig_t *lctx) {
- isc_result_t result;
- const char *catname;
- isc_logcategory_t *category;
- isc_logmodule_t *module;
- cfg_obj_t *destinations = NULL;
- cfg_listelt_t *element = NULL;
-
- catname = cfg_obj_asstring(cfg_tuple_get(ccat, "name"));
- category = isc_log_categorybyname(ns_g_lctx, catname);
- if (category == NULL) {
- cfg_obj_log(ccat, ns_g_lctx, ISC_LOG_ERROR,
- "unknown logging category '%s' ignored",
- catname);
- /*
- * Allow further processing by returning success.
- */
- return (ISC_R_SUCCESS);
- }
-
- module = NULL;
-
- destinations = cfg_tuple_get(ccat, "destinations");
- for (element = cfg_list_first(destinations);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *channel = cfg_listelt_value(element);
- char *channelname = cfg_obj_asstring(channel);
-
- result = isc_log_usechannel(lctx, channelname, category,
- module);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, CFG_LOGCATEGORY_CONFIG,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "logging channel '%s': %s", channelname,
- isc_result_totext(result));
- return (result);
- }
- }
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Set up a logging channel according to the named.conf data
- * in 'cchan' and add it to 'lctx'.
- */
-static isc_result_t
-channel_fromconf(cfg_obj_t *channel, isc_logconfig_t *lctx) {
- isc_result_t result;
- isc_logdestination_t dest;
- unsigned int type;
- unsigned int flags = 0;
- int level;
- const char *channelname;
- cfg_obj_t *fileobj = NULL;
- cfg_obj_t *syslogobj = NULL;
- cfg_obj_t *nullobj = NULL;
- cfg_obj_t *stderrobj = NULL;
- cfg_obj_t *severity = NULL;
- int i;
-
- channelname = cfg_obj_asstring(cfg_map_getname(channel));
-
- (void)cfg_map_get(channel, "file", &fileobj);
- (void)cfg_map_get(channel, "syslog", &syslogobj);
- (void)cfg_map_get(channel, "null", &nullobj);
- (void)cfg_map_get(channel, "stderr", &stderrobj);
-
- i = 0;
- if (fileobj != NULL)
- i++;
- if (syslogobj != NULL)
- i++;
- if (nullobj != NULL)
- i++;
- if (stderrobj != NULL)
- i++;
-
- if (i != 1) {
- cfg_obj_log(channel, ns_g_lctx, ISC_LOG_ERROR,
- "channel '%s': exactly one of file, syslog, "
- "null, and stderr must be present", channelname);
- return (ISC_R_FAILURE);
- }
-
- type = ISC_LOG_TONULL;
-
- if (fileobj != NULL) {
- cfg_obj_t *pathobj = cfg_tuple_get(fileobj, "file");
- cfg_obj_t *sizeobj = cfg_tuple_get(fileobj, "size");
- cfg_obj_t *versionsobj = cfg_tuple_get(fileobj, "versions");
- isc_int32_t versions = ISC_LOG_ROLLNEVER;
- isc_offset_t size = 0;
-
- type = ISC_LOG_TOFILE;
-
- if (versionsobj != NULL && cfg_obj_isuint32(versionsobj))
- versions = cfg_obj_asuint32(versionsobj);
- if (versionsobj != NULL && cfg_obj_isstring(versionsobj) &&
- strcasecmp(cfg_obj_asstring(versionsobj), "unlimited") == 0)
- versions = ISC_LOG_ROLLINFINITE;
- if (sizeobj != NULL &&
- cfg_obj_isuint64(sizeobj) &&
- cfg_obj_asuint64(sizeobj) < ISC_OFFSET_MAXIMUM)
- size = (isc_offset_t)cfg_obj_asuint64(sizeobj);
- dest.file.stream = NULL;
- dest.file.name = cfg_obj_asstring(pathobj);
- dest.file.versions = versions;
- dest.file.maximum_size = size;
- } else if (syslogobj != NULL) {
- int facility = LOG_DAEMON;
-
- type = ISC_LOG_TOSYSLOG;
-
- if (cfg_obj_isstring(syslogobj)) {
- char *facilitystr = cfg_obj_asstring(syslogobj);
- (void)isc_syslog_facilityfromstring(facilitystr,
- &facility);
- }
- dest.facility = facility;
- } else if (stderrobj != NULL) {
- type = ISC_LOG_TOFILEDESC;
- dest.file.stream = stderr;
- dest.file.name = NULL;
- dest.file.versions = ISC_LOG_ROLLNEVER;
- dest.file.maximum_size = 0;
- }
-
- /*
- * Munge flags.
- */
- {
- cfg_obj_t *printcat = NULL;
- cfg_obj_t *printsev = NULL;
- cfg_obj_t *printtime = NULL;
-
- (void)cfg_map_get(channel, "print-category", &printcat);
- (void)cfg_map_get(channel, "print-severity", &printsev);
- (void)cfg_map_get(channel, "print-time", &printtime);
-
- if (printcat != NULL && cfg_obj_asboolean(printcat))
- flags |= ISC_LOG_PRINTCATEGORY;
- if (printtime != NULL && cfg_obj_asboolean(printtime))
- flags |= ISC_LOG_PRINTTIME;
- if (printsev != NULL && cfg_obj_asboolean(printsev))
- flags |= ISC_LOG_PRINTLEVEL;
- }
-
- level = ISC_LOG_INFO;
- if (cfg_map_get(channel, "severity", &severity) == ISC_R_SUCCESS) {
- if (cfg_obj_isstring(severity)) {
- char *str = cfg_obj_asstring(severity);
- if (strcasecmp(str, "critical") == 0)
- level = ISC_LOG_CRITICAL;
- else if (strcasecmp(str, "error") == 0)
- level = ISC_LOG_ERROR;
- else if (strcasecmp(str, "warning") == 0)
- level = ISC_LOG_WARNING;
- else if (strcasecmp(str, "notice") == 0)
- level = ISC_LOG_NOTICE;
- else if (strcasecmp(str, "info") == 0)
- level = ISC_LOG_INFO;
- else if (strcasecmp(str, "dynamic") == 0)
- level = ISC_LOG_DYNAMIC;
- } else
- /* debug */
- level = cfg_obj_asuint32(severity);
- }
-
- result = isc_log_createchannel(lctx, channelname,
- type, level, &dest, flags);
-
- if (result == ISC_R_SUCCESS && type == ISC_LOG_TOFILE) {
- FILE *fp;
-
- /*
- * Test that the file can be opened, since isc_log_open()
- * can't effectively report failures when called in
- * isc_log_doit().
- */
- result = isc_stdio_open(dest.file.name, "a", &fp);
- if (result != ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx, CFG_LOGCATEGORY_CONFIG,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "logging channel '%s' file '%s': %s",
- channelname, dest.file.name,
- isc_result_totext(result));
- else
- (void)isc_stdio_close(fp);
-
- /*
- * Allow named to continue by returning success.
- */
- result = ISC_R_SUCCESS;
- }
-
- return (result);
-}
-
-isc_result_t
-ns_log_configure(isc_logconfig_t *logconf, cfg_obj_t *logstmt) {
- isc_result_t result;
- cfg_obj_t *channels = NULL;
- cfg_obj_t *categories = NULL;
- cfg_listelt_t *element;
- isc_boolean_t default_set = ISC_FALSE;
- isc_boolean_t unmatched_set = ISC_FALSE;
-
- CHECK(ns_log_setdefaultchannels(logconf));
-
- (void)cfg_map_get(logstmt, "channel", &channels);
- for (element = cfg_list_first(channels);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *channel = cfg_listelt_value(element);
- CHECK(channel_fromconf(channel, logconf));
- }
-
- (void)cfg_map_get(logstmt, "category", &categories);
- for (element = cfg_list_first(categories);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *category = cfg_listelt_value(element);
- CHECK(category_fromconf(category, logconf));
- if (!default_set) {
- cfg_obj_t *catname = cfg_tuple_get(category, "name");
- if (strcmp(cfg_obj_asstring(catname), "default") == 0)
- default_set = ISC_TRUE;
- }
- if (!unmatched_set) {
- cfg_obj_t *catname = cfg_tuple_get(category, "name");
- if (strcmp(cfg_obj_asstring(catname), "unmatched") == 0)
- unmatched_set = ISC_TRUE;
- }
- }
-
- if (!default_set)
- CHECK(ns_log_setdefaultcategory(logconf));
-
- if (!unmatched_set)
- CHECK(ns_log_setunmatchedcategory(logconf));
-
- return (ISC_R_SUCCESS);
-
- cleanup:
- if (logconf != NULL)
- isc_logconfig_destroy(&logconf);
- return (result);
-}
diff --git a/contrib/bind9/bin/named/lwaddr.c b/contrib/bind9/bin/named/lwaddr.c
deleted file mode 100644
index 1bd8d82875e7..000000000000
--- a/contrib/bind9/bin/named/lwaddr.c
+++ /dev/null
@@ -1,92 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwaddr.c,v 1.3.208.1 2004/03/06 10:21:18 marka Exp $ */
-
-#include <config.h>
-
-#include <string.h>
-
-#include <isc/result.h>
-#include <isc/netaddr.h>
-#include <isc/sockaddr.h>
-
-#include <lwres/lwres.h>
-
-#include <named/lwaddr.h>
-
-/*
- * Convert addresses from lwres to isc format.
- */
-isc_result_t
-lwaddr_netaddr_fromlwresaddr(isc_netaddr_t *na, lwres_addr_t *la) {
- if (la->family != LWRES_ADDRTYPE_V4 && la->family != LWRES_ADDRTYPE_V6)
- return (ISC_R_FAMILYNOSUPPORT);
-
- if (la->family == LWRES_ADDRTYPE_V4) {
- struct in_addr ina;
- memcpy(&ina.s_addr, la->address, 4);
- isc_netaddr_fromin(na, &ina);
- } else {
- struct in6_addr ina6;
- memcpy(&ina6.s6_addr, la->address, 16);
- isc_netaddr_fromin6(na, &ina6);
- }
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-lwaddr_sockaddr_fromlwresaddr(isc_sockaddr_t *sa, lwres_addr_t *la,
- in_port_t port)
-{
- isc_netaddr_t na;
- isc_result_t result;
-
- result = lwaddr_netaddr_fromlwresaddr(&na, la);
- if (result != ISC_R_SUCCESS)
- return (result);
- isc_sockaddr_fromnetaddr(sa, &na, port);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Convert addresses from isc to lwres format.
- */
-
-isc_result_t
-lwaddr_lwresaddr_fromnetaddr(lwres_addr_t *la, isc_netaddr_t *na) {
- if (na->family != AF_INET && na->family != AF_INET6)
- return (ISC_R_FAMILYNOSUPPORT);
-
- if (na->family == AF_INET) {
- la->family = LWRES_ADDRTYPE_V4;
- la->length = 4;
- memcpy(la->address, &na->type.in, 4);
- } else {
- la->family = LWRES_ADDRTYPE_V6;
- la->length = 16;
- memcpy(la->address, &na->type.in, 16);
- }
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-lwaddr_lwresaddr_fromsockaddr(lwres_addr_t *la, isc_sockaddr_t *sa) {
- isc_netaddr_t na;
- isc_netaddr_fromsockaddr(&na, sa);
- return (lwaddr_lwresaddr_fromnetaddr(la, &na));
-}
diff --git a/contrib/bind9/bin/named/lwdclient.c b/contrib/bind9/bin/named/lwdclient.c
deleted file mode 100644
index 7975a4991e13..000000000000
--- a/contrib/bind9/bin/named/lwdclient.c
+++ /dev/null
@@ -1,465 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwdclient.c,v 1.13.12.5 2004/03/08 09:04:15 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/socket.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/util.h>
-
-#include <dns/adb.h>
-#include <dns/view.h>
-#include <dns/log.h>
-
-#include <named/types.h>
-#include <named/log.h>
-#include <named/lwresd.h>
-#include <named/lwdclient.h>
-
-#define SHUTTINGDOWN(cm) ((cm->flags & NS_LWDCLIENTMGR_FLAGSHUTTINGDOWN) != 0)
-
-static void
-lwdclientmgr_shutdown_callback(isc_task_t *task, isc_event_t *ev);
-
-void
-ns_lwdclient_log(int level, const char *format, ...) {
- va_list args;
-
- va_start(args, format);
- isc_log_vwrite(dns_lctx,
- DNS_LOGCATEGORY_DATABASE, DNS_LOGMODULE_ADB,
- ISC_LOG_DEBUG(level), format, args);
- va_end(args);
-}
-
-isc_result_t
-ns_lwdclientmgr_create(ns_lwreslistener_t *listener, unsigned int nclients,
- isc_taskmgr_t *taskmgr)
-{
- ns_lwresd_t *lwresd = listener->manager;
- ns_lwdclientmgr_t *cm;
- ns_lwdclient_t *client;
- unsigned int i;
- isc_result_t result = ISC_R_FAILURE;
-
- cm = isc_mem_get(lwresd->mctx, sizeof(ns_lwdclientmgr_t));
- if (cm == NULL)
- return (ISC_R_NOMEMORY);
-
- cm->listener = NULL;
- ns_lwreslistener_attach(listener, &cm->listener);
- cm->mctx = lwresd->mctx;
- cm->sock = NULL;
- isc_socket_attach(listener->sock, &cm->sock);
- cm->view = lwresd->view;
- cm->lwctx = NULL;
- cm->task = NULL;
- cm->flags = 0;
- ISC_LINK_INIT(cm, link);
- ISC_LIST_INIT(cm->idle);
- ISC_LIST_INIT(cm->running);
-
- if (lwres_context_create(&cm->lwctx, cm->mctx,
- ns__lwresd_memalloc, ns__lwresd_memfree,
- LWRES_CONTEXT_SERVERMODE)
- != ISC_R_SUCCESS)
- goto errout;
-
- for (i = 0; i < nclients; i++) {
- client = isc_mem_get(lwresd->mctx, sizeof(ns_lwdclient_t));
- if (client != NULL) {
- ns_lwdclient_log(50, "created client %p, manager %p",
- client, cm);
- ns_lwdclient_initialize(client, cm);
- }
- }
-
- /*
- * If we could create no clients, clean up and return.
- */
- if (ISC_LIST_EMPTY(cm->idle))
- goto errout;
-
- result = isc_task_create(taskmgr, 0, &cm->task);
- if (result != ISC_R_SUCCESS)
- goto errout;
-
- /*
- * This MUST be last, since there is no way to cancel an onshutdown...
- */
- result = isc_task_onshutdown(cm->task, lwdclientmgr_shutdown_callback,
- cm);
- if (result != ISC_R_SUCCESS)
- goto errout;
-
- ns_lwreslistener_linkcm(listener, cm);
-
- return (ISC_R_SUCCESS);
-
- errout:
- client = ISC_LIST_HEAD(cm->idle);
- while (client != NULL) {
- ISC_LIST_UNLINK(cm->idle, client, link);
- isc_mem_put(lwresd->mctx, client, sizeof(*client));
- client = ISC_LIST_HEAD(cm->idle);
- }
-
- if (cm->task != NULL)
- isc_task_detach(&cm->task);
-
- if (cm->lwctx != NULL)
- lwres_context_destroy(&cm->lwctx);
-
- isc_mem_put(lwresd->mctx, cm, sizeof(*cm));
- return (result);
-}
-
-static void
-lwdclientmgr_destroy(ns_lwdclientmgr_t *cm) {
- ns_lwdclient_t *client;
- ns_lwreslistener_t *listener;
-
- if (!SHUTTINGDOWN(cm))
- return;
-
- /*
- * run through the idle list and free the clients there. Idle
- * clients do not have a recv running nor do they have any finds
- * or similar running.
- */
- client = ISC_LIST_HEAD(cm->idle);
- while (client != NULL) {
- ns_lwdclient_log(50, "destroying client %p, manager %p",
- client, cm);
- ISC_LIST_UNLINK(cm->idle, client, link);
- isc_mem_put(cm->mctx, client, sizeof(*client));
- client = ISC_LIST_HEAD(cm->idle);
- }
-
- if (!ISC_LIST_EMPTY(cm->running))
- return;
-
- lwres_context_destroy(&cm->lwctx);
- cm->view = NULL;
- isc_socket_detach(&cm->sock);
- isc_task_detach(&cm->task);
-
- listener = cm->listener;
- ns_lwreslistener_unlinkcm(listener, cm);
- ns_lwdclient_log(50, "destroying manager %p", cm);
- isc_mem_put(cm->mctx, cm, sizeof(*cm));
- ns_lwreslistener_detach(&listener);
-}
-
-static void
-process_request(ns_lwdclient_t *client) {
- lwres_buffer_t b;
- isc_result_t result;
-
- lwres_buffer_init(&b, client->buffer, client->recvlength);
- lwres_buffer_add(&b, client->recvlength);
-
- result = lwres_lwpacket_parseheader(&b, &client->pkt);
- if (result != ISC_R_SUCCESS) {
- ns_lwdclient_log(50, "invalid packet header received");
- goto restart;
- }
-
- ns_lwdclient_log(50, "opcode %08x", client->pkt.opcode);
-
- switch (client->pkt.opcode) {
- case LWRES_OPCODE_GETADDRSBYNAME:
- ns_lwdclient_processgabn(client, &b);
- return;
- case LWRES_OPCODE_GETNAMEBYADDR:
- ns_lwdclient_processgnba(client, &b);
- return;
- case LWRES_OPCODE_GETRDATABYNAME:
- ns_lwdclient_processgrbn(client, &b);
- return;
- case LWRES_OPCODE_NOOP:
- ns_lwdclient_processnoop(client, &b);
- return;
- default:
- ns_lwdclient_log(50, "unknown opcode %08x", client->pkt.opcode);
- goto restart;
- }
-
- /*
- * Drop the packet.
- */
- restart:
- ns_lwdclient_log(50, "restarting client %p...", client);
- ns_lwdclient_stateidle(client);
-}
-
-void
-ns_lwdclient_recv(isc_task_t *task, isc_event_t *ev) {
- isc_result_t result;
- ns_lwdclient_t *client = ev->ev_arg;
- ns_lwdclientmgr_t *cm = client->clientmgr;
- isc_socketevent_t *dev = (isc_socketevent_t *)ev;
-
- INSIST(dev->region.base == client->buffer);
- INSIST(NS_LWDCLIENT_ISRECV(client));
-
- NS_LWDCLIENT_SETRECVDONE(client);
-
- INSIST((cm->flags & NS_LWDCLIENTMGR_FLAGRECVPENDING) != 0);
- cm->flags &= ~NS_LWDCLIENTMGR_FLAGRECVPENDING;
-
- ns_lwdclient_log(50,
- "event received: task %p, length %u, result %u (%s)",
- task, dev->n, dev->result,
- isc_result_totext(dev->result));
-
- if (dev->result != ISC_R_SUCCESS) {
- isc_event_free(&ev);
- dev = NULL;
-
- /*
- * Go idle.
- */
- ns_lwdclient_stateidle(client);
-
- return;
- }
-
- client->recvlength = dev->n;
- client->address = dev->address;
- if ((dev->attributes & ISC_SOCKEVENTATTR_PKTINFO) != 0) {
- client->pktinfo = dev->pktinfo;
- client->pktinfo_valid = ISC_TRUE;
- } else
- client->pktinfo_valid = ISC_FALSE;
- isc_event_free(&ev);
- dev = NULL;
-
- result = ns_lwdclient_startrecv(cm);
- if (result != ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_ERROR,
- "could not start lwres "
- "client handler: %s",
- isc_result_totext(result));
-
- process_request(client);
-}
-
-/*
- * This function will start a new recv() on a socket for this client manager.
- */
-isc_result_t
-ns_lwdclient_startrecv(ns_lwdclientmgr_t *cm) {
- ns_lwdclient_t *client;
- isc_result_t result;
- isc_region_t r;
-
- if (SHUTTINGDOWN(cm)) {
- lwdclientmgr_destroy(cm);
- return (ISC_R_SUCCESS);
- }
-
- /*
- * If a recv is already running, don't bother.
- */
- if ((cm->flags & NS_LWDCLIENTMGR_FLAGRECVPENDING) != 0)
- return (ISC_R_SUCCESS);
-
- /*
- * If we have no idle slots, just return success.
- */
- client = ISC_LIST_HEAD(cm->idle);
- if (client == NULL)
- return (ISC_R_SUCCESS);
- INSIST(NS_LWDCLIENT_ISIDLE(client));
-
- /*
- * Issue the recv. If it fails, return that it did.
- */
- r.base = client->buffer;
- r.length = LWRES_RECVLENGTH;
- result = isc_socket_recv(cm->sock, &r, 0, cm->task, ns_lwdclient_recv,
- client);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /*
- * Set the flag to say we've issued a recv() call.
- */
- cm->flags |= NS_LWDCLIENTMGR_FLAGRECVPENDING;
-
- /*
- * Remove the client from the idle list, and put it on the running
- * list.
- */
- NS_LWDCLIENT_SETRECV(client);
- ISC_LIST_UNLINK(cm->idle, client, link);
- ISC_LIST_APPEND(cm->running, client, link);
-
- return (ISC_R_SUCCESS);
-}
-
-static void
-lwdclientmgr_shutdown_callback(isc_task_t *task, isc_event_t *ev) {
- ns_lwdclientmgr_t *cm = ev->ev_arg;
- ns_lwdclient_t *client;
-
- REQUIRE(!SHUTTINGDOWN(cm));
-
- ns_lwdclient_log(50, "got shutdown event, task %p, lwdclientmgr %p",
- task, cm);
-
- /*
- * run through the idle list and free the clients there. Idle
- * clients do not have a recv running nor do they have any finds
- * or similar running.
- */
- client = ISC_LIST_HEAD(cm->idle);
- while (client != NULL) {
- ns_lwdclient_log(50, "destroying client %p, manager %p",
- client, cm);
- ISC_LIST_UNLINK(cm->idle, client, link);
- isc_mem_put(cm->mctx, client, sizeof(*client));
- client = ISC_LIST_HEAD(cm->idle);
- }
-
- /*
- * Cancel any pending I/O.
- */
- isc_socket_cancel(cm->sock, task, ISC_SOCKCANCEL_ALL);
-
- /*
- * Run through the running client list and kill off any finds
- * in progress.
- */
- client = ISC_LIST_HEAD(cm->running);
- while (client != NULL) {
- if (client->find != client->v4find
- && client->find != client->v6find)
- dns_adb_cancelfind(client->find);
- if (client->v4find != NULL)
- dns_adb_cancelfind(client->v4find);
- if (client->v6find != NULL)
- dns_adb_cancelfind(client->v6find);
- client = ISC_LIST_NEXT(client, link);
- }
-
- cm->flags |= NS_LWDCLIENTMGR_FLAGSHUTTINGDOWN;
-
- isc_event_free(&ev);
-}
-
-/*
- * Do all the crap needed to move a client from the run queue to the idle
- * queue.
- */
-void
-ns_lwdclient_stateidle(ns_lwdclient_t *client) {
- ns_lwdclientmgr_t *cm;
- isc_result_t result;
-
- cm = client->clientmgr;
-
- INSIST(client->sendbuf == NULL);
- INSIST(client->sendlength == 0);
- INSIST(client->arg == NULL);
- INSIST(client->v4find == NULL);
- INSIST(client->v6find == NULL);
-
- ISC_LIST_UNLINK(cm->running, client, link);
- ISC_LIST_PREPEND(cm->idle, client, link);
-
- NS_LWDCLIENT_SETIDLE(client);
-
- result = ns_lwdclient_startrecv(cm);
- if (result != ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_ERROR,
- "could not start lwres "
- "client handler: %s",
- isc_result_totext(result));
-}
-
-void
-ns_lwdclient_send(isc_task_t *task, isc_event_t *ev) {
- ns_lwdclient_t *client = ev->ev_arg;
- ns_lwdclientmgr_t *cm = client->clientmgr;
- isc_socketevent_t *dev = (isc_socketevent_t *)ev;
-
- UNUSED(task);
- UNUSED(dev);
-
- INSIST(NS_LWDCLIENT_ISSEND(client));
- INSIST(client->sendbuf == dev->region.base);
-
- ns_lwdclient_log(50, "task %p for client %p got send-done event",
- task, client);
-
- if (client->sendbuf != client->buffer)
- lwres_context_freemem(cm->lwctx, client->sendbuf,
- client->sendlength);
- client->sendbuf = NULL;
- client->sendlength = 0;
-
- ns_lwdclient_stateidle(client);
-
- isc_event_free(&ev);
-}
-
-isc_result_t
-ns_lwdclient_sendreply(ns_lwdclient_t *client, isc_region_t *r) {
- struct in6_pktinfo *pktinfo;
- ns_lwdclientmgr_t *cm = client->clientmgr;
-
- if (client->pktinfo_valid)
- pktinfo = &client->pktinfo;
- else
- pktinfo = NULL;
- return (isc_socket_sendto(cm->sock, r, cm->task, ns_lwdclient_send,
- client, &client->address, pktinfo));
-}
-
-void
-ns_lwdclient_initialize(ns_lwdclient_t *client, ns_lwdclientmgr_t *cmgr) {
- client->clientmgr = cmgr;
- ISC_LINK_INIT(client, link);
- NS_LWDCLIENT_SETIDLE(client);
- client->arg = NULL;
-
- client->recvlength = 0;
-
- client->sendbuf = NULL;
- client->sendlength = 0;
-
- client->find = NULL;
- client->v4find = NULL;
- client->v6find = NULL;
- client->find_wanted = 0;
-
- client->options = 0;
- client->byaddr = NULL;
-
- client->lookup = NULL;
-
- client->pktinfo_valid = ISC_FALSE;
-
- ISC_LIST_APPEND(cmgr->idle, client, link);
-}
diff --git a/contrib/bind9/bin/named/lwderror.c b/contrib/bind9/bin/named/lwderror.c
deleted file mode 100644
index 51cecf0abd57..000000000000
--- a/contrib/bind9/bin/named/lwderror.c
+++ /dev/null
@@ -1,78 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwderror.c,v 1.7.208.1 2004/03/06 10:21:18 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/socket.h>
-#include <isc/util.h>
-
-#include <named/types.h>
-#include <named/lwdclient.h>
-
-/*
- * Generate an error packet for the client, schedule a send, and put us in
- * the SEND state.
- *
- * The client->pkt structure will be modified to form an error return.
- * The receiver needs to verify that it is in fact an error, and do the
- * right thing with it. The opcode will be unchanged. The result needs
- * to be set before calling this function.
- *
- * The only change this code makes is to set the receive buffer size to the
- * size we use, set the reply bit, and recompute any security information.
- */
-void
-ns_lwdclient_errorpktsend(ns_lwdclient_t *client, isc_uint32_t _result) {
- isc_result_t result;
- int lwres;
- isc_region_t r;
- lwres_buffer_t b;
-
- REQUIRE(NS_LWDCLIENT_ISRUNNING(client));
-
- /*
- * Since we are only sending the packet header, we can safely toss
- * the receive buffer. This means we won't need to allocate space
- * for sending an error reply. This is a Good Thing.
- */
- client->pkt.length = LWRES_LWPACKET_LENGTH;
- client->pkt.pktflags |= LWRES_LWPACKETFLAG_RESPONSE;
- client->pkt.recvlength = LWRES_RECVLENGTH;
- client->pkt.authtype = 0; /* XXXMLG */
- client->pkt.authlength = 0;
- client->pkt.result = _result;
-
- lwres_buffer_init(&b, client->buffer, LWRES_RECVLENGTH);
- lwres = lwres_lwpacket_renderheader(&b, &client->pkt);
- if (lwres != LWRES_R_SUCCESS) {
- ns_lwdclient_stateidle(client);
- return;
- }
-
- r.base = client->buffer;
- r.length = b.used;
- client->sendbuf = client->buffer;
- result = ns_lwdclient_sendreply(client, &r);
- if (result != ISC_R_SUCCESS) {
- ns_lwdclient_stateidle(client);
- return;
- }
-
- NS_LWDCLIENT_SETSEND(client);
-}
diff --git a/contrib/bind9/bin/named/lwdgabn.c b/contrib/bind9/bin/named/lwdgabn.c
deleted file mode 100644
index 030a77ae7864..000000000000
--- a/contrib/bind9/bin/named/lwdgabn.c
+++ /dev/null
@@ -1,655 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwdgabn.c,v 1.13.12.3 2004/03/08 04:04:19 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/netaddr.h>
-#include <isc/sockaddr.h>
-#include <isc/socket.h>
-#include <isc/string.h> /* Required for HP/UX (and others?) */
-#include <isc/util.h>
-
-#include <dns/adb.h>
-#include <dns/events.h>
-#include <dns/result.h>
-
-#include <named/types.h>
-#include <named/lwaddr.h>
-#include <named/lwdclient.h>
-#include <named/lwresd.h>
-#include <named/lwsearch.h>
-#include <named/sortlist.h>
-
-#define NEED_V4(c) ((((c)->find_wanted & LWRES_ADDRTYPE_V4) != 0) \
- && ((c)->v4find == NULL))
-#define NEED_V6(c) ((((c)->find_wanted & LWRES_ADDRTYPE_V6) != 0) \
- && ((c)->v6find == NULL))
-
-static isc_result_t start_find(ns_lwdclient_t *);
-static void restart_find(ns_lwdclient_t *);
-static void init_gabn(ns_lwdclient_t *);
-
-/*
- * Destroy any finds. This can be used to "start over from scratch" and
- * should only be called when events are _not_ being generated by the finds.
- */
-static void
-cleanup_gabn(ns_lwdclient_t *client) {
- ns_lwdclient_log(50, "cleaning up client %p", client);
-
- if (client->v6find != NULL) {
- if (client->v6find == client->v4find)
- client->v6find = NULL;
- else
- dns_adb_destroyfind(&client->v6find);
- }
- if (client->v4find != NULL)
- dns_adb_destroyfind(&client->v4find);
-}
-
-static void
-setup_addresses(ns_lwdclient_t *client, dns_adbfind_t *find, unsigned int at) {
- dns_adbaddrinfo_t *ai;
- lwres_addr_t *addr;
- int af;
- const struct sockaddr *sa;
- isc_result_t result;
-
- if (at == DNS_ADBFIND_INET)
- af = AF_INET;
- else
- af = AF_INET6;
-
- ai = ISC_LIST_HEAD(find->list);
- while (ai != NULL && client->gabn.naddrs < LWRES_MAX_ADDRS) {
- sa = &ai->sockaddr.type.sa;
- if (sa->sa_family != af)
- goto next;
-
- addr = &client->addrs[client->gabn.naddrs];
-
- result = lwaddr_lwresaddr_fromsockaddr(addr, &ai->sockaddr);
- if (result != ISC_R_SUCCESS)
- goto next;
-
- ns_lwdclient_log(50, "adding address %p, family %d, length %d",
- addr->address, addr->family, addr->length);
-
- client->gabn.naddrs++;
- REQUIRE(!LWRES_LINK_LINKED(addr, link));
- LWRES_LIST_APPEND(client->gabn.addrs, addr, link);
-
- next:
- ai = ISC_LIST_NEXT(ai, publink);
- }
-}
-
-typedef struct {
- isc_netaddr_t address;
- int rank;
-} rankedaddress;
-
-static int
-addr_compare(const void *av, const void *bv) {
- const rankedaddress *a = (const rankedaddress *) av;
- const rankedaddress *b = (const rankedaddress *) bv;
- return (a->rank - b->rank);
-}
-
-static void
-sort_addresses(ns_lwdclient_t *client) {
- unsigned int naddrs;
- rankedaddress *addrs;
- isc_netaddr_t remote;
- dns_addressorderfunc_t order;
- void *arg;
- ns_lwresd_t *lwresd = client->clientmgr->listener->manager;
- unsigned int i;
- isc_result_t result;
-
- naddrs = client->gabn.naddrs;
-
- if (naddrs <= 1 || lwresd->view->sortlist == NULL)
- return;
-
- addrs = isc_mem_get(lwresd->mctx, sizeof(rankedaddress) * naddrs);
- if (addrs == NULL)
- return;
-
- isc_netaddr_fromsockaddr(&remote, &client->address);
- ns_sortlist_byaddrsetup(lwresd->view->sortlist,
- &remote, &order, &arg);
- if (order == NULL) {
- isc_mem_put(lwresd->mctx, addrs,
- sizeof(rankedaddress) * naddrs);
- return;
- }
- for (i = 0; i < naddrs; i++) {
- result = lwaddr_netaddr_fromlwresaddr(&addrs[i].address,
- &client->addrs[i]);
- INSIST(result == ISC_R_SUCCESS);
- addrs[i].rank = (*order)(&addrs[i].address, arg);
- }
- qsort(addrs, naddrs, sizeof(rankedaddress), addr_compare);
- for (i = 0; i < naddrs; i++) {
- result = lwaddr_lwresaddr_fromnetaddr(&client->addrs[i],
- &addrs[i].address);
- INSIST(result == ISC_R_SUCCESS);
- }
-
- isc_mem_put(lwresd->mctx, addrs, sizeof(rankedaddress) * naddrs);
-}
-
-static void
-generate_reply(ns_lwdclient_t *client) {
- isc_result_t result;
- int lwres;
- isc_region_t r;
- lwres_buffer_t lwb;
- ns_lwdclientmgr_t *cm;
-
- cm = client->clientmgr;
- lwb.base = NULL;
-
- ns_lwdclient_log(50, "generating gabn reply for client %p", client);
-
- /*
- * We must make certain the client->find is not still active.
- * If it is either the v4 or v6 answer, just set it to NULL and
- * let the cleanup code destroy it. Otherwise, destroy it now.
- */
- if (client->find == client->v4find || client->find == client->v6find)
- client->find = NULL;
- else
- if (client->find != NULL)
- dns_adb_destroyfind(&client->find);
-
- /*
- * perhaps there are some here?
- */
- if (NEED_V6(client) && client->v4find != NULL)
- client->v6find = client->v4find;
-
- /*
- * Run through the finds we have and wire them up to the gabn
- * structure.
- */
- LWRES_LIST_INIT(client->gabn.addrs);
- if (client->v4find != NULL)
- setup_addresses(client, client->v4find, DNS_ADBFIND_INET);
- if (client->v6find != NULL)
- setup_addresses(client, client->v6find, DNS_ADBFIND_INET6);
-
- /*
- * If there are no addresses, try the next element in the search
- * path, if there are any more. Otherwise, fall through into
- * the error handling code below.
- */
- if (client->gabn.naddrs == 0) {
- do {
- result = ns_lwsearchctx_next(&client->searchctx);
- if (result == ISC_R_SUCCESS) {
- cleanup_gabn(client);
- result = start_find(client);
- if (result == ISC_R_SUCCESS)
- return;
- }
- } while (result == ISC_R_SUCCESS);
- }
-
- /*
- * Render the packet.
- */
- client->pkt.recvlength = LWRES_RECVLENGTH;
- client->pkt.authtype = 0; /* XXXMLG */
- client->pkt.authlength = 0;
-
- /*
- * If there are no addresses, return failure.
- */
- if (client->gabn.naddrs != 0)
- client->pkt.result = LWRES_R_SUCCESS;
- else
- client->pkt.result = LWRES_R_NOTFOUND;
-
- sort_addresses(client);
-
- lwres = lwres_gabnresponse_render(cm->lwctx, &client->gabn,
- &client->pkt, &lwb);
- if (lwres != LWRES_R_SUCCESS)
- goto out;
-
- r.base = lwb.base;
- r.length = lwb.used;
- client->sendbuf = r.base;
- client->sendlength = r.length;
- result = ns_lwdclient_sendreply(client, &r);
- if (result != ISC_R_SUCCESS)
- goto out;
-
- NS_LWDCLIENT_SETSEND(client);
-
- /*
- * All done!
- */
- cleanup_gabn(client);
-
- return;
-
- out:
- cleanup_gabn(client);
-
- if (lwb.base != NULL)
- lwres_context_freemem(client->clientmgr->lwctx,
- lwb.base, lwb.length);
-
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
-
-/*
- * Take the current real name, move it to an alias slot (if any are
- * open) then put this new name in as the real name for the target.
- *
- * Return success if it can be rendered, otherwise failure. Note that
- * not having enough alias slots open is NOT a failure.
- */
-static isc_result_t
-add_alias(ns_lwdclient_t *client) {
- isc_buffer_t b;
- isc_result_t result;
- isc_uint16_t naliases;
-
- b = client->recv_buffer;
-
- /*
- * Render the new name to the buffer.
- */
- result = dns_name_totext(dns_fixedname_name(&client->target_name),
- ISC_TRUE, &client->recv_buffer);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /*
- * Are there any open slots?
- */
- naliases = client->gabn.naliases;
- if (naliases < LWRES_MAX_ALIASES) {
- client->gabn.aliases[naliases] = client->gabn.realname;
- client->gabn.aliaslen[naliases] = client->gabn.realnamelen;
- client->gabn.naliases++;
- }
-
- /*
- * Save this name away as the current real name.
- */
- client->gabn.realname = (char *)(b.base) + b.used;
- client->gabn.realnamelen = client->recv_buffer.used - b.used;
-
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-store_realname(ns_lwdclient_t *client) {
- isc_buffer_t b;
- isc_result_t result;
- dns_name_t *tname;
-
- b = client->recv_buffer;
-
- tname = dns_fixedname_name(&client->target_name);
- result = ns_lwsearchctx_current(&client->searchctx, tname);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /*
- * Render the new name to the buffer.
- */
- result = dns_name_totext(tname, ISC_TRUE, &client->recv_buffer);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /*
- * Save this name away as the current real name.
- */
- client->gabn.realname = (char *) b.base + b.used;
- client->gabn.realnamelen = client->recv_buffer.used - b.used;
-
- return (ISC_R_SUCCESS);
-}
-
-static void
-process_gabn_finddone(isc_task_t *task, isc_event_t *ev) {
- ns_lwdclient_t *client = ev->ev_arg;
- isc_eventtype_t evtype;
- isc_boolean_t claimed;
-
- ns_lwdclient_log(50, "find done for task %p, client %p", task, client);
-
- evtype = ev->ev_type;
- isc_event_free(&ev);
-
- /*
- * No more info to be had? If so, we have all the good stuff
- * right now, so we can render things.
- */
- claimed = ISC_FALSE;
- if (evtype == DNS_EVENT_ADBNOMOREADDRESSES) {
- if (NEED_V4(client)) {
- client->v4find = client->find;
- claimed = ISC_TRUE;
- }
- if (NEED_V6(client)) {
- client->v6find = client->find;
- claimed = ISC_TRUE;
- }
- if (client->find != NULL) {
- if (claimed)
- client->find = NULL;
- else
- dns_adb_destroyfind(&client->find);
-
- }
- generate_reply(client);
- return;
- }
-
- /*
- * We probably don't need this find anymore. We're either going to
- * reissue it, or an error occurred. Either way, we're done with
- * it.
- */
- if ((client->find != client->v4find)
- && (client->find != client->v6find)) {
- dns_adb_destroyfind(&client->find);
- } else {
- client->find = NULL;
- }
-
- /*
- * We have some new information we can gather. Run off and fetch
- * it.
- */
- if (evtype == DNS_EVENT_ADBMOREADDRESSES) {
- restart_find(client);
- return;
- }
-
- /*
- * An error or other strangeness happened. Drop this query.
- */
- cleanup_gabn(client);
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
-
-static void
-restart_find(ns_lwdclient_t *client) {
- unsigned int options;
- isc_result_t result;
- isc_boolean_t claimed;
-
- ns_lwdclient_log(50, "starting find for client %p", client);
-
- /*
- * Issue a find for the name contained in the request. We won't
- * set the bit that says "anything is good enough" -- we want it
- * all.
- */
- options = 0;
- options |= DNS_ADBFIND_WANTEVENT;
- options |= DNS_ADBFIND_RETURNLAME;
-
- /*
- * Set the bits up here to mark that we want this address family
- * and that we do not currently have a find pending. We will
- * set that bit again below if it turns out we will get an event.
- */
- if (NEED_V4(client))
- options |= DNS_ADBFIND_INET;
- if (NEED_V6(client))
- options |= DNS_ADBFIND_INET6;
-
- find_again:
- INSIST(client->find == NULL);
- result = dns_adb_createfind(client->clientmgr->view->adb,
- client->clientmgr->task,
- process_gabn_finddone, client,
- dns_fixedname_name(&client->target_name),
- dns_rootname, options, 0,
- dns_fixedname_name(&client->target_name),
- client->clientmgr->view->dstport,
- &client->find);
-
- /*
- * Did we get an alias? If so, save it and re-issue the query.
- */
- if (result == DNS_R_ALIAS) {
- ns_lwdclient_log(50, "found alias, restarting query");
- dns_adb_destroyfind(&client->find);
- cleanup_gabn(client);
- result = add_alias(client);
- if (result != ISC_R_SUCCESS) {
- ns_lwdclient_log(50,
- "out of buffer space adding alias");
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
- return;
- }
- goto find_again;
- }
-
- ns_lwdclient_log(50, "find returned %d (%s)", result,
- isc_result_totext(result));
-
- /*
- * Did we get an error?
- */
- if (result != ISC_R_SUCCESS) {
- if (client->find != NULL)
- dns_adb_destroyfind(&client->find);
- cleanup_gabn(client);
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
- return;
- }
-
- claimed = ISC_FALSE;
-
- /*
- * Did we get our answer to V4 addresses?
- */
- if (NEED_V4(client)
- && ((client->find->query_pending & DNS_ADBFIND_INET) == 0)) {
- ns_lwdclient_log(50, "client %p ipv4 satisfied by find %p",
- client, client->find);
- claimed = ISC_TRUE;
- client->v4find = client->find;
- }
-
- /*
- * Did we get our answer to V6 addresses?
- */
- if (NEED_V6(client)
- && ((client->find->query_pending & DNS_ADBFIND_INET6) == 0)) {
- ns_lwdclient_log(50, "client %p ipv6 satisfied by find %p",
- client, client->find);
- claimed = ISC_TRUE;
- client->v6find = client->find;
- }
-
- /*
- * If we're going to get an event, set our internal pending flag
- * and return. When we get an event back we'll do the right
- * thing, basically by calling this function again, perhaps with a
- * new target name.
- *
- * If we have both v4 and v6, and we are still getting an event,
- * we have a programming error, so die hard.
- */
- if ((client->find->options & DNS_ADBFIND_WANTEVENT) != 0) {
- ns_lwdclient_log(50, "event will be sent");
- INSIST(client->v4find == NULL || client->v6find == NULL);
- return;
- }
- ns_lwdclient_log(50, "no event will be sent");
- if (claimed)
- client->find = NULL;
- else
- dns_adb_destroyfind(&client->find);
-
- /*
- * We seem to have everything we asked for, or at least we are
- * able to respond with things we've learned.
- */
-
- generate_reply(client);
-}
-
-static isc_result_t
-start_find(ns_lwdclient_t *client) {
- isc_result_t result;
-
- /*
- * Initialize the real name and alias arrays in the reply we're
- * going to build up.
- */
- init_gabn(client);
-
- result = store_realname(client);
- if (result != ISC_R_SUCCESS)
- return (result);
- restart_find(client);
- return (ISC_R_SUCCESS);
-
-}
-
-static void
-init_gabn(ns_lwdclient_t *client) {
- int i;
-
- /*
- * Initialize the real name and alias arrays in the reply we're
- * going to build up.
- */
- for (i = 0; i < LWRES_MAX_ALIASES; i++) {
- client->aliases[i] = NULL;
- client->aliaslen[i] = 0;
- }
- for (i = 0; i < LWRES_MAX_ADDRS; i++) {
- client->addrs[i].family = 0;
- client->addrs[i].length = 0;
- memset(client->addrs[i].address, 0, LWRES_ADDR_MAXLEN);
- LWRES_LINK_INIT(&client->addrs[i], link);
- }
-
- client->gabn.naliases = 0;
- client->gabn.naddrs = 0;
- client->gabn.realname = NULL;
- client->gabn.aliases = client->aliases;
- client->gabn.realnamelen = 0;
- client->gabn.aliaslen = client->aliaslen;
- LWRES_LIST_INIT(client->gabn.addrs);
- client->gabn.base = NULL;
- client->gabn.baselen = 0;
-
- /*
- * Set up the internal buffer to point to the receive region.
- */
- isc_buffer_init(&client->recv_buffer, client->buffer, LWRES_RECVLENGTH);
-}
-
-/*
- * When we are called, we can be assured that:
- *
- * client->sockaddr contains the address we need to reply to,
- *
- * client->pkt contains the packet header data,
- *
- * the packet "checks out" overall -- any MD5 hashes or crypto
- * bits have been verified,
- *
- * "b" points to the remaining data after the packet header
- * was parsed off.
- *
- * We are in a the RECVDONE state.
- *
- * From this state we will enter the SEND state if we happen to have
- * everything we need or we need to return an error packet, or to the
- * FINDWAIT state if we need to look things up.
- */
-void
-ns_lwdclient_processgabn(ns_lwdclient_t *client, lwres_buffer_t *b) {
- isc_result_t result;
- lwres_gabnrequest_t *req;
- ns_lwdclientmgr_t *cm;
- isc_buffer_t namebuf;
-
- REQUIRE(NS_LWDCLIENT_ISRECVDONE(client));
-
- cm = client->clientmgr;
- req = NULL;
-
- result = lwres_gabnrequest_parse(client->clientmgr->lwctx,
- b, &client->pkt, &req);
- if (result != LWRES_R_SUCCESS)
- goto out;
- if (req->name == NULL)
- goto out;
-
- isc_buffer_init(&namebuf, req->name, req->namelen);
- isc_buffer_add(&namebuf, req->namelen);
-
- dns_fixedname_init(&client->target_name);
- dns_fixedname_init(&client->query_name);
- result = dns_name_fromtext(dns_fixedname_name(&client->query_name),
- &namebuf, NULL, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- goto out;
- ns_lwsearchctx_init(&client->searchctx,
- cm->listener->manager->search,
- dns_fixedname_name(&client->query_name),
- cm->listener->manager->ndots);
- ns_lwsearchctx_first(&client->searchctx);
-
- client->find_wanted = req->addrtypes;
- ns_lwdclient_log(50, "client %p looking for addrtypes %08x",
- client, client->find_wanted);
-
- /*
- * We no longer need to keep this around.
- */
- lwres_gabnrequest_free(client->clientmgr->lwctx, &req);
-
- /*
- * Start the find.
- */
- result = start_find(client);
- if (result != ISC_R_SUCCESS)
- goto out;
-
- return;
-
- /*
- * We're screwed. Return an error packet to our caller.
- */
- out:
- if (req != NULL)
- lwres_gabnrequest_free(client->clientmgr->lwctx, &req);
-
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
diff --git a/contrib/bind9/bin/named/lwdgnba.c b/contrib/bind9/bin/named/lwdgnba.c
deleted file mode 100644
index 21ef804ac933..000000000000
--- a/contrib/bind9/bin/named/lwdgnba.c
+++ /dev/null
@@ -1,270 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwdgnba.c,v 1.13.2.1.2.5 2004/03/08 04:04:19 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/socket.h>
-#include <isc/string.h> /* Required for HP/UX (and others?) */
-#include <isc/util.h>
-
-#include <dns/adb.h>
-#include <dns/byaddr.h>
-#include <dns/result.h>
-
-#include <named/types.h>
-#include <named/lwdclient.h>
-
-static void start_byaddr(ns_lwdclient_t *);
-
-static void
-byaddr_done(isc_task_t *task, isc_event_t *event) {
- ns_lwdclient_t *client;
- ns_lwdclientmgr_t *cm;
- dns_byaddrevent_t *bevent;
- int lwres;
- lwres_buffer_t lwb;
- dns_name_t *name;
- isc_result_t result;
- lwres_result_t lwresult;
- isc_region_t r;
- isc_buffer_t b;
- lwres_gnbaresponse_t *gnba;
- isc_uint16_t naliases;
-
- UNUSED(task);
-
- lwb.base = NULL;
- client = event->ev_arg;
- cm = client->clientmgr;
- INSIST(client->byaddr == (dns_byaddr_t *)event->ev_sender);
-
- bevent = (dns_byaddrevent_t *)event;
- gnba = &client->gnba;
-
- ns_lwdclient_log(50, "byaddr event result = %s",
- isc_result_totext(bevent->result));
-
- result = bevent->result;
- if (result != ISC_R_SUCCESS) {
- dns_byaddr_destroy(&client->byaddr);
- isc_event_free(&event);
- bevent = NULL;
-
- if (client->na.family != AF_INET6 ||
- (client->options & DNS_BYADDROPT_IPV6INT) != 0) {
- if (result == DNS_R_NCACHENXDOMAIN ||
- result == DNS_R_NCACHENXRRSET ||
- result == DNS_R_NXDOMAIN ||
- result == DNS_R_NXRRSET)
- lwresult = LWRES_R_NOTFOUND;
- else
- lwresult = LWRES_R_FAILURE;
- ns_lwdclient_errorpktsend(client, lwresult);
- return;
- }
-
- /*
- * Fall back to ip6.int reverse if the default ip6.arpa
- * fails.
- */
- client->options |= DNS_BYADDROPT_IPV6INT;
-
- start_byaddr(client);
- return;
- }
-
- for (name = ISC_LIST_HEAD(bevent->names);
- name != NULL;
- name = ISC_LIST_NEXT(name, link))
- {
- b = client->recv_buffer;
-
- result = dns_name_totext(name, ISC_TRUE, &client->recv_buffer);
- if (result != ISC_R_SUCCESS)
- goto out;
- ns_lwdclient_log(50, "found name '%.*s'",
- (int)(client->recv_buffer.used - b.used),
- (char *)(b.base) + b.used);
- if (gnba->realname == NULL) {
- gnba->realname = (char *)(b.base) + b.used;
- gnba->realnamelen = client->recv_buffer.used - b.used;
- } else {
- naliases = gnba->naliases;
- if (naliases >= LWRES_MAX_ALIASES)
- break;
- gnba->aliases[naliases] = (char *)(b.base) + b.used;
- gnba->aliaslen[naliases] =
- client->recv_buffer.used - b.used;
- gnba->naliases++;
- }
- }
-
- dns_byaddr_destroy(&client->byaddr);
- isc_event_free(&event);
-
- /*
- * Render the packet.
- */
- client->pkt.recvlength = LWRES_RECVLENGTH;
- client->pkt.authtype = 0; /* XXXMLG */
- client->pkt.authlength = 0;
- client->pkt.result = LWRES_R_SUCCESS;
-
- lwres = lwres_gnbaresponse_render(cm->lwctx,
- gnba, &client->pkt, &lwb);
- if (lwres != LWRES_R_SUCCESS)
- goto out;
-
- r.base = lwb.base;
- r.length = lwb.used;
- client->sendbuf = r.base;
- client->sendlength = r.length;
- result = ns_lwdclient_sendreply(client, &r);
- if (result != ISC_R_SUCCESS)
- goto out;
-
- NS_LWDCLIENT_SETSEND(client);
-
- return;
-
- out:
- if (client->byaddr != NULL)
- dns_byaddr_destroy(&client->byaddr);
- if (lwb.base != NULL)
- lwres_context_freemem(cm->lwctx,
- lwb.base, lwb.length);
-
- if (event != NULL)
- isc_event_free(&event);
-}
-
-static void
-start_byaddr(ns_lwdclient_t *client) {
- isc_result_t result;
- ns_lwdclientmgr_t *cm;
-
- cm = client->clientmgr;
-
- INSIST(client->byaddr == NULL);
-
- result = dns_byaddr_create(cm->mctx, &client->na, cm->view,
- client->options, cm->task, byaddr_done,
- client, &client->byaddr);
- if (result != ISC_R_SUCCESS) {
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
- return;
- }
-}
-
-static void
-init_gnba(ns_lwdclient_t *client) {
- int i;
-
- /*
- * Initialize the real name and alias arrays in the reply we're
- * going to build up.
- */
- for (i = 0; i < LWRES_MAX_ALIASES; i++) {
- client->aliases[i] = NULL;
- client->aliaslen[i] = 0;
- }
- for (i = 0; i < LWRES_MAX_ADDRS; i++) {
- client->addrs[i].family = 0;
- client->addrs[i].length = 0;
- memset(client->addrs[i].address, 0, LWRES_ADDR_MAXLEN);
- LWRES_LINK_INIT(&client->addrs[i], link);
- }
-
- client->gnba.naliases = 0;
- client->gnba.realname = NULL;
- client->gnba.aliases = client->aliases;
- client->gnba.realnamelen = 0;
- client->gnba.aliaslen = client->aliaslen;
- client->gnba.base = NULL;
- client->gnba.baselen = 0;
- isc_buffer_init(&client->recv_buffer, client->buffer, LWRES_RECVLENGTH);
-}
-
-void
-ns_lwdclient_processgnba(ns_lwdclient_t *client, lwres_buffer_t *b) {
- lwres_gnbarequest_t *req;
- isc_result_t result;
- isc_sockaddr_t sa;
- ns_lwdclientmgr_t *cm;
-
- REQUIRE(NS_LWDCLIENT_ISRECVDONE(client));
- INSIST(client->byaddr == NULL);
-
- cm = client->clientmgr;
- req = NULL;
-
- result = lwres_gnbarequest_parse(cm->lwctx,
- b, &client->pkt, &req);
- if (result != LWRES_R_SUCCESS)
- goto out;
- if (req->addr.address == NULL)
- goto out;
-
- client->options = 0;
- if (req->addr.family == LWRES_ADDRTYPE_V4) {
- client->na.family = AF_INET;
- if (req->addr.length != 4)
- goto out;
- memcpy(&client->na.type.in, req->addr.address, 4);
- } else if (req->addr.family == LWRES_ADDRTYPE_V6) {
- client->na.family = AF_INET6;
- if (req->addr.length != 16)
- goto out;
- memcpy(&client->na.type.in6, req->addr.address, 16);
- } else {
- goto out;
- }
- isc_sockaddr_fromnetaddr(&sa, &client->na, 53);
-
- ns_lwdclient_log(50, "client %p looking for addrtype %08x",
- client, req->addr.family);
-
- /*
- * We no longer need to keep this around.
- */
- lwres_gnbarequest_free(cm->lwctx, &req);
-
- /*
- * Initialize the real name and alias arrays in the reply we're
- * going to build up.
- */
- init_gnba(client);
- client->options = 0;
-
- /*
- * Start the find.
- */
- start_byaddr(client);
-
- return;
-
- /*
- * We're screwed. Return an error packet to our caller.
- */
- out:
- if (req != NULL)
- lwres_gnbarequest_free(cm->lwctx, &req);
-
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
diff --git a/contrib/bind9/bin/named/lwdgrbn.c b/contrib/bind9/bin/named/lwdgrbn.c
deleted file mode 100644
index 665226539b4f..000000000000
--- a/contrib/bind9/bin/named/lwdgrbn.c
+++ /dev/null
@@ -1,513 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwdgrbn.c,v 1.11.208.3 2004/03/08 04:04:19 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/mem.h>
-#include <isc/socket.h>
-#include <isc/string.h> /* Required for HP/UX (and others?) */
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/lookup.h>
-#include <dns/rdata.h>
-#include <dns/rdataset.h>
-#include <dns/rdatasetiter.h>
-#include <dns/result.h>
-#include <dns/view.h>
-
-#include <named/types.h>
-#include <named/lwdclient.h>
-#include <named/lwresd.h>
-#include <named/lwsearch.h>
-
-static void start_lookup(ns_lwdclient_t *);
-
-static isc_result_t
-fill_array(int *pos, dns_rdataset_t *rdataset,
- int size, unsigned char **rdatas, lwres_uint16_t *rdatalen)
-{
- dns_rdata_t rdata;
- isc_result_t result;
- isc_region_t r;
-
- UNUSED(size);
-
- dns_rdata_init(&rdata);
- for (result = dns_rdataset_first(rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(rdataset))
- {
- INSIST(*pos < size);
- dns_rdataset_current(rdataset, &rdata);
- dns_rdata_toregion(&rdata, &r);
- rdatas[*pos] = r.base;
- rdatalen[*pos] = r.length;
- dns_rdata_reset(&rdata);
- (*pos)++;
- }
- if (result == ISC_R_NOMORE)
- result = ISC_R_SUCCESS;
- return (result);
-}
-
-static isc_result_t
-iterate_node(lwres_grbnresponse_t *grbn, dns_db_t *db, dns_dbnode_t *node,
- isc_mem_t *mctx)
-{
- int used = 0, count;
- int size = 8, oldsize = 0;
- unsigned char **rdatas = NULL, **oldrdatas = NULL, **newrdatas = NULL;
- lwres_uint16_t *lens = NULL, *oldlens = NULL, *newlens = NULL;
- dns_rdatasetiter_t *iter = NULL;
- dns_rdataset_t set;
- dns_ttl_t ttl = ISC_INT32_MAX;
- lwres_uint32_t flags = LWRDATA_VALIDATED;
- isc_result_t result = ISC_R_NOMEMORY;
-
- result = dns_db_allrdatasets(db, node, NULL, 0, &iter);
- if (result != ISC_R_SUCCESS)
- goto out;
-
- rdatas = isc_mem_get(mctx, size * sizeof(*rdatas));
- if (rdatas == NULL)
- goto out;
- lens = isc_mem_get(mctx, size * sizeof(*lens));
- if (lens == NULL)
- goto out;
-
- for (result = dns_rdatasetiter_first(iter);
- result == ISC_R_SUCCESS;
- result = dns_rdatasetiter_next(iter))
- {
- result = ISC_R_NOMEMORY;
- dns_rdataset_init(&set);
- dns_rdatasetiter_current(iter, &set);
-
- if (set.type != dns_rdatatype_rrsig) {
- dns_rdataset_disassociate(&set);
- continue;
- }
-
- count = dns_rdataset_count(&set);
- if (used + count > size) {
- /* copy & reallocate */
- oldsize = size;
- oldrdatas = rdatas;
- oldlens = lens;
- rdatas = NULL;
- lens = NULL;
-
- size *= 2;
-
- rdatas = isc_mem_get(mctx, size * sizeof(*rdatas));
- if (rdatas == NULL)
- goto out;
- lens = isc_mem_get(mctx, size * sizeof(*lens));
- if (lens == NULL)
- goto out;
- memcpy(rdatas, oldrdatas, used * sizeof(*rdatas));
- memcpy(lens, oldlens, used * sizeof(*lens));
- isc_mem_put(mctx, oldrdatas,
- oldsize * sizeof(*oldrdatas));
- isc_mem_put(mctx, oldlens, oldsize * sizeof(*oldlens));
- oldrdatas = NULL;
- oldlens = NULL;
- }
- if (set.ttl < ttl)
- ttl = set.ttl;
- if (set.trust != dns_trust_secure)
- flags &= (~LWRDATA_VALIDATED);
- result = fill_array(&used, &set, size, rdatas, lens);
- dns_rdataset_disassociate(&set);
- if (result != ISC_R_SUCCESS)
- goto out;
- }
- if (result == ISC_R_NOMORE)
- result = ISC_R_SUCCESS;
- if (result != ISC_R_SUCCESS)
- goto out;
- dns_rdatasetiter_destroy(&iter);
-
- /*
- * If necessary, shrink and copy the arrays.
- */
- if (size != used) {
- result = ISC_R_NOMEMORY;
- newrdatas = isc_mem_get(mctx, used * sizeof(*rdatas));
- if (newrdatas == NULL)
- goto out;
- newlens = isc_mem_get(mctx, used * sizeof(*lens));
- if (newlens == NULL)
- goto out;
- memcpy(newrdatas, rdatas, used * sizeof(*rdatas));
- memcpy(newlens, lens, used * sizeof(*lens));
- isc_mem_put(mctx, rdatas, size * sizeof(*rdatas));
- isc_mem_put(mctx, lens, size * sizeof(*lens));
- grbn->rdatas = newrdatas;
- grbn->rdatalen = newlens;
- } else {
- grbn->rdatas = rdatas;
- grbn->rdatalen = lens;
- }
- grbn->nrdatas = used;
- grbn->ttl = ttl;
- grbn->flags = flags;
- return (ISC_R_SUCCESS);
-
- out:
- dns_rdatasetiter_destroy(&iter);
- if (rdatas != NULL)
- isc_mem_put(mctx, rdatas, size * sizeof(*rdatas));
- if (lens != NULL)
- isc_mem_put(mctx, lens, size * sizeof(*lens));
- if (oldrdatas != NULL)
- isc_mem_put(mctx, oldrdatas, oldsize * sizeof(*oldrdatas));
- if (oldlens != NULL)
- isc_mem_put(mctx, oldlens, oldsize * sizeof(*oldlens));
- if (newrdatas != NULL)
- isc_mem_put(mctx, newrdatas, used * sizeof(*oldrdatas));
- if (newlens != NULL)
- isc_mem_put(mctx, newlens, used * sizeof(*oldlens));
- return (result);
-}
-
-static void
-lookup_done(isc_task_t *task, isc_event_t *event) {
- ns_lwdclient_t *client;
- ns_lwdclientmgr_t *cm;
- dns_lookupevent_t *levent;
- lwres_buffer_t lwb;
- dns_name_t *name;
- dns_rdataset_t *rdataset;
- dns_rdataset_t *sigrdataset;
- isc_result_t result;
- lwres_result_t lwresult;
- isc_region_t r;
- isc_buffer_t b;
- lwres_grbnresponse_t *grbn;
- int i;
-
- UNUSED(task);
-
- lwb.base = NULL;
- client = event->ev_arg;
- cm = client->clientmgr;
- INSIST(client->lookup == (dns_lookup_t *)event->ev_sender);
-
- levent = (dns_lookupevent_t *)event;
- grbn = &client->grbn;
-
- ns_lwdclient_log(50, "lookup event result = %s",
- isc_result_totext(levent->result));
-
- result = levent->result;
- if (result != ISC_R_SUCCESS) {
- dns_lookup_destroy(&client->lookup);
- isc_event_free(&event);
- levent = NULL;
-
- switch (result) {
- case DNS_R_NXDOMAIN:
- case DNS_R_NCACHENXDOMAIN:
- result = ns_lwsearchctx_next(&client->searchctx);
- if (result != ISC_R_SUCCESS)
- lwresult = LWRES_R_NOTFOUND;
- else {
- start_lookup(client);
- return;
- }
- break;
- case DNS_R_NXRRSET:
- case DNS_R_NCACHENXRRSET:
- lwresult = LWRES_R_TYPENOTFOUND;
- break;
- default:
- lwresult = LWRES_R_FAILURE;
- }
- ns_lwdclient_errorpktsend(client, lwresult);
- return;
- }
-
- name = levent->name;
- b = client->recv_buffer;
-
- grbn->flags = 0;
-
- grbn->nrdatas = 0;
- grbn->rdatas = NULL;
- grbn->rdatalen = NULL;
-
- grbn->nsigs = 0;
- grbn->sigs = NULL;
- grbn->siglen = NULL;
-
- result = dns_name_totext(name, ISC_TRUE, &client->recv_buffer);
- if (result != ISC_R_SUCCESS)
- goto out;
- grbn->realname = (char *)isc_buffer_used(&b);
- grbn->realnamelen = isc_buffer_usedlength(&client->recv_buffer) -
- isc_buffer_usedlength(&b);
- ns_lwdclient_log(50, "found name '%.*s'", grbn->realnamelen,
- grbn->realname);
-
- grbn->rdclass = cm->view->rdclass;
- grbn->rdtype = client->rdtype;
-
- rdataset = levent->rdataset;
- if (rdataset != NULL) {
- /* The normal case */
- grbn->nrdatas = dns_rdataset_count(rdataset);
- grbn->rdatas = isc_mem_get(cm->mctx, grbn->nrdatas *
- sizeof(unsigned char *));
- if (grbn->rdatas == NULL)
- goto out;
- grbn->rdatalen = isc_mem_get(cm->mctx, grbn->nrdatas *
- sizeof(lwres_uint16_t));
- if (grbn->rdatalen == NULL)
- goto out;
-
- i = 0;
- result = fill_array(&i, rdataset, grbn->nrdatas, grbn->rdatas,
- grbn->rdatalen);
- if (result != ISC_R_SUCCESS)
- goto out;
- INSIST(i == grbn->nrdatas);
- grbn->ttl = rdataset->ttl;
- if (rdataset->trust == dns_trust_secure)
- grbn->flags |= LWRDATA_VALIDATED;
- } else {
- /* The SIG query case */
- result = iterate_node(grbn, levent->db, levent->node,
- cm->mctx);
- if (result != ISC_R_SUCCESS)
- goto out;
- }
- ns_lwdclient_log(50, "filled in %d rdata%s", grbn->nrdatas,
- (grbn->nrdatas == 1) ? "" : "s");
-
- sigrdataset = levent->sigrdataset;
- if (sigrdataset != NULL) {
- grbn->nsigs = dns_rdataset_count(sigrdataset);
- grbn->sigs = isc_mem_get(cm->mctx, grbn->nsigs *
- sizeof(unsigned char *));
- if (grbn->sigs == NULL)
- goto out;
- grbn->siglen = isc_mem_get(cm->mctx, grbn->nsigs *
- sizeof(lwres_uint16_t));
- if (grbn->siglen == NULL)
- goto out;
-
- i = 0;
- result = fill_array(&i, sigrdataset, grbn->nsigs, grbn->sigs,
- grbn->siglen);
- if (result != ISC_R_SUCCESS)
- goto out;
- INSIST(i == grbn->nsigs);
- ns_lwdclient_log(50, "filled in %d signature%s", grbn->nsigs,
- (grbn->nsigs == 1) ? "" : "s");
- }
-
- dns_lookup_destroy(&client->lookup);
- isc_event_free(&event);
-
- /*
- * Render the packet.
- */
- client->pkt.recvlength = LWRES_RECVLENGTH;
- client->pkt.authtype = 0; /* XXXMLG */
- client->pkt.authlength = 0;
- client->pkt.result = LWRES_R_SUCCESS;
-
- lwresult = lwres_grbnresponse_render(cm->lwctx,
- grbn, &client->pkt, &lwb);
- if (lwresult != LWRES_R_SUCCESS)
- goto out;
-
- isc_mem_put(cm->mctx, grbn->rdatas,
- grbn->nrdatas * sizeof(unsigned char *));
- isc_mem_put(cm->mctx, grbn->rdatalen,
- grbn->nrdatas * sizeof(lwres_uint16_t));
-
- if (grbn->sigs != NULL)
- isc_mem_put(cm->mctx, grbn->sigs,
- grbn->nsigs * sizeof(unsigned char *));
- if (grbn->siglen != NULL)
- isc_mem_put(cm->mctx, grbn->siglen,
- grbn->nsigs * sizeof(lwres_uint16_t));
-
- r.base = lwb.base;
- r.length = lwb.used;
- client->sendbuf = r.base;
- client->sendlength = r.length;
- result = ns_lwdclient_sendreply(client, &r);
- if (result != ISC_R_SUCCESS)
- goto out;
-
- NS_LWDCLIENT_SETSEND(client);
-
- return;
-
- out:
- if (grbn->rdatas != NULL)
- isc_mem_put(cm->mctx, grbn->rdatas,
- grbn->nrdatas * sizeof(unsigned char *));
- if (grbn->rdatalen != NULL)
- isc_mem_put(cm->mctx, grbn->rdatalen,
- grbn->nrdatas * sizeof(lwres_uint16_t));
-
- if (grbn->sigs != NULL)
- isc_mem_put(cm->mctx, grbn->sigs,
- grbn->nsigs * sizeof(unsigned char *));
- if (grbn->siglen != NULL)
- isc_mem_put(cm->mctx, grbn->siglen,
- grbn->nsigs * sizeof(lwres_uint16_t));
-
- if (client->lookup != NULL)
- dns_lookup_destroy(&client->lookup);
- if (lwb.base != NULL)
- lwres_context_freemem(cm->lwctx, lwb.base, lwb.length);
-
- if (event != NULL)
- isc_event_free(&event);
-
- ns_lwdclient_log(50, "error constructing getrrsetbyname response");
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
-
-static void
-start_lookup(ns_lwdclient_t *client) {
- isc_result_t result;
- ns_lwdclientmgr_t *cm;
- dns_fixedname_t absname;
-
- cm = client->clientmgr;
-
- INSIST(client->lookup == NULL);
-
- dns_fixedname_init(&absname);
- result = ns_lwsearchctx_current(&client->searchctx,
- dns_fixedname_name(&absname));
- /*
- * This will return failure if relative name + suffix is too long.
- * In this case, just go on to the next entry in the search path.
- */
- if (result != ISC_R_SUCCESS)
- start_lookup(client);
-
- result = dns_lookup_create(cm->mctx,
- dns_fixedname_name(&absname),
- client->rdtype, cm->view,
- client->options, cm->task, lookup_done,
- client, &client->lookup);
- if (result != ISC_R_SUCCESS) {
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
- return;
- }
-}
-
-static void
-init_grbn(ns_lwdclient_t *client) {
- client->grbn.rdclass = 0;
- client->grbn.rdtype = 0;
- client->grbn.ttl = 0;
- client->grbn.nrdatas = 0;
- client->grbn.realname = NULL;
- client->grbn.realnamelen = 0;
- client->grbn.rdatas = 0;
- client->grbn.rdatalen = 0;
- client->grbn.base = NULL;
- client->grbn.baselen = 0;
- isc_buffer_init(&client->recv_buffer, client->buffer, LWRES_RECVLENGTH);
-}
-
-void
-ns_lwdclient_processgrbn(ns_lwdclient_t *client, lwres_buffer_t *b) {
- lwres_grbnrequest_t *req;
- isc_result_t result;
- ns_lwdclientmgr_t *cm;
- isc_buffer_t namebuf;
-
- REQUIRE(NS_LWDCLIENT_ISRECVDONE(client));
- INSIST(client->byaddr == NULL);
-
- cm = client->clientmgr;
- req = NULL;
-
- result = lwres_grbnrequest_parse(cm->lwctx,
- b, &client->pkt, &req);
- if (result != LWRES_R_SUCCESS)
- goto out;
- if (req->name == NULL)
- goto out;
-
- client->options = 0;
- if (req->rdclass != cm->view->rdclass)
- goto out;
-
- if (req->rdclass == dns_rdataclass_any ||
- req->rdtype == dns_rdatatype_any)
- goto out;
-
- client->rdtype = req->rdtype;
-
- isc_buffer_init(&namebuf, req->name, req->namelen);
- isc_buffer_add(&namebuf, req->namelen);
-
- dns_fixedname_init(&client->query_name);
- result = dns_name_fromtext(dns_fixedname_name(&client->query_name),
- &namebuf, NULL, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- goto out;
- ns_lwsearchctx_init(&client->searchctx,
- cm->listener->manager->search,
- dns_fixedname_name(&client->query_name),
- cm->listener->manager->ndots);
- ns_lwsearchctx_first(&client->searchctx);
-
- ns_lwdclient_log(50, "client %p looking for type %d",
- client, client->rdtype);
-
- /*
- * We no longer need to keep this around.
- */
- lwres_grbnrequest_free(cm->lwctx, &req);
-
- /*
- * Initialize the real name and alias arrays in the reply we're
- * going to build up.
- */
- init_grbn(client);
-
- /*
- * Start the find.
- */
- start_lookup(client);
-
- return;
-
- /*
- * We're screwed. Return an error packet to our caller.
- */
- out:
- if (req != NULL)
- lwres_grbnrequest_free(cm->lwctx, &req);
-
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
diff --git a/contrib/bind9/bin/named/lwdnoop.c b/contrib/bind9/bin/named/lwdnoop.c
deleted file mode 100644
index 30d95ee8d8e2..000000000000
--- a/contrib/bind9/bin/named/lwdnoop.c
+++ /dev/null
@@ -1,86 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwdnoop.c,v 1.6.208.1 2004/03/06 10:21:19 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/socket.h>
-#include <isc/util.h>
-
-#include <named/types.h>
-#include <named/lwdclient.h>
-
-void
-ns_lwdclient_processnoop(ns_lwdclient_t *client, lwres_buffer_t *b) {
- lwres_nooprequest_t *req;
- lwres_noopresponse_t resp;
- isc_result_t result;
- lwres_result_t lwres;
- isc_region_t r;
- lwres_buffer_t lwb;
-
- REQUIRE(NS_LWDCLIENT_ISRECVDONE(client));
- INSIST(client->byaddr == NULL);
-
- req = NULL;
-
- result = lwres_nooprequest_parse(client->clientmgr->lwctx,
- b, &client->pkt, &req);
- if (result != LWRES_R_SUCCESS)
- goto out;
-
- client->pkt.recvlength = LWRES_RECVLENGTH;
- client->pkt.authtype = 0; /* XXXMLG */
- client->pkt.authlength = 0;
- client->pkt.result = LWRES_R_SUCCESS;
-
- resp.datalength = req->datalength;
- resp.data = req->data;
-
- lwres = lwres_noopresponse_render(client->clientmgr->lwctx, &resp,
- &client->pkt, &lwb);
- if (lwres != LWRES_R_SUCCESS)
- goto out;
-
- r.base = lwb.base;
- r.length = lwb.used;
- client->sendbuf = r.base;
- client->sendlength = r.length;
- result = ns_lwdclient_sendreply(client, &r);
- if (result != ISC_R_SUCCESS)
- goto out;
-
- /*
- * We can now destroy request.
- */
- lwres_nooprequest_free(client->clientmgr->lwctx, &req);
-
- NS_LWDCLIENT_SETSEND(client);
-
- return;
-
- out:
- if (req != NULL)
- lwres_nooprequest_free(client->clientmgr->lwctx, &req);
-
- if (lwb.base != NULL)
- lwres_context_freemem(client->clientmgr->lwctx,
- lwb.base, lwb.length);
-
- ns_lwdclient_errorpktsend(client, LWRES_R_FAILURE);
-}
diff --git a/contrib/bind9/bin/named/lwresd.8 b/contrib/bind9/bin/named/lwresd.8
deleted file mode 100644
index 58f24b062374..000000000000
--- a/contrib/bind9/bin/named/lwresd.8
+++ /dev/null
@@ -1,140 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000, 2001 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: lwresd.8,v 1.13.208.5 2005/10/13 02:33:47 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "LWRESD" "8" "June 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-lwresd \- lightweight resolver daemon
-.SH "SYNOPSIS"
-.HP 7
-\fBlwresd\fR [\fB\-C\ \fR\fB\fIconfig\-file\fR\fR] [\fB\-d\ \fR\fB\fIdebug\-level\fR\fR] [\fB\-f\fR] [\fB\-g\fR] [\fB\-i\ \fR\fB\fIpid\-file\fR\fR] [\fB\-n\ \fR\fB\fI#cpus\fR\fR] [\fB\-P\ \fR\fB\fIport\fR\fR] [\fB\-p\ \fR\fB\fIport\fR\fR] [\fB\-s\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-u\ \fR\fB\fIuser\fR\fR] [\fB\-v\fR]
-.SH "DESCRIPTION"
-.PP
-\fBlwresd\fR
-is the daemon providing name lookup services to clients that use the BIND 9 lightweight resolver library. It is essentially a stripped\-down, caching\-only name server that answers queries using the BIND 9 lightweight resolver protocol rather than the DNS protocol.
-.PP
-\fBlwresd\fR
-listens for resolver queries on a UDP port on the IPv4 loopback interface, 127.0.0.1. This means that
-\fBlwresd\fR
-can only be used by processes running on the local machine. By default UDP port number 921 is used for lightweight resolver requests and responses.
-.PP
-Incoming lightweight resolver requests are decoded by the server which then resolves them using the DNS protocol. When the DNS lookup completes,
-\fBlwresd\fR
-encodes the answers in the lightweight resolver format and returns them to the client that made the request.
-.PP
-If
-\fI/etc/resolv.conf\fR
-contains any
-\fBnameserver\fR
-entries,
-\fBlwresd\fR
-sends recursive DNS queries to those servers. This is similar to the use of forwarders in a caching name server. If no
-\fBnameserver\fR
-entries are present, or if forwarding fails,
-\fBlwresd\fR
-resolves the queries autonomously starting at the root name servers, using a built\-in list of root server hints.
-.SH "OPTIONS"
-.TP
-\-C \fIconfig\-file\fR
-Use
-\fIconfig\-file\fR
-as the configuration file instead of the default,
-\fI/etc/resolv.conf\fR.
-.TP
-\-d \fIdebug\-level\fR
-Set the daemon's debug level to
-\fIdebug\-level\fR. Debugging traces from
-\fBlwresd\fR
-become more verbose as the debug level increases.
-.TP
-\-f
-Run the server in the foreground (i.e. do not daemonize).
-.TP
-\-g
-Run the server in the foreground and force all logging to
-\fIstderr\fR.
-.TP
-\-n \fI#cpus\fR
-Create
-\fI#cpus\fR
-worker threads to take advantage of multiple CPUs. If not specified,
-\fBlwresd\fR
-will try to determine the number of CPUs present and create one thread per CPU. If it is unable to determine the number of CPUs, a single worker thread will be created.
-.TP
-\-P \fIport\fR
-Listen for lightweight resolver queries on port
-\fIport\fR. If not specified, the default is port 921.
-.TP
-\-p \fIport\fR
-Send DNS lookups to port
-\fIport\fR. If not specified, the default is port 53. This provides a way of testing the lightweight resolver daemon with a name server that listens for queries on a non\-standard port number.
-.TP
-\-s
-Write memory usage statistics to
-\fIstdout\fR
-on exit.
-.RS
-.B "Note:"
-This option is mainly of interest to BIND 9 developers and may be removed or changed in a future release.
-.RE
-.TP
-\-t \fIdirectory\fR
-\fBchroot()\fR
-to
-\fIdirectory\fR
-after processing the command line arguments, but before reading the configuration file.
-.RS
-.B "Warning:"
-This option should be used in conjunction with the
-\fB\-u\fR
-option, as chrooting a process running as root doesn't enhance security on most systems; the way
-\fBchroot()\fR
-is defined allows a process with root privileges to escape a chroot jail.
-.RE
-.TP
-\-u \fIuser\fR
-\fBsetuid()\fR
-to
-\fIuser\fR
-after completing privileged operations, such as creating sockets that listen on privileged ports.
-.TP
-\-v
-Report the version number and exit.
-.SH "FILES"
-.TP
-\fI/etc/resolv.conf\fR
-The default configuration file.
-.TP
-\fI/var/run/lwresd.pid\fR
-The default process\-id file.
-.SH "SEE ALSO"
-.PP
-\fBnamed\fR(8),
-\fBlwres\fR(3),
-\fBresolver\fR(5).
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/named/lwresd.c b/contrib/bind9/bin/named/lwresd.c
deleted file mode 100644
index 9da41681a533..000000000000
--- a/contrib/bind9/bin/named/lwresd.c
+++ /dev/null
@@ -1,861 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwresd.c,v 1.37.2.2.2.5 2004/03/08 04:04:19 marka Exp $ */
-
-/*
- * Main program for the Lightweight Resolver Daemon.
- *
- * To paraphrase the old saying about X11, "It's not a lightweight deamon
- * for resolvers, it's a deamon for lightweight resolvers".
- */
-
-#include <config.h>
-
-#include <stdlib.h>
-#include <string.h>
-
-#include <isc/list.h>
-#include <isc/magic.h>
-#include <isc/mem.h>
-#include <isc/once.h>
-#include <isc/print.h>
-#include <isc/socket.h>
-#include <isc/task.h>
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <dns/log.h>
-#include <dns/result.h>
-#include <dns/view.h>
-
-#include <named/config.h>
-#include <named/globals.h>
-#include <named/log.h>
-#include <named/lwaddr.h>
-#include <named/lwresd.h>
-#include <named/lwdclient.h>
-#include <named/lwsearch.h>
-#include <named/server.h>
-
-#define LWRESD_MAGIC ISC_MAGIC('L', 'W', 'R', 'D')
-#define VALID_LWRESD(l) ISC_MAGIC_VALID(l, LWRESD_MAGIC)
-
-#define LWRESLISTENER_MAGIC ISC_MAGIC('L', 'W', 'R', 'L')
-#define VALID_LWRESLISTENER(l) ISC_MAGIC_VALID(l, LWRESLISTENER_MAGIC)
-
-/*
- * The total number of clients we can handle will be NTASKS * NRECVS.
- */
-#define NTASKS 2 /* tasks to create to handle lwres queries */
-#define NRECVS 2 /* max clients per task */
-
-typedef ISC_LIST(ns_lwreslistener_t) ns_lwreslistenerlist_t;
-
-static ns_lwreslistenerlist_t listeners;
-static isc_mutex_t listeners_lock;
-static isc_once_t once = ISC_ONCE_INIT;
-
-
-static void
-initialize_mutex(void) {
- RUNTIME_CHECK(isc_mutex_init(&listeners_lock) == ISC_R_SUCCESS);
-}
-
-
-/*
- * Wrappers around our memory management stuff, for the lwres functions.
- */
-void *
-ns__lwresd_memalloc(void *arg, size_t size) {
- return (isc_mem_get(arg, size));
-}
-
-void
-ns__lwresd_memfree(void *arg, void *mem, size_t size) {
- isc_mem_put(arg, mem, size);
-}
-
-
-#define CHECK(op) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) goto cleanup; \
- } while (0)
-
-static isc_result_t
-buffer_putstr(isc_buffer_t *b, const char *s) {
- unsigned int len = strlen(s);
- if (isc_buffer_availablelength(b) <= len)
- return (ISC_R_NOSPACE);
- isc_buffer_putmem(b, (const unsigned char *)s, len);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Convert a resolv.conf file into a config structure.
- */
-isc_result_t
-ns_lwresd_parseeresolvconf(isc_mem_t *mctx, cfg_parser_t *pctx,
- cfg_obj_t **configp)
-{
- char text[4096];
- char str[16];
- isc_buffer_t b;
- lwres_context_t *lwctx = NULL;
- lwres_conf_t *lwc = NULL;
- isc_sockaddr_t sa;
- isc_netaddr_t na;
- int i;
- isc_result_t result;
- lwres_result_t lwresult;
-
- lwctx = NULL;
- lwresult = lwres_context_create(&lwctx, mctx, ns__lwresd_memalloc,
- ns__lwresd_memfree,
- LWRES_CONTEXT_SERVERMODE);
- if (lwresult != LWRES_R_SUCCESS) {
- result = ISC_R_NOMEMORY;
- goto cleanup;
- }
-
- lwresult = lwres_conf_parse(lwctx, lwresd_g_resolvconffile);
- if (lwresult != LWRES_R_SUCCESS) {
- result = DNS_R_SYNTAX;
- goto cleanup;
- }
-
- lwc = lwres_conf_get(lwctx);
- INSIST(lwc != NULL);
-
- isc_buffer_init(&b, text, sizeof(text));
-
- CHECK(buffer_putstr(&b, "options {\n"));
-
- /*
- * Build the list of forwarders.
- */
- if (lwc->nsnext > 0) {
- CHECK(buffer_putstr(&b, "\tforwarders {\n"));
-
- for (i = 0; i < lwc->nsnext; i++) {
- CHECK(lwaddr_sockaddr_fromlwresaddr(
- &sa,
- &lwc->nameservers[i],
- ns_g_port));
- isc_netaddr_fromsockaddr(&na, &sa);
- CHECK(buffer_putstr(&b, "\t\t"));
- CHECK(isc_netaddr_totext(&na, &b));
- CHECK(buffer_putstr(&b, ";\n"));
- }
- CHECK(buffer_putstr(&b, "\t};\n"));
- }
-
- /*
- * Build the sortlist
- */
- if (lwc->sortlistnxt > 0) {
- CHECK(buffer_putstr(&b, "\tsortlist {\n"));
- CHECK(buffer_putstr(&b, "\t\t{\n"));
- CHECK(buffer_putstr(&b, "\t\t\tany;\n"));
- CHECK(buffer_putstr(&b, "\t\t\t{\n"));
- for (i = 0; i < lwc->sortlistnxt; i++) {
- lwres_addr_t *lwaddr = &lwc->sortlist[i].addr;
- lwres_addr_t *lwmask = &lwc->sortlist[i].mask;
- unsigned int mask;
-
- CHECK(lwaddr_sockaddr_fromlwresaddr(&sa, lwmask, 0));
- isc_netaddr_fromsockaddr(&na, &sa);
- result = isc_netaddr_masktoprefixlen(&na, &mask);
- if (result != ISC_R_SUCCESS) {
- char addrtext[ISC_NETADDR_FORMATSIZE];
- isc_netaddr_format(&na, addrtext,
- sizeof(addrtext));
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD,
- ISC_LOG_ERROR,
- "processing sortlist: '%s' is "
- "not a valid netmask",
- addrtext);
- goto cleanup;
- }
-
- CHECK(lwaddr_sockaddr_fromlwresaddr(&sa, lwaddr, 0));
- isc_netaddr_fromsockaddr(&na, &sa);
-
- CHECK(buffer_putstr(&b, "\t\t\t\t"));
- CHECK(isc_netaddr_totext(&na, &b));
- snprintf(str, sizeof(str), "%u", mask);
- CHECK(buffer_putstr(&b, "/"));
- CHECK(buffer_putstr(&b, str));
- CHECK(buffer_putstr(&b, ";\n"));
- }
- CHECK(buffer_putstr(&b, "\t\t\t};\n"));
- CHECK(buffer_putstr(&b, "\t\t};\n"));
- CHECK(buffer_putstr(&b, "\t};\n"));
- }
-
- CHECK(buffer_putstr(&b, "};\n\n"));
-
- CHECK(buffer_putstr(&b, "lwres {\n"));
-
- /*
- * Build the search path
- */
- if (lwc->searchnxt > 0) {
- if (lwc->searchnxt > 0) {
- CHECK(buffer_putstr(&b, "\tsearch {\n"));
- for (i = 0; i < lwc->searchnxt; i++) {
- CHECK(buffer_putstr(&b, "\t\t\""));
- CHECK(buffer_putstr(&b, lwc->search[i]));
- CHECK(buffer_putstr(&b, "\";\n"));
- }
- CHECK(buffer_putstr(&b, "\t};\n"));
- }
- }
-
- /*
- * Build the ndots line
- */
- if (lwc->ndots != 1) {
- CHECK(buffer_putstr(&b, "\tndots "));
- snprintf(str, sizeof(str), "%u", lwc->ndots);
- CHECK(buffer_putstr(&b, str));
- CHECK(buffer_putstr(&b, ";\n"));
- }
-
- /*
- * Build the listen-on line
- */
- if (lwc->lwnext > 0) {
- CHECK(buffer_putstr(&b, "\tlisten-on {\n"));
-
- for (i = 0; i < lwc->lwnext; i++) {
- CHECK(lwaddr_sockaddr_fromlwresaddr(&sa,
- &lwc->lwservers[i],
- 0));
- isc_netaddr_fromsockaddr(&na, &sa);
- CHECK(buffer_putstr(&b, "\t\t"));
- CHECK(isc_netaddr_totext(&na, &b));
- CHECK(buffer_putstr(&b, ";\n"));
- }
- CHECK(buffer_putstr(&b, "\t};\n"));
- }
-
- CHECK(buffer_putstr(&b, "};\n"));
-
-#if 0
- printf("%.*s\n",
- (int)isc_buffer_usedlength(&b),
- (char *)isc_buffer_base(&b));
-#endif
-
- lwres_conf_clear(lwctx);
- lwres_context_destroy(&lwctx);
-
- return (cfg_parse_buffer(pctx, &b, &cfg_type_namedconf, configp));
-
- cleanup:
-
- if (lwctx != NULL) {
- lwres_conf_clear(lwctx);
- lwres_context_destroy(&lwctx);
- }
-
- return (result);
-}
-
-
-/*
- * Handle lwresd manager objects
- */
-isc_result_t
-ns_lwdmanager_create(isc_mem_t *mctx, cfg_obj_t *lwres,
- ns_lwresd_t **lwresdp)
-{
- ns_lwresd_t *lwresd;
- const char *vname;
- dns_rdataclass_t vclass;
- cfg_obj_t *obj, *viewobj, *searchobj;
- cfg_listelt_t *element;
- isc_result_t result;
-
- INSIST(lwresdp != NULL && *lwresdp == NULL);
-
- lwresd = isc_mem_get(mctx, sizeof(ns_lwresd_t));
- if (lwresd == NULL)
- return (ISC_R_NOMEMORY);
-
- lwresd->mctx = NULL;
- isc_mem_attach(mctx, &lwresd->mctx);
- lwresd->view = NULL;
- lwresd->search = NULL;
- lwresd->refs = 1;
-
- obj = NULL;
- (void)cfg_map_get(lwres, "ndots", &obj);
- if (obj != NULL)
- lwresd->ndots = cfg_obj_asuint32(obj);
- else
- lwresd->ndots = 1;
-
- RUNTIME_CHECK(isc_mutex_init(&lwresd->lock) == ISC_R_SUCCESS);
-
- lwresd->shutting_down = ISC_FALSE;
-
- viewobj = NULL;
- (void)cfg_map_get(lwres, "view", &viewobj);
- if (viewobj != NULL) {
- vname = cfg_obj_asstring(cfg_tuple_get(viewobj, "name"));
- obj = cfg_tuple_get(viewobj, "class");
- result = ns_config_getclass(obj, dns_rdataclass_in, &vclass);
- if (result != ISC_R_SUCCESS)
- goto fail;
- } else {
- vname = "_default";
- vclass = dns_rdataclass_in;
- }
-
- result = dns_viewlist_find(&ns_g_server->viewlist, vname, vclass,
- &lwresd->view);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_WARNING,
- "couldn't find view %s", vname);
- goto fail;
- }
-
- searchobj = NULL;
- (void)cfg_map_get(lwres, "search", &searchobj);
- if (searchobj != NULL) {
- lwresd->search = NULL;
- result = ns_lwsearchlist_create(lwresd->mctx,
- &lwresd->search);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_WARNING,
- "couldn't create searchlist");
- goto fail;
- }
- for (element = cfg_list_first(searchobj);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *search;
- char *searchstr;
- isc_buffer_t namebuf;
- dns_fixedname_t fname;
- dns_name_t *name;
-
- search = cfg_listelt_value(element);
- searchstr = cfg_obj_asstring(search);
-
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- isc_buffer_init(&namebuf, searchstr,
- strlen(searchstr));
- isc_buffer_add(&namebuf, strlen(searchstr));
- result = dns_name_fromtext(name, &namebuf,
- dns_rootname, ISC_FALSE,
- NULL);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD,
- ISC_LOG_WARNING,
- "invalid name %s in searchlist",
- searchstr);
- continue;
- }
-
- result = ns_lwsearchlist_append(lwresd->search, name);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD,
- ISC_LOG_WARNING,
- "couldn't update searchlist");
- goto fail;
- }
- }
- }
-
- lwresd->magic = LWRESD_MAGIC;
-
- *lwresdp = lwresd;
- return (ISC_R_SUCCESS);
-
- fail:
- if (lwresd->view != NULL)
- dns_view_detach(&lwresd->view);
- if (lwresd->search != NULL)
- ns_lwsearchlist_detach(&lwresd->search);
- if (lwresd->mctx != NULL)
- isc_mem_detach(&lwresd->mctx);
- return (result);
-}
-
-void
-ns_lwdmanager_attach(ns_lwresd_t *source, ns_lwresd_t **targetp) {
- INSIST(VALID_LWRESD(source));
- INSIST(targetp != NULL && *targetp == NULL);
-
- LOCK(&source->lock);
- source->refs++;
- UNLOCK(&source->lock);
-
- *targetp = source;
-}
-
-void
-ns_lwdmanager_detach(ns_lwresd_t **lwresdp) {
- ns_lwresd_t *lwresd;
- isc_mem_t *mctx;
- isc_boolean_t done = ISC_FALSE;
-
- INSIST(lwresdp != NULL && *lwresdp != NULL);
- INSIST(VALID_LWRESD(*lwresdp));
-
- lwresd = *lwresdp;
- *lwresdp = NULL;
-
- LOCK(&lwresd->lock);
- INSIST(lwresd->refs > 0);
- lwresd->refs--;
- if (lwresd->refs == 0)
- done = ISC_TRUE;
- UNLOCK(&lwresd->lock);
-
- if (!done)
- return;
-
- dns_view_detach(&lwresd->view);
- if (lwresd->search != NULL)
- ns_lwsearchlist_detach(&lwresd->search);
- mctx = lwresd->mctx;
- lwresd->magic = 0;
- isc_mem_put(mctx, lwresd, sizeof(*lwresd));
- isc_mem_detach(&mctx);
-}
-
-
-/*
- * Handle listener objects
- */
-void
-ns_lwreslistener_attach(ns_lwreslistener_t *source,
- ns_lwreslistener_t **targetp)
-{
- INSIST(VALID_LWRESLISTENER(source));
- INSIST(targetp != NULL && *targetp == NULL);
-
- LOCK(&source->lock);
- source->refs++;
- UNLOCK(&source->lock);
-
- *targetp = source;
-}
-
-void
-ns_lwreslistener_detach(ns_lwreslistener_t **listenerp) {
- ns_lwreslistener_t *listener;
- isc_mem_t *mctx;
- isc_boolean_t done = ISC_FALSE;
-
- INSIST(listenerp != NULL && *listenerp != NULL);
- INSIST(VALID_LWRESLISTENER(*listenerp));
-
- listener = *listenerp;
-
- LOCK(&listener->lock);
- INSIST(listener->refs > 0);
- listener->refs--;
- if (listener->refs == 0)
- done = ISC_TRUE;
- UNLOCK(&listener->lock);
-
- if (!done)
- return;
-
- if (listener->manager != NULL)
- ns_lwdmanager_detach(&listener->manager);
-
- if (listener->sock != NULL)
- isc_socket_detach(&listener->sock);
-
- listener->magic = 0;
- mctx = listener->mctx;
- isc_mem_put(mctx, listener, sizeof(*listener));
- isc_mem_detach(&mctx);
- listenerp = NULL;
-}
-
-static isc_result_t
-listener_create(isc_mem_t *mctx, ns_lwresd_t *lwresd,
- ns_lwreslistener_t **listenerp)
-{
- ns_lwreslistener_t *listener;
-
- REQUIRE(listenerp != NULL && *listenerp == NULL);
-
- listener = isc_mem_get(mctx, sizeof(ns_lwreslistener_t));
- if (listener == NULL)
- return (ISC_R_NOMEMORY);
- RUNTIME_CHECK(isc_mutex_init(&listener->lock) == ISC_R_SUCCESS);
-
- listener->magic = LWRESLISTENER_MAGIC;
- listener->refs = 1;
-
- listener->sock = NULL;
-
- listener->manager = NULL;
- ns_lwdmanager_attach(lwresd, &listener->manager);
-
- listener->mctx = NULL;
- isc_mem_attach(mctx, &listener->mctx);
-
- ISC_LINK_INIT(listener, link);
- ISC_LIST_INIT(listener->cmgrs);
-
- *listenerp = listener;
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-listener_bind(ns_lwreslistener_t *listener, isc_sockaddr_t *address) {
- isc_socket_t *sock = NULL;
- isc_result_t result = ISC_R_SUCCESS;
- int pf;
-
- pf = isc_sockaddr_pf(address);
- if ((pf == AF_INET && isc_net_probeipv4() != ISC_R_SUCCESS) ||
- (pf == AF_INET6 && isc_net_probeipv6() != ISC_R_SUCCESS))
- return (ISC_R_FAMILYNOSUPPORT);
-
- listener->address = *address;
-
- if (isc_sockaddr_getport(&listener->address) == 0) {
- in_port_t port;
- port = lwresd_g_listenport;
- if (port == 0)
- port = LWRES_UDP_PORT;
- isc_sockaddr_setport(&listener->address, port);
- }
-
- sock = NULL;
- result = isc_socket_create(ns_g_socketmgr, pf,
- isc_sockettype_udp, &sock);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_WARNING,
- "failed to create lwres socket: %s",
- isc_result_totext(result));
- return (result);
- }
-
- result = isc_socket_bind(sock, &listener->address);
- if (result != ISC_R_SUCCESS) {
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_format(&listener->address, socktext,
- sizeof(socktext));
- isc_socket_detach(&sock);
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_WARNING,
- "failed to add lwres socket: %s: %s",
- socktext, isc_result_totext(result));
- return (result);
- }
- listener->sock = sock;
- return (ISC_R_SUCCESS);
-}
-
-static void
-listener_copysock(ns_lwreslistener_t *oldlistener,
- ns_lwreslistener_t *newlistener)
-{
- newlistener->address = oldlistener->address;
- isc_socket_attach(oldlistener->sock, &newlistener->sock);
-}
-
-static isc_result_t
-listener_startclients(ns_lwreslistener_t *listener) {
- ns_lwdclientmgr_t *cm;
- unsigned int i;
- isc_result_t result;
-
- /*
- * Create the client managers.
- */
- result = ISC_R_SUCCESS;
- for (i = 0; i < NTASKS && result == ISC_R_SUCCESS; i++)
- result = ns_lwdclientmgr_create(listener, NRECVS,
- ns_g_taskmgr);
-
- /*
- * Ensure that we have created at least one.
- */
- if (ISC_LIST_EMPTY(listener->cmgrs))
- return (result);
-
- /*
- * Walk the list of clients and start each one up.
- */
- LOCK(&listener->lock);
- cm = ISC_LIST_HEAD(listener->cmgrs);
- while (cm != NULL) {
- result = ns_lwdclient_startrecv(cm);
- if (result != ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_ERROR,
- "could not start lwres "
- "client handler: %s",
- isc_result_totext(result));
- cm = ISC_LIST_NEXT(cm, link);
- }
- UNLOCK(&listener->lock);
-
- return (ISC_R_SUCCESS);
-}
-
-static void
-listener_shutdown(ns_lwreslistener_t *listener) {
- ns_lwdclientmgr_t *cm;
-
- cm = ISC_LIST_HEAD(listener->cmgrs);
- while (cm != NULL) {
- isc_task_shutdown(cm->task);
- cm = ISC_LIST_NEXT(cm, link);
- }
-}
-
-static isc_result_t
-find_listener(isc_sockaddr_t *address, ns_lwreslistener_t **listenerp) {
- ns_lwreslistener_t *listener;
-
- INSIST(listenerp != NULL && *listenerp == NULL);
-
- for (listener = ISC_LIST_HEAD(listeners);
- listener != NULL;
- listener = ISC_LIST_NEXT(listener, link))
- {
- if (!isc_sockaddr_equal(address, &listener->address))
- continue;
- *listenerp = listener;
- return (ISC_R_SUCCESS);
- }
- return (ISC_R_NOTFOUND);
-}
-
-void
-ns_lwreslistener_unlinkcm(ns_lwreslistener_t *listener, ns_lwdclientmgr_t *cm)
-{
- REQUIRE(VALID_LWRESLISTENER(listener));
-
- LOCK(&listener->lock);
- ISC_LIST_UNLINK(listener->cmgrs, cm, link);
- UNLOCK(&listener->lock);
-}
-
-void
-ns_lwreslistener_linkcm(ns_lwreslistener_t *listener, ns_lwdclientmgr_t *cm) {
- REQUIRE(VALID_LWRESLISTENER(listener));
-
- /*
- * This does no locking, since it's called early enough that locking
- * isn't needed.
- */
- ISC_LIST_APPEND(listener->cmgrs, cm, link);
-}
-
-static isc_result_t
-configure_listener(isc_sockaddr_t *address, ns_lwresd_t *lwresd,
- isc_mem_t *mctx, ns_lwreslistenerlist_t *newlisteners)
-{
- ns_lwreslistener_t *listener, *oldlistener = NULL;
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_result_t result;
-
- (void)find_listener(address, &oldlistener);
- listener = NULL;
- result = listener_create(mctx, lwresd, &listener);
- if (result != ISC_R_SUCCESS) {
- isc_sockaddr_format(address, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, ISC_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_WARNING,
- "lwres failed to configure %s: %s",
- socktext, isc_result_totext(result));
- return (result);
- }
-
- /*
- * If there's already a listener, don't rebind the socket.
- */
- if (oldlistener == NULL) {
- result = listener_bind(listener, address);
- if (result != ISC_R_SUCCESS) {
- ns_lwreslistener_detach(&listener);
- return (ISC_R_SUCCESS);
- }
- } else
- listener_copysock(oldlistener, listener);
-
- result = listener_startclients(listener);
- if (result != ISC_R_SUCCESS) {
- isc_sockaddr_format(address, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, ISC_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_WARNING,
- "lwres: failed to start %s: %s", socktext,
- isc_result_totext(result));
- ns_lwreslistener_detach(&listener);
- return (ISC_R_SUCCESS);
- }
-
- if (oldlistener != NULL) {
- /*
- * Remove the old listener from the old list and shut it down.
- */
- ISC_LIST_UNLINK(listeners, oldlistener, link);
- listener_shutdown(oldlistener);
- ns_lwreslistener_detach(&oldlistener);
- } else {
- isc_sockaddr_format(address, socktext, sizeof(socktext));
- isc_log_write(ns_g_lctx, ISC_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_NOTICE,
- "lwres listening on %s", socktext);
- }
-
- ISC_LIST_APPEND(*newlisteners, listener, link);
- return (result);
-}
-
-isc_result_t
-ns_lwresd_configure(isc_mem_t *mctx, cfg_obj_t *config) {
- cfg_obj_t *lwreslist = NULL;
- cfg_obj_t *lwres = NULL;
- cfg_obj_t *listenerslist = NULL;
- cfg_listelt_t *element = NULL;
- ns_lwreslistener_t *listener;
- ns_lwreslistenerlist_t newlisteners;
- isc_result_t result;
- char socktext[ISC_SOCKADDR_FORMATSIZE];
- isc_sockaddr_t *addrs = NULL;
- ns_lwresd_t *lwresd = NULL;
- isc_uint32_t count = 0;
-
- REQUIRE(mctx != NULL);
- REQUIRE(config != NULL);
-
- RUNTIME_CHECK(isc_once_do(&once, initialize_mutex) == ISC_R_SUCCESS);
-
- ISC_LIST_INIT(newlisteners);
-
- result = cfg_map_get(config, "lwres", &lwreslist);
- if (result != ISC_R_SUCCESS)
- return (ISC_R_SUCCESS);
-
- LOCK(&listeners_lock);
- /*
- * Run through the new lwres address list, noting sockets that
- * are already being listened on and moving them to the new list.
- *
- * Identifying duplicates addr/port combinations is left to either
- * the underlying config code, or to the bind attempt getting an
- * address-in-use error.
- */
- for (element = cfg_list_first(lwreslist);
- element != NULL;
- element = cfg_list_next(element))
- {
- in_port_t port;
-
- lwres = cfg_listelt_value(element);
- CHECK(ns_lwdmanager_create(mctx, lwres, &lwresd));
-
- port = lwresd_g_listenport;
- if (port == 0)
- port = LWRES_UDP_PORT;
-
- listenerslist = NULL;
- (void)cfg_map_get(lwres, "listen-on", &listenerslist);
- if (listenerslist == NULL) {
- struct in_addr localhost;
- isc_sockaddr_t address;
-
- localhost.s_addr = htonl(INADDR_LOOPBACK);
- isc_sockaddr_fromin(&address, &localhost, port);
- CHECK(configure_listener(&address, lwresd, mctx,
- &newlisteners));
- } else {
- isc_uint32_t i;
-
- CHECK(ns_config_getiplist(config, listenerslist,
- port, mctx, &addrs, &count));
- for (i = 0; i < count; i++)
- CHECK(configure_listener(&addrs[i], lwresd,
- mctx, &newlisteners));
- ns_config_putiplist(mctx, &addrs, count);
- }
- ns_lwdmanager_detach(&lwresd);
- }
-
- /*
- * Shutdown everything on the listeners list, and remove them from
- * the list. Then put all of the new listeners on it.
- */
-
- while (!ISC_LIST_EMPTY(listeners)) {
- listener = ISC_LIST_HEAD(listeners);
- ISC_LIST_UNLINK(listeners, listener, link);
-
- isc_sockaddr_format(&listener->address,
- socktext, sizeof(socktext));
-
- listener_shutdown(listener);
- ns_lwreslistener_detach(&listener);
-
- isc_log_write(ns_g_lctx, ISC_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_LWRESD, ISC_LOG_NOTICE,
- "lwres no longer listening on %s", socktext);
- }
-
- cleanup:
- ISC_LIST_APPENDLIST(listeners, newlisteners, link);
-
- if (addrs != NULL)
- ns_config_putiplist(mctx, &addrs, count);
-
- if (lwresd != NULL)
- ns_lwdmanager_detach(&lwresd);
-
- UNLOCK(&listeners_lock);
-
- return (result);
-}
-
-void
-ns_lwresd_shutdown(void) {
- ns_lwreslistener_t *listener;
-
- RUNTIME_CHECK(isc_once_do(&once, initialize_mutex) == ISC_R_SUCCESS);
-
- while (!ISC_LIST_EMPTY(listeners)) {
- listener = ISC_LIST_HEAD(listeners);
- ISC_LIST_UNLINK(listeners, listener, link);
- ns_lwreslistener_detach(&listener);
- }
-}
diff --git a/contrib/bind9/bin/named/lwresd.docbook b/contrib/bind9/bin/named/lwresd.docbook
deleted file mode 100644
index c1f500bb8300..000000000000
--- a/contrib/bind9/bin/named/lwresd.docbook
+++ /dev/null
@@ -1,315 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: lwresd.docbook,v 1.6.208.4 2005/05/13 01:22:33 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>lwresd</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>lwresd</application></refname>
- <refpurpose>lightweight resolver daemon</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>lwresd</command>
- <arg><option>-C <replaceable class="parameter">config-file</replaceable></option></arg>
- <arg><option>-d <replaceable class="parameter">debug-level</replaceable></option></arg>
- <arg><option>-f</option></arg>
- <arg><option>-g</option></arg>
- <arg><option>-i <replaceable class="parameter">pid-file</replaceable></option></arg>
- <arg><option>-n <replaceable class="parameter">#cpus</replaceable></option></arg>
- <arg><option>-P <replaceable class="parameter">port</replaceable></option></arg>
- <arg><option>-p <replaceable class="parameter">port</replaceable></option></arg>
- <arg><option>-s</option></arg>
- <arg><option>-t <replaceable class="parameter">directory</replaceable></option></arg>
- <arg><option>-u <replaceable class="parameter">user</replaceable></option></arg>
- <arg><option>-v</option></arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>lwresd</command> is the daemon providing name lookup
- services to clients that use the BIND 9 lightweight resolver
- library. It is essentially a stripped-down, caching-only name
- server that answers queries using the BIND 9 lightweight
- resolver protocol rather than the DNS protocol.
- </para>
- <para>
- <command>lwresd</command> listens for resolver queries on a
- UDP port on the IPv4 loopback interface, 127.0.0.1. This
- means that <command>lwresd</command> can only be used by
- processes running on the local machine. By default UDP port
- number 921 is used for lightweight resolver requests and
- responses.
- </para>
- <para>
- Incoming lightweight resolver requests are decoded by the
- server which then resolves them using the DNS protocol. When
- the DNS lookup completes, <command>lwresd</command> encodes
- the answers in the lightweight resolver format and returns
- them to the client that made the request.
- </para>
- <para>
- If <filename>/etc/resolv.conf</filename> contains any
- <option>nameserver</option> entries, <command>lwresd</command>
- sends recursive DNS queries to those servers. This is similar
- to the use of forwarders in a caching name server. If no
- <option>nameserver</option> entries are present, or if
- forwarding fails, <command>lwresd</command> resolves the
- queries autonomously starting at the root name servers, using
- a built-in list of root server hints.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-C <replaceable class="parameter">config-file</replaceable></term>
- <listitem>
- <para>
- Use <replaceable
- class="parameter">config-file</replaceable> as the
- configuration file instead of the default,
- <filename>/etc/resolv.conf</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-d <replaceable class="parameter">debug-level</replaceable></term>
- <listitem>
- <para>
- Set the daemon's debug level to <replaceable
- class="parameter">debug-level</replaceable>.
- Debugging traces from <command>lwresd</command> become
- more verbose as the debug level increases.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-f</term>
- <listitem>
- <para>
- Run the server in the foreground (i.e. do not daemonize).
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-g</term>
- <listitem>
- <para>
- Run the server in the foreground and force all logging
- to <filename>stderr</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-n <replaceable class="parameter">#cpus</replaceable></term>
- <listitem>
- <para>
- Create <replaceable
- class="parameter">#cpus</replaceable> worker threads
- to take advantage of multiple CPUs. If not specified,
- <command>lwresd</command> will try to determine the
- number of CPUs present and create one thread per CPU.
- If it is unable to determine the number of CPUs, a
- single worker thread will be created.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-P <replaceable class="parameter">port</replaceable></term>
- <listitem>
- <para>
- Listen for lightweight resolver queries on port
- <replaceable class="parameter">port</replaceable>. If
- not specified, the default is port 921.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p <replaceable class="parameter">port</replaceable></term>
- <listitem>
- <para>
- Send DNS lookups to port <replaceable
- class="parameter">port</replaceable>. If not
- specified, the default is port 53. This provides a
- way of testing the lightweight resolver daemon with a
- name server that listens for queries on a non-standard
- port number.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s</term>
- <listitem>
- <para>
- Write memory usage statistics to <filename>stdout</filename>
- on exit.
- </para>
- <note>
- <para>
- This option is mainly of interest to BIND 9 developers
- and may be removed or changed in a future release.
- </para>
- </note>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t <replaceable class="parameter">directory</replaceable></term>
- <listitem>
- <para>
- <function>chroot()</function> to <replaceable
- class="parameter">directory</replaceable> after
- processing the command line arguments, but before
- reading the configuration file.
- </para>
- <warning>
- <para>
- This option should be used in conjunction with the
- <option>-u</option> option, as chrooting a process
- running as root doesn't enhance security on most
- systems; the way <function>chroot()</function> is
- defined allows a process with root privileges to
- escape a chroot jail.
- </para>
- </warning>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-u <replaceable class="parameter">user</replaceable></term>
- <listitem>
- <para>
- <function>setuid()</function> to <replaceable
- class="parameter">user</replaceable> after completing
- privileged operations, such as creating sockets that
- listen on privileged ports.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v</term>
- <listitem>
- <para>
- Report the version number and exit.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- </refsect1>
-
- <refsect1>
- <title>FILES</title>
-
- <variablelist>
-
- <varlistentry>
- <term><filename>/etc/resolv.conf</filename></term>
- <listitem>
- <para>
- The default configuration file.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term><filename>/var/run/lwresd.pid</filename></term>
- <listitem>
- <para>
- The default process-id file.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>named</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>lwres</refentrytitle>
- <manvolnum>3</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>resolver</refentrytitle>
- <manvolnum>5</manvolnum>
- </citerefentry>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/named/lwresd.html b/contrib/bind9/bin/named/lwresd.html
deleted file mode 100644
index 439153aa826a..000000000000
--- a/contrib/bind9/bin/named/lwresd.html
+++ /dev/null
@@ -1,189 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: lwresd.html,v 1.4.2.1.4.8 2005/10/13 02:33:47 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>lwresd</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">lwresd</span> &#8212; lightweight resolver daemon</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">lwresd</code> [<code class="option">-C <em class="replaceable"><code>config-file</code></em></code>] [<code class="option">-d <em class="replaceable"><code>debug-level</code></em></code>] [<code class="option">-f</code>] [<code class="option">-g</code>] [<code class="option">-i <em class="replaceable"><code>pid-file</code></em></code>] [<code class="option">-n <em class="replaceable"><code>#cpus</code></em></code>] [<code class="option">-P <em class="replaceable"><code>port</code></em></code>] [<code class="option">-p <em class="replaceable"><code>port</code></em></code>] [<code class="option">-s</code>] [<code class="option">-t <em class="replaceable"><code>directory</code></em></code>] [<code class="option">-u <em class="replaceable"><code>user</code></em></code>] [<code class="option">-v</code>]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525920"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">lwresd</strong></span> is the daemon providing name lookup
- services to clients that use the BIND 9 lightweight resolver
- library. It is essentially a stripped-down, caching-only name
- server that answers queries using the BIND 9 lightweight
- resolver protocol rather than the DNS protocol.
- </p>
-<p>
- <span><strong class="command">lwresd</strong></span> listens for resolver queries on a
- UDP port on the IPv4 loopback interface, 127.0.0.1. This
- means that <span><strong class="command">lwresd</strong></span> can only be used by
- processes running on the local machine. By default UDP port
- number 921 is used for lightweight resolver requests and
- responses.
- </p>
-<p>
- Incoming lightweight resolver requests are decoded by the
- server which then resolves them using the DNS protocol. When
- the DNS lookup completes, <span><strong class="command">lwresd</strong></span> encodes
- the answers in the lightweight resolver format and returns
- them to the client that made the request.
- </p>
-<p>
- If <code class="filename">/etc/resolv.conf</code> contains any
- <code class="option">nameserver</code> entries, <span><strong class="command">lwresd</strong></span>
- sends recursive DNS queries to those servers. This is similar
- to the use of forwarders in a caching name server. If no
- <code class="option">nameserver</code> entries are present, or if
- forwarding fails, <span><strong class="command">lwresd</strong></span> resolves the
- queries autonomously starting at the root name servers, using
- a built-in list of root server hints.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525969"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-C <em class="replaceable"><code>config-file</code></em></span></dt>
-<dd><p>
- Use <em class="replaceable"><code>config-file</code></em> as the
- configuration file instead of the default,
- <code class="filename">/etc/resolv.conf</code>.
- </p></dd>
-<dt><span class="term">-d <em class="replaceable"><code>debug-level</code></em></span></dt>
-<dd><p>
- Set the daemon's debug level to <em class="replaceable"><code>debug-level</code></em>.
- Debugging traces from <span><strong class="command">lwresd</strong></span> become
- more verbose as the debug level increases.
- </p></dd>
-<dt><span class="term">-f</span></dt>
-<dd><p>
- Run the server in the foreground (i.e. do not daemonize).
- </p></dd>
-<dt><span class="term">-g</span></dt>
-<dd><p>
- Run the server in the foreground and force all logging
- to <code class="filename">stderr</code>.
- </p></dd>
-<dt><span class="term">-n <em class="replaceable"><code>#cpus</code></em></span></dt>
-<dd><p>
- Create <em class="replaceable"><code>#cpus</code></em> worker threads
- to take advantage of multiple CPUs. If not specified,
- <span><strong class="command">lwresd</strong></span> will try to determine the
- number of CPUs present and create one thread per CPU.
- If it is unable to determine the number of CPUs, a
- single worker thread will be created.
- </p></dd>
-<dt><span class="term">-P <em class="replaceable"><code>port</code></em></span></dt>
-<dd><p>
- Listen for lightweight resolver queries on port
- <em class="replaceable"><code>port</code></em>. If
- not specified, the default is port 921.
- </p></dd>
-<dt><span class="term">-p <em class="replaceable"><code>port</code></em></span></dt>
-<dd><p>
- Send DNS lookups to port <em class="replaceable"><code>port</code></em>. If not
- specified, the default is port 53. This provides a
- way of testing the lightweight resolver daemon with a
- name server that listens for queries on a non-standard
- port number.
- </p></dd>
-<dt><span class="term">-s</span></dt>
-<dd>
-<p>
- Write memory usage statistics to <code class="filename">stdout</code>
- on exit.
- </p>
-<div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
-<h3 class="title">Note</h3>
-<p>
- This option is mainly of interest to BIND 9 developers
- and may be removed or changed in a future release.
- </p>
-</div>
-</dd>
-<dt><span class="term">-t <em class="replaceable"><code>directory</code></em></span></dt>
-<dd>
-<p>
- <code class="function">chroot()</code> to <em class="replaceable"><code>directory</code></em> after
- processing the command line arguments, but before
- reading the configuration file.
- </p>
-<div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;">
-<h3 class="title">Warning</h3>
-<p>
- This option should be used in conjunction with the
- <code class="option">-u</code> option, as chrooting a process
- running as root doesn't enhance security on most
- systems; the way <code class="function">chroot()</code> is
- defined allows a process with root privileges to
- escape a chroot jail.
- </p>
-</div>
-</dd>
-<dt><span class="term">-u <em class="replaceable"><code>user</code></em></span></dt>
-<dd><p>
- <code class="function">setuid()</code> to <em class="replaceable"><code>user</code></em> after completing
- privileged operations, such as creating sockets that
- listen on privileged ports.
- </p></dd>
-<dt><span class="term">-v</span></dt>
-<dd><p>
- Report the version number and exit.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526237"></a><h2>FILES</h2>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="filename">/etc/resolv.conf</code></span></dt>
-<dd><p>
- The default configuration file.
- </p></dd>
-<dt><span class="term"><code class="filename">/var/run/lwresd.pid</code></span></dt>
-<dd><p>
- The default process-id file.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526277"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
- <span class="citerefentry"><span class="refentrytitle">lwres</span>(3)</span>,
- <span class="citerefentry"><span class="refentrytitle">resolver</span>(5)</span>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526315"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/named/lwsearch.c b/contrib/bind9/bin/named/lwsearch.c
deleted file mode 100644
index 8b9ea526f1e5..000000000000
--- a/contrib/bind9/bin/named/lwsearch.c
+++ /dev/null
@@ -1,199 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: lwsearch.c,v 1.7.208.1 2004/03/06 10:21:20 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/magic.h>
-#include <isc/mem.h>
-#include <isc/mutex.h>
-#include <isc/result.h>
-#include <isc/types.h>
-#include <isc/util.h>
-
-#include <dns/name.h>
-#include <dns/types.h>
-
-#include <named/lwsearch.h>
-#include <named/types.h>
-
-#define LWSEARCHLIST_MAGIC ISC_MAGIC('L', 'W', 'S', 'L')
-#define VALID_LWSEARCHLIST(l) ISC_MAGIC_VALID(l, LWSEARCHLIST_MAGIC)
-
-isc_result_t
-ns_lwsearchlist_create(isc_mem_t *mctx, ns_lwsearchlist_t **listp) {
- ns_lwsearchlist_t *list;
-
- REQUIRE(mctx != NULL);
- REQUIRE(listp != NULL && *listp == NULL);
-
- list = isc_mem_get(mctx, sizeof(ns_lwsearchlist_t));
- if (list == NULL)
- return (ISC_R_NOMEMORY);
-
- RUNTIME_CHECK(isc_mutex_init(&list->lock) == ISC_R_SUCCESS);
- list->mctx = NULL;
- isc_mem_attach(mctx, &list->mctx);
- list->refs = 1;
- ISC_LIST_INIT(list->names);
- list->magic = LWSEARCHLIST_MAGIC;
-
- *listp = list;
- return (ISC_R_SUCCESS);
-}
-
-void
-ns_lwsearchlist_attach(ns_lwsearchlist_t *source, ns_lwsearchlist_t **target) {
- REQUIRE(VALID_LWSEARCHLIST(source));
- REQUIRE(target != NULL && *target == NULL);
-
- LOCK(&source->lock);
- INSIST(source->refs > 0);
- source->refs++;
- INSIST(source->refs != 0);
- UNLOCK(&source->lock);
-
- *target = source;
-}
-
-void
-ns_lwsearchlist_detach(ns_lwsearchlist_t **listp) {
- ns_lwsearchlist_t *list;
- isc_mem_t *mctx;
-
- REQUIRE(listp != NULL);
- list = *listp;
- REQUIRE(VALID_LWSEARCHLIST(list));
-
- LOCK(&list->lock);
- INSIST(list->refs > 0);
- list->refs--;
- UNLOCK(&list->lock);
-
- *listp = NULL;
- if (list->refs != 0)
- return;
-
- mctx = list->mctx;
- while (!ISC_LIST_EMPTY(list->names)) {
- dns_name_t *name = ISC_LIST_HEAD(list->names);
- ISC_LIST_UNLINK(list->names, name, link);
- dns_name_free(name, list->mctx);
- isc_mem_put(list->mctx, name, sizeof(dns_name_t));
- }
- list->magic = 0;
- isc_mem_put(mctx, list, sizeof(ns_lwsearchlist_t));
- isc_mem_detach(&mctx);
-}
-
-isc_result_t
-ns_lwsearchlist_append(ns_lwsearchlist_t *list, dns_name_t *name) {
- dns_name_t *newname;
- isc_result_t result;
-
- REQUIRE(VALID_LWSEARCHLIST(list));
- REQUIRE(name != NULL);
-
- newname = isc_mem_get(list->mctx, sizeof(dns_name_t));
- if (newname == NULL)
- return (ISC_R_NOMEMORY);
- dns_name_init(newname, NULL);
- result = dns_name_dup(name, list->mctx, newname);
- if (result != ISC_R_SUCCESS) {
- isc_mem_put(list->mctx, newname, sizeof(dns_name_t));
- return (result);
- }
- ISC_LINK_INIT(newname, link);
- ISC_LIST_APPEND(list->names, newname, link);
- return (ISC_R_SUCCESS);
-}
-
-void
-ns_lwsearchctx_init(ns_lwsearchctx_t *sctx, ns_lwsearchlist_t *list,
- dns_name_t *name, unsigned int ndots)
-{
- INSIST(sctx != NULL);
- sctx->relname = name;
- sctx->searchname = NULL;
- sctx->doneexact = ISC_FALSE;
- sctx->exactfirst = ISC_FALSE;
- sctx->ndots = ndots;
- if (dns_name_isabsolute(name) || list == NULL) {
- sctx->list = NULL;
- return;
- }
- sctx->list = list;
- sctx->searchname = ISC_LIST_HEAD(sctx->list->names);
- if (dns_name_countlabels(name) > ndots)
- sctx->exactfirst = ISC_TRUE;
-}
-
-void
-ns_lwsearchctx_first(ns_lwsearchctx_t *sctx) {
- REQUIRE(sctx != NULL);
- UNUSED(sctx);
-}
-
-isc_result_t
-ns_lwsearchctx_next(ns_lwsearchctx_t *sctx) {
- REQUIRE(sctx != NULL);
-
- if (sctx->list == NULL)
- return (ISC_R_NOMORE);
-
- if (sctx->searchname == NULL) {
- INSIST (!sctx->exactfirst || sctx->doneexact);
- if (sctx->exactfirst || sctx->doneexact)
- return (ISC_R_NOMORE);
- sctx->doneexact = ISC_TRUE;
- } else {
- if (sctx->exactfirst && !sctx->doneexact)
- sctx->doneexact = ISC_TRUE;
- else {
- sctx->searchname = ISC_LIST_NEXT(sctx->searchname,
- link);
- if (sctx->searchname == NULL && sctx->doneexact)
- return (ISC_R_NOMORE);
- }
- }
-
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_lwsearchctx_current(ns_lwsearchctx_t *sctx, dns_name_t *absname) {
- dns_name_t *tname;
- isc_boolean_t useexact = ISC_FALSE;
-
- REQUIRE(sctx != NULL);
-
- if (sctx->list == NULL ||
- sctx->searchname == NULL ||
- (sctx->exactfirst && !sctx->doneexact))
- useexact = ISC_TRUE;
-
- if (useexact) {
- if (dns_name_isabsolute(sctx->relname))
- tname = NULL;
- else
- tname = dns_rootname;
- } else
- tname = sctx->searchname;
-
- return (dns_name_concatenate(sctx->relname, tname, absname, NULL));
-}
diff --git a/contrib/bind9/bin/named/main.c b/contrib/bind9/bin/named/main.c
deleted file mode 100644
index c155291d6ca6..000000000000
--- a/contrib/bind9/bin/named/main.c
+++ /dev/null
@@ -1,895 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: main.c,v 1.119.2.3.2.22 2005/04/29 01:04:47 marka Exp $ */
-
-#include <config.h>
-
-#include <ctype.h>
-#include <stdlib.h>
-#include <string.h>
-
-#include <isc/app.h>
-#include <isc/commandline.h>
-#include <isc/dir.h>
-#include <isc/entropy.h>
-#include <isc/file.h>
-#include <isc/hash.h>
-#include <isc/os.h>
-#include <isc/platform.h>
-#include <isc/resource.h>
-#include <isc/stdio.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-
-#include <isccc/result.h>
-
-#include <dns/dispatch.h>
-#include <dns/name.h>
-#include <dns/result.h>
-#include <dns/view.h>
-
-#include <dst/result.h>
-
-/*
- * Defining NS_MAIN provides storage declarations (rather than extern)
- * for variables in named/globals.h.
- */
-#define NS_MAIN 1
-
-#include <named/builtin.h>
-#include <named/control.h>
-#include <named/globals.h> /* Explicit, though named/log.h includes it. */
-#include <named/interfacemgr.h>
-#include <named/log.h>
-#include <named/os.h>
-#include <named/server.h>
-#include <named/lwresd.h>
-#include <named/main.h>
-#ifdef HAVE_LIBSCF
-#include <named/ns_smf_globals.h>
-#endif
-
-/*
- * Include header files for database drivers here.
- */
-/* #include "xxdb.h" */
-
-static isc_boolean_t want_stats = ISC_FALSE;
-static char program_name[ISC_DIR_NAMEMAX] = "named";
-static char absolute_conffile[ISC_DIR_PATHMAX];
-static char saved_command_line[512];
-static char version[512];
-
-void
-ns_main_earlywarning(const char *format, ...) {
- va_list args;
-
- va_start(args, format);
- if (ns_g_lctx != NULL) {
- isc_log_vwrite(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_WARNING,
- format, args);
- } else {
- fprintf(stderr, "%s: ", program_name);
- vfprintf(stderr, format, args);
- fprintf(stderr, "\n");
- fflush(stderr);
- }
- va_end(args);
-}
-
-void
-ns_main_earlyfatal(const char *format, ...) {
- va_list args;
-
- va_start(args, format);
- if (ns_g_lctx != NULL) {
- isc_log_vwrite(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- format, args);
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- "exiting (due to early fatal error)");
- } else {
- fprintf(stderr, "%s: ", program_name);
- vfprintf(stderr, format, args);
- fprintf(stderr, "\n");
- fflush(stderr);
- }
- va_end(args);
-
- exit(1);
-}
-
-static void
-assertion_failed(const char *file, int line, isc_assertiontype_t type,
- const char *cond)
-{
- /*
- * Handle assertion failures.
- */
-
- if (ns_g_lctx != NULL) {
- /*
- * Reset the assetion callback in case it is the log
- * routines causing the assertion.
- */
- isc_assertion_setcallback(NULL);
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- "%s:%d: %s(%s) failed", file, line,
- isc_assertion_typetotext(type), cond);
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- "exiting (due to assertion failure)");
- } else {
- fprintf(stderr, "%s:%d: %s(%s) failed\n",
- file, line, isc_assertion_typetotext(type), cond);
- fflush(stderr);
- }
-
- if (ns_g_coreok)
- abort();
- exit(1);
-}
-
-static void
-library_fatal_error(const char *file, int line, const char *format,
- va_list args) ISC_FORMAT_PRINTF(3, 0);
-
-static void
-library_fatal_error(const char *file, int line, const char *format,
- va_list args)
-{
- /*
- * Handle isc_error_fatal() calls from our libraries.
- */
-
- if (ns_g_lctx != NULL) {
- /*
- * Reset the error callback in case it is the log
- * routines causing the assertion.
- */
- isc_error_setfatal(NULL);
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- "%s:%d: fatal error:", file, line);
- isc_log_vwrite(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- format, args);
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_CRITICAL,
- "exiting (due to fatal error in library)");
- } else {
- fprintf(stderr, "%s:%d: fatal error: ", file, line);
- vfprintf(stderr, format, args);
- fprintf(stderr, "\n");
- fflush(stderr);
- }
-
- if (ns_g_coreok)
- abort();
- exit(1);
-}
-
-static void
-library_unexpected_error(const char *file, int line, const char *format,
- va_list args) ISC_FORMAT_PRINTF(3, 0);
-
-static void
-library_unexpected_error(const char *file, int line, const char *format,
- va_list args)
-{
- /*
- * Handle isc_error_unexpected() calls from our libraries.
- */
-
- if (ns_g_lctx != NULL) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_ERROR,
- "%s:%d: unexpected error:", file, line);
- isc_log_vwrite(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_MAIN, ISC_LOG_ERROR,
- format, args);
- } else {
- fprintf(stderr, "%s:%d: fatal error: ", file, line);
- vfprintf(stderr, format, args);
- fprintf(stderr, "\n");
- fflush(stderr);
- }
-}
-
-static void
-lwresd_usage(void) {
- fprintf(stderr,
- "usage: lwresd [-4|-6] [-c conffile | -C resolvconffile] "
- "[-d debuglevel]\n"
- " [-f|-g] [-n number_of_cpus] [-p port] "
- "[-P listen-port] [-s]\n"
- " [-t chrootdir] [-u username] [-i pidfile]\n"
- " [-m {usage|trace|record}]\n");
-}
-
-static void
-usage(void) {
- if (ns_g_lwresdonly) {
- lwresd_usage();
- return;
- }
- fprintf(stderr,
- "usage: named [-4|-6] [-c conffile] [-d debuglevel] "
- "[-f|-g] [-n number_of_cpus]\n"
- " [-p port] [-s] [-t chrootdir] [-u username]\n"
- " [-m {usage|trace|record}]\n");
-}
-
-static void
-save_command_line(int argc, char *argv[]) {
- int i;
- char *src;
- char *dst;
- char *eob;
- const char truncated[] = "...";
- isc_boolean_t quoted = ISC_FALSE;
-
- dst = saved_command_line;
- eob = saved_command_line + sizeof(saved_command_line);
-
- for (i = 1; i < argc && dst < eob; i++) {
- *dst++ = ' ';
-
- src = argv[i];
- while (*src != '\0' && dst < eob) {
- /*
- * This won't perfectly produce a shell-independent
- * pastable command line in all circumstances, but
- * comes close, and for practical purposes will
- * nearly always be fine.
- */
- if (quoted || isalnum(*src & 0xff) ||
- *src == '-' || *src == '_' ||
- *src == '.' || *src == '/') {
- *dst++ = *src++;
- quoted = ISC_FALSE;
- } else {
- *dst++ = '\\';
- quoted = ISC_TRUE;
- }
- }
- }
-
- INSIST(sizeof(saved_command_line) >= sizeof(truncated));
-
- if (dst == eob)
- strcpy(eob - sizeof(truncated), truncated);
- else
- *dst = '\0';
-}
-
-static int
-parse_int(char *arg, const char *desc) {
- char *endp;
- int tmp;
- long int ltmp;
-
- ltmp = strtol(arg, &endp, 10);
- tmp = (int) ltmp;
- if (*endp != '\0')
- ns_main_earlyfatal("%s '%s' must be numeric", desc, arg);
- if (tmp < 0 || tmp != ltmp)
- ns_main_earlyfatal("%s '%s' out of range", desc, arg);
- return (tmp);
-}
-
-static struct flag_def {
- const char *name;
- unsigned int value;
-} mem_debug_flags[] = {
- { "trace", ISC_MEM_DEBUGTRACE },
- { "record", ISC_MEM_DEBUGRECORD },
- { "usage", ISC_MEM_DEBUGUSAGE },
- { NULL, 0 }
-};
-
-static void
-set_flags(const char *arg, struct flag_def *defs, unsigned int *ret) {
- for (;;) {
- const struct flag_def *def;
- const char *end = strchr(arg, ',');
- int arglen;
- if (end == NULL)
- end = arg + strlen(arg);
- arglen = end - arg;
- for (def = defs; def->name != NULL; def++) {
- if (arglen == (int)strlen(def->name) &&
- memcmp(arg, def->name, arglen) == 0) {
- *ret |= def->value;
- goto found;
- }
- }
- ns_main_earlyfatal("unrecognized flag '%.*s'", arglen, arg);
- found:
- if (*end == '\0')
- break;
- arg = end + 1;
- }
-}
-
-static void
-parse_command_line(int argc, char *argv[]) {
- int ch;
- int port;
- isc_boolean_t disable6 = ISC_FALSE;
- isc_boolean_t disable4 = ISC_FALSE;
-
- save_command_line(argc, argv);
-
- isc_commandline_errprint = ISC_FALSE;
- while ((ch = isc_commandline_parse(argc, argv,
- "46c:C:d:fgi:lm:n:N:p:P:st:u:vx:")) != -1) {
- switch (ch) {
- case '4':
- if (disable4)
- ns_main_earlyfatal("cannot specify -4 and -6");
- if (isc_net_probeipv4() != ISC_R_SUCCESS)
- ns_main_earlyfatal("IPv4 not supported by OS");
- isc_net_disableipv6();
- disable6 = ISC_TRUE;
- break;
- case '6':
- if (disable6)
- ns_main_earlyfatal("cannot specify -4 and -6");
- if (isc_net_probeipv6() != ISC_R_SUCCESS)
- ns_main_earlyfatal("IPv6 not supported by OS");
- isc_net_disableipv4();
- disable4 = ISC_TRUE;
- break;
- case 'c':
- ns_g_conffile = isc_commandline_argument;
- lwresd_g_conffile = isc_commandline_argument;
- if (lwresd_g_useresolvconf)
- ns_main_earlyfatal("cannot specify -c and -C");
- ns_g_conffileset = ISC_TRUE;
- break;
- case 'C':
- lwresd_g_resolvconffile = isc_commandline_argument;
- if (ns_g_conffileset)
- ns_main_earlyfatal("cannot specify -c and -C");
- lwresd_g_useresolvconf = ISC_TRUE;
- break;
- case 'd':
- ns_g_debuglevel = parse_int(isc_commandline_argument,
- "debug level");
- break;
- case 'f':
- ns_g_foreground = ISC_TRUE;
- break;
- case 'g':
- ns_g_foreground = ISC_TRUE;
- ns_g_logstderr = ISC_TRUE;
- break;
- /* XXXBEW -i should be removed */
- case 'i':
- lwresd_g_defaultpidfile = isc_commandline_argument;
- break;
- case 'l':
- ns_g_lwresdonly = ISC_TRUE;
- break;
- case 'm':
- set_flags(isc_commandline_argument, mem_debug_flags,
- &isc_mem_debugging);
- break;
- case 'N': /* Deprecated. */
- case 'n':
- ns_g_cpus = parse_int(isc_commandline_argument,
- "number of cpus");
- if (ns_g_cpus == 0)
- ns_g_cpus = 1;
- break;
- case 'p':
- port = parse_int(isc_commandline_argument, "port");
- if (port < 1 || port > 65535)
- ns_main_earlyfatal("port '%s' out of range",
- isc_commandline_argument);
- ns_g_port = port;
- break;
- /* XXXBEW Should -P be removed? */
- case 'P':
- port = parse_int(isc_commandline_argument, "port");
- if (port < 1 || port > 65535)
- ns_main_earlyfatal("port '%s' out of range",
- isc_commandline_argument);
- lwresd_g_listenport = port;
- break;
- case 's':
- /* XXXRTH temporary syntax */
- want_stats = ISC_TRUE;
- break;
- case 't':
- /* XXXJAB should we make a copy? */
- ns_g_chrootdir = isc_commandline_argument;
- break;
- case 'u':
- ns_g_username = isc_commandline_argument;
- break;
- case 'v':
- printf("BIND %s\n", ns_g_version);
- exit(0);
- case '?':
- usage();
- ns_main_earlyfatal("unknown option '-%c'",
- isc_commandline_option);
- default:
- ns_main_earlyfatal("parsing options returned %d", ch);
- }
- }
-
- argc -= isc_commandline_index;
- argv += isc_commandline_index;
-
- if (argc > 0) {
- usage();
- ns_main_earlyfatal("extra command line arguments");
- }
-}
-
-static isc_result_t
-create_managers(void) {
- isc_result_t result;
-#ifdef ISC_PLATFORM_USETHREADS
- unsigned int cpus_detected;
-#endif
-
-#ifdef ISC_PLATFORM_USETHREADS
- cpus_detected = isc_os_ncpus();
- if (ns_g_cpus == 0)
- ns_g_cpus = cpus_detected;
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_INFO, "found %u CPU%s, using %u worker thread%s",
- cpus_detected, cpus_detected == 1 ? "" : "s",
- ns_g_cpus, ns_g_cpus == 1 ? "" : "s");
-#else
- ns_g_cpus = 1;
-#endif
- result = isc_taskmgr_create(ns_g_mctx, ns_g_cpus, 0, &ns_g_taskmgr);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "ns_taskmgr_create() failed: %s",
- isc_result_totext(result));
- return (ISC_R_UNEXPECTED);
- }
-
- result = isc_timermgr_create(ns_g_mctx, &ns_g_timermgr);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "ns_timermgr_create() failed: %s",
- isc_result_totext(result));
- return (ISC_R_UNEXPECTED);
- }
-
- result = isc_socketmgr_create(ns_g_mctx, &ns_g_socketmgr);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_socketmgr_create() failed: %s",
- isc_result_totext(result));
- return (ISC_R_UNEXPECTED);
- }
-
- result = isc_entropy_create(ns_g_mctx, &ns_g_entropy);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_entropy_create() failed: %s",
- isc_result_totext(result));
- return (ISC_R_UNEXPECTED);
- }
-
- result = isc_hash_create(ns_g_mctx, ns_g_entropy, DNS_NAME_MAXWIRE);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_hash_create() failed: %s",
- isc_result_totext(result));
- return (ISC_R_UNEXPECTED);
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static void
-destroy_managers(void) {
- ns_lwresd_shutdown();
-
- isc_entropy_detach(&ns_g_entropy);
- if (ns_g_fallbackentropy != NULL)
- isc_entropy_detach(&ns_g_fallbackentropy);
-
- /*
- * isc_taskmgr_destroy() will block until all tasks have exited,
- */
- isc_taskmgr_destroy(&ns_g_taskmgr);
- isc_timermgr_destroy(&ns_g_timermgr);
- isc_socketmgr_destroy(&ns_g_socketmgr);
-
- /*
- * isc_hash_destroy() cannot be called as long as a resolver may be
- * running. Calling this after isc_taskmgr_destroy() ensures the
- * call is safe.
- */
- isc_hash_destroy();
-}
-
-static void
-setup(void) {
- isc_result_t result;
-#ifdef HAVE_LIBSCF
- char *instance = NULL;
-#endif
-
- /*
- * Get the user and group information before changing the root
- * directory, so the administrator does not need to keep a copy
- * of the user and group databases in the chroot'ed environment.
- */
- ns_os_inituserinfo(ns_g_username);
-
- /*
- * Initialize time conversion information
- */
- ns_os_tzset();
-
- ns_os_opendevnull();
-
-#ifdef HAVE_LIBSCF
- /* Check if named is under smf control, before chroot. */
- result = ns_smf_get_instance(&instance, 0, ns_g_mctx);
- /* We don't care about instance, just check if we got one. */
- if (result == ISC_R_SUCCESS)
- ns_smf_got_instance = 1;
- else
- ns_smf_got_instance = 0;
- if (instance != NULL)
- isc_mem_free(ns_g_mctx, instance);
-#endif /* HAVE_LIBSCF */
-
-#ifdef PATH_RANDOMDEV
- /*
- * Initialize system's random device as fallback entropy source
- * if running chroot'ed.
- */
- if (ns_g_chrootdir != NULL) {
- result = isc_entropy_create(ns_g_mctx, &ns_g_fallbackentropy);
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("isc_entropy_create() failed: %s",
- isc_result_totext(result));
-
- result = isc_entropy_createfilesource(ns_g_fallbackentropy,
- PATH_RANDOMDEV);
- if (result != ISC_R_SUCCESS) {
- ns_main_earlywarning("could not open pre-chroot "
- "entropy source %s: %s",
- PATH_RANDOMDEV,
- isc_result_totext(result));
- isc_entropy_detach(&ns_g_fallbackentropy);
- }
- }
-#endif
-
- ns_os_chroot(ns_g_chrootdir);
-
- /*
- * For operating systems which have a capability mechanism, now
- * is the time to switch to minimal privs and change our user id.
- * On traditional UNIX systems, this call will be a no-op, and we
- * will change the user ID after reading the config file the first
- * time. (We need to read the config file to know which possibly
- * privileged ports to bind() to.)
- */
- ns_os_minprivs();
-
- result = ns_log_init(ISC_TF(ns_g_username != NULL));
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("ns_log_init() failed: %s",
- isc_result_totext(result));
-
- /*
- * Now is the time to daemonize (if we're not running in the
- * foreground). We waited until now because we wanted to get
- * a valid logging context setup. We cannot daemonize any later,
- * because calling create_managers() will create threads, which
- * would be lost after fork().
- */
- if (!ns_g_foreground)
- ns_os_daemonize();
-
- /*
- * We call isc_app_start() here as some versions of FreeBSD's fork()
- * destroys all the signal handling it sets up.
- */
- result = isc_app_start();
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("isc_app_start() failed: %s",
- isc_result_totext(result));
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_MAIN,
- ISC_LOG_NOTICE, "starting BIND %s%s", ns_g_version,
- saved_command_line);
-
- /*
- * Get the initial resource limits.
- */
- (void)isc_resource_getlimit(isc_resource_stacksize,
- &ns_g_initstacksize);
- (void)isc_resource_getlimit(isc_resource_datasize,
- &ns_g_initdatasize);
- (void)isc_resource_getlimit(isc_resource_coresize,
- &ns_g_initcoresize);
- (void)isc_resource_getlimit(isc_resource_openfiles,
- &ns_g_initopenfiles);
-
- /*
- * If the named configuration filename is relative, prepend the current
- * directory's name before possibly changing to another directory.
- */
- if (! isc_file_isabsolute(ns_g_conffile)) {
- result = isc_file_absolutepath(ns_g_conffile,
- absolute_conffile,
- sizeof(absolute_conffile));
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("could not construct absolute path of "
- "configuration file: %s",
- isc_result_totext(result));
- ns_g_conffile = absolute_conffile;
- }
-
- result = create_managers();
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("create_managers() failed: %s",
- isc_result_totext(result));
-
- ns_builtin_init();
-
- /*
- * Add calls to register sdb drivers here.
- */
- /* xxdb_init(); */
-
- ns_server_create(ns_g_mctx, &ns_g_server);
-}
-
-static void
-cleanup(void) {
- destroy_managers();
-
- ns_server_destroy(&ns_g_server);
-
- ns_builtin_deinit();
-
- /*
- * Add calls to unregister sdb drivers here.
- */
- /* xxdb_clear(); */
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_MAIN,
- ISC_LOG_NOTICE, "exiting");
- ns_log_shutdown();
-}
-
-static char *memstats = NULL;
-
-void
-ns_main_setmemstats(const char *filename) {
- /*
- * Caller has to ensure locking.
- */
-
- if (memstats != NULL) {
- free(memstats);
- memstats = NULL;
- }
- if (filename == NULL)
- return;
- memstats = malloc(strlen(filename) + 1);
- if (memstats)
- strcpy(memstats, filename);
-}
-
-#ifdef HAVE_LIBSCF
-/*
- * Get FMRI for the named process.
- */
-isc_result_t
-ns_smf_get_instance(char **ins_name, int debug, isc_mem_t *mctx) {
- scf_handle_t *h = NULL;
- int namelen;
- char *instance;
-
- REQUIRE(ins_name != NULL && *ins_name == NULL);
-
- if ((h = scf_handle_create(SCF_VERSION)) == NULL) {
- if (debug)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "scf_handle_create() failed: %s",
- scf_strerror(scf_error()));
- return (ISC_R_FAILURE);
- }
-
- if (scf_handle_bind(h) == -1) {
- if (debug)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "scf_handle_bind() failed: %s",
- scf_strerror(scf_error()));
- scf_handle_destroy(h);
- return (ISC_R_FAILURE);
- }
-
- if ((namelen = scf_myname(h, NULL, 0)) == -1) {
- if (debug)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "scf_myname() failed: %s",
- scf_strerror(scf_error()));
- scf_handle_destroy(h);
- return (ISC_R_FAILURE);
- }
-
- if ((instance = isc_mem_allocate(mctx, namelen + 1)) == NULL) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "ns_smf_get_instance memory "
- "allocation failed: %s",
- isc_result_totext(ISC_R_NOMEMORY));
- scf_handle_destroy(h);
- return (ISC_R_FAILURE);
- }
-
- if (scf_myname(h, instance, namelen + 1) == -1) {
- if (debug)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "scf_myname() failed: %s",
- scf_strerror(scf_error()));
- scf_handle_destroy(h);
- isc_mem_free(mctx, instance);
- return (ISC_R_FAILURE);
- }
-
- scf_handle_destroy(h);
- *ins_name = instance;
- return (ISC_R_SUCCESS);
-}
-#endif /* HAVE_LIBSCF */
-
-int
-main(int argc, char *argv[]) {
- isc_result_t result;
-#ifdef HAVE_LIBSCF
- char *instance = NULL;
-#endif
-
- /*
- * Record version in core image.
- * strings named.core | grep "named version:"
- */
- strlcat(version,
-#ifdef __DATE__
- "named version: BIND " VERSION " (" __DATE__ ")",
-#else
- "named version: BIND " VERSION,
-#endif
- sizeof(version));
- result = isc_file_progname(*argv, program_name, sizeof(program_name));
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("program name too long");
-
- if (strcmp(program_name, "lwresd") == 0)
- ns_g_lwresdonly = ISC_TRUE;
-
- isc_assertion_setcallback(assertion_failed);
- isc_error_setfatal(library_fatal_error);
- isc_error_setunexpected(library_unexpected_error);
-
- ns_os_init(program_name);
-
- dns_result_register();
- dst_result_register();
- isccc_result_register();
-
- parse_command_line(argc, argv);
-
- /*
- * Warn about common configuration error.
- */
- if (ns_g_chrootdir != NULL) {
- int len = strlen(ns_g_chrootdir);
- if (strncmp(ns_g_chrootdir, ns_g_conffile, len) == 0 &&
- (ns_g_conffile[len] == '/' || ns_g_conffile[len] == '\\'))
- ns_main_earlywarning("config filename (-c %s) contains "
- "chroot path (-t %s)",
- ns_g_conffile, ns_g_chrootdir);
- }
-
- result = isc_mem_create(0, 0, &ns_g_mctx);
- if (result != ISC_R_SUCCESS)
- ns_main_earlyfatal("isc_mem_create() failed: %s",
- isc_result_totext(result));
-
- setup();
-
- /*
- * Start things running and then wait for a shutdown request
- * or reload.
- */
- do {
- result = isc_app_run();
-
- if (result == ISC_R_RELOAD) {
- ns_server_reloadwanted(ns_g_server);
- } else if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "isc_app_run(): %s",
- isc_result_totext(result));
- /*
- * Force exit.
- */
- result = ISC_R_SUCCESS;
- }
- } while (result != ISC_R_SUCCESS);
-
-#ifdef HAVE_LIBSCF
- if (ns_smf_want_disable == 1) {
- result = ns_smf_get_instance(&instance, 1, ns_g_mctx);
- if (result == ISC_R_SUCCESS && instance != NULL) {
- if (smf_disable_instance(instance, 0) != 0)
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "smf_disable_instance() ",
- "failed for %s : %s",
- instance,
- scf_strerror(scf_error()));
- }
- if (instance != NULL)
- isc_mem_free(ns_g_mctx, instance);
- }
-#endif /* HAVE_LIBSCF */
-
- cleanup();
-
- if (want_stats) {
- isc_mem_stats(ns_g_mctx, stdout);
- isc_mutex_stats(stdout);
- }
- if (memstats != NULL) {
- FILE *fp = NULL;
- result = isc_stdio_open(memstats, "w", &fp);
- if (result == ISC_R_SUCCESS) {
- isc_mem_stats(ns_g_mctx, fp);
- isc_mutex_stats(fp);
- isc_stdio_close(fp);
- }
- }
- isc_mem_destroy(&ns_g_mctx);
-
- ns_main_setmemstats(NULL);
-
- isc_app_finish();
-
- ns_os_closedevnull();
-
- ns_os_shutdown();
-
- return (0);
-}
diff --git a/contrib/bind9/bin/named/named.8 b/contrib/bind9/bin/named/named.8
deleted file mode 100644
index e072c169be3e..000000000000
--- a/contrib/bind9/bin/named/named.8
+++ /dev/null
@@ -1,182 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: named.8,v 1.17.208.6 2005/10/13 02:33:46 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "NAMED" "8" "June 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-named \- Internet domain name server
-.SH "SYNOPSIS"
-.HP 6
-\fBnamed\fR [\fB\-4\fR] [\fB\-6\fR] [\fB\-c\ \fR\fB\fIconfig\-file\fR\fR] [\fB\-d\ \fR\fB\fIdebug\-level\fR\fR] [\fB\-f\fR] [\fB\-g\fR] [\fB\-n\ \fR\fB\fI#cpus\fR\fR] [\fB\-p\ \fR\fB\fIport\fR\fR] [\fB\-s\fR] [\fB\-t\ \fR\fB\fIdirectory\fR\fR] [\fB\-u\ \fR\fB\fIuser\fR\fR] [\fB\-v\fR] [\fB\-x\ \fR\fB\fIcache\-file\fR\fR]
-.SH "DESCRIPTION"
-.PP
-\fBnamed\fR
-is a Domain Name System (DNS) server, part of the BIND 9 distribution from ISC. For more information on the DNS, see RFCs 1033, 1034, and 1035.
-.PP
-When invoked without arguments,
-\fBnamed\fR
-will read the default configuration file
-\fI/etc/named.conf\fR, read any initial data, and listen for queries.
-.SH "OPTIONS"
-.TP
-\-4
-Use IPv4 only even if the host machine is capable of IPv6.
-\fB\-4\fR
-and
-\fB\-6\fR
-are mutually exclusive.
-.TP
-\-6
-Use IPv6 only even if the host machine is capable of IPv4.
-\fB\-4\fR
-and
-\fB\-6\fR
-are mutually exclusive.
-.TP
-\-c \fIconfig\-file\fR
-Use
-\fIconfig\-file\fR
-as the configuration file instead of the default,
-\fI/etc/named.conf\fR. To ensure that reloading the configuration file continues to work after the server has changed its working directory due to to a possible
-\fBdirectory\fR
-option in the configuration file,
-\fIconfig\-file\fR
-should be an absolute pathname.
-.TP
-\-d \fIdebug\-level\fR
-Set the daemon's debug level to
-\fIdebug\-level\fR. Debugging traces from
-\fBnamed\fR
-become more verbose as the debug level increases.
-.TP
-\-f
-Run the server in the foreground (i.e. do not daemonize).
-.TP
-\-g
-Run the server in the foreground and force all logging to
-\fIstderr\fR.
-.TP
-\-n \fI#cpus\fR
-Create
-\fI#cpus\fR
-worker threads to take advantage of multiple CPUs. If not specified,
-\fBnamed\fR
-will try to determine the number of CPUs present and create one thread per CPU. If it is unable to determine the number of CPUs, a single worker thread will be created.
-.TP
-\-p \fIport\fR
-Listen for queries on port
-\fIport\fR. If not specified, the default is port 53.
-.TP
-\-s
-Write memory usage statistics to
-\fIstdout\fR
-on exit.
-.RS
-.B "Note:"
-This option is mainly of interest to BIND 9 developers and may be removed or changed in a future release.
-.RE
-.TP
-\-t \fIdirectory\fR
-\fBchroot()\fR
-to
-\fIdirectory\fR
-after processing the command line arguments, but before reading the configuration file.
-.RS
-.B "Warning:"
-This option should be used in conjunction with the
-\fB\-u\fR
-option, as chrooting a process running as root doesn't enhance security on most systems; the way
-\fBchroot()\fR
-is defined allows a process with root privileges to escape a chroot jail.
-.RE
-.TP
-\-u \fIuser\fR
-\fBsetuid()\fR
-to
-\fIuser\fR
-after completing privileged operations, such as creating sockets that listen on privileged ports.
-.RS
-.B "Note:"
-On Linux,
-\fBnamed\fR
-uses the kernel's capability mechanism to drop all root privileges except the ability to
-\fBbind()\fR
-to a privileged port and set process resource limits. Unfortunately, this means that the
-\fB\-u\fR
-option only works when
-\fBnamed\fR
-is run on kernel 2.2.18 or later, or kernel 2.3.99\-pre3 or later, since previous kernels did not allow privileges to be retained after
-\fBsetuid()\fR.
-.RE
-.TP
-\-v
-Report the version number and exit.
-.TP
-\-x \fIcache\-file\fR
-Load data from
-\fIcache\-file\fR
-into the cache of the default view.
-.RS
-.B "Warning:"
-This option must not be used. It is only of interest to BIND 9 developers and may be removed or changed in a future release.
-.RE
-.SH "SIGNALS"
-.PP
-In routine operation, signals should not be used to control the nameserver;
-\fBrndc\fR
-should be used instead.
-.TP
-SIGHUP
-Force a reload of the server.
-.TP
-SIGINT, SIGTERM
-Shut down the server.
-.PP
-The result of sending any other signals to the server is undefined.
-.SH "CONFIGURATION"
-.PP
-The
-\fBnamed\fR
-configuration file is too complex to describe in detail here. A complete description is provided in the
-BIND 9 Administrator Reference Manual.
-.SH "FILES"
-.TP
-\fI/etc/named.conf\fR
-The default configuration file.
-.TP
-\fI/var/run/named.pid\fR
-The default process\-id file.
-.SH "SEE ALSO"
-.PP
-RFC 1033,
-RFC 1034,
-RFC 1035,
-\fBrndc\fR(8),
-\fBlwresd\fR(8),
-BIND 9 Administrator Reference Manual.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/named/named.conf.5 b/contrib/bind9/bin/named/named.conf.5
deleted file mode 100644
index d0b690b1b5a0..000000000000
--- a/contrib/bind9/bin/named/named.conf.5
+++ /dev/null
@@ -1,438 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: named.conf.5,v 1.1.4.6 2005/10/13 02:33:47 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "\\FINAMED.CONF\\FR" "5" "Aug 13, 2004" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-named.conf \- configuration file for named
-.SH "SYNOPSIS"
-.HP 11
-\fBnamed.conf\fR
-.SH "DESCRIPTION"
-.PP
-\fInamed.conf\fR
-is the configuration file for
-\fBnamed\fR. Statements are enclosed in braces and terminated with a semi\-colon. Clauses in the statements are also semi\-colon terminated. The usual comment styles are supported:
-.PP
-C style: /* */
-.PP
-C++ style: // to end of line
-.PP
-Unix style: # to end of line
-.SH "ACL"
-.sp
-.nf
-acl \fIstring\fR { \fIaddress_match_element\fR; ... };
-.fi
-.SH "KEY"
-.sp
-.nf
-key \fIdomain_name\fR {
- algorithm \fIstring\fR;
- secret \fIstring\fR;
-};
-.fi
-.SH "MASTERS"
-.sp
-.nf
-masters \fIstring\fR [ port \fIinteger\fR ] {
- ( \fImasters\fR | \fIipv4_address\fR [port \fIinteger\fR] |
- \fIipv6_address\fR [port \fIinteger\fR] ) [ key \fIstring\fR ]; ...
-};
-.fi
-.SH "SERVER"
-.sp
-.nf
-server ( \fIipv4_address\fR | \fIipv6_address\fR ) {
- bogus \fIboolean\fR;
- edns \fIboolean\fR;
- provide\-ixfr \fIboolean\fR;
- request\-ixfr \fIboolean\fR;
- keys \fIserver_key\fR;
- transfers \fIinteger\fR;
- transfer\-format ( many\-answers | one\-answer );
- transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- support\-ixfr \fIboolean\fR; // obsolete
-};
-.fi
-.SH "TRUSTED\-KEYS"
-.sp
-.nf
-trusted\-keys {
- \fIdomain_name\fR \fIflags\fR \fIprotocol\fR \fIalgorithm\fR \fIkey\fR; ...
-};
-.fi
-.SH "CONTROLS"
-.sp
-.nf
-controls {
- inet ( \fIipv4_address\fR | \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ]
- allow { \fIaddress_match_element\fR; ... }
- [ keys { \fIstring\fR; ... } ];
- unix \fIunsupported\fR; // not implemented
-};
-.fi
-.SH "LOGGING"
-.sp
-.nf
-logging {
- channel \fIstring\fR {
- file \fIlog_file\fR;
- syslog \fIoptional_facility\fR;
- null;
- stderr;
- severity \fIlog_severity\fR;
- print\-time \fIboolean\fR;
- print\-severity \fIboolean\fR;
- print\-category \fIboolean\fR;
- };
- category \fIstring\fR { \fIstring\fR; ... };
-};
-.fi
-.SH "LWRES"
-.sp
-.nf
-lwres {
- listen\-on [ port \fIinteger\fR ] {
- ( \fIipv4_address\fR | \fIipv6_address\fR ) [ port \fIinteger\fR ]; ...
- };
- view \fIstring\fR \fIoptional_class\fR;
- search { \fIstring\fR; ... };
- ndots \fIinteger\fR;
-};
-.fi
-.SH "OPTIONS"
-.sp
-.nf
-options {
- avoid\-v4\-udp\-ports { \fIport\fR; ... };
- avoid\-v6\-udp\-ports { \fIport\fR; ... };
- blackhole { \fIaddress_match_element\fR; ... };
- coresize \fIsize\fR;
- datasize \fIsize\fR;
- directory \fIquoted_string\fR;
- dump\-file \fIquoted_string\fR;
- files \fIsize\fR;
- heartbeat\-interval \fIinteger\fR;
- host\-statistics \fIboolean\fR; // not implemented
- host\-statistics\-max \fInumber\fR; // not implemented
- hostname ( \fIquoted_string\fR | none );
- interface\-interval \fIinteger\fR;
- listen\-on [ port \fIinteger\fR ] { \fIaddress_match_element\fR; ... };
- listen\-on\-v6 [ port \fIinteger\fR ] { \fIaddress_match_element\fR; ... };
- match\-mapped\-addresses \fIboolean\fR;
- memstatistics\-file \fIquoted_string\fR;
- pid\-file ( \fIquoted_string\fR | none );
- port \fIinteger\fR;
- querylog \fIboolean\fR;
- recursing\-file \fIquoted_string\fR;
- random\-device \fIquoted_string\fR;
- recursive\-clients \fIinteger\fR;
- serial\-query\-rate \fIinteger\fR;
- server\-id ( \fIquoted_string\fR | none |;
- stacksize \fIsize\fR;
- statistics\-file \fIquoted_string\fR;
- statistics\-interval \fIinteger\fR; // not yet implemented
- tcp\-clients \fIinteger\fR;
- tcp\-listen\-queue \fIinteger\fR;
- tkey\-dhkey \fIquoted_string\fR \fIinteger\fR;
- tkey\-gssapi\-credential \fIquoted_string\fR;
- tkey\-domain \fIquoted_string\fR;
- transfers\-per\-ns \fIinteger\fR;
- transfers\-in \fIinteger\fR;
- transfers\-out \fIinteger\fR;
- use\-ixfr \fIboolean\fR;
- version ( \fIquoted_string\fR | none );
- allow\-recursion { \fIaddress_match_element\fR; ... };
- sortlist { \fIaddress_match_element\fR; ... };
- topology { \fIaddress_match_element\fR; ... }; // not implemented
- auth\-nxdomain \fIboolean\fR; // default changed
- minimal\-responses \fIboolean\fR;
- recursion \fIboolean\fR;
- rrset\-order {
- [ class \fIstring\fR ] [ type \fIstring\fR ]
- [ name \fIquoted_string\fR ] \fIstring\fR \fIstring\fR; ...
- };
- provide\-ixfr \fIboolean\fR;
- request\-ixfr \fIboolean\fR;
- rfc2308\-type1 \fIboolean\fR; // not yet implemented
- additional\-from\-auth \fIboolean\fR;
- additional\-from\-cache \fIboolean\fR;
- query\-source \fIquerysource4\fR;
- query\-source\-v6 \fIquerysource6\fR;
- cleaning\-interval \fIinteger\fR;
- min\-roots \fIinteger\fR; // not implemented
- lame\-ttl \fIinteger\fR;
- max\-ncache\-ttl \fIinteger\fR;
- max\-cache\-ttl \fIinteger\fR;
- transfer\-format ( many\-answers | one\-answer );
- max\-cache\-size \fIsize_no_default\fR;
- check\-names ( master | slave | response )
- ( fail | warn | ignore );
- cache\-file \fIquoted_string\fR;
- suppress\-initial\-notify \fIboolean\fR; // not yet implemented
- preferred\-glue \fIstring\fR;
- dual\-stack\-servers [ port \fIinteger\fR ] {
- ( \fIquoted_string\fR [port \fIinteger\fR] |
- \fIipv4_address\fR [port \fIinteger\fR] |
- \fIipv6_address\fR [port \fIinteger\fR] ); ...
- }
- edns\-udp\-size \fIinteger\fR;
- root\-delegation\-only [ exclude { \fIquoted_string\fR; ... } ];
- disable\-algorithms \fIstring\fR { \fIstring\fR; ... };
- dnssec\-enable \fIboolean\fR;
- dnssec\-lookaside \fIstring\fR trust\-anchor \fIstring\fR;
- dnssec\-must\-be\-secure \fIstring\fR \fIboolean\fR;
- dialup \fIdialuptype\fR;
- ixfr\-from\-differences \fIixfrdiff\fR;
- allow\-query { \fIaddress_match_element\fR; ... };
- allow\-transfer { \fIaddress_match_element\fR; ... };
- allow\-update\-forwarding { \fIaddress_match_element\fR; ... };
- notify \fInotifytype\fR;
- notify\-source ( \fIipv4_address\fR | * ) [ port ( \fIinteger\fR | * ) ];
- notify\-source\-v6 ( \fIipv6_address\fR | * ) [ port ( \fIinteger\fR | * ) ];
- also\-notify [ port \fIinteger\fR ] { ( \fIipv4_address\fR | \fIipv6_address\fR )
- [ port \fIinteger\fR ]; ... };
- allow\-notify { \fIaddress_match_element\fR; ... };
- forward ( first | only );
- forwarders [ port \fIinteger\fR ] {
- ( \fIipv4_address\fR | \fIipv6_address\fR ) [ port \fIinteger\fR ]; ...
- };
- max\-journal\-size \fIsize_no_default\fR;
- max\-transfer\-time\-in \fIinteger\fR;
- max\-transfer\-time\-out \fIinteger\fR;
- max\-transfer\-idle\-in \fIinteger\fR;
- max\-transfer\-idle\-out \fIinteger\fR;
- max\-retry\-time \fIinteger\fR;
- min\-retry\-time \fIinteger\fR;
- max\-refresh\-time \fIinteger\fR;
- min\-refresh\-time \fIinteger\fR;
- multi\-master \fIboolean\fR;
- sig\-validity\-interval \fIinteger\fR;
- transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- alt\-transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- alt\-transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- use\-alt\-transfer\-source \fIboolean\fR;
- zone\-statistics \fIboolean\fR;
- key\-directory \fIquoted_string\fR;
- allow\-v6\-synthesis { \fIaddress_match_element\fR; ... }; // obsolete
- deallocate\-on\-exit \fIboolean\fR; // obsolete
- fake\-iquery \fIboolean\fR; // obsolete
- fetch\-glue \fIboolean\fR; // obsolete
- has\-old\-clients \fIboolean\fR; // obsolete
- maintain\-ixfr\-base \fIboolean\fR; // obsolete
- max\-ixfr\-log\-size \fIsize\fR; // obsolete
- multiple\-cnames \fIboolean\fR; // obsolete
- named\-xfer \fIquoted_string\fR; // obsolete
- serial\-queries \fIinteger\fR; // obsolete
- treat\-cr\-as\-space \fIboolean\fR; // obsolete
- use\-id\-pool \fIboolean\fR; // obsolete
-};
-.fi
-.SH "VIEW"
-.sp
-.nf
-view \fIstring\fR \fIoptional_class\fR {
- match\-clients { \fIaddress_match_element\fR; ... };
- match\-destinations { \fIaddress_match_element\fR; ... };
- match\-recursive\-only \fIboolean\fR;
- key \fIstring\fR {
- algorithm \fIstring\fR;
- secret \fIstring\fR;
- };
- zone \fIstring\fR \fIoptional_class\fR {
- ...
- };
- server ( \fIipv4_address\fR | \fIipv6_address\fR ) {
- ...
- };
- trusted\-keys {
- \fIstring\fR \fIinteger\fR \fIinteger\fR \fIinteger\fR \fIquoted_string\fR; ...
- };
- allow\-recursion { \fIaddress_match_element\fR; ... };
- sortlist { \fIaddress_match_element\fR; ... };
- topology { \fIaddress_match_element\fR; ... }; // not implemented
- auth\-nxdomain \fIboolean\fR; // default changed
- minimal\-responses \fIboolean\fR;
- recursion \fIboolean\fR;
- rrset\-order {
- [ class \fIstring\fR ] [ type \fIstring\fR ]
- [ name \fIquoted_string\fR ] \fIstring\fR \fIstring\fR; ...
- };
- provide\-ixfr \fIboolean\fR;
- request\-ixfr \fIboolean\fR;
- rfc2308\-type1 \fIboolean\fR; // not yet implemented
- additional\-from\-auth \fIboolean\fR;
- additional\-from\-cache \fIboolean\fR;
- query\-source \fIquerysource4\fR;
- query\-source\-v6 \fIquerysource6\fR;
- cleaning\-interval \fIinteger\fR;
- min\-roots \fIinteger\fR; // not implemented
- lame\-ttl \fIinteger\fR;
- max\-ncache\-ttl \fIinteger\fR;
- max\-cache\-ttl \fIinteger\fR;
- transfer\-format ( many\-answers | one\-answer );
- max\-cache\-size \fIsize_no_default\fR;
- check\-names ( master | slave | response )
- ( fail | warn | ignore );
- cache\-file \fIquoted_string\fR;
- suppress\-initial\-notify \fIboolean\fR; // not yet implemented
- preferred\-glue \fIstring\fR;
- dual\-stack\-servers [ port \fIinteger\fR ] {
- ( \fIquoted_string\fR [port \fIinteger\fR] |
- \fIipv4_address\fR [port \fIinteger\fR] |
- \fIipv6_address\fR [port \fIinteger\fR] ); ...
- };
- edns\-udp\-size \fIinteger\fR;
- root\-delegation\-only [ exclude { \fIquoted_string\fR; ... } ];
- disable\-algorithms \fIstring\fR { \fIstring\fR; ... };
- dnssec\-enable \fIboolean\fR;
- dnssec\-lookaside \fIstring\fR trust\-anchor \fIstring\fR;
- dnssec\-must\-be\-secure \fIstring\fR \fIboolean\fR;
- dialup \fIdialuptype\fR;
- ixfr\-from\-differences \fIixfrdiff\fR;
- allow\-query { \fIaddress_match_element\fR; ... };
- allow\-transfer { \fIaddress_match_element\fR; ... };
- allow\-update\-forwarding { \fIaddress_match_element\fR; ... };
- notify \fInotifytype\fR;
- notify\-source ( \fIipv4_address\fR | * ) [ port ( \fIinteger\fR | * ) ];
- notify\-source\-v6 ( \fIipv6_address\fR | * ) [ port ( \fIinteger\fR | * ) ];
- also\-notify [ port \fIinteger\fR ] { ( \fIipv4_address\fR | \fIipv6_address\fR )
- [ port \fIinteger\fR ]; ... };
- allow\-notify { \fIaddress_match_element\fR; ... };
- forward ( first | only );
- forwarders [ port \fIinteger\fR ] {
- ( \fIipv4_address\fR | \fIipv6_address\fR ) [ port \fIinteger\fR ]; ...
- };
- max\-journal\-size \fIsize_no_default\fR;
- max\-transfer\-time\-in \fIinteger\fR;
- max\-transfer\-time\-out \fIinteger\fR;
- max\-transfer\-idle\-in \fIinteger\fR;
- max\-transfer\-idle\-out \fIinteger\fR;
- max\-retry\-time \fIinteger\fR;
- min\-retry\-time \fIinteger\fR;
- max\-refresh\-time \fIinteger\fR;
- min\-refresh\-time \fIinteger\fR;
- multi\-master \fIboolean\fR;
- sig\-validity\-interval \fIinteger\fR;
- transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- alt\-transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- alt\-transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- use\-alt\-transfer\-source \fIboolean\fR;
- zone\-statistics \fIboolean\fR;
- key\-directory \fIquoted_string\fR;
- allow\-v6\-synthesis { \fIaddress_match_element\fR; ... }; // obsolete
- fetch\-glue \fIboolean\fR; // obsolete
- maintain\-ixfr\-base \fIboolean\fR; // obsolete
- max\-ixfr\-log\-size \fIsize\fR; // obsolete
-};
-.fi
-.SH "ZONE"
-.sp
-.nf
-zone \fIstring\fR \fIoptional_class\fR {
- type ( master | slave | stub | hint |
- forward | delegation\-only );
- file \fIquoted_string\fR;
- masters [ port \fIinteger\fR ] {
- ( \fImasters\fR |
- \fIipv4_address\fR [port \fIinteger\fR] |
- \fIipv6_address\fR [ port \fIinteger\fR ] ) [ key \fIstring\fR ]; ...
- };
- database \fIstring\fR;
- delegation\-only \fIboolean\fR;
- check\-names ( fail | warn | ignore );
- dialup \fIdialuptype\fR;
- ixfr\-from\-differences \fIboolean\fR;
- allow\-query { \fIaddress_match_element\fR; ... };
- allow\-transfer { \fIaddress_match_element\fR; ... };
- allow\-update { \fIaddress_match_element\fR; ... };
- allow\-update\-forwarding { \fIaddress_match_element\fR; ... };
- update\-policy {
- ( grant | deny ) \fIstring\fR
- ( name | subdomain | wildcard | self ) \fIstring\fR
- \fIrrtypelist\fR; ...
- };
- notify \fInotifytype\fR;
- notify\-source ( \fIipv4_address\fR | * ) [ port ( \fIinteger\fR | * ) ];
- notify\-source\-v6 ( \fIipv6_address\fR | * ) [ port ( \fIinteger\fR | * ) ];
- also\-notify [ port \fIinteger\fR ] { ( \fIipv4_address\fR | \fIipv6_address\fR )
- [ port \fIinteger\fR ]; ... };
- allow\-notify { \fIaddress_match_element\fR; ... };
- forward ( first | only );
- forwarders [ port \fIinteger\fR ] {
- ( \fIipv4_address\fR | \fIipv6_address\fR ) [ port \fIinteger\fR ]; ...
- };
- max\-journal\-size \fIsize_no_default\fR;
- max\-transfer\-time\-in \fIinteger\fR;
- max\-transfer\-time\-out \fIinteger\fR;
- max\-transfer\-idle\-in \fIinteger\fR;
- max\-transfer\-idle\-out \fIinteger\fR;
- max\-retry\-time \fIinteger\fR;
- min\-retry\-time \fIinteger\fR;
- max\-refresh\-time \fIinteger\fR;
- min\-refresh\-time \fIinteger\fR;
- multi\-master \fIboolean\fR;
- sig\-validity\-interval \fIinteger\fR;
- transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- alt\-transfer\-source ( \fIipv4_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- alt\-transfer\-source\-v6 ( \fIipv6_address\fR | * )
- [ port ( \fIinteger\fR | * ) ];
- use\-alt\-transfer\-source \fIboolean\fR;
- zone\-statistics \fIboolean\fR;
- key\-directory \fIquoted_string\fR;
- ixfr\-base \fIquoted_string\fR; // obsolete
- ixfr\-tmp\-file \fIquoted_string\fR; // obsolete
- maintain\-ixfr\-base \fIboolean\fR; // obsolete
- max\-ixfr\-log\-size \fIsize\fR; // obsolete
- pubkey \fIinteger\fR \fIinteger\fR \fIinteger\fR \fIquoted_string\fR; // obsolete
-};
-.fi
-.SH "FILES"
-.PP
-\fI/etc/named.conf\fR
-.SH "SEE ALSO"
-.PP
-\fBnamed\fR(8),
-\fBrndc\fR(8),
-\fBBIND 9 Adminstrators Reference Manual\fR().
diff --git a/contrib/bind9/bin/named/named.conf.docbook b/contrib/bind9/bin/named/named.conf.docbook
deleted file mode 100644
index 4ba10844cc32..000000000000
--- a/contrib/bind9/bin/named/named.conf.docbook
+++ /dev/null
@@ -1,543 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: named.conf.docbook,v 1.1.4.4 2005/05/13 01:22:33 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>Aug 13, 2004</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><filename>named.conf</filename></refentrytitle>
- <manvolnum>5</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><filename>named.conf</filename></refname>
- <refpurpose>configuration file for named</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>named.conf</command>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <filename>named.conf</filename> is the configuration file for
- <command>named</command>. Statements are enclosed
- in braces and terminated with a semi-colon. Clauses in
- the statements are also semi-colon terminated. The usual
- comment styles are supported:
- </para>
- <para>
- C style: /* */
- </para>
- <para>
- C++ style: // to end of line
- </para>
- <para>
- Unix style: # to end of line
- </para>
- </refsect1>
-
-<refsect1>
-<title>ACL</title>
-<literallayout>
-acl <replaceable>string</replaceable> { <replaceable>address_match_element</replaceable>; ... };
-
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>KEY</title>
-<literallayout>
-key <replaceable>domain_name</replaceable> {
- algorithm <replaceable>string</replaceable>;
- secret <replaceable>string</replaceable>;
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>MASTERS</title>
-<literallayout>
-masters <replaceable>string</replaceable> <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>masters</replaceable> | <replaceable>ipv4_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> |
- <replaceable>ipv6_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> ) <optional> key <replaceable>string</replaceable> </optional>; ...
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>SERVER</title>
-<literallayout>
-server ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> ) {
- bogus <replaceable>boolean</replaceable>;
- edns <replaceable>boolean</replaceable>;
- provide-ixfr <replaceable>boolean</replaceable>;
- request-ixfr <replaceable>boolean</replaceable>;
- keys <replaceable>server_key</replaceable>;
- transfers <replaceable>integer</replaceable>;
- transfer-format ( many-answers | one-answer );
- transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
-
- support-ixfr <replaceable>boolean</replaceable>; // obsolete
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>TRUSTED-KEYS</title>
-<literallayout>
-trusted-keys {
- <replaceable>domain_name</replaceable> <replaceable>flags</replaceable> <replaceable>protocol</replaceable> <replaceable>algorithm</replaceable> <replaceable>key</replaceable>; ...
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>CONTROLS</title>
-<literallayout>
-controls {
- inet ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>
- allow { <replaceable>address_match_element</replaceable>; ... }
- <optional> keys { <replaceable>string</replaceable>; ... } </optional>;
- unix <replaceable>unsupported</replaceable>; // not implemented
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>LOGGING</title>
-<literallayout>
-logging {
- channel <replaceable>string</replaceable> {
- file <replaceable>log_file</replaceable>;
- syslog <replaceable>optional_facility</replaceable>;
- null;
- stderr;
- severity <replaceable>log_severity</replaceable>;
- print-time <replaceable>boolean</replaceable>;
- print-severity <replaceable>boolean</replaceable>;
- print-category <replaceable>boolean</replaceable>;
- };
- category <replaceable>string</replaceable> { <replaceable>string</replaceable>; ... };
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>LWRES</title>
-<literallayout>
-lwres {
- listen-on <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> ) <optional> port <replaceable>integer</replaceable> </optional>; ...
- };
- view <replaceable>string</replaceable> <replaceable>optional_class</replaceable>;
- search { <replaceable>string</replaceable>; ... };
- ndots <replaceable>integer</replaceable>;
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>OPTIONS</title>
-<literallayout>
-options {
- avoid-v4-udp-ports { <replaceable>port</replaceable>; ... };
- avoid-v6-udp-ports { <replaceable>port</replaceable>; ... };
- blackhole { <replaceable>address_match_element</replaceable>; ... };
- coresize <replaceable>size</replaceable>;
- datasize <replaceable>size</replaceable>;
- directory <replaceable>quoted_string</replaceable>;
- dump-file <replaceable>quoted_string</replaceable>;
- files <replaceable>size</replaceable>;
- heartbeat-interval <replaceable>integer</replaceable>;
- host-statistics <replaceable>boolean</replaceable>; // not implemented
- host-statistics-max <replaceable>number</replaceable>; // not implemented
- hostname ( <replaceable>quoted_string</replaceable> | none );
- interface-interval <replaceable>integer</replaceable>;
- listen-on <optional> port <replaceable>integer</replaceable> </optional> { <replaceable>address_match_element</replaceable>; ... };
- listen-on-v6 <optional> port <replaceable>integer</replaceable> </optional> { <replaceable>address_match_element</replaceable>; ... };
- match-mapped-addresses <replaceable>boolean</replaceable>;
- memstatistics-file <replaceable>quoted_string</replaceable>;
- pid-file ( <replaceable>quoted_string</replaceable> | none );
- port <replaceable>integer</replaceable>;
- querylog <replaceable>boolean</replaceable>;
- recursing-file <replaceable>quoted_string</replaceable>;
- random-device <replaceable>quoted_string</replaceable>;
- recursive-clients <replaceable>integer</replaceable>;
- serial-query-rate <replaceable>integer</replaceable>;
- server-id ( <replaceable>quoted_string</replaceable> | none |;
- stacksize <replaceable>size</replaceable>;
- statistics-file <replaceable>quoted_string</replaceable>;
- statistics-interval <replaceable>integer</replaceable>; // not yet implemented
- tcp-clients <replaceable>integer</replaceable>;
- tcp-listen-queue <replaceable>integer</replaceable>;
- tkey-dhkey <replaceable>quoted_string</replaceable> <replaceable>integer</replaceable>;
- tkey-gssapi-credential <replaceable>quoted_string</replaceable>;
- tkey-domain <replaceable>quoted_string</replaceable>;
- transfers-per-ns <replaceable>integer</replaceable>;
- transfers-in <replaceable>integer</replaceable>;
- transfers-out <replaceable>integer</replaceable>;
- use-ixfr <replaceable>boolean</replaceable>;
- version ( <replaceable>quoted_string</replaceable> | none );
- allow-recursion { <replaceable>address_match_element</replaceable>; ... };
- sortlist { <replaceable>address_match_element</replaceable>; ... };
- topology { <replaceable>address_match_element</replaceable>; ... }; // not implemented
- auth-nxdomain <replaceable>boolean</replaceable>; // default changed
- minimal-responses <replaceable>boolean</replaceable>;
- recursion <replaceable>boolean</replaceable>;
- rrset-order {
- <optional> class <replaceable>string</replaceable> </optional> <optional> type <replaceable>string</replaceable> </optional>
- <optional> name <replaceable>quoted_string</replaceable> </optional> <replaceable>string</replaceable> <replaceable>string</replaceable>; ...
- };
- provide-ixfr <replaceable>boolean</replaceable>;
- request-ixfr <replaceable>boolean</replaceable>;
- rfc2308-type1 <replaceable>boolean</replaceable>; // not yet implemented
- additional-from-auth <replaceable>boolean</replaceable>;
- additional-from-cache <replaceable>boolean</replaceable>;
- query-source <replaceable>querysource4</replaceable>;
- query-source-v6 <replaceable>querysource6</replaceable>;
- cleaning-interval <replaceable>integer</replaceable>;
- min-roots <replaceable>integer</replaceable>; // not implemented
- lame-ttl <replaceable>integer</replaceable>;
- max-ncache-ttl <replaceable>integer</replaceable>;
- max-cache-ttl <replaceable>integer</replaceable>;
- transfer-format ( many-answers | one-answer );
- max-cache-size <replaceable>size_no_default</replaceable>;
- check-names ( master | slave | response )
- ( fail | warn | ignore );
- cache-file <replaceable>quoted_string</replaceable>;
- suppress-initial-notify <replaceable>boolean</replaceable>; // not yet implemented
- preferred-glue <replaceable>string</replaceable>;
- dual-stack-servers <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>quoted_string</replaceable> <optional>port <replaceable>integer</replaceable></optional> |
- <replaceable>ipv4_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> |
- <replaceable>ipv6_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> ); ...
- }
- edns-udp-size <replaceable>integer</replaceable>;
- root-delegation-only <optional> exclude { <replaceable>quoted_string</replaceable>; ... } </optional>;
- disable-algorithms <replaceable>string</replaceable> { <replaceable>string</replaceable>; ... };
- dnssec-enable <replaceable>boolean</replaceable>;
- dnssec-lookaside <replaceable>string</replaceable> trust-anchor <replaceable>string</replaceable>;
- dnssec-must-be-secure <replaceable>string</replaceable> <replaceable>boolean</replaceable>;
-
- dialup <replaceable>dialuptype</replaceable>;
- ixfr-from-differences <replaceable>ixfrdiff</replaceable>;
-
- allow-query { <replaceable>address_match_element</replaceable>; ... };
- allow-transfer { <replaceable>address_match_element</replaceable>; ... };
- allow-update-forwarding { <replaceable>address_match_element</replaceable>; ... };
-
- notify <replaceable>notifytype</replaceable>;
- notify-source ( <replaceable>ipv4_address</replaceable> | * ) <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- notify-source-v6 ( <replaceable>ipv6_address</replaceable> | * ) <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- also-notify <optional> port <replaceable>integer</replaceable> </optional> { ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> )
- <optional> port <replaceable>integer</replaceable> </optional>; ... };
- allow-notify { <replaceable>address_match_element</replaceable>; ... };
-
- forward ( first | only );
- forwarders <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> ) <optional> port <replaceable>integer</replaceable> </optional>; ...
- };
-
- max-journal-size <replaceable>size_no_default</replaceable>;
- max-transfer-time-in <replaceable>integer</replaceable>;
- max-transfer-time-out <replaceable>integer</replaceable>;
- max-transfer-idle-in <replaceable>integer</replaceable>;
- max-transfer-idle-out <replaceable>integer</replaceable>;
- max-retry-time <replaceable>integer</replaceable>;
- min-retry-time <replaceable>integer</replaceable>;
- max-refresh-time <replaceable>integer</replaceable>;
- min-refresh-time <replaceable>integer</replaceable>;
- multi-master <replaceable>boolean</replaceable>;
- sig-validity-interval <replaceable>integer</replaceable>;
-
- transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
-
- alt-transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- alt-transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- use-alt-transfer-source <replaceable>boolean</replaceable>;
-
- zone-statistics <replaceable>boolean</replaceable>;
- key-directory <replaceable>quoted_string</replaceable>;
-
- allow-v6-synthesis { <replaceable>address_match_element</replaceable>; ... }; // obsolete
- deallocate-on-exit <replaceable>boolean</replaceable>; // obsolete
- fake-iquery <replaceable>boolean</replaceable>; // obsolete
- fetch-glue <replaceable>boolean</replaceable>; // obsolete
- has-old-clients <replaceable>boolean</replaceable>; // obsolete
- maintain-ixfr-base <replaceable>boolean</replaceable>; // obsolete
- max-ixfr-log-size <replaceable>size</replaceable>; // obsolete
- multiple-cnames <replaceable>boolean</replaceable>; // obsolete
- named-xfer <replaceable>quoted_string</replaceable>; // obsolete
- serial-queries <replaceable>integer</replaceable>; // obsolete
- treat-cr-as-space <replaceable>boolean</replaceable>; // obsolete
- use-id-pool <replaceable>boolean</replaceable>; // obsolete
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>VIEW</title>
-<literallayout>
-view <replaceable>string</replaceable> <replaceable>optional_class</replaceable> {
- match-clients { <replaceable>address_match_element</replaceable>; ... };
- match-destinations { <replaceable>address_match_element</replaceable>; ... };
- match-recursive-only <replaceable>boolean</replaceable>;
-
- key <replaceable>string</replaceable> {
- algorithm <replaceable>string</replaceable>;
- secret <replaceable>string</replaceable>;
- };
-
- zone <replaceable>string</replaceable> <replaceable>optional_class</replaceable> {
- ...
- };
-
- server ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> ) {
- ...
- };
-
- trusted-keys {
- <replaceable>string</replaceable> <replaceable>integer</replaceable> <replaceable>integer</replaceable> <replaceable>integer</replaceable> <replaceable>quoted_string</replaceable>; ...
- };
-
- allow-recursion { <replaceable>address_match_element</replaceable>; ... };
- sortlist { <replaceable>address_match_element</replaceable>; ... };
- topology { <replaceable>address_match_element</replaceable>; ... }; // not implemented
- auth-nxdomain <replaceable>boolean</replaceable>; // default changed
- minimal-responses <replaceable>boolean</replaceable>;
- recursion <replaceable>boolean</replaceable>;
- rrset-order {
- <optional> class <replaceable>string</replaceable> </optional> <optional> type <replaceable>string</replaceable> </optional>
- <optional> name <replaceable>quoted_string</replaceable> </optional> <replaceable>string</replaceable> <replaceable>string</replaceable>; ...
- };
- provide-ixfr <replaceable>boolean</replaceable>;
- request-ixfr <replaceable>boolean</replaceable>;
- rfc2308-type1 <replaceable>boolean</replaceable>; // not yet implemented
- additional-from-auth <replaceable>boolean</replaceable>;
- additional-from-cache <replaceable>boolean</replaceable>;
- query-source <replaceable>querysource4</replaceable>;
- query-source-v6 <replaceable>querysource6</replaceable>;
- cleaning-interval <replaceable>integer</replaceable>;
- min-roots <replaceable>integer</replaceable>; // not implemented
- lame-ttl <replaceable>integer</replaceable>;
- max-ncache-ttl <replaceable>integer</replaceable>;
- max-cache-ttl <replaceable>integer</replaceable>;
- transfer-format ( many-answers | one-answer );
- max-cache-size <replaceable>size_no_default</replaceable>;
- check-names ( master | slave | response )
- ( fail | warn | ignore );
- cache-file <replaceable>quoted_string</replaceable>;
- suppress-initial-notify <replaceable>boolean</replaceable>; // not yet implemented
- preferred-glue <replaceable>string</replaceable>;
- dual-stack-servers <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>quoted_string</replaceable> <optional>port <replaceable>integer</replaceable></optional> |
- <replaceable>ipv4_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> |
- <replaceable>ipv6_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> ); ...
- };
- edns-udp-size <replaceable>integer</replaceable>;
- root-delegation-only <optional> exclude { <replaceable>quoted_string</replaceable>; ... } </optional>;
- disable-algorithms <replaceable>string</replaceable> { <replaceable>string</replaceable>; ... };
- dnssec-enable <replaceable>boolean</replaceable>;
- dnssec-lookaside <replaceable>string</replaceable> trust-anchor <replaceable>string</replaceable>;
-
- dnssec-must-be-secure <replaceable>string</replaceable> <replaceable>boolean</replaceable>;
- dialup <replaceable>dialuptype</replaceable>;
- ixfr-from-differences <replaceable>ixfrdiff</replaceable>;
-
- allow-query { <replaceable>address_match_element</replaceable>; ... };
- allow-transfer { <replaceable>address_match_element</replaceable>; ... };
- allow-update-forwarding { <replaceable>address_match_element</replaceable>; ... };
-
- notify <replaceable>notifytype</replaceable>;
- notify-source ( <replaceable>ipv4_address</replaceable> | * ) <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- notify-source-v6 ( <replaceable>ipv6_address</replaceable> | * ) <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- also-notify <optional> port <replaceable>integer</replaceable> </optional> { ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> )
- <optional> port <replaceable>integer</replaceable> </optional>; ... };
- allow-notify { <replaceable>address_match_element</replaceable>; ... };
-
- forward ( first | only );
- forwarders <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> ) <optional> port <replaceable>integer</replaceable> </optional>; ...
- };
-
- max-journal-size <replaceable>size_no_default</replaceable>;
- max-transfer-time-in <replaceable>integer</replaceable>;
- max-transfer-time-out <replaceable>integer</replaceable>;
- max-transfer-idle-in <replaceable>integer</replaceable>;
- max-transfer-idle-out <replaceable>integer</replaceable>;
- max-retry-time <replaceable>integer</replaceable>;
- min-retry-time <replaceable>integer</replaceable>;
- max-refresh-time <replaceable>integer</replaceable>;
- min-refresh-time <replaceable>integer</replaceable>;
- multi-master <replaceable>boolean</replaceable>;
- sig-validity-interval <replaceable>integer</replaceable>;
-
- transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
-
- alt-transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- alt-transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- use-alt-transfer-source <replaceable>boolean</replaceable>;
-
- zone-statistics <replaceable>boolean</replaceable>;
- key-directory <replaceable>quoted_string</replaceable>;
-
- allow-v6-synthesis { <replaceable>address_match_element</replaceable>; ... }; // obsolete
- fetch-glue <replaceable>boolean</replaceable>; // obsolete
- maintain-ixfr-base <replaceable>boolean</replaceable>; // obsolete
- max-ixfr-log-size <replaceable>size</replaceable>; // obsolete
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>ZONE</title>
-<literallayout>
-zone <replaceable>string</replaceable> <replaceable>optional_class</replaceable> {
- type ( master | slave | stub | hint |
- forward | delegation-only );
- file <replaceable>quoted_string</replaceable>;
-
- masters <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>masters</replaceable> |
- <replaceable>ipv4_address</replaceable> <optional>port <replaceable>integer</replaceable></optional> |
- <replaceable>ipv6_address</replaceable> <optional> port <replaceable>integer</replaceable> </optional> ) <optional> key <replaceable>string</replaceable> </optional>; ...
- };
-
- database <replaceable>string</replaceable>;
- delegation-only <replaceable>boolean</replaceable>;
- check-names ( fail | warn | ignore );
- dialup <replaceable>dialuptype</replaceable>;
- ixfr-from-differences <replaceable>boolean</replaceable>;
-
- allow-query { <replaceable>address_match_element</replaceable>; ... };
- allow-transfer { <replaceable>address_match_element</replaceable>; ... };
- allow-update { <replaceable>address_match_element</replaceable>; ... };
- allow-update-forwarding { <replaceable>address_match_element</replaceable>; ... };
- update-policy {
- ( grant | deny ) <replaceable>string</replaceable>
- ( name | subdomain | wildcard | self ) <replaceable>string</replaceable>
- <replaceable>rrtypelist</replaceable>; ...
- };
-
- notify <replaceable>notifytype</replaceable>;
- notify-source ( <replaceable>ipv4_address</replaceable> | * ) <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- notify-source-v6 ( <replaceable>ipv6_address</replaceable> | * ) <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- also-notify <optional> port <replaceable>integer</replaceable> </optional> { ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> )
- <optional> port <replaceable>integer</replaceable> </optional>; ... };
- allow-notify { <replaceable>address_match_element</replaceable>; ... };
-
- forward ( first | only );
- forwarders <optional> port <replaceable>integer</replaceable> </optional> {
- ( <replaceable>ipv4_address</replaceable> | <replaceable>ipv6_address</replaceable> ) <optional> port <replaceable>integer</replaceable> </optional>; ...
- };
-
- max-journal-size <replaceable>size_no_default</replaceable>;
- max-transfer-time-in <replaceable>integer</replaceable>;
- max-transfer-time-out <replaceable>integer</replaceable>;
- max-transfer-idle-in <replaceable>integer</replaceable>;
- max-transfer-idle-out <replaceable>integer</replaceable>;
- max-retry-time <replaceable>integer</replaceable>;
- min-retry-time <replaceable>integer</replaceable>;
- max-refresh-time <replaceable>integer</replaceable>;
- min-refresh-time <replaceable>integer</replaceable>;
- multi-master <replaceable>boolean</replaceable>;
- sig-validity-interval <replaceable>integer</replaceable>;
-
- transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
-
- alt-transfer-source ( <replaceable>ipv4_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- alt-transfer-source-v6 ( <replaceable>ipv6_address</replaceable> | * )
- <optional> port ( <replaceable>integer</replaceable> | * ) </optional>;
- use-alt-transfer-source <replaceable>boolean</replaceable>;
-
- zone-statistics <replaceable>boolean</replaceable>;
- key-directory <replaceable>quoted_string</replaceable>;
-
- ixfr-base <replaceable>quoted_string</replaceable>; // obsolete
- ixfr-tmp-file <replaceable>quoted_string</replaceable>; // obsolete
- maintain-ixfr-base <replaceable>boolean</replaceable>; // obsolete
- max-ixfr-log-size <replaceable>size</replaceable>; // obsolete
- pubkey <replaceable>integer</replaceable> <replaceable>integer</replaceable> <replaceable>integer</replaceable> <replaceable>quoted_string</replaceable>; // obsolete
-};
-</literallayout>
-</refsect1>
-
-<refsect1>
-<title>FILES</title>
-<para>
-<filename>/etc/named.conf</filename>
-</para>
-</refsect1>
-
-<refsect1>
-<title>SEE ALSO</title>
-<para>
-<citerefentry>
-<refentrytitle>named</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>rndc</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>BIND 9 Adminstrators Reference Manual</refentrytitle>
-</citerefentry>.
-</para>
-</refsect1>
-
-</refentry>
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/named/named.conf.html b/contrib/bind9/bin/named/named.conf.html
deleted file mode 100644
index 8b3b517d7d73..000000000000
--- a/contrib/bind9/bin/named/named.conf.html
+++ /dev/null
@@ -1,500 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: named.conf.html,v 1.1.4.10 2005/10/13 02:33:48 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>named.conf</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><code class="filename">named.conf</code> &#8212; configuration file for named</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">named.conf</code> </p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525889"></a><h2>DESCRIPTION</h2>
-<p>
- <code class="filename">named.conf</code> is the configuration file for
- <span><strong class="command">named</strong></span>. Statements are enclosed
- in braces and terminated with a semi-colon. Clauses in
- the statements are also semi-colon terminated. The usual
- comment styles are supported:
- </p>
-<p>
- C style: /* */
- </p>
-<p>
- C++ style: // to end of line
- </p>
-<p>
- Unix style: # to end of line
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525917"></a><h2>ACL</h2>
-<div class="literallayout"><p><br>
-acl <em class="replaceable"><code>string</code></em> { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
-<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525933"></a><h2>KEY</h2>
-<div class="literallayout"><p><br>
-key <em class="replaceable"><code>domain_name</code></em> {<br>
- algorithm <em class="replaceable"><code>string</code></em>;<br>
- secret <em class="replaceable"><code>string</code></em>;<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525953"></a><h2>MASTERS</h2>
-<div class="literallayout"><p><br>
-masters <em class="replaceable"><code>string</code></em> [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>masters</code></em> | <em class="replaceable"><code>ipv4_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] |<br>
- <em class="replaceable"><code>ipv6_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] ) [<span class="optional"> key <em class="replaceable"><code>string</code></em> </span>]; ...<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525998"></a><h2>SERVER</h2>
-<div class="literallayout"><p><br>
-server ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> ) {<br>
- bogus <em class="replaceable"><code>boolean</code></em>;<br>
- edns <em class="replaceable"><code>boolean</code></em>;<br>
- provide-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- request-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- keys <em class="replaceable"><code>server_key</code></em>;<br>
- transfers <em class="replaceable"><code>integer</code></em>;<br>
- transfer-format ( many-answers | one-answer );<br>
- transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
-<br>
- support-ixfr <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526056"></a><h2>TRUSTED-KEYS</h2>
-<div class="literallayout"><p><br>
-trusted-keys {<br>
- <em class="replaceable"><code>domain_name</code></em> <em class="replaceable"><code>flags</code></em> <em class="replaceable"><code>protocol</code></em> <em class="replaceable"><code>algorithm</code></em> <em class="replaceable"><code>key</code></em>; ... <br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526082"></a><h2>CONTROLS</h2>
-<div class="literallayout"><p><br>
-controls {<br>
- inet ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>]<br>
- allow { <em class="replaceable"><code>address_match_element</code></em>; ... }<br>
- [<span class="optional"> keys { <em class="replaceable"><code>string</code></em>; ... } </span>];<br>
- unix <em class="replaceable"><code>unsupported</code></em>; // not implemented<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526117"></a><h2>LOGGING</h2>
-<div class="literallayout"><p><br>
-logging {<br>
- channel <em class="replaceable"><code>string</code></em> {<br>
- file <em class="replaceable"><code>log_file</code></em>;<br>
- syslog <em class="replaceable"><code>optional_facility</code></em>;<br>
- null;<br>
- stderr;<br>
- severity <em class="replaceable"><code>log_severity</code></em>;<br>
- print-time <em class="replaceable"><code>boolean</code></em>;<br>
- print-severity <em class="replaceable"><code>boolean</code></em>;<br>
- print-category <em class="replaceable"><code>boolean</code></em>;<br>
- };<br>
- category <em class="replaceable"><code>string</code></em> { <em class="replaceable"><code>string</code></em>; ... };<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526155"></a><h2>LWRES</h2>
-<div class="literallayout"><p><br>
-lwres {<br>
- listen-on [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> ) [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ...<br>
- };<br>
- view <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>optional_class</code></em>;<br>
- search { <em class="replaceable"><code>string</code></em>; ... };<br>
- ndots <em class="replaceable"><code>integer</code></em>;<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526197"></a><h2>OPTIONS</h2>
-<div class="literallayout"><p><br>
-options {<br>
- avoid-v4-udp-ports { <em class="replaceable"><code>port</code></em>; ... };<br>
- avoid-v6-udp-ports { <em class="replaceable"><code>port</code></em>; ... };<br>
- blackhole { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- coresize <em class="replaceable"><code>size</code></em>;<br>
- datasize <em class="replaceable"><code>size</code></em>;<br>
- directory <em class="replaceable"><code>quoted_string</code></em>;<br>
- dump-file <em class="replaceable"><code>quoted_string</code></em>;<br>
- files <em class="replaceable"><code>size</code></em>;<br>
- heartbeat-interval <em class="replaceable"><code>integer</code></em>;<br>
- host-statistics <em class="replaceable"><code>boolean</code></em>; // not implemented<br>
- host-statistics-max <em class="replaceable"><code>number</code></em>; // not implemented<br>
- hostname ( <em class="replaceable"><code>quoted_string</code></em> | none );<br>
- interface-interval <em class="replaceable"><code>integer</code></em>;<br>
- listen-on [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- listen-on-v6 [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- match-mapped-addresses <em class="replaceable"><code>boolean</code></em>;<br>
- memstatistics-file <em class="replaceable"><code>quoted_string</code></em>;<br>
- pid-file ( <em class="replaceable"><code>quoted_string</code></em> | none );<br>
- port <em class="replaceable"><code>integer</code></em>;<br>
- querylog <em class="replaceable"><code>boolean</code></em>;<br>
- recursing-file <em class="replaceable"><code>quoted_string</code></em>;<br>
- random-device <em class="replaceable"><code>quoted_string</code></em>;<br>
- recursive-clients <em class="replaceable"><code>integer</code></em>;<br>
- serial-query-rate <em class="replaceable"><code>integer</code></em>;<br>
- server-id ( <em class="replaceable"><code>quoted_string</code></em> | none |;<br>
- stacksize <em class="replaceable"><code>size</code></em>;<br>
- statistics-file <em class="replaceable"><code>quoted_string</code></em>;<br>
- statistics-interval <em class="replaceable"><code>integer</code></em>; // not yet implemented<br>
- tcp-clients <em class="replaceable"><code>integer</code></em>;<br>
- tcp-listen-queue <em class="replaceable"><code>integer</code></em>;<br>
- tkey-dhkey <em class="replaceable"><code>quoted_string</code></em> <em class="replaceable"><code>integer</code></em>;<br>
- tkey-gssapi-credential <em class="replaceable"><code>quoted_string</code></em>;<br>
- tkey-domain <em class="replaceable"><code>quoted_string</code></em>;<br>
- transfers-per-ns <em class="replaceable"><code>integer</code></em>;<br>
- transfers-in <em class="replaceable"><code>integer</code></em>;<br>
- transfers-out <em class="replaceable"><code>integer</code></em>;<br>
- use-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- version ( <em class="replaceable"><code>quoted_string</code></em> | none );<br>
- allow-recursion { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- sortlist { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- topology { <em class="replaceable"><code>address_match_element</code></em>; ... }; // not implemented<br>
- auth-nxdomain <em class="replaceable"><code>boolean</code></em>; // default changed<br>
- minimal-responses <em class="replaceable"><code>boolean</code></em>;<br>
- recursion <em class="replaceable"><code>boolean</code></em>;<br>
- rrset-order {<br>
- [<span class="optional"> class <em class="replaceable"><code>string</code></em> </span>] [<span class="optional"> type <em class="replaceable"><code>string</code></em> </span>]<br>
- [<span class="optional"> name <em class="replaceable"><code>quoted_string</code></em> </span>] <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>string</code></em>; ...<br>
- };<br>
- provide-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- request-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- rfc2308-type1 <em class="replaceable"><code>boolean</code></em>; // not yet implemented<br>
- additional-from-auth <em class="replaceable"><code>boolean</code></em>;<br>
- additional-from-cache <em class="replaceable"><code>boolean</code></em>;<br>
- query-source <em class="replaceable"><code>querysource4</code></em>;<br>
- query-source-v6 <em class="replaceable"><code>querysource6</code></em>;<br>
- cleaning-interval <em class="replaceable"><code>integer</code></em>;<br>
- min-roots <em class="replaceable"><code>integer</code></em>; // not implemented<br>
- lame-ttl <em class="replaceable"><code>integer</code></em>;<br>
- max-ncache-ttl <em class="replaceable"><code>integer</code></em>;<br>
- max-cache-ttl <em class="replaceable"><code>integer</code></em>;<br>
- transfer-format ( many-answers | one-answer );<br>
- max-cache-size <em class="replaceable"><code>size_no_default</code></em>;<br>
- check-names ( master | slave | response )<br>
- ( fail | warn | ignore );<br>
- cache-file <em class="replaceable"><code>quoted_string</code></em>;<br>
- suppress-initial-notify <em class="replaceable"><code>boolean</code></em>; // not yet implemented<br>
- preferred-glue <em class="replaceable"><code>string</code></em>;<br>
- dual-stack-servers [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>quoted_string</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] |<br>
- <em class="replaceable"><code>ipv4_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] |<br>
- <em class="replaceable"><code>ipv6_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] ); ...<br>
- }<br>
- edns-udp-size <em class="replaceable"><code>integer</code></em>;<br>
- root-delegation-only [<span class="optional"> exclude { <em class="replaceable"><code>quoted_string</code></em>; ... } </span>];<br>
- disable-algorithms <em class="replaceable"><code>string</code></em> { <em class="replaceable"><code>string</code></em>; ... };<br>
- dnssec-enable <em class="replaceable"><code>boolean</code></em>;<br>
- dnssec-lookaside <em class="replaceable"><code>string</code></em> trust-anchor <em class="replaceable"><code>string</code></em>;<br>
- dnssec-must-be-secure <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>boolean</code></em>;<br>
-<br>
- dialup <em class="replaceable"><code>dialuptype</code></em>;<br>
- ixfr-from-differences <em class="replaceable"><code>ixfrdiff</code></em>;<br>
-<br>
- allow-query { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-transfer { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-update-forwarding { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
-<br>
- notify <em class="replaceable"><code>notifytype</code></em>;<br>
- notify-source ( <em class="replaceable"><code>ipv4_address</code></em> | * ) [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- notify-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * ) [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- also-notify [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] { ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> )<br>
- [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ... };<br>
- allow-notify { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
-<br>
- forward ( first | only );<br>
- forwarders [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> ) [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ...<br>
- };<br>
-<br>
- max-journal-size <em class="replaceable"><code>size_no_default</code></em>;<br>
- max-transfer-time-in <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-time-out <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-idle-in <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-idle-out <em class="replaceable"><code>integer</code></em>;<br>
- max-retry-time <em class="replaceable"><code>integer</code></em>;<br>
- min-retry-time <em class="replaceable"><code>integer</code></em>;<br>
- max-refresh-time <em class="replaceable"><code>integer</code></em>;<br>
- min-refresh-time <em class="replaceable"><code>integer</code></em>;<br>
- multi-master <em class="replaceable"><code>boolean</code></em>;<br>
- sig-validity-interval <em class="replaceable"><code>integer</code></em>;<br>
-<br>
- transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
-<br>
- alt-transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- alt-transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- use-alt-transfer-source <em class="replaceable"><code>boolean</code></em>;<br>
-<br>
- zone-statistics <em class="replaceable"><code>boolean</code></em>;<br>
- key-directory <em class="replaceable"><code>quoted_string</code></em>;<br>
-<br>
- allow-v6-synthesis { <em class="replaceable"><code>address_match_element</code></em>; ... }; // obsolete<br>
- deallocate-on-exit <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- fake-iquery <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- fetch-glue <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- has-old-clients <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- maintain-ixfr-base <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- max-ixfr-log-size <em class="replaceable"><code>size</code></em>; // obsolete<br>
- multiple-cnames <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- named-xfer <em class="replaceable"><code>quoted_string</code></em>; // obsolete<br>
- serial-queries <em class="replaceable"><code>integer</code></em>; // obsolete<br>
- treat-cr-as-space <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- use-id-pool <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526858"></a><h2>VIEW</h2>
-<div class="literallayout"><p><br>
-view <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>optional_class</code></em> {<br>
- match-clients { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- match-destinations { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- match-recursive-only <em class="replaceable"><code>boolean</code></em>;<br>
-<br>
- key <em class="replaceable"><code>string</code></em> {<br>
- algorithm <em class="replaceable"><code>string</code></em>;<br>
- secret <em class="replaceable"><code>string</code></em>;<br>
- };<br>
-<br>
- zone <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>optional_class</code></em> {<br>
- ...<br>
- };<br>
-<br>
- server ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> ) {<br>
- ...<br>
- };<br>
-<br>
- trusted-keys {<br>
- <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>integer</code></em> <em class="replaceable"><code>integer</code></em> <em class="replaceable"><code>integer</code></em> <em class="replaceable"><code>quoted_string</code></em>; ...<br>
- };<br>
-<br>
- allow-recursion { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- sortlist { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- topology { <em class="replaceable"><code>address_match_element</code></em>; ... }; // not implemented<br>
- auth-nxdomain <em class="replaceable"><code>boolean</code></em>; // default changed<br>
- minimal-responses <em class="replaceable"><code>boolean</code></em>;<br>
- recursion <em class="replaceable"><code>boolean</code></em>;<br>
- rrset-order {<br>
- [<span class="optional"> class <em class="replaceable"><code>string</code></em> </span>] [<span class="optional"> type <em class="replaceable"><code>string</code></em> </span>]<br>
- [<span class="optional"> name <em class="replaceable"><code>quoted_string</code></em> </span>] <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>string</code></em>; ...<br>
- };<br>
- provide-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- request-ixfr <em class="replaceable"><code>boolean</code></em>;<br>
- rfc2308-type1 <em class="replaceable"><code>boolean</code></em>; // not yet implemented<br>
- additional-from-auth <em class="replaceable"><code>boolean</code></em>;<br>
- additional-from-cache <em class="replaceable"><code>boolean</code></em>;<br>
- query-source <em class="replaceable"><code>querysource4</code></em>;<br>
- query-source-v6 <em class="replaceable"><code>querysource6</code></em>;<br>
- cleaning-interval <em class="replaceable"><code>integer</code></em>;<br>
- min-roots <em class="replaceable"><code>integer</code></em>; // not implemented<br>
- lame-ttl <em class="replaceable"><code>integer</code></em>;<br>
- max-ncache-ttl <em class="replaceable"><code>integer</code></em>;<br>
- max-cache-ttl <em class="replaceable"><code>integer</code></em>;<br>
- transfer-format ( many-answers | one-answer );<br>
- max-cache-size <em class="replaceable"><code>size_no_default</code></em>;<br>
- check-names ( master | slave | response )<br>
- ( fail | warn | ignore );<br>
- cache-file <em class="replaceable"><code>quoted_string</code></em>;<br>
- suppress-initial-notify <em class="replaceable"><code>boolean</code></em>; // not yet implemented<br>
- preferred-glue <em class="replaceable"><code>string</code></em>;<br>
- dual-stack-servers [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>quoted_string</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] |<br>
- <em class="replaceable"><code>ipv4_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] |<br>
- <em class="replaceable"><code>ipv6_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] ); ...<br>
- };<br>
- edns-udp-size <em class="replaceable"><code>integer</code></em>;<br>
- root-delegation-only [<span class="optional"> exclude { <em class="replaceable"><code>quoted_string</code></em>; ... } </span>];<br>
- disable-algorithms <em class="replaceable"><code>string</code></em> { <em class="replaceable"><code>string</code></em>; ... };<br>
- dnssec-enable <em class="replaceable"><code>boolean</code></em>;<br>
- dnssec-lookaside <em class="replaceable"><code>string</code></em> trust-anchor <em class="replaceable"><code>string</code></em>;<br>
-<br>
- dnssec-must-be-secure <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>boolean</code></em>;<br>
- dialup <em class="replaceable"><code>dialuptype</code></em>;<br>
- ixfr-from-differences <em class="replaceable"><code>ixfrdiff</code></em>;<br>
-<br>
- allow-query { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-transfer { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-update-forwarding { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
-<br>
- notify <em class="replaceable"><code>notifytype</code></em>;<br>
- notify-source ( <em class="replaceable"><code>ipv4_address</code></em> | * ) [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- notify-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * ) [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- also-notify [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] { ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> )<br>
- [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ... };<br>
- allow-notify { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
-<br>
- forward ( first | only );<br>
- forwarders [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> ) [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ...<br>
- };<br>
-<br>
- max-journal-size <em class="replaceable"><code>size_no_default</code></em>;<br>
- max-transfer-time-in <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-time-out <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-idle-in <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-idle-out <em class="replaceable"><code>integer</code></em>;<br>
- max-retry-time <em class="replaceable"><code>integer</code></em>;<br>
- min-retry-time <em class="replaceable"><code>integer</code></em>;<br>
- max-refresh-time <em class="replaceable"><code>integer</code></em>;<br>
- min-refresh-time <em class="replaceable"><code>integer</code></em>;<br>
- multi-master <em class="replaceable"><code>boolean</code></em>;<br>
- sig-validity-interval <em class="replaceable"><code>integer</code></em>;<br>
-<br>
- transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
-<br>
- alt-transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- alt-transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- use-alt-transfer-source <em class="replaceable"><code>boolean</code></em>;<br>
-<br>
- zone-statistics <em class="replaceable"><code>boolean</code></em>;<br>
- key-directory <em class="replaceable"><code>quoted_string</code></em>;<br>
-<br>
- allow-v6-synthesis { <em class="replaceable"><code>address_match_element</code></em>; ... }; // obsolete<br>
- fetch-glue <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- maintain-ixfr-base <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- max-ixfr-log-size <em class="replaceable"><code>size</code></em>; // obsolete<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527269"></a><h2>ZONE</h2>
-<div class="literallayout"><p><br>
-zone <em class="replaceable"><code>string</code></em> <em class="replaceable"><code>optional_class</code></em> {<br>
- type ( master | slave | stub | hint |<br>
- forward | delegation-only );<br>
- file <em class="replaceable"><code>quoted_string</code></em>;<br>
-<br>
- masters [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>masters</code></em> |<br>
- <em class="replaceable"><code>ipv4_address</code></em> [<span class="optional">port <em class="replaceable"><code>integer</code></em></span>] |<br>
- <em class="replaceable"><code>ipv6_address</code></em> [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] ) [<span class="optional"> key <em class="replaceable"><code>string</code></em> </span>]; ...<br>
- };<br>
-<br>
- database <em class="replaceable"><code>string</code></em>;<br>
- delegation-only <em class="replaceable"><code>boolean</code></em>;<br>
- check-names ( fail | warn | ignore );<br>
- dialup <em class="replaceable"><code>dialuptype</code></em>;<br>
- ixfr-from-differences <em class="replaceable"><code>boolean</code></em>;<br>
-<br>
- allow-query { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-transfer { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-update { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- allow-update-forwarding { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
- update-policy {<br>
- ( grant | deny ) <em class="replaceable"><code>string</code></em><br>
- ( name | subdomain | wildcard | self ) <em class="replaceable"><code>string</code></em><br>
- <em class="replaceable"><code>rrtypelist</code></em>; ...<br>
- };<br>
-<br>
- notify <em class="replaceable"><code>notifytype</code></em>;<br>
- notify-source ( <em class="replaceable"><code>ipv4_address</code></em> | * ) [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- notify-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * ) [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- also-notify [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] { ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> )<br>
- [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ... };<br>
- allow-notify { <em class="replaceable"><code>address_match_element</code></em>; ... };<br>
-<br>
- forward ( first | only );<br>
- forwarders [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>] {<br>
- ( <em class="replaceable"><code>ipv4_address</code></em> | <em class="replaceable"><code>ipv6_address</code></em> ) [<span class="optional"> port <em class="replaceable"><code>integer</code></em> </span>]; ...<br>
- };<br>
-<br>
- max-journal-size <em class="replaceable"><code>size_no_default</code></em>;<br>
- max-transfer-time-in <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-time-out <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-idle-in <em class="replaceable"><code>integer</code></em>;<br>
- max-transfer-idle-out <em class="replaceable"><code>integer</code></em>;<br>
- max-retry-time <em class="replaceable"><code>integer</code></em>;<br>
- min-retry-time <em class="replaceable"><code>integer</code></em>;<br>
- max-refresh-time <em class="replaceable"><code>integer</code></em>;<br>
- min-refresh-time <em class="replaceable"><code>integer</code></em>;<br>
- multi-master <em class="replaceable"><code>boolean</code></em>;<br>
- sig-validity-interval <em class="replaceable"><code>integer</code></em>;<br>
-<br>
- transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
-<br>
- alt-transfer-source ( <em class="replaceable"><code>ipv4_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- alt-transfer-source-v6 ( <em class="replaceable"><code>ipv6_address</code></em> | * )<br>
- [<span class="optional"> port ( <em class="replaceable"><code>integer</code></em> | * ) </span>];<br>
- use-alt-transfer-source <em class="replaceable"><code>boolean</code></em>;<br>
-<br>
- zone-statistics <em class="replaceable"><code>boolean</code></em>;<br>
- key-directory <em class="replaceable"><code>quoted_string</code></em>;<br>
-<br>
- ixfr-base <em class="replaceable"><code>quoted_string</code></em>; // obsolete<br>
- ixfr-tmp-file <em class="replaceable"><code>quoted_string</code></em>; // obsolete<br>
- maintain-ixfr-base <em class="replaceable"><code>boolean</code></em>; // obsolete<br>
- max-ixfr-log-size <em class="replaceable"><code>size</code></em>; // obsolete<br>
- pubkey <em class="replaceable"><code>integer</code></em> <em class="replaceable"><code>integer</code></em> <em class="replaceable"><code>integer</code></em> <em class="replaceable"><code>quoted_string</code></em>; // obsolete<br>
-};<br>
-</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527606"></a><h2>FILES</h2>
-<p>
-<code class="filename">/etc/named.conf</code>
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2527619"></a><h2>SEE ALSO</h2>
-<p>
-<span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
-<span class="citerefentry"><span class="refentrytitle">rndc</span>(8)</span>,
-<span class="citerefentry"><span class="refentrytitle">BIND 9 Adminstrators Reference Manual</span></span>.
-</p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/named/named.docbook b/contrib/bind9/bin/named/named.docbook
deleted file mode 100644
index 47ccf54b38e8..000000000000
--- a/contrib/bind9/bin/named/named.docbook
+++ /dev/null
@@ -1,386 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: named.docbook,v 1.5.98.5 2005/05/13 01:22:33 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>named</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2003</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>named</application></refname>
- <refpurpose>Internet domain name server</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>named</command>
- <arg><option>-4</option></arg>
- <arg><option>-6</option></arg>
- <arg><option>-c <replaceable class="parameter">config-file</replaceable></option></arg>
- <arg><option>-d <replaceable class="parameter">debug-level</replaceable></option></arg>
- <arg><option>-f</option></arg>
- <arg><option>-g</option></arg>
- <arg><option>-n <replaceable class="parameter">#cpus</replaceable></option></arg>
- <arg><option>-p <replaceable class="parameter">port</replaceable></option></arg>
- <arg><option>-s</option></arg>
- <arg><option>-t <replaceable class="parameter">directory</replaceable></option></arg>
- <arg><option>-u <replaceable class="parameter">user</replaceable></option></arg>
- <arg><option>-v</option></arg>
- <arg><option>-x <replaceable class="parameter">cache-file</replaceable></option></arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>named</command> is a Domain Name System (DNS) server,
- part of the BIND 9 distribution from ISC. For more
- information on the DNS, see RFCs 1033, 1034, and 1035.
- </para>
- <para>
- When invoked without arguments, <command>named</command> will
- read the default configuration file
- <filename>/etc/named.conf</filename>, read any initial
- data, and listen for queries.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-4</term>
- <listitem>
- <para>
- Use IPv4 only even if the host machine is capable of IPv6.
- <option>-4</option> and <option>-6</option> are mutually
- exclusive.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-6</term>
- <listitem>
- <para>
- Use IPv6 only even if the host machine is capable of IPv4.
- <option>-4</option> and <option>-6</option> are mutually
- exclusive.
- </para>
- </listitem>
- </varlistentry>
- <varlistentry>
- <term>-c <replaceable class="parameter">config-file</replaceable></term>
- <listitem>
- <para>
- Use <replaceable
- class="parameter">config-file</replaceable> as the
- configuration file instead of the default,
- <filename>/etc/named.conf</filename>. To
- ensure that reloading the configuration file continues
- to work after the server has changed its working
- directory due to to a possible
- <option>directory</option> option in the configuration
- file, <replaceable
- class="parameter">config-file</replaceable> should be
- an absolute pathname.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-d <replaceable class="parameter">debug-level</replaceable></term>
- <listitem>
- <para>
- Set the daemon's debug level to <replaceable
- class="parameter">debug-level</replaceable>.
- Debugging traces from <command>named</command> become
- more verbose as the debug level increases.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-f</term>
- <listitem>
- <para>
- Run the server in the foreground (i.e. do not daemonize).
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-g</term>
- <listitem>
- <para>
- Run the server in the foreground and force all logging
- to <filename>stderr</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-n <replaceable class="parameter">#cpus</replaceable></term>
- <listitem>
- <para>
- Create <replaceable
- class="parameter">#cpus</replaceable> worker threads
- to take advantage of multiple CPUs. If not specified,
- <command>named</command> will try to determine the
- number of CPUs present and create one thread per CPU.
- If it is unable to determine the number of CPUs, a
- single worker thread will be created.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p <replaceable class="parameter">port</replaceable></term>
- <listitem>
- <para>
- Listen for queries on port <replaceable
- class="parameter">port</replaceable>. If not
- specified, the default is port 53.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s</term>
- <listitem>
- <para>
- Write memory usage statistics to <filename>stdout</filename> on exit.
- </para>
- <note>
- <para>
- This option is mainly of interest to BIND 9 developers
- and may be removed or changed in a future release.
- </para>
- </note>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t <replaceable class="parameter">directory</replaceable></term>
- <listitem>
- <para>
- <function>chroot()</function> to <replaceable
- class="parameter">directory</replaceable> after
- processing the command line arguments, but before
- reading the configuration file.
- </para>
- <warning>
- <para>
- This option should be used in conjunction with the
- <option>-u</option> option, as chrooting a process
- running as root doesn't enhance security on most
- systems; the way <function>chroot()</function> is
- defined allows a process with root privileges to
- escape a chroot jail.
- </para>
- </warning>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-u <replaceable class="parameter">user</replaceable></term>
- <listitem>
- <para>
- <function>setuid()</function> to <replaceable
- class="parameter">user</replaceable> after completing
- privileged operations, such as creating sockets that
- listen on privileged ports.
- </para>
- <note>
- <para>
- On Linux, <command>named</command> uses the kernel's
- capability mechanism to drop all root privileges
- except the ability to <function>bind()</function> to a
- privileged port and set process resource limits.
- Unfortunately, this means that the <option>-u</option>
- option only works when <command>named</command> is run
- on kernel 2.2.18 or later, or kernel 2.3.99-pre3 or
- later, since previous kernels did not allow privileges
- to be retained after <function>setuid()</function>.
- </para>
- </note>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-v</term>
- <listitem>
- <para>
- Report the version number and exit.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-x <replaceable class="parameter">cache-file</replaceable></term>
- <listitem>
- <para>
- Load data from <replaceable
- class="parameter">cache-file</replaceable> into the
- cache of the default view.
- </para>
- <warning>
- <para>
- This option must not be used. It is only of interest
- to BIND 9 developers and may be removed or changed in a
- future release.
- </para>
- </warning>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- </refsect1>
-
- <refsect1>
- <title>SIGNALS</title>
- <para>
- In routine operation, signals should not be used to control
- the nameserver; <command>rndc</command> should be used
- instead.
- </para>
-
- <variablelist>
-
- <varlistentry>
- <term>SIGHUP</term>
- <listitem>
- <para>
- Force a reload of the server.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>SIGINT, SIGTERM</term>
- <listitem>
- <para>
- Shut down the server.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- <para>
- The result of sending any other signals to the server is undefined.
- </para>
-
- </refsect1>
-
- <refsect1>
- <title>CONFIGURATION</title>
- <para>
- The <command>named</command> configuration file is too complex
- to describe in detail here. A complete description is
- provided in the <citetitle>BIND 9 Administrator Reference
- Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>FILES</title>
-
- <variablelist>
-
- <varlistentry>
- <term><filename>/etc/named.conf</filename></term>
- <listitem>
- <para>
- The default configuration file.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term><filename>/var/run/named.pid</filename></term>
- <listitem>
- <para>
- The default process-id file.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citetitle>RFC 1033</citetitle>,
- <citetitle>RFC 1034</citetitle>,
- <citetitle>RFC 1035</citetitle>,
- <citerefentry>
- <refentrytitle>rndc</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>lwresd</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/named/named.html b/contrib/bind9/bin/named/named.html
deleted file mode 100644
index f266e70af554..000000000000
--- a/contrib/bind9/bin/named/named.html
+++ /dev/null
@@ -1,240 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: named.html,v 1.4.2.1.4.9 2005/10/13 02:33:47 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>named</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">named</span> &#8212; Internet domain name server</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">named</code> [<code class="option">-4</code>] [<code class="option">-6</code>] [<code class="option">-c <em class="replaceable"><code>config-file</code></em></code>] [<code class="option">-d <em class="replaceable"><code>debug-level</code></em></code>] [<code class="option">-f</code>] [<code class="option">-g</code>] [<code class="option">-n <em class="replaceable"><code>#cpus</code></em></code>] [<code class="option">-p <em class="replaceable"><code>port</code></em></code>] [<code class="option">-s</code>] [<code class="option">-t <em class="replaceable"><code>directory</code></em></code>] [<code class="option">-u <em class="replaceable"><code>user</code></em></code>] [<code class="option">-v</code>] [<code class="option">-x <em class="replaceable"><code>cache-file</code></em></code>]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525923"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">named</strong></span> is a Domain Name System (DNS) server,
- part of the BIND 9 distribution from ISC. For more
- information on the DNS, see RFCs 1033, 1034, and 1035.
- </p>
-<p>
- When invoked without arguments, <span><strong class="command">named</strong></span> will
- read the default configuration file
- <code class="filename">/etc/named.conf</code>, read any initial
- data, and listen for queries.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525948"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-4</span></dt>
-<dd><p>
- Use IPv4 only even if the host machine is capable of IPv6.
- <code class="option">-4</code> and <code class="option">-6</code> are mutually
- exclusive.
- </p></dd>
-<dt><span class="term">-6</span></dt>
-<dd><p>
- Use IPv6 only even if the host machine is capable of IPv4.
- <code class="option">-4</code> and <code class="option">-6</code> are mutually
- exclusive.
- </p></dd>
-<dt><span class="term">-c <em class="replaceable"><code>config-file</code></em></span></dt>
-<dd><p>
- Use <em class="replaceable"><code>config-file</code></em> as the
- configuration file instead of the default,
- <code class="filename">/etc/named.conf</code>. To
- ensure that reloading the configuration file continues
- to work after the server has changed its working
- directory due to to a possible
- <code class="option">directory</code> option in the configuration
- file, <em class="replaceable"><code>config-file</code></em> should be
- an absolute pathname.
- </p></dd>
-<dt><span class="term">-d <em class="replaceable"><code>debug-level</code></em></span></dt>
-<dd><p>
- Set the daemon's debug level to <em class="replaceable"><code>debug-level</code></em>.
- Debugging traces from <span><strong class="command">named</strong></span> become
- more verbose as the debug level increases.
- </p></dd>
-<dt><span class="term">-f</span></dt>
-<dd><p>
- Run the server in the foreground (i.e. do not daemonize).
- </p></dd>
-<dt><span class="term">-g</span></dt>
-<dd><p>
- Run the server in the foreground and force all logging
- to <code class="filename">stderr</code>.
- </p></dd>
-<dt><span class="term">-n <em class="replaceable"><code>#cpus</code></em></span></dt>
-<dd><p>
- Create <em class="replaceable"><code>#cpus</code></em> worker threads
- to take advantage of multiple CPUs. If not specified,
- <span><strong class="command">named</strong></span> will try to determine the
- number of CPUs present and create one thread per CPU.
- If it is unable to determine the number of CPUs, a
- single worker thread will be created.
- </p></dd>
-<dt><span class="term">-p <em class="replaceable"><code>port</code></em></span></dt>
-<dd><p>
- Listen for queries on port <em class="replaceable"><code>port</code></em>. If not
- specified, the default is port 53.
- </p></dd>
-<dt><span class="term">-s</span></dt>
-<dd>
-<p>
- Write memory usage statistics to <code class="filename">stdout</code> on exit.
- </p>
-<div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
-<h3 class="title">Note</h3>
-<p>
- This option is mainly of interest to BIND 9 developers
- and may be removed or changed in a future release.
- </p>
-</div>
-</dd>
-<dt><span class="term">-t <em class="replaceable"><code>directory</code></em></span></dt>
-<dd>
-<p>
- <code class="function">chroot()</code> to <em class="replaceable"><code>directory</code></em> after
- processing the command line arguments, but before
- reading the configuration file.
- </p>
-<div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;">
-<h3 class="title">Warning</h3>
-<p>
- This option should be used in conjunction with the
- <code class="option">-u</code> option, as chrooting a process
- running as root doesn't enhance security on most
- systems; the way <code class="function">chroot()</code> is
- defined allows a process with root privileges to
- escape a chroot jail.
- </p>
-</div>
-</dd>
-<dt><span class="term">-u <em class="replaceable"><code>user</code></em></span></dt>
-<dd>
-<p>
- <code class="function">setuid()</code> to <em class="replaceable"><code>user</code></em> after completing
- privileged operations, such as creating sockets that
- listen on privileged ports.
- </p>
-<div class="note" style="margin-left: 0.5in; margin-right: 0.5in;">
-<h3 class="title">Note</h3>
-<p>
- On Linux, <span><strong class="command">named</strong></span> uses the kernel's
- capability mechanism to drop all root privileges
- except the ability to <code class="function">bind()</code> to a
- privileged port and set process resource limits.
- Unfortunately, this means that the <code class="option">-u</code>
- option only works when <span><strong class="command">named</strong></span> is run
- on kernel 2.2.18 or later, or kernel 2.3.99-pre3 or
- later, since previous kernels did not allow privileges
- to be retained after <code class="function">setuid()</code>.
- </p>
-</div>
-</dd>
-<dt><span class="term">-v</span></dt>
-<dd><p>
- Report the version number and exit.
- </p></dd>
-<dt><span class="term">-x <em class="replaceable"><code>cache-file</code></em></span></dt>
-<dd>
-<p>
- Load data from <em class="replaceable"><code>cache-file</code></em> into the
- cache of the default view.
- </p>
-<div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;">
-<h3 class="title">Warning</h3>
-<p>
- This option must not be used. It is only of interest
- to BIND 9 developers and may be removed or changed in a
- future release.
- </p>
-</div>
-</dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526297"></a><h2>SIGNALS</h2>
-<p>
- In routine operation, signals should not be used to control
- the nameserver; <span><strong class="command">rndc</strong></span> should be used
- instead.
- </p>
-<div class="variablelist"><dl>
-<dt><span class="term">SIGHUP</span></dt>
-<dd><p>
- Force a reload of the server.
- </p></dd>
-<dt><span class="term">SIGINT, SIGTERM</span></dt>
-<dd><p>
- Shut down the server.
- </p></dd>
-</dl></div>
-<p>
- The result of sending any other signals to the server is undefined.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526412"></a><h2>CONFIGURATION</h2>
-<p>
- The <span><strong class="command">named</strong></span> configuration file is too complex
- to describe in detail here. A complete description is
- provided in the <em class="citetitle">BIND 9 Administrator Reference
- Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526429"></a><h2>FILES</h2>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="filename">/etc/named.conf</code></span></dt>
-<dd><p>
- The default configuration file.
- </p></dd>
-<dt><span class="term"><code class="filename">/var/run/named.pid</code></span></dt>
-<dd><p>
- The default process-id file.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526469"></a><h2>SEE ALSO</h2>
-<p>
- <em class="citetitle">RFC 1033</em>,
- <em class="citetitle">RFC 1034</em>,
- <em class="citetitle">RFC 1035</em>,
- <span class="citerefentry"><span class="refentrytitle">rndc</span>(8)</span>,
- <span class="citerefentry"><span class="refentrytitle">lwresd</span>(8)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526512"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/named/notify.c b/contrib/bind9/bin/named/notify.c
deleted file mode 100644
index e3c5b2a8987e..000000000000
--- a/contrib/bind9/bin/named/notify.c
+++ /dev/null
@@ -1,162 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: notify.c,v 1.24.2.2.2.7 2004/08/28 06:25:30 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/log.h>
-#include <isc/print.h>
-
-#include <dns/message.h>
-#include <dns/rdataset.h>
-#include <dns/result.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-#include <dns/zt.h>
-
-#include <named/log.h>
-#include <named/notify.h>
-
-/*
- * This module implements notify as in RFC 1996.
- */
-
-static void
-notify_log(ns_client_t *client, int level, const char *fmt, ...) {
- va_list ap;
-
- va_start(ap, fmt);
- ns_client_logv(client, DNS_LOGCATEGORY_NOTIFY, NS_LOGMODULE_NOTIFY,
- level, fmt, ap);
- va_end(ap);
-}
-
-static void
-respond(ns_client_t *client, isc_result_t result) {
- dns_rcode_t rcode;
- dns_message_t *message;
- isc_result_t msg_result;
-
- message = client->message;
- rcode = dns_result_torcode(result);
-
- msg_result = dns_message_reply(message, ISC_TRUE);
- if (msg_result != ISC_R_SUCCESS)
- msg_result = dns_message_reply(message, ISC_FALSE);
- if (msg_result != ISC_R_SUCCESS) {
- ns_client_next(client, msg_result);
- return;
- }
- message->rcode = rcode;
- if (rcode == dns_rcode_noerror)
- message->flags |= DNS_MESSAGEFLAG_AA;
- else
- message->flags &= ~DNS_MESSAGEFLAG_AA;
- ns_client_send(client);
-}
-
-void
-ns_notify_start(ns_client_t *client) {
- dns_message_t *request = client->message;
- isc_result_t result;
- dns_name_t *zonename;
- dns_rdataset_t *zone_rdataset;
- dns_zone_t *zone = NULL;
- char namebuf[DNS_NAME_FORMATSIZE];
- char tsigbuf[DNS_NAME_FORMATSIZE + sizeof(": TSIG ''")];
- dns_name_t *tsigname;
-
- /*
- * Interpret the question section.
- */
- result = dns_message_firstname(request, DNS_SECTION_QUESTION);
- if (result != ISC_R_SUCCESS) {
- notify_log(client, ISC_LOG_NOTICE,
- "notify question section empty");
- goto formerr;
- }
-
- /*
- * The question section must contain exactly one question.
- */
- zonename = NULL;
- dns_message_currentname(request, DNS_SECTION_QUESTION, &zonename);
- zone_rdataset = ISC_LIST_HEAD(zonename->list);
- if (ISC_LIST_NEXT(zone_rdataset, link) != NULL) {
- notify_log(client, ISC_LOG_NOTICE,
- "notify question section contains multiple RRs");
- goto formerr;
- }
-
- /* The zone section must have exactly one name. */
- result = dns_message_nextname(request, DNS_SECTION_ZONE);
- if (result != ISC_R_NOMORE) {
- notify_log(client, ISC_LOG_NOTICE,
- "notify question section contains multiple RRs");
- goto formerr;
- }
-
- /* The one rdataset must be an SOA. */
- if (zone_rdataset->type != dns_rdatatype_soa) {
- notify_log(client, ISC_LOG_NOTICE,
- "notify question section contains no SOA");
- goto formerr;
- }
-
- tsigname = NULL;
- if (dns_message_gettsig(request, &tsigname) != NULL) {
- dns_name_format(tsigname, namebuf, sizeof(namebuf));
- snprintf(tsigbuf, sizeof(tsigbuf), ": TSIG '%s'", namebuf);
- } else
- tsigbuf[0] = '\0';
- dns_name_format(zonename, namebuf, sizeof(namebuf));
- result = dns_zt_find(client->view->zonetable, zonename, 0, NULL,
- &zone);
- if (result != ISC_R_SUCCESS)
- goto notauth;
-
- switch (dns_zone_gettype(zone)) {
- case dns_zone_master:
- case dns_zone_slave:
- case dns_zone_stub: /* Allow dialup passive to work. */
- notify_log(client, ISC_LOG_INFO,
- "received notify for zone '%s'%s", namebuf, tsigbuf);
- respond(client, dns_zone_notifyreceive(zone,
- ns_client_getsockaddr(client), request));
- break;
- default:
- goto notauth;
- }
- dns_zone_detach(&zone);
- return;
-
- notauth:
- notify_log(client, ISC_LOG_NOTICE,
- "received notify for zone '%s'%s: not authoritative",
- namebuf, tsigbuf);
- result = DNS_R_NOTAUTH;
- goto failure;
-
- formerr:
- result = DNS_R_FORMERR;
-
- failure:
- if (zone != NULL)
- dns_zone_detach(&zone);
- respond(client, result);
-}
diff --git a/contrib/bind9/bin/named/query.c b/contrib/bind9/bin/named/query.c
deleted file mode 100644
index 75102fd1369d..000000000000
--- a/contrib/bind9/bin/named/query.c
+++ /dev/null
@@ -1,3553 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: query.c,v 1.198.2.13.4.36 2005/08/11 05:25:20 marka Exp $ */
-
-#include <config.h>
-
-#include <string.h>
-
-#include <isc/mem.h>
-#include <isc/util.h>
-
-#include <dns/adb.h>
-#include <dns/byaddr.h>
-#include <dns/db.h>
-#include <dns/events.h>
-#include <dns/message.h>
-#include <dns/order.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatalist.h>
-#include <dns/rdataset.h>
-#include <dns/rdatasetiter.h>
-#include <dns/rdatastruct.h>
-#include <dns/rdatatype.h>
-#include <dns/resolver.h>
-#include <dns/result.h>
-#include <dns/stats.h>
-#include <dns/tkey.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-#include <dns/zt.h>
-
-#include <named/client.h>
-#include <named/log.h>
-#include <named/server.h>
-#include <named/sortlist.h>
-#include <named/xfrout.h>
-
-#define PARTIALANSWER(c) (((c)->query.attributes & \
- NS_QUERYATTR_PARTIALANSWER) != 0)
-#define USECACHE(c) (((c)->query.attributes & \
- NS_QUERYATTR_CACHEOK) != 0)
-#define RECURSIONOK(c) (((c)->query.attributes & \
- NS_QUERYATTR_RECURSIONOK) != 0)
-#define RECURSING(c) (((c)->query.attributes & \
- NS_QUERYATTR_RECURSING) != 0)
-#define CACHEGLUEOK(c) (((c)->query.attributes & \
- NS_QUERYATTR_CACHEGLUEOK) != 0)
-#define WANTRECURSION(c) (((c)->query.attributes & \
- NS_QUERYATTR_WANTRECURSION) != 0)
-#define WANTDNSSEC(c) (((c)->attributes & \
- NS_CLIENTATTR_WANTDNSSEC) != 0)
-#define NOAUTHORITY(c) (((c)->query.attributes & \
- NS_QUERYATTR_NOAUTHORITY) != 0)
-#define NOADDITIONAL(c) (((c)->query.attributes & \
- NS_QUERYATTR_NOADDITIONAL) != 0)
-#define SECURE(c) (((c)->query.attributes & \
- NS_QUERYATTR_SECURE) != 0)
-
-#if 0
-#define CTRACE(m) isc_log_write(ns_g_lctx, \
- NS_LOGCATEGORY_CLIENT, \
- NS_LOGMODULE_QUERY, \
- ISC_LOG_DEBUG(3), \
- "client %p: %s", client, (m))
-#define QTRACE(m) isc_log_write(ns_g_lctx, \
- NS_LOGCATEGORY_GENERAL, \
- NS_LOGMODULE_QUERY, \
- ISC_LOG_DEBUG(3), \
- "query %p: %s", query, (m))
-#else
-#define CTRACE(m) ((void)m)
-#define QTRACE(m) ((void)m)
-#endif
-
-#define DNS_GETDB_NOEXACT 0x01U
-#define DNS_GETDB_NOLOG 0x02U
-#define DNS_GETDB_PARTIAL 0x04U
-
-static void
-query_find(ns_client_t *client, dns_fetchevent_t *event, dns_rdatatype_t qtype);
-
-/*
- * Increment query statistics counters.
- */
-static inline void
-inc_stats(ns_client_t *client, dns_statscounter_t counter) {
- dns_zone_t *zone = client->query.authzone;
-
- REQUIRE(counter < DNS_STATS_NCOUNTERS);
-
- ns_g_server->querystats[counter]++;
-
- if (zone != NULL) {
- isc_uint64_t *zonestats = dns_zone_getstatscounters(zone);
- if (zonestats != NULL)
- zonestats[counter]++;
- }
-}
-
-static void
-query_send(ns_client_t *client) {
- dns_statscounter_t counter;
- if (client->message->rcode == dns_rcode_noerror) {
- if (ISC_LIST_EMPTY(client->message->sections[DNS_SECTION_ANSWER])) {
- if (client->query.isreferral) {
- counter = dns_statscounter_referral;
- } else {
- counter = dns_statscounter_nxrrset;
- }
- } else {
- counter = dns_statscounter_success;
- }
- } else if (client->message->rcode == dns_rcode_nxdomain) {
- counter = dns_statscounter_nxdomain;
- } else {
- /* We end up here in case of YXDOMAIN, and maybe others */
- counter = dns_statscounter_failure;
- }
- inc_stats(client, counter);
- ns_client_send(client);
-}
-
-static void
-query_error(ns_client_t *client, isc_result_t result) {
- inc_stats(client, dns_statscounter_failure);
- ns_client_error(client, result);
-}
-
-static void
-query_next(ns_client_t *client, isc_result_t result) {
- inc_stats(client, dns_statscounter_failure);
- ns_client_next(client, result);
-}
-
-static inline void
-query_maybeputqname(ns_client_t *client) {
- if (client->query.restarts > 0) {
- /*
- * client->query.qname was dynamically allocated.
- */
- dns_message_puttempname(client->message,
- &client->query.qname);
- client->query.qname = NULL;
- }
-}
-
-static inline void
-query_freefreeversions(ns_client_t *client, isc_boolean_t everything) {
- ns_dbversion_t *dbversion, *dbversion_next;
- unsigned int i;
-
- for (dbversion = ISC_LIST_HEAD(client->query.freeversions), i = 0;
- dbversion != NULL;
- dbversion = dbversion_next, i++)
- {
- dbversion_next = ISC_LIST_NEXT(dbversion, link);
- /*
- * If we're not freeing everything, we keep the first three
- * dbversions structures around.
- */
- if (i > 3 || everything) {
- ISC_LIST_UNLINK(client->query.freeversions, dbversion,
- link);
- isc_mem_put(client->mctx, dbversion,
- sizeof(*dbversion));
- }
- }
-}
-
-void
-ns_query_cancel(ns_client_t *client) {
- LOCK(&client->query.fetchlock);
- if (client->query.fetch != NULL) {
- dns_resolver_cancelfetch(client->query.fetch);
-
- client->query.fetch = NULL;
- }
- UNLOCK(&client->query.fetchlock);
-}
-
-static inline void
-query_reset(ns_client_t *client, isc_boolean_t everything) {
- isc_buffer_t *dbuf, *dbuf_next;
- ns_dbversion_t *dbversion, *dbversion_next;
-
- /*
- * Reset the query state of a client to its default state.
- */
-
- /*
- * Cancel the fetch if it's running.
- */
- ns_query_cancel(client);
-
- /*
- * Cleanup any active versions.
- */
- for (dbversion = ISC_LIST_HEAD(client->query.activeversions);
- dbversion != NULL;
- dbversion = dbversion_next) {
- dbversion_next = ISC_LIST_NEXT(dbversion, link);
- dns_db_closeversion(dbversion->db, &dbversion->version,
- ISC_FALSE);
- dns_db_detach(&dbversion->db);
- ISC_LIST_INITANDAPPEND(client->query.freeversions,
- dbversion, link);
- }
- ISC_LIST_INIT(client->query.activeversions);
-
- if (client->query.authdb != NULL)
- dns_db_detach(&client->query.authdb);
- if (client->query.authzone != NULL)
- dns_zone_detach(&client->query.authzone);
-
- query_freefreeversions(client, everything);
-
- for (dbuf = ISC_LIST_HEAD(client->query.namebufs);
- dbuf != NULL;
- dbuf = dbuf_next) {
- dbuf_next = ISC_LIST_NEXT(dbuf, link);
- if (dbuf_next != NULL || everything) {
- ISC_LIST_UNLINK(client->query.namebufs, dbuf, link);
- isc_buffer_free(&dbuf);
- }
- }
-
- query_maybeputqname(client);
-
- client->query.attributes = (NS_QUERYATTR_RECURSIONOK |
- NS_QUERYATTR_CACHEOK |
- NS_QUERYATTR_SECURE);
- client->query.restarts = 0;
- client->query.timerset = ISC_FALSE;
- client->query.origqname = NULL;
- client->query.qname = NULL;
- client->query.dboptions = 0;
- client->query.fetchoptions = 0;
- client->query.gluedb = NULL;
- client->query.authdbset = ISC_FALSE;
- client->query.isreferral = ISC_FALSE;
-}
-
-static void
-query_next_callback(ns_client_t *client) {
- query_reset(client, ISC_FALSE);
-}
-
-void
-ns_query_free(ns_client_t *client) {
- query_reset(client, ISC_TRUE);
-}
-
-static inline isc_result_t
-query_newnamebuf(ns_client_t *client) {
- isc_buffer_t *dbuf;
- isc_result_t result;
-
- CTRACE("query_newnamebuf");
- /*
- * Allocate a name buffer.
- */
-
- dbuf = NULL;
- result = isc_buffer_allocate(client->mctx, &dbuf, 1024);
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_newnamebuf: isc_buffer_allocate failed: done");
- return (result);
- }
- ISC_LIST_APPEND(client->query.namebufs, dbuf, link);
-
- CTRACE("query_newnamebuf: done");
- return (ISC_R_SUCCESS);
-}
-
-static inline isc_buffer_t *
-query_getnamebuf(ns_client_t *client) {
- isc_buffer_t *dbuf;
- isc_result_t result;
- isc_region_t r;
-
- CTRACE("query_getnamebuf");
- /*
- * Return a name buffer with space for a maximal name, allocating
- * a new one if necessary.
- */
-
- if (ISC_LIST_EMPTY(client->query.namebufs)) {
- result = query_newnamebuf(client);
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_getnamebuf: query_newnamebuf failed: done");
- return (NULL);
- }
- }
-
- dbuf = ISC_LIST_TAIL(client->query.namebufs);
- INSIST(dbuf != NULL);
- isc_buffer_availableregion(dbuf, &r);
- if (r.length < 255) {
- result = query_newnamebuf(client);
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_getnamebuf: query_newnamebuf failed: done");
- return (NULL);
-
- }
- dbuf = ISC_LIST_TAIL(client->query.namebufs);
- isc_buffer_availableregion(dbuf, &r);
- INSIST(r.length >= 255);
- }
- CTRACE("query_getnamebuf: done");
- return (dbuf);
-}
-
-static inline void
-query_keepname(ns_client_t *client, dns_name_t *name, isc_buffer_t *dbuf) {
- isc_region_t r;
-
- CTRACE("query_keepname");
- /*
- * 'name' is using space in 'dbuf', but 'dbuf' has not yet been
- * adjusted to take account of that. We do the adjustment.
- */
-
- REQUIRE((client->query.attributes & NS_QUERYATTR_NAMEBUFUSED) != 0);
-
- dns_name_toregion(name, &r);
- isc_buffer_add(dbuf, r.length);
- dns_name_setbuffer(name, NULL);
- client->query.attributes &= ~NS_QUERYATTR_NAMEBUFUSED;
-}
-
-static inline void
-query_releasename(ns_client_t *client, dns_name_t **namep) {
- dns_name_t *name = *namep;
-
- /*
- * 'name' is no longer needed. Return it to our pool of temporary
- * names. If it is using a name buffer, relinquish its exclusive
- * rights on the buffer.
- */
-
- CTRACE("query_releasename");
- if (dns_name_hasbuffer(name)) {
- INSIST((client->query.attributes & NS_QUERYATTR_NAMEBUFUSED)
- != 0);
- client->query.attributes &= ~NS_QUERYATTR_NAMEBUFUSED;
- }
- dns_message_puttempname(client->message, namep);
- CTRACE("query_releasename: done");
-}
-
-static inline dns_name_t *
-query_newname(ns_client_t *client, isc_buffer_t *dbuf,
- isc_buffer_t *nbuf)
-{
- dns_name_t *name;
- isc_region_t r;
- isc_result_t result;
-
- REQUIRE((client->query.attributes & NS_QUERYATTR_NAMEBUFUSED) == 0);
-
- CTRACE("query_newname");
- name = NULL;
- result = dns_message_gettempname(client->message, &name);
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_newname: dns_message_gettempname failed: done");
- return (NULL);
- }
- isc_buffer_availableregion(dbuf, &r);
- isc_buffer_init(nbuf, r.base, r.length);
- dns_name_init(name, NULL);
- dns_name_setbuffer(name, nbuf);
- client->query.attributes |= NS_QUERYATTR_NAMEBUFUSED;
-
- CTRACE("query_newname: done");
- return (name);
-}
-
-static inline dns_rdataset_t *
-query_newrdataset(ns_client_t *client) {
- dns_rdataset_t *rdataset;
- isc_result_t result;
-
- CTRACE("query_newrdataset");
- rdataset = NULL;
- result = dns_message_gettemprdataset(client->message, &rdataset);
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_newrdataset: "
- "dns_message_gettemprdataset failed: done");
- return (NULL);
- }
- dns_rdataset_init(rdataset);
-
- CTRACE("query_newrdataset: done");
- return (rdataset);
-}
-
-static inline void
-query_putrdataset(ns_client_t *client, dns_rdataset_t **rdatasetp) {
- dns_rdataset_t *rdataset = *rdatasetp;
-
- CTRACE("query_putrdataset");
- if (rdataset != NULL) {
- if (dns_rdataset_isassociated(rdataset))
- dns_rdataset_disassociate(rdataset);
- dns_message_puttemprdataset(client->message, rdatasetp);
- }
- CTRACE("query_putrdataset: done");
-}
-
-
-static inline isc_result_t
-query_newdbversion(ns_client_t *client, unsigned int n) {
- unsigned int i;
- ns_dbversion_t *dbversion;
-
- for (i = 0; i < n; i++) {
- dbversion = isc_mem_get(client->mctx, sizeof(*dbversion));
- if (dbversion != NULL) {
- dbversion->db = NULL;
- dbversion->version = NULL;
- ISC_LIST_INITANDAPPEND(client->query.freeversions,
- dbversion, link);
- } else {
- /*
- * We only return ISC_R_NOMEMORY if we couldn't
- * allocate anything.
- */
- if (i == 0)
- return (ISC_R_NOMEMORY);
- else
- return (ISC_R_SUCCESS);
- }
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static inline ns_dbversion_t *
-query_getdbversion(ns_client_t *client) {
- isc_result_t result;
- ns_dbversion_t *dbversion;
-
- if (ISC_LIST_EMPTY(client->query.freeversions)) {
- result = query_newdbversion(client, 1);
- if (result != ISC_R_SUCCESS)
- return (NULL);
- }
- dbversion = ISC_LIST_HEAD(client->query.freeversions);
- INSIST(dbversion != NULL);
- ISC_LIST_UNLINK(client->query.freeversions, dbversion, link);
-
- return (dbversion);
-}
-
-isc_result_t
-ns_query_init(ns_client_t *client) {
- isc_result_t result;
-
- ISC_LIST_INIT(client->query.namebufs);
- ISC_LIST_INIT(client->query.activeversions);
- ISC_LIST_INIT(client->query.freeversions);
- client->query.restarts = 0;
- client->query.timerset = ISC_FALSE;
- client->query.qname = NULL;
- result = isc_mutex_init(&client->query.fetchlock);
- if (result != ISC_R_SUCCESS)
- return (result);
- client->query.fetch = NULL;
- client->query.authdb = NULL;
- client->query.authzone = NULL;
- client->query.authdbset = ISC_FALSE;
- client->query.isreferral = ISC_FALSE;
- query_reset(client, ISC_FALSE);
- result = query_newdbversion(client, 3);
- if (result != ISC_R_SUCCESS) {
- DESTROYLOCK(&client->query.fetchlock);
- return (result);
- }
- result = query_newnamebuf(client);
- if (result != ISC_R_SUCCESS)
- query_freefreeversions(client, ISC_TRUE);
-
- return (result);
-}
-
-static inline ns_dbversion_t *
-query_findversion(ns_client_t *client, dns_db_t *db,
- isc_boolean_t *newzonep)
-{
- ns_dbversion_t *dbversion;
-
- /*
- * We may already have done a query related to this
- * database. If so, we must be sure to make subsequent
- * queries from the same version.
- */
- for (dbversion = ISC_LIST_HEAD(client->query.activeversions);
- dbversion != NULL;
- dbversion = ISC_LIST_NEXT(dbversion, link)) {
- if (dbversion->db == db)
- break;
- }
-
- if (dbversion == NULL) {
- /*
- * This is a new zone for this query. Add it to
- * the active list.
- */
- dbversion = query_getdbversion(client);
- if (dbversion == NULL)
- return (NULL);
- dns_db_attach(db, &dbversion->db);
- dns_db_currentversion(db, &dbversion->version);
- dbversion->queryok = ISC_FALSE;
- ISC_LIST_APPEND(client->query.activeversions,
- dbversion, link);
- *newzonep = ISC_TRUE;
- } else
- *newzonep = ISC_FALSE;
-
- return (dbversion);
-}
-
-static inline isc_result_t
-query_getzonedb(ns_client_t *client, dns_name_t *name, dns_rdatatype_t qtype,
- unsigned int options, dns_zone_t **zonep, dns_db_t **dbp,
- dns_dbversion_t **versionp)
-{
- isc_result_t result;
- isc_boolean_t check_acl, new_zone;
- dns_acl_t *queryacl;
- ns_dbversion_t *dbversion;
- unsigned int ztoptions;
- dns_zone_t *zone = NULL;
- dns_db_t *db = NULL;
- isc_boolean_t partial = ISC_FALSE;
-
- REQUIRE(zonep != NULL && *zonep == NULL);
- REQUIRE(dbp != NULL && *dbp == NULL);
-
- /*
- * Find a zone database to answer the query.
- */
- ztoptions = ((options & DNS_GETDB_NOEXACT) != 0) ?
- DNS_ZTFIND_NOEXACT : 0;
-
- result = dns_zt_find(client->view->zonetable, name, ztoptions, NULL,
- &zone);
- if (result == DNS_R_PARTIALMATCH)
- partial = ISC_TRUE;
- if (result == ISC_R_SUCCESS || result == DNS_R_PARTIALMATCH)
- result = dns_zone_getdb(zone, &db);
-
- if (result != ISC_R_SUCCESS)
- goto fail;
-
- /*
- * This limits our searching to the zone where the first name
- * (the query target) was looked for. This prevents following
- * CNAMES or DNAMES into other zones and prevents returning
- * additional data from other zones.
- */
- if (!client->view->additionalfromauth &&
- client->query.authdbset &&
- db != client->query.authdb)
- goto refuse;
-
- /*
- * If the zone has an ACL, we'll check it, otherwise
- * we use the view's "allow-query" ACL. Each ACL is only checked
- * once per query.
- *
- * Also, get the database version to use.
- */
-
- check_acl = ISC_TRUE; /* Keep compiler happy. */
- queryacl = NULL;
-
- /*
- * Get the current version of this database.
- */
- dbversion = query_findversion(client, db, &new_zone);
- if (dbversion == NULL) {
- result = DNS_R_SERVFAIL;
- goto fail;
- }
- if (new_zone) {
- check_acl = ISC_TRUE;
- } else if (!dbversion->queryok) {
- goto refuse;
- } else {
- check_acl = ISC_FALSE;
- }
-
- queryacl = dns_zone_getqueryacl(zone);
- if (queryacl == NULL) {
- queryacl = client->view->queryacl;
- if ((client->query.attributes &
- NS_QUERYATTR_QUERYOKVALID) != 0) {
- /*
- * We've evaluated the view's queryacl already. If
- * NS_QUERYATTR_QUERYOK is set, then the client is
- * allowed to make queries, otherwise the query should
- * be refused.
- */
- check_acl = ISC_FALSE;
- if ((client->query.attributes &
- NS_QUERYATTR_QUERYOK) == 0)
- goto refuse;
- } else {
- /*
- * We haven't evaluated the view's queryacl yet.
- */
- check_acl = ISC_TRUE;
- }
- }
-
- if (check_acl) {
- isc_boolean_t log = ISC_TF((options & DNS_GETDB_NOLOG) == 0);
-
- result = ns_client_checkaclsilent(client, queryacl, ISC_TRUE);
- if (log) {
- char msg[NS_CLIENT_ACLMSGSIZE("query")];
- if (result == ISC_R_SUCCESS) {
- if (isc_log_wouldlog(ns_g_lctx,
- ISC_LOG_DEBUG(3)))
- {
- ns_client_aclmsg("query", name, qtype,
- client->view->rdclass,
- msg, sizeof(msg));
- ns_client_log(client,
- DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_QUERY,
- ISC_LOG_DEBUG(3),
- "%s approved", msg);
- }
- } else {
- ns_client_aclmsg("query", name, qtype,
- client->view->rdclass,
- msg, sizeof(msg));
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_QUERY, ISC_LOG_INFO,
- "%s denied", msg);
- }
- }
-
- if (queryacl == client->view->queryacl) {
- if (result == ISC_R_SUCCESS) {
- /*
- * We were allowed by the default
- * "allow-query" ACL. Remember this so we
- * don't have to check again.
- */
- client->query.attributes |=
- NS_QUERYATTR_QUERYOK;
- }
- /*
- * We've now evaluated the view's query ACL, and
- * the NS_QUERYATTR_QUERYOK attribute is now valid.
- */
- client->query.attributes |= NS_QUERYATTR_QUERYOKVALID;
- }
-
- if (result != ISC_R_SUCCESS)
- goto refuse;
- }
-
- /* Approved. */
-
- /*
- * Remember the result of the ACL check so we
- * don't have to check again.
- */
- dbversion->queryok = ISC_TRUE;
-
- /* Transfer ownership. */
- *zonep = zone;
- *dbp = db;
- *versionp = dbversion->version;
-
- if (partial && (options & DNS_GETDB_PARTIAL) != 0)
- return (DNS_R_PARTIALMATCH);
- return (ISC_R_SUCCESS);
-
- refuse:
- result = DNS_R_REFUSED;
- fail:
- if (zone != NULL)
- dns_zone_detach(&zone);
- if (db != NULL)
- dns_db_detach(&db);
-
- return (result);
-}
-
-static inline isc_result_t
-query_getcachedb(ns_client_t *client, dns_name_t *name, dns_rdatatype_t qtype,
- dns_db_t **dbp, unsigned int options)
-{
- isc_result_t result;
- isc_boolean_t check_acl;
- dns_db_t *db = NULL;
-
- REQUIRE(dbp != NULL && *dbp == NULL);
-
- /*
- * Find a cache database to answer the query.
- * This may fail with DNS_R_REFUSED if the client
- * is not allowed to use the cache.
- */
-
- if (!USECACHE(client))
- return (DNS_R_REFUSED);
- dns_db_attach(client->view->cachedb, &db);
-
- if ((client->query.attributes &
- NS_QUERYATTR_QUERYOKVALID) != 0) {
- /*
- * We've evaluated the view's queryacl already. If
- * NS_QUERYATTR_QUERYOK is set, then the client is
- * allowed to make queries, otherwise the query should
- * be refused.
- */
- check_acl = ISC_FALSE;
- if ((client->query.attributes &
- NS_QUERYATTR_QUERYOK) == 0)
- goto refuse;
- } else {
- /*
- * We haven't evaluated the view's queryacl yet.
- */
- check_acl = ISC_TRUE;
- }
-
- if (check_acl) {
- isc_boolean_t log = ISC_TF((options & DNS_GETDB_NOLOG) == 0);
- char msg[NS_CLIENT_ACLMSGSIZE("query (cache)")];
-
- result = ns_client_checkaclsilent(client,
- client->view->queryacl,
- ISC_TRUE);
- if (result == ISC_R_SUCCESS) {
- /*
- * We were allowed by the default
- * "allow-query" ACL. Remember this so we
- * don't have to check again.
- */
- client->query.attributes |=
- NS_QUERYATTR_QUERYOK;
- if (log && isc_log_wouldlog(ns_g_lctx,
- ISC_LOG_DEBUG(3)))
- {
- ns_client_aclmsg("query (cache)", name, qtype,
- client->view->rdclass,
- msg, sizeof(msg));
- ns_client_log(client,
- DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_QUERY,
- ISC_LOG_DEBUG(3),
- "%s approved", msg);
- }
- } else if (log) {
- ns_client_aclmsg("query (cache)", name, qtype,
- client->view->rdclass, msg,
- sizeof(msg));
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_QUERY, ISC_LOG_INFO,
- "%s denied", msg);
- }
- /*
- * We've now evaluated the view's query ACL, and
- * the NS_QUERYATTR_QUERYOK attribute is now valid.
- */
- client->query.attributes |= NS_QUERYATTR_QUERYOKVALID;
-
- if (result != ISC_R_SUCCESS)
- goto refuse;
- }
-
- /* Approved. */
-
- /* Transfer ownership. */
- *dbp = db;
-
- return (ISC_R_SUCCESS);
-
- refuse:
- result = DNS_R_REFUSED;
-
- if (db != NULL)
- dns_db_detach(&db);
-
- return (result);
-}
-
-
-static inline isc_result_t
-query_getdb(ns_client_t *client, dns_name_t *name, dns_rdatatype_t qtype,
- unsigned int options, dns_zone_t **zonep, dns_db_t **dbp,
- dns_dbversion_t **versionp, isc_boolean_t *is_zonep)
-{
- isc_result_t result;
-
- result = query_getzonedb(client, name, qtype, options,
- zonep, dbp, versionp);
- if (result == ISC_R_SUCCESS) {
- *is_zonep = ISC_TRUE;
- } else if (result == ISC_R_NOTFOUND) {
- result = query_getcachedb(client, name, qtype, dbp, options);
- *is_zonep = ISC_FALSE;
- }
- return (result);
-}
-
-static inline isc_boolean_t
-query_isduplicate(ns_client_t *client, dns_name_t *name,
- dns_rdatatype_t type, dns_name_t **mnamep)
-{
- dns_section_t section;
- dns_name_t *mname = NULL;
- isc_result_t result;
-
- CTRACE("query_isduplicate");
-
- for (section = DNS_SECTION_ANSWER;
- section <= DNS_SECTION_ADDITIONAL;
- section++) {
- result = dns_message_findname(client->message, section,
- name, type, 0, &mname, NULL);
- if (result == ISC_R_SUCCESS) {
- /*
- * We've already got this RRset in the response.
- */
- CTRACE("query_isduplicate: true: done");
- return (ISC_TRUE);
- } else if (result == DNS_R_NXRRSET) {
- /*
- * The name exists, but the rdataset does not.
- */
- if (section == DNS_SECTION_ADDITIONAL)
- break;
- } else
- RUNTIME_CHECK(result == DNS_R_NXDOMAIN);
- mname = NULL;
- }
-
- /*
- * If the dns_name_t we're looking up is already in the message,
- * we don't want to trigger the caller's name replacement logic.
- */
- if (name == mname)
- mname = NULL;
-
- *mnamep = mname;
-
- CTRACE("query_isduplicate: false: done");
- return (ISC_FALSE);
-}
-
-static isc_result_t
-query_addadditional(void *arg, dns_name_t *name, dns_rdatatype_t qtype) {
- ns_client_t *client = arg;
- isc_result_t result, eresult;
- dns_dbnode_t *node;
- dns_db_t *db;
- dns_name_t *fname, *mname;
- dns_rdataset_t *rdataset, *sigrdataset, *trdataset;
- isc_buffer_t *dbuf;
- isc_buffer_t b;
- dns_dbversion_t *version;
- isc_boolean_t added_something, need_addname;
- dns_zone_t *zone;
- dns_rdatatype_t type;
-
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(qtype != dns_rdatatype_any);
-
- if (!WANTDNSSEC(client) && dns_rdatatype_isdnssec(qtype))
- return (ISC_R_SUCCESS);
-
- CTRACE("query_addadditional");
-
- /*
- * Initialization.
- */
- eresult = ISC_R_SUCCESS;
- fname = NULL;
- rdataset = NULL;
- sigrdataset = NULL;
- trdataset = NULL;
- db = NULL;
- version = NULL;
- node = NULL;
- added_something = ISC_FALSE;
- need_addname = ISC_FALSE;
- zone = NULL;
-
- /*
- * We treat type A additional section processing as if it
- * were "any address type" additional section processing.
- * To avoid multiple lookups, we do an 'any' database
- * lookup and iterate over the node.
- */
- if (qtype == dns_rdatatype_a)
- type = dns_rdatatype_any;
- else
- type = qtype;
-
- /*
- * Get some resources.
- */
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL)
- goto cleanup;
- fname = query_newname(client, dbuf, &b);
- rdataset = query_newrdataset(client);
- if (fname == NULL || rdataset == NULL)
- goto cleanup;
- if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL)
- goto cleanup;
- }
-
- /*
- * Look for a zone database that might contain authoritative
- * additional data.
- */
- result = query_getzonedb(client, name, qtype, DNS_GETDB_NOLOG,
- &zone, &db, &version);
- if (result != ISC_R_SUCCESS)
- goto try_cache;
-
- CTRACE("query_addadditional: db_find");
-
- /*
- * Since we are looking for authoritative data, we do not set
- * the GLUEOK flag. Glue will be looked for later, but not
- * necessarily in the same database.
- */
- node = NULL;
- result = dns_db_find(db, name, version, type, client->query.dboptions,
- client->now, &node, fname, rdataset,
- sigrdataset);
- if (result == ISC_R_SUCCESS)
- goto found;
-
- if (dns_rdataset_isassociated(rdataset))
- dns_rdataset_disassociate(rdataset);
- if (sigrdataset != NULL && dns_rdataset_isassociated(sigrdataset))
- dns_rdataset_disassociate(sigrdataset);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- version = NULL;
- dns_db_detach(&db);
-
- /*
- * No authoritative data was found. The cache is our next best bet.
- */
-
- try_cache:
- result = query_getcachedb(client, name, qtype, &db, DNS_GETDB_NOLOG);
- if (result != ISC_R_SUCCESS)
- /*
- * Most likely the client isn't allowed to query the cache.
- */
- goto try_glue;
-
- result = dns_db_find(db, name, version, type, client->query.dboptions,
- client->now, &node, fname, rdataset,
- sigrdataset);
- if (result == ISC_R_SUCCESS)
- goto found;
-
- if (dns_rdataset_isassociated(rdataset))
- dns_rdataset_disassociate(rdataset);
- if (sigrdataset != NULL && dns_rdataset_isassociated(sigrdataset))
- dns_rdataset_disassociate(sigrdataset);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- dns_db_detach(&db);
-
- try_glue:
- /*
- * No cached data was found. Glue is our last chance.
- * RFC1035 sayeth:
- *
- * NS records cause both the usual additional section
- * processing to locate a type A record, and, when used
- * in a referral, a special search of the zone in which
- * they reside for glue information.
- *
- * This is the "special search". Note that we must search
- * the zone where the NS record resides, not the zone it
- * points to, and that we only do the search in the delegation
- * case (identified by client->query.gluedb being set).
- */
-
- if (client->query.gluedb == NULL)
- goto cleanup;
-
- /*
- * Don't poision caches using the bailiwick protection model.
- */
- if (!dns_name_issubdomain(name, dns_db_origin(client->query.gluedb)))
- goto cleanup;
-
- dns_db_attach(client->query.gluedb, &db);
- result = dns_db_find(db, name, version, type,
- client->query.dboptions | DNS_DBFIND_GLUEOK,
- client->now, &node, fname, rdataset,
- sigrdataset);
- if (!(result == ISC_R_SUCCESS ||
- result == DNS_R_ZONECUT ||
- result == DNS_R_GLUE))
- goto cleanup;
-
- found:
- /*
- * We have found a potential additional data rdataset, or
- * at least a node to iterate over.
- */
- query_keepname(client, fname, dbuf);
-
- /*
- * If we have an rdataset, add it to the additional data
- * section.
- */
- mname = NULL;
- if (dns_rdataset_isassociated(rdataset) &&
- !query_isduplicate(client, fname, type, &mname)) {
- if (mname != NULL) {
- query_releasename(client, &fname);
- fname = mname;
- } else
- need_addname = ISC_TRUE;
- ISC_LIST_APPEND(fname->list, rdataset, link);
- trdataset = rdataset;
- rdataset = NULL;
- added_something = ISC_TRUE;
- /*
- * Note: we only add SIGs if we've added the type they cover,
- * so we do not need to check if the SIG rdataset is already
- * in the response.
- */
- if (sigrdataset != NULL &&
- dns_rdataset_isassociated(sigrdataset))
- {
- ISC_LIST_APPEND(fname->list, sigrdataset, link);
- sigrdataset = NULL;
- }
- }
-
- if (qtype == dns_rdatatype_a) {
- /*
- * We now go looking for A and AAAA records, along with
- * their signatures.
- *
- * XXXRTH This code could be more efficient.
- */
- if (rdataset != NULL) {
- if (dns_rdataset_isassociated(rdataset))
- dns_rdataset_disassociate(rdataset);
- } else {
- rdataset = query_newrdataset(client);
- if (rdataset == NULL)
- goto addname;
- }
- if (sigrdataset != NULL) {
- if (dns_rdataset_isassociated(sigrdataset))
- dns_rdataset_disassociate(sigrdataset);
- } else if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL)
- goto addname;
- }
- result = dns_db_findrdataset(db, node, version,
- dns_rdatatype_a, 0,
- client->now, rdataset,
- sigrdataset);
- if (result == DNS_R_NCACHENXDOMAIN)
- goto addname;
- if (result == DNS_R_NCACHENXRRSET) {
- dns_rdataset_disassociate(rdataset);
- /*
- * Negative cache entries don't have sigrdatasets.
- */
- INSIST(sigrdataset == NULL ||
- ! dns_rdataset_isassociated(sigrdataset));
- }
- if (result == ISC_R_SUCCESS) {
- mname = NULL;
- if (!query_isduplicate(client, fname,
- dns_rdatatype_a, &mname)) {
- if (mname != NULL) {
- query_releasename(client, &fname);
- fname = mname;
- } else
- need_addname = ISC_TRUE;
- ISC_LIST_APPEND(fname->list, rdataset, link);
- added_something = ISC_TRUE;
- if (sigrdataset != NULL &&
- dns_rdataset_isassociated(sigrdataset))
- {
- ISC_LIST_APPEND(fname->list,
- sigrdataset, link);
- sigrdataset =
- query_newrdataset(client);
- }
- rdataset = query_newrdataset(client);
- if (rdataset == NULL)
- goto addname;
- if (WANTDNSSEC(client) && sigrdataset == NULL)
- goto addname;
- } else {
- dns_rdataset_disassociate(rdataset);
- if (sigrdataset != NULL &&
- dns_rdataset_isassociated(sigrdataset))
- dns_rdataset_disassociate(sigrdataset);
- }
- }
- result = dns_db_findrdataset(db, node, version,
- dns_rdatatype_aaaa, 0,
- client->now, rdataset,
- sigrdataset);
- if (result == DNS_R_NCACHENXDOMAIN)
- goto addname;
- if (result == DNS_R_NCACHENXRRSET) {
- dns_rdataset_disassociate(rdataset);
- INSIST(sigrdataset == NULL ||
- ! dns_rdataset_isassociated(sigrdataset));
- }
- if (result == ISC_R_SUCCESS) {
- mname = NULL;
- if (!query_isduplicate(client, fname,
- dns_rdatatype_aaaa, &mname)) {
- if (mname != NULL) {
- query_releasename(client, &fname);
- fname = mname;
- } else
- need_addname = ISC_TRUE;
- ISC_LIST_APPEND(fname->list, rdataset, link);
- added_something = ISC_TRUE;
- if (sigrdataset != NULL &&
- dns_rdataset_isassociated(sigrdataset))
- {
- ISC_LIST_APPEND(fname->list,
- sigrdataset, link);
- sigrdataset = NULL;
- }
- rdataset = NULL;
- }
- }
- }
-
- addname:
- CTRACE("query_addadditional: addname");
- /*
- * If we haven't added anything, then we're done.
- */
- if (!added_something)
- goto cleanup;
-
- /*
- * We may have added our rdatasets to an existing name, if so, then
- * need_addname will be ISC_FALSE. Whether we used an existing name
- * or a new one, we must set fname to NULL to prevent cleanup.
- */
- if (need_addname)
- dns_message_addname(client->message, fname,
- DNS_SECTION_ADDITIONAL);
- fname = NULL;
-
- /*
- * In a few cases, we want to add additional data for additional
- * data. It's simpler to just deal with special cases here than
- * to try to create a general purpose mechanism and allow the
- * rdata implementations to do it themselves.
- *
- * This involves recursion, but the depth is limited. The
- * most complex case is adding a SRV rdataset, which involves
- * recursing to add address records, which in turn can cause
- * recursion to add KEYs.
- */
- if (type == dns_rdatatype_srv && trdataset != NULL) {
- /*
- * If we're adding SRV records to the additional data
- * section, it's helpful if we add the SRV additional data
- * as well.
- */
- eresult = dns_rdataset_additionaldata(trdataset,
- query_addadditional,
- client);
- }
-
- cleanup:
- CTRACE("query_addadditional: cleanup");
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (fname != NULL)
- query_releasename(client, &fname);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- if (db != NULL)
- dns_db_detach(&db);
- if (zone != NULL)
- dns_zone_detach(&zone);
-
- CTRACE("query_addadditional: done");
- return (eresult);
-}
-
-static inline void
-query_addrdataset(ns_client_t *client, dns_name_t *fname,
- dns_rdataset_t *rdataset)
-{
- /*
- * Add 'rdataset' and any pertinent additional data to
- * 'fname', a name in the response message for 'client'.
- */
-
- CTRACE("query_addrdataset");
-
- ISC_LIST_APPEND(fname->list, rdataset, link);
-
- if (client->view->order != NULL)
- rdataset->attributes |= dns_order_find(client->view->order,
- fname, rdataset->type,
- rdataset->rdclass);
- if (NOADDITIONAL(client))
- return;
-
- /*
- * Add additional data.
- *
- * We don't care if dns_rdataset_additionaldata() fails.
- */
- (void)dns_rdataset_additionaldata(rdataset,
- query_addadditional, client);
- CTRACE("query_addrdataset: done");
-}
-
-static void
-query_addrrset(ns_client_t *client, dns_name_t **namep,
- dns_rdataset_t **rdatasetp, dns_rdataset_t **sigrdatasetp,
- isc_buffer_t *dbuf, dns_section_t section)
-{
- dns_name_t *name, *mname;
- dns_rdataset_t *rdataset, *mrdataset, *sigrdataset;
- isc_result_t result;
-
- /*
- * To the current response for 'client', add the answer RRset
- * '*rdatasetp' and an optional signature set '*sigrdatasetp', with
- * owner name '*namep', to section 'section', unless they are
- * already there. Also add any pertinent additional data.
- *
- * If 'dbuf' is not NULL, then '*namep' is the name whose data is
- * stored in 'dbuf'. In this case, query_addrrset() guarantees that
- * when it returns the name will either have been kept or released.
- */
- CTRACE("query_addrrset");
- name = *namep;
- rdataset = *rdatasetp;
- if (sigrdatasetp != NULL)
- sigrdataset = *sigrdatasetp;
- else
- sigrdataset = NULL;
- mname = NULL;
- mrdataset = NULL;
- result = dns_message_findname(client->message, section,
- name, rdataset->type, rdataset->covers,
- &mname, &mrdataset);
- if (result == ISC_R_SUCCESS) {
- /*
- * We've already got an RRset of the given name and type.
- * There's nothing else to do;
- */
- CTRACE("query_addrrset: dns_message_findname succeeded: done");
- if (dbuf != NULL)
- query_releasename(client, namep);
- return;
- } else if (result == DNS_R_NXDOMAIN) {
- /*
- * The name doesn't exist.
- */
- if (dbuf != NULL)
- query_keepname(client, name, dbuf);
- dns_message_addname(client->message, name, section);
- *namep = NULL;
- mname = name;
- } else {
- RUNTIME_CHECK(result == DNS_R_NXRRSET);
- if (dbuf != NULL)
- query_releasename(client, namep);
- }
-
- if (rdataset->trust != dns_trust_secure &&
- (section == DNS_SECTION_ANSWER ||
- section == DNS_SECTION_AUTHORITY))
- client->query.attributes &= ~NS_QUERYATTR_SECURE;
- /*
- * Note: we only add SIGs if we've added the type they cover, so
- * we do not need to check if the SIG rdataset is already in the
- * response.
- */
- query_addrdataset(client, mname, rdataset);
- *rdatasetp = NULL;
- if (sigrdataset != NULL && dns_rdataset_isassociated(sigrdataset)) {
- /*
- * We have a signature. Add it to the response.
- */
- ISC_LIST_APPEND(mname->list, sigrdataset, link);
- *sigrdatasetp = NULL;
- }
- CTRACE("query_addrrset: done");
-}
-
-static inline isc_result_t
-query_addsoa(ns_client_t *client, dns_db_t *db, isc_boolean_t zero_ttl) {
- dns_name_t *name, *fname;
- dns_dbnode_t *node;
- isc_result_t result, eresult;
- dns_fixedname_t foundname;
- dns_rdataset_t *rdataset = NULL, *sigrdataset = NULL;
- dns_rdataset_t **sigrdatasetp = NULL;
-
- CTRACE("query_addsoa");
- /*
- * Initialization.
- */
- eresult = ISC_R_SUCCESS;
- name = NULL;
- rdataset = NULL;
- node = NULL;
- dns_fixedname_init(&foundname);
- fname = dns_fixedname_name(&foundname);
-
- /*
- * Get resources and make 'name' be the database origin.
- */
- result = dns_message_gettempname(client->message, &name);
- if (result != ISC_R_SUCCESS)
- return (result);
- dns_name_init(name, NULL);
- dns_name_clone(dns_db_origin(db), name);
- rdataset = query_newrdataset(client);
- if (rdataset == NULL) {
- eresult = DNS_R_SERVFAIL;
- goto cleanup;
- }
- if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL) {
- eresult = DNS_R_SERVFAIL;
- goto cleanup;
- }
- }
-
- /*
- * Find the SOA.
- */
- result = dns_db_find(db, name, NULL, dns_rdatatype_soa,
- client->query.dboptions, 0, &node,
- fname, rdataset, sigrdataset);
- if (result != ISC_R_SUCCESS) {
- /*
- * This is bad. We tried to get the SOA RR at the zone top
- * and it didn't work!
- */
- eresult = DNS_R_SERVFAIL;
- } else {
- /*
- * Extract the SOA MINIMUM.
- */
- dns_rdata_soa_t soa;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- result = dns_rdataset_first(rdataset);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- dns_rdataset_current(rdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &soa, NULL);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- if (zero_ttl) {
- rdataset->ttl = 0;
- if (sigrdataset != NULL)
- sigrdataset->ttl = 0;
- }
-
- /*
- * Add the SOA and its SIG to the response, with the
- * TTLs adjusted per RFC2308 section 3.
- */
- if (rdataset->ttl > soa.minimum)
- rdataset->ttl = soa.minimum;
- if (sigrdataset != NULL && sigrdataset->ttl > soa.minimum)
- sigrdataset->ttl = soa.minimum;
-
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- query_addrrset(client, &name, &rdataset, sigrdatasetp, NULL,
- DNS_SECTION_AUTHORITY);
- }
-
- cleanup:
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (name != NULL)
- query_releasename(client, &name);
- if (node != NULL)
- dns_db_detachnode(db, &node);
-
- return (eresult);
-}
-
-static inline isc_result_t
-query_addns(ns_client_t *client, dns_db_t *db) {
- dns_name_t *name, *fname;
- dns_dbnode_t *node;
- isc_result_t result, eresult;
- dns_fixedname_t foundname;
- dns_rdataset_t *rdataset = NULL, *sigrdataset = NULL;
- dns_rdataset_t **sigrdatasetp = NULL;
-
- CTRACE("query_addns");
- /*
- * Initialization.
- */
- eresult = ISC_R_SUCCESS;
- name = NULL;
- rdataset = NULL;
- node = NULL;
- dns_fixedname_init(&foundname);
- fname = dns_fixedname_name(&foundname);
-
- /*
- * Get resources and make 'name' be the database origin.
- */
- result = dns_message_gettempname(client->message, &name);
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_addns: dns_message_gettempname failed: done");
- return (result);
- }
- dns_name_init(name, NULL);
- dns_name_clone(dns_db_origin(db), name);
- rdataset = query_newrdataset(client);
- if (rdataset == NULL) {
- CTRACE("query_addns: query_newrdataset failed");
- eresult = DNS_R_SERVFAIL;
- goto cleanup;
- }
- if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL) {
- CTRACE("query_addns: query_newrdataset failed");
- eresult = DNS_R_SERVFAIL;
- goto cleanup;
- }
- }
-
- /*
- * Find the NS rdataset.
- */
- CTRACE("query_addns: calling dns_db_find");
- result = dns_db_find(db, name, NULL, dns_rdatatype_ns,
- client->query.dboptions, 0, &node,
- fname, rdataset, sigrdataset);
- CTRACE("query_addns: dns_db_find complete");
- if (result != ISC_R_SUCCESS) {
- CTRACE("query_addns: dns_db_find failed");
- /*
- * This is bad. We tried to get the NS rdataset at the zone
- * top and it didn't work!
- */
- eresult = DNS_R_SERVFAIL;
- } else {
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- query_addrrset(client, &name, &rdataset, sigrdatasetp, NULL,
- DNS_SECTION_AUTHORITY);
- }
-
- cleanup:
- CTRACE("query_addns: cleanup");
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (name != NULL)
- query_releasename(client, &name);
- if (node != NULL)
- dns_db_detachnode(db, &node);
-
- CTRACE("query_addns: done");
- return (eresult);
-}
-
-static inline isc_result_t
-query_addcnamelike(ns_client_t *client, dns_name_t *qname, dns_name_t *tname,
- dns_trust_t trust, dns_name_t **anamep, dns_rdatatype_t type)
-{
- dns_rdataset_t *rdataset;
- dns_rdatalist_t *rdatalist;
- dns_rdata_t *rdata;
- isc_result_t result;
- isc_region_t r;
-
- /*
- * We assume the name data referred to by tname won't go away.
- */
-
- REQUIRE(anamep != NULL);
-
- rdatalist = NULL;
- result = dns_message_gettemprdatalist(client->message, &rdatalist);
- if (result != ISC_R_SUCCESS)
- return (result);
- rdata = NULL;
- result = dns_message_gettemprdata(client->message, &rdata);
- if (result != ISC_R_SUCCESS)
- return (result);
- rdataset = NULL;
- result = dns_message_gettemprdataset(client->message, &rdataset);
- if (result != ISC_R_SUCCESS)
- return (result);
- dns_rdataset_init(rdataset);
- result = dns_name_dup(qname, client->mctx, *anamep);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttemprdataset(client->message, &rdataset);
- return (result);
- }
-
- rdatalist->type = type;
- rdatalist->covers = 0;
- rdatalist->rdclass = client->message->rdclass;
- rdatalist->ttl = 0;
-
- dns_name_toregion(tname, &r);
- rdata->data = r.base;
- rdata->length = r.length;
- rdata->rdclass = client->message->rdclass;
- rdata->type = type;
-
- ISC_LIST_INIT(rdatalist->rdata);
- ISC_LIST_APPEND(rdatalist->rdata, rdata, link);
- RUNTIME_CHECK(dns_rdatalist_tordataset(rdatalist, rdataset)
- == ISC_R_SUCCESS);
- rdataset->trust = trust;
-
- query_addrrset(client, anamep, &rdataset, NULL, NULL,
- DNS_SECTION_ANSWER);
-
- if (rdataset != NULL) {
- if (dns_rdataset_isassociated(rdataset))
- dns_rdataset_disassociate(rdataset);
- dns_message_puttemprdataset(client->message, &rdataset);
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static void
-query_addbestns(ns_client_t *client) {
- dns_db_t *db, *zdb;
- dns_dbnode_t *node;
- dns_name_t *fname, *zfname;
- dns_rdataset_t *rdataset, *sigrdataset, *zrdataset, *zsigrdataset;
- isc_boolean_t is_zone, use_zone;
- isc_buffer_t *dbuf;
- isc_result_t result;
- dns_dbversion_t *version;
- dns_zone_t *zone;
- isc_buffer_t b;
-
- CTRACE("query_addbestns");
- fname = NULL;
- zfname = NULL;
- rdataset = NULL;
- zrdataset = NULL;
- sigrdataset = NULL;
- zsigrdataset = NULL;
- node = NULL;
- db = NULL;
- zdb = NULL;
- version = NULL;
- zone = NULL;
- is_zone = ISC_FALSE;
- use_zone = ISC_FALSE;
-
- /*
- * Find the right database.
- */
- result = query_getdb(client, client->query.qname, dns_rdatatype_ns, 0,
- &zone, &db, &version, &is_zone);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- db_find:
- /*
- * We'll need some resources...
- */
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL)
- goto cleanup;
- fname = query_newname(client, dbuf, &b);
- rdataset = query_newrdataset(client);
- if (fname == NULL || rdataset == NULL)
- goto cleanup;
- if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL)
- goto cleanup;
- }
-
- /*
- * Now look for the zonecut.
- */
- if (is_zone) {
- result = dns_db_find(db, client->query.qname, version,
- dns_rdatatype_ns, client->query.dboptions,
- client->now, &node, fname,
- rdataset, sigrdataset);
- if (result != DNS_R_DELEGATION)
- goto cleanup;
- if (USECACHE(client)) {
- query_keepname(client, fname, dbuf);
- zdb = db;
- zfname = fname;
- fname = NULL;
- zrdataset = rdataset;
- rdataset = NULL;
- zsigrdataset = sigrdataset;
- sigrdataset = NULL;
- dns_db_detachnode(db, &node);
- version = NULL;
- db = NULL;
- dns_db_attach(client->view->cachedb, &db);
- is_zone = ISC_FALSE;
- goto db_find;
- }
- } else {
- result = dns_db_findzonecut(db, client->query.qname,
- client->query.dboptions,
- client->now, &node, fname,
- rdataset, sigrdataset);
- if (result == ISC_R_SUCCESS) {
- if (zfname != NULL &&
- !dns_name_issubdomain(fname, zfname)) {
- /*
- * We found a zonecut in the cache, but our
- * zone delegation is better.
- */
- use_zone = ISC_TRUE;
- }
- } else if (result == ISC_R_NOTFOUND && zfname != NULL) {
- /*
- * We didn't find anything in the cache, but we
- * have a zone delegation, so use it.
- */
- use_zone = ISC_TRUE;
- } else
- goto cleanup;
- }
-
- if (use_zone) {
- query_releasename(client, &fname);
- fname = zfname;
- zfname = NULL;
- /*
- * We've already done query_keepname() on
- * zfname, so we must set dbuf to NULL to
- * prevent query_addrrset() from trying to
- * call query_keepname() again.
- */
- dbuf = NULL;
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- rdataset = zrdataset;
- zrdataset = NULL;
- sigrdataset = zsigrdataset;
- zsigrdataset = NULL;
- }
-
- if ((client->query.dboptions & DNS_DBFIND_PENDINGOK) == 0 &&
- (rdataset->trust == dns_trust_pending ||
- (sigrdataset != NULL && sigrdataset->trust == dns_trust_pending)))
- goto cleanup;
-
- if (WANTDNSSEC(client) && SECURE(client) &&
- (rdataset->trust == dns_trust_glue ||
- (sigrdataset != NULL && sigrdataset->trust == dns_trust_glue)))
- goto cleanup;
-
- query_addrrset(client, &fname, &rdataset, &sigrdataset, dbuf,
- DNS_SECTION_AUTHORITY);
-
- cleanup:
- if (rdataset != NULL)
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (fname != NULL)
- query_releasename(client, &fname);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- if (db != NULL)
- dns_db_detach(&db);
- if (zone != NULL)
- dns_zone_detach(&zone);
- if (zdb != NULL) {
- query_putrdataset(client, &zrdataset);
- if (zsigrdataset != NULL)
- query_putrdataset(client, &zsigrdataset);
- if (zfname != NULL)
- query_releasename(client, &zfname);
- dns_db_detach(&zdb);
- }
-}
-
-static void
-query_addds(ns_client_t *client, dns_db_t *db, dns_dbnode_t *node) {
- dns_name_t *rname;
- dns_rdataset_t *rdataset, *sigrdataset;
- isc_result_t result;
-
- CTRACE("query_addds");
- rname = NULL;
- rdataset = NULL;
- sigrdataset = NULL;
-
- /*
- * We'll need some resources...
- */
- rdataset = query_newrdataset(client);
- sigrdataset = query_newrdataset(client);
- if (rdataset == NULL || sigrdataset == NULL)
- goto cleanup;
-
- /*
- * Look for the DS record, which may or may not be present.
- */
- result = dns_db_findrdataset(db, node, NULL, dns_rdatatype_ds, 0,
- client->now, rdataset, sigrdataset);
- /*
- * If we didn't find it, look for an NSEC. */
- if (result == ISC_R_NOTFOUND)
- result = dns_db_findrdataset(db, node, NULL,
- dns_rdatatype_nsec, 0, client->now,
- rdataset, sigrdataset);
- if (result != ISC_R_SUCCESS && result != ISC_R_NOTFOUND)
- goto cleanup;
- if (!dns_rdataset_isassociated(rdataset) ||
- !dns_rdataset_isassociated(sigrdataset))
- goto cleanup;
-
- /*
- * We've already added the NS record, so if the name's not there,
- * we have other problems. Use this name rather than calling
- * query_addrrset().
- */
- result = dns_message_firstname(client->message, DNS_SECTION_AUTHORITY);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- rname = NULL;
- dns_message_currentname(client->message, DNS_SECTION_AUTHORITY,
- &rname);
- result = dns_message_findtype(rname, dns_rdatatype_ns, 0, NULL);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- ISC_LIST_APPEND(rname->list, rdataset, link);
- ISC_LIST_APPEND(rname->list, sigrdataset, link);
- rdataset = NULL;
- sigrdataset = NULL;
-
- cleanup:
- if (rdataset != NULL)
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
-}
-
-static void
-query_addwildcardproof(ns_client_t *client, dns_db_t *db,
- dns_name_t *name, isc_boolean_t ispositive)
-{
- isc_buffer_t *dbuf, b;
- dns_name_t *fname;
- dns_rdataset_t *rdataset, *sigrdataset;
- dns_fixedname_t wfixed;
- dns_name_t *wname;
- dns_dbnode_t *node;
- unsigned int options;
- unsigned int olabels, nlabels;
- isc_result_t result;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdata_nsec_t nsec;
- isc_boolean_t have_wname;
- int order;
-
- CTRACE("query_addwildcardproof");
- fname = NULL;
- rdataset = NULL;
- sigrdataset = NULL;
- node = NULL;
-
- /*
- * Get the NOQNAME proof then if !ispositve
- * get the NOWILDCARD proof.
- *
- * DNS_DBFIND_NOWILD finds the NSEC records that covers the
- * name ignoring any wildcard. From the owner and next names
- * of this record you can compute which wildcard (if it exists)
- * will match by finding the longest common suffix of the
- * owner name and next names with the qname and prefixing that
- * with the wildcard label.
- *
- * e.g.
- * Given:
- * example SOA
- * example NSEC b.example
- * b.example A
- * b.example NSEC a.d.example
- * a.d.example A
- * a.d.example NSEC g.f.example
- * g.f.example A
- * g.f.example NSEC z.i.example
- * z.i.example A
- * z.i.example NSEC example
- *
- * QNAME:
- * a.example -> example NSEC b.example
- * owner common example
- * next common example
- * wild *.example
- * d.b.example -> b.example NSEC a.d.example
- * owner common b.example
- * next common example
- * wild *.b.example
- * a.f.example -> a.d.example NSEC g.f.example
- * owner common example
- * next common f.example
- * wild *.f.example
- * j.example -> z.i.example NSEC example
- * owner common example
- * next common example
- * wild *.f.example
- */
- options = client->query.dboptions | DNS_DBFIND_NOWILD;
- dns_fixedname_init(&wfixed);
- wname = dns_fixedname_name(&wfixed);
- again:
- have_wname = ISC_FALSE;
- /*
- * We'll need some resources...
- */
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL)
- goto cleanup;
- fname = query_newname(client, dbuf, &b);
- rdataset = query_newrdataset(client);
- sigrdataset = query_newrdataset(client);
- if (fname == NULL || rdataset == NULL || sigrdataset == NULL)
- goto cleanup;
-
- result = dns_db_find(db, name, NULL, dns_rdatatype_nsec, options,
- 0, &node, fname, rdataset, sigrdataset);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- if (result == DNS_R_NXDOMAIN) {
- if (!ispositive)
- result = dns_rdataset_first(rdataset);
- if (result == ISC_R_SUCCESS) {
- dns_rdataset_current(rdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &nsec, NULL);
- }
- if (result == ISC_R_SUCCESS) {
- (void)dns_name_fullcompare(name, fname, &order,
- &olabels);
- (void)dns_name_fullcompare(name, &nsec.next, &order,
- &nlabels);
- if (olabels > nlabels)
- dns_name_split(name, olabels, NULL, wname);
- else
- dns_name_split(name, nlabels, NULL, wname);
- result = dns_name_concatenate(dns_wildcardname,
- wname, wname, NULL);
- if (result == ISC_R_SUCCESS)
- have_wname = ISC_TRUE;
- dns_rdata_freestruct(&nsec);
- }
- query_addrrset(client, &fname, &rdataset, &sigrdataset,
- dbuf, DNS_SECTION_AUTHORITY);
- }
- if (rdataset != NULL)
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (fname != NULL)
- query_releasename(client, &fname);
- if (have_wname) {
- ispositive = ISC_TRUE; /* prevent loop */
- if (!dns_name_equal(name, wname)) {
- name = wname;
- goto again;
- }
- }
- cleanup:
- if (rdataset != NULL)
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (fname != NULL)
- query_releasename(client, &fname);
-}
-
-static void
-query_addnxrrsetnsec(ns_client_t *client, dns_db_t *db, dns_name_t **namep,
- dns_rdataset_t **rdatasetp, dns_rdataset_t **sigrdatasetp)
-{
- dns_name_t *name;
- dns_rdataset_t *sigrdataset;
- dns_rdata_t sigrdata;
- dns_rdata_rrsig_t sig;
- unsigned int labels;
- isc_buffer_t *dbuf, b;
- dns_name_t *fname;
- isc_result_t result;
-
- name = *namep;
- if ((name->attributes & DNS_NAMEATTR_WILDCARD) == 0) {
- query_addrrset(client, namep, rdatasetp, sigrdatasetp,
- NULL, DNS_SECTION_AUTHORITY);
- return;
- }
-
- if (sigrdatasetp == NULL)
- return;
- sigrdataset = *sigrdatasetp;
- if (sigrdataset == NULL || !dns_rdataset_isassociated(sigrdataset))
- return;
- result = dns_rdataset_first(sigrdataset);
- if (result != ISC_R_SUCCESS)
- return;
- dns_rdata_init(&sigrdata);
- dns_rdataset_current(sigrdataset, &sigrdata);
- result = dns_rdata_tostruct(&sigrdata, &sig, NULL);
- if (result != ISC_R_SUCCESS)
- return;
-
- labels = dns_name_countlabels(name);
- if ((unsigned int)sig.labels + 1 >= labels)
- return;
-
- /* XXX */
- query_addwildcardproof(client, db,
- client->query.qname,
- ISC_TRUE);
-
- /*
- * We'll need some resources...
- */
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL)
- return;
- fname = query_newname(client, dbuf, &b);
- if (fname == NULL)
- return;
- dns_name_split(name, sig.labels + 1, NULL, fname);
- /* This will succeed, since we've stripped labels. */
- RUNTIME_CHECK(dns_name_concatenate(dns_wildcardname, fname, fname,
- NULL) == ISC_R_SUCCESS);
- query_addrrset(client, &fname, rdatasetp, sigrdatasetp,
- dbuf, DNS_SECTION_AUTHORITY);
-}
-
-static void
-query_resume(isc_task_t *task, isc_event_t *event) {
- dns_fetchevent_t *devent = (dns_fetchevent_t *)event;
- ns_client_t *client;
- isc_boolean_t fetch_cancelled, client_shuttingdown;
-
- /*
- * Resume a query after recursion.
- */
-
- UNUSED(task);
-
- REQUIRE(event->ev_type == DNS_EVENT_FETCHDONE);
- client = devent->ev_arg;
- REQUIRE(NS_CLIENT_VALID(client));
- REQUIRE(task == client->task);
- REQUIRE(RECURSING(client));
-
- LOCK(&client->query.fetchlock);
- if (client->query.fetch != NULL) {
- /*
- * This is the fetch we've been waiting for.
- */
- INSIST(devent->fetch == client->query.fetch);
- client->query.fetch = NULL;
- fetch_cancelled = ISC_FALSE;
- /*
- * Update client->now.
- */
- isc_stdtime_get(&client->now);
- } else {
- /*
- * This is a fetch completion event for a cancelled fetch.
- * Clean up and don't resume the find.
- */
- fetch_cancelled = ISC_TRUE;
- }
- UNLOCK(&client->query.fetchlock);
- INSIST(client->query.fetch == NULL);
-
- client->query.attributes &= ~NS_QUERYATTR_RECURSING;
- dns_resolver_destroyfetch(&devent->fetch);
-
- /*
- * If this client is shutting down, or this transaction
- * has timed out, do not resume the find.
- */
- client_shuttingdown = ns_client_shuttingdown(client);
- if (fetch_cancelled || client_shuttingdown) {
- if (devent->node != NULL)
- dns_db_detachnode(devent->db, &devent->node);
- if (devent->db != NULL)
- dns_db_detach(&devent->db);
- query_putrdataset(client, &devent->rdataset);
- if (devent->sigrdataset != NULL)
- query_putrdataset(client, &devent->sigrdataset);
- isc_event_free(&event);
- if (fetch_cancelled)
- query_error(client, DNS_R_SERVFAIL);
- else
- query_next(client, ISC_R_CANCELED);
- /*
- * This may destroy the client.
- */
- ns_client_detach(&client);
- } else {
- query_find(client, devent, 0);
- }
-}
-
-static isc_result_t
-query_recurse(ns_client_t *client, dns_rdatatype_t qtype, dns_name_t *qdomain,
- dns_rdataset_t *nameservers)
-{
- isc_result_t result;
- dns_rdataset_t *rdataset, *sigrdataset;
-
- inc_stats(client, dns_statscounter_recursion);
-
- /*
- * We are about to recurse, which means that this client will
- * be unavailable for serving new requests for an indeterminate
- * amount of time. If this client is currently responsible
- * for handling incoming queries, set up a new client
- * object to handle them while we are waiting for a
- * response. There is no need to replace TCP clients
- * because those have already been replaced when the
- * connection was accepted (if allowed by the TCP quota).
- */
- if (client->recursionquota == NULL) {
- result = isc_quota_attach(&ns_g_server->recursionquota,
- &client->recursionquota);
- if (result == ISC_R_SOFTQUOTA) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_QUERY, ISC_LOG_WARNING,
- "recursive-clients soft limit exceeded, "
- "aborting oldest query");
- ns_client_killoldestquery(client);
- result = ISC_R_SUCCESS;
- } else if (result == ISC_R_QUOTA) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_QUERY, ISC_LOG_WARNING,
- "no more recursive clients: %s",
- isc_result_totext(result));
- ns_client_killoldestquery(client);
- }
- if (result == ISC_R_SUCCESS && !client->mortal &&
- (client->attributes & NS_CLIENTATTR_TCP) == 0) {
- result = ns_client_replace(client);
- if (result != ISC_R_SUCCESS) {
- ns_client_log(client, NS_LOGCATEGORY_CLIENT,
- NS_LOGMODULE_QUERY,
- ISC_LOG_WARNING,
- "ns_client_replace() failed: %s",
- isc_result_totext(result));
- isc_quota_detach(&client->recursionquota);
- }
- }
- if (result != ISC_R_SUCCESS)
- return (result);
- ns_client_recursing(client);
- }
-
- /*
- * Invoke the resolver.
- */
- REQUIRE(nameservers == NULL || nameservers->type == dns_rdatatype_ns);
- REQUIRE(client->query.fetch == NULL);
-
- rdataset = query_newrdataset(client);
- if (rdataset == NULL)
- return (ISC_R_NOMEMORY);
- if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL) {
- query_putrdataset(client, &rdataset);
- return (ISC_R_NOMEMORY);
- }
- } else
- sigrdataset = NULL;
-
- if (client->query.timerset == ISC_FALSE)
- ns_client_settimeout(client, 60);
- result = dns_resolver_createfetch(client->view->resolver,
- client->query.qname,
- qtype, qdomain, nameservers,
- NULL, client->query.fetchoptions,
- client->task,
- query_resume, client,
- rdataset, sigrdataset,
- &client->query.fetch);
-
- if (result == ISC_R_SUCCESS) {
- /*
- * Record that we're waiting for an event. A client which
- * is shutting down will not be destroyed until all the
- * events have been received.
- */
- } else {
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- }
-
- return (result);
-}
-
-#define MAX_RESTARTS 16
-
-#define QUERY_ERROR(r) \
-do { \
- eresult = r; \
- want_restart = ISC_FALSE; \
-} while (0)
-
-/*
- * Extract a network address from the RDATA of an A or AAAA
- * record.
- *
- * Returns:
- * ISC_R_SUCCESS
- * ISC_R_NOTIMPLEMENTED The rdata is not a known address type.
- */
-static isc_result_t
-rdata_tonetaddr(dns_rdata_t *rdata, isc_netaddr_t *netaddr) {
- struct in_addr ina;
- struct in6_addr in6a;
-
- switch (rdata->type) {
- case dns_rdatatype_a:
- INSIST(rdata->length == 4);
- memcpy(&ina.s_addr, rdata->data, 4);
- isc_netaddr_fromin(netaddr, &ina);
- return (ISC_R_SUCCESS);
- case dns_rdatatype_aaaa:
- INSIST(rdata->length == 16);
- memcpy(in6a.s6_addr, rdata->data, 16);
- isc_netaddr_fromin6(netaddr, &in6a);
- return (ISC_R_SUCCESS);
- default:
- return (ISC_R_NOTIMPLEMENTED);
- }
-}
-
-/*
- * Find the sort order of 'rdata' in the topology-like
- * ACL forming the second element in a 2-element top-level
- * sortlist statement.
- */
-static int
-query_sortlist_order_2element(dns_rdata_t *rdata, void *arg) {
- isc_netaddr_t netaddr;
-
- if (rdata_tonetaddr(rdata, &netaddr) != ISC_R_SUCCESS)
- return (INT_MAX);
- return (ns_sortlist_addrorder2(&netaddr, arg));
-}
-
-/*
- * Find the sort order of 'rdata' in the matching element
- * of a 1-element top-level sortlist statement.
- */
-static int
-query_sortlist_order_1element(dns_rdata_t *rdata, void *arg) {
- isc_netaddr_t netaddr;
-
- if (rdata_tonetaddr(rdata, &netaddr) != ISC_R_SUCCESS)
- return (INT_MAX);
- return (ns_sortlist_addrorder1(&netaddr, arg));
-}
-
-/*
- * Find the sortlist statement that applies to 'client' and set up
- * the sortlist info in in client->message appropriately.
- */
-static void
-setup_query_sortlist(ns_client_t *client) {
- isc_netaddr_t netaddr;
- dns_rdatasetorderfunc_t order = NULL;
- void *order_arg = NULL;
-
- isc_netaddr_fromsockaddr(&netaddr, &client->peeraddr);
- switch (ns_sortlist_setup(client->view->sortlist,
- &netaddr, &order_arg)) {
- case NS_SORTLISTTYPE_1ELEMENT:
- order = query_sortlist_order_1element;
- break;
- case NS_SORTLISTTYPE_2ELEMENT:
- order = query_sortlist_order_2element;
- break;
- case NS_SORTLISTTYPE_NONE:
- order = NULL;
- break;
- default:
- INSIST(0);
- break;
- }
- dns_message_setsortorder(client->message, order, order_arg);
-}
-
-static void
-query_addnoqnameproof(ns_client_t *client, dns_rdataset_t *rdataset) {
- isc_buffer_t *dbuf, b;
- dns_name_t *fname;
- dns_rdataset_t *nsec, *nsecsig;
- isc_result_t result = ISC_R_NOMEMORY;
-
- CTRACE("query_addnoqnameproof");
-
- fname = NULL;
- nsec = NULL;
- nsecsig = NULL;
-
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL)
- goto cleanup;
- fname = query_newname(client, dbuf, &b);
- nsec = query_newrdataset(client);
- nsecsig = query_newrdataset(client);
- if (fname == NULL || nsec == NULL || nsecsig == NULL)
- goto cleanup;
-
- result = dns_rdataset_getnoqname(rdataset, fname, nsec, nsecsig);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- query_addrrset(client, &fname, &nsec, &nsecsig, dbuf,
- DNS_SECTION_AUTHORITY);
-
- cleanup:
- if (nsec != NULL)
- query_putrdataset(client, &nsec);
- if (nsecsig != NULL)
- query_putrdataset(client, &nsecsig);
- if (fname != NULL)
- query_releasename(client, &fname);
-}
-
-static inline void
-answer_in_glue(ns_client_t *client, dns_rdatatype_t qtype) {
- dns_name_t *name;
- dns_message_t *msg;
- dns_section_t section = DNS_SECTION_ADDITIONAL;
- dns_rdataset_t *rdataset = NULL;
-
- msg = client->message;
- for (name = ISC_LIST_HEAD(msg->sections[section]);
- name != NULL;
- name = ISC_LIST_NEXT(name, link))
- if (dns_name_equal(name, client->query.qname)) {
- for (rdataset = ISC_LIST_HEAD(name->list);
- rdataset != NULL;
- rdataset = ISC_LIST_NEXT(rdataset, link))
- if (rdataset->type == qtype)
- break;
- break;
- }
- if (rdataset != NULL) {
- ISC_LIST_UNLINK(msg->sections[section], name, link);
- ISC_LIST_PREPEND(msg->sections[section], name, link);
- ISC_LIST_UNLINK(name->list, rdataset, link);
- ISC_LIST_PREPEND(name->list, rdataset, link);
- rdataset->attributes |= DNS_RDATASETATTR_REQUIREDGLUE;
- }
-}
-
-/*
- * Do the bulk of query processing for the current query of 'client'.
- * If 'event' is non-NULL, we are returning from recursion and 'qtype'
- * is ignored. Otherwise, 'qtype' is the query type.
- */
-static void
-query_find(ns_client_t *client, dns_fetchevent_t *event, dns_rdatatype_t qtype)
-{
- dns_db_t *db, *zdb;
- dns_dbnode_t *node;
- dns_rdatatype_t type;
- dns_name_t *fname, *zfname, *tname, *prefix;
- dns_rdataset_t *rdataset, *trdataset;
- dns_rdataset_t *sigrdataset, *zrdataset, *zsigrdataset;
- dns_rdataset_t **sigrdatasetp;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdatasetiter_t *rdsiter;
- isc_boolean_t want_restart, authoritative, is_zone, need_wildcardproof;
- unsigned int n, nlabels;
- dns_namereln_t namereln;
- int order;
- isc_buffer_t *dbuf;
- isc_buffer_t b;
- isc_result_t result, eresult;
- dns_fixedname_t fixed;
- dns_fixedname_t wildcardname;
- dns_dbversion_t *version;
- dns_zone_t *zone;
- dns_rdata_cname_t cname;
- dns_rdata_dname_t dname;
- unsigned int options;
- isc_boolean_t empty_wild;
- dns_rdataset_t *noqname;
-
- CTRACE("query_find");
-
- /*
- * One-time initialization.
- *
- * It's especially important to initialize anything that the cleanup
- * code might cleanup.
- */
-
- eresult = ISC_R_SUCCESS;
- fname = NULL;
- zfname = NULL;
- rdataset = NULL;
- zrdataset = NULL;
- sigrdataset = NULL;
- zsigrdataset = NULL;
- node = NULL;
- db = NULL;
- zdb = NULL;
- version = NULL;
- zone = NULL;
- need_wildcardproof = ISC_FALSE;
- empty_wild = ISC_FALSE;
- options = 0;
-
- if (event != NULL) {
- /*
- * We're returning from recursion. Restore the query context
- * and resume.
- */
-
- want_restart = ISC_FALSE;
- authoritative = ISC_FALSE;
- is_zone = ISC_FALSE;
-
- qtype = event->qtype;
- if (qtype == dns_rdatatype_rrsig)
- type = dns_rdatatype_any;
- else
- type = qtype;
- db = event->db;
- node = event->node;
- rdataset = event->rdataset;
- sigrdataset = event->sigrdataset;
-
- /*
- * We'll need some resources...
- */
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- fname = query_newname(client, dbuf, &b);
- if (fname == NULL) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- tname = dns_fixedname_name(&event->foundname);
- result = dns_name_copy(tname, fname, NULL);
- if (result != ISC_R_SUCCESS) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
-
- result = event->result;
-
- goto resume;
- }
-
- /*
- * Not returning from recursion.
- */
-
- /*
- * If it's a SIG query, we'll iterate the node.
- */
- if (qtype == dns_rdatatype_rrsig)
- type = dns_rdatatype_any;
- else
- type = qtype;
-
- restart:
- CTRACE("query_find: restart");
- want_restart = ISC_FALSE;
- authoritative = ISC_FALSE;
- version = NULL;
- need_wildcardproof = ISC_FALSE;
-
- if (client->view->checknames &&
- !dns_rdata_checkowner(client->query.qname,
- client->message->rdclass,
- qtype, ISC_FALSE)) {
- char namebuf[DNS_NAME_FORMATSIZE];
- char typename[DNS_RDATATYPE_FORMATSIZE];
- char classname[DNS_RDATACLASS_FORMATSIZE];
-
- dns_name_format(client->query.qname, namebuf, sizeof(namebuf));
- dns_rdatatype_format(qtype, typename, sizeof(typename));
- dns_rdataclass_format(client->message->rdclass, classname,
- sizeof(classname));
- ns_client_log(client, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_QUERY, ISC_LOG_ERROR,
- "check-names failure %s/%s/%s", namebuf,
- typename, classname);
- QUERY_ERROR(DNS_R_REFUSED);
- goto cleanup;
- }
-
- /*
- * First we must find the right database.
- */
- options = 0;
- if (dns_rdatatype_atparent(qtype) &&
- !dns_name_equal(client->query.qname, dns_rootname))
- options |= DNS_GETDB_NOEXACT;
- result = query_getdb(client, client->query.qname, qtype, options,
- &zone, &db, &version, &is_zone);
- if ((result != ISC_R_SUCCESS || !is_zone) && !RECURSIONOK(client) &&
- (options & DNS_GETDB_NOEXACT) != 0 && qtype == dns_rdatatype_ds) {
- /*
- * Look to see if we are authoritative for the
- * child zone if the query type is DS.
- */
- dns_db_t *tdb = NULL;
- dns_zone_t *tzone = NULL;
- dns_dbversion_t *tversion = NULL;
- isc_result_t tresult;
-
- tresult = query_getzonedb(client, client->query.qname, qtype,
- DNS_GETDB_PARTIAL, &tzone, &tdb,
- &tversion);
- if (tresult == ISC_R_SUCCESS) {
- options &= ~DNS_GETDB_NOEXACT;
- query_putrdataset(client, &rdataset);
- if (db != NULL)
- dns_db_detach(&db);
- if (zone != NULL)
- dns_zone_detach(&zone);
- version = tversion;
- db = tdb;
- zone = tzone;
- is_zone = ISC_TRUE;
- result = ISC_R_SUCCESS;
- } else {
- if (tdb != NULL)
- dns_db_detach(&tdb);
- if (tzone != NULL)
- dns_zone_detach(&tzone);
- }
- }
- if (result != ISC_R_SUCCESS) {
- if (result == DNS_R_REFUSED)
- QUERY_ERROR(DNS_R_REFUSED);
- else
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
-
- if (is_zone)
- authoritative = ISC_TRUE;
-
- if (event == NULL && client->query.restarts == 0) {
- if (is_zone) {
- dns_zone_attach(zone, &client->query.authzone);
- dns_db_attach(db, &client->query.authdb);
- }
- client->query.authdbset = ISC_TRUE;
- }
-
- db_find:
- CTRACE("query_find: db_find");
- /*
- * We'll need some resources...
- */
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- fname = query_newname(client, dbuf, &b);
- rdataset = query_newrdataset(client);
- if (fname == NULL || rdataset == NULL) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- if (WANTDNSSEC(client)) {
- sigrdataset = query_newrdataset(client);
- if (sigrdataset == NULL) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- }
-
- /*
- * Now look for an answer in the database.
- */
- result = dns_db_find(db, client->query.qname, version, type,
- client->query.dboptions, client->now,
- &node, fname, rdataset, sigrdataset);
-
- resume:
- CTRACE("query_find: resume");
- switch (result) {
- case ISC_R_SUCCESS:
- /*
- * This case is handled in the main line below.
- */
- break;
- case DNS_R_GLUE:
- case DNS_R_ZONECUT:
- /*
- * These cases are handled in the main line below.
- */
- INSIST(is_zone);
- authoritative = ISC_FALSE;
- break;
- case ISC_R_NOTFOUND:
- /*
- * The cache doesn't even have the root NS. Get them from
- * the hints DB.
- */
- INSIST(!is_zone);
- if (db != NULL)
- dns_db_detach(&db);
-
- if (client->view->hints == NULL) {
- /* We have no hints. */
- result = ISC_R_FAILURE;
- } else {
- dns_db_attach(client->view->hints, &db);
- result = dns_db_find(db, dns_rootname,
- NULL, dns_rdatatype_ns,
- 0, client->now, &node, fname,
- rdataset, sigrdataset);
- }
- if (result != ISC_R_SUCCESS) {
- /*
- * Nonsensical root hints may require cleanup.
- */
- if (dns_rdataset_isassociated(rdataset))
- dns_rdataset_disassociate(rdataset);
- if (sigrdataset != NULL &&
- dns_rdataset_isassociated(sigrdataset))
- dns_rdataset_disassociate(sigrdataset);
- if (node != NULL)
- dns_db_detachnode(db, &node);
-
- /*
- * We don't have any root server hints, but
- * we may have working forwarders, so try to
- * recurse anyway.
- */
- if (RECURSIONOK(client)) {
- result = query_recurse(client, qtype,
- NULL, NULL);
- if (result == ISC_R_SUCCESS)
- client->query.attributes |=
- NS_QUERYATTR_RECURSING;
- else {
- /* Unable to recurse. */
- QUERY_ERROR(DNS_R_SERVFAIL);
- }
- goto cleanup;
- } else {
- /* Unable to give root server referral. */
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- }
- /*
- * XXXRTH We should trigger root server priming here.
- */
- /* FALLTHROUGH */
- case DNS_R_DELEGATION:
- authoritative = ISC_FALSE;
- if (is_zone) {
- /*
- * Look to see if we are authoritative for the
- * child zone if the query type is DS.
- */
- if (!RECURSIONOK(client) &&
- (options & DNS_GETDB_NOEXACT) != 0 &&
- qtype == dns_rdatatype_ds) {
- dns_db_t *tdb = NULL;
- dns_zone_t *tzone = NULL;
- dns_dbversion_t *tversion = NULL;
- result = query_getzonedb(client,
- client->query.qname,
- qtype,
- DNS_GETDB_PARTIAL,
- &tzone, &tdb,
- &tversion);
- if (result == ISC_R_SUCCESS) {
- options &= ~DNS_GETDB_NOEXACT;
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client,
- &sigrdataset);
- if (fname != NULL)
- query_releasename(client,
- &fname);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- if (db != NULL)
- dns_db_detach(&db);
- if (zone != NULL)
- dns_zone_detach(&zone);
- version = tversion;
- db = tdb;
- zone = tzone;
- authoritative = ISC_TRUE;
- goto db_find;
- }
- if (tdb != NULL)
- dns_db_detach(&tdb);
- if (tzone != NULL)
- dns_zone_detach(&tzone);
- }
- /*
- * We're authoritative for an ancestor of QNAME.
- */
- if (!USECACHE(client) || !RECURSIONOK(client)) {
- /*
- * If we don't have a cache, this is the best
- * answer.
- *
- * If the client is making a nonrecursive
- * query we always give out the authoritative
- * delegation. This way even if we get
- * junk in our cache, we won't fail in our
- * role as the delegating authority if another
- * nameserver asks us about a delegated
- * subzone.
- *
- * We enable the retrieval of glue for this
- * database by setting client->query.gluedb.
- */
- client->query.gluedb = db;
- client->query.isreferral = ISC_TRUE;
- /*
- * We must ensure NOADDITIONAL is off,
- * because the generation of
- * additional data is required in
- * delegations.
- */
- client->query.attributes &=
- ~NS_QUERYATTR_NOADDITIONAL;
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- query_addrrset(client, &fname,
- &rdataset, sigrdatasetp,
- dbuf, DNS_SECTION_AUTHORITY);
- client->query.gluedb = NULL;
- if (WANTDNSSEC(client) && dns_db_issecure(db))
- query_addds(client, db, node);
- } else {
- /*
- * We might have a better answer or delegation
- * in the cache. We'll remember the current
- * values of fname, rdataset, and sigrdataset.
- * We'll then go looking for QNAME in the
- * cache. If we find something better, we'll
- * use it instead.
- */
- query_keepname(client, fname, dbuf);
- zdb = db;
- zfname = fname;
- fname = NULL;
- zrdataset = rdataset;
- rdataset = NULL;
- zsigrdataset = sigrdataset;
- sigrdataset = NULL;
- dns_db_detachnode(db, &node);
- version = NULL;
- db = NULL;
- dns_db_attach(client->view->cachedb, &db);
- is_zone = ISC_FALSE;
- goto db_find;
- }
- } else {
- if (zfname != NULL &&
- !dns_name_issubdomain(fname, zfname)) {
- /*
- * We've already got a delegation from
- * authoritative data, and it is better
- * than what we found in the cache. Use
- * it instead of the cache delegation.
- */
- query_releasename(client, &fname);
- fname = zfname;
- zfname = NULL;
- /*
- * We've already done query_keepname() on
- * zfname, so we must set dbuf to NULL to
- * prevent query_addrrset() from trying to
- * call query_keepname() again.
- */
- dbuf = NULL;
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client,
- &sigrdataset);
- rdataset = zrdataset;
- zrdataset = NULL;
- sigrdataset = zsigrdataset;
- zsigrdataset = NULL;
- /*
- * We don't clean up zdb here because we
- * may still need it. It will get cleaned
- * up by the main cleanup code.
- */
- }
-
- if (RECURSIONOK(client)) {
- /*
- * Recurse!
- */
- if (dns_rdatatype_atparent(type))
- result = query_recurse(client, qtype,
- NULL, NULL);
- else
- result = query_recurse(client, qtype,
- fname, rdataset);
- if (result == ISC_R_SUCCESS)
- client->query.attributes |=
- NS_QUERYATTR_RECURSING;
- else
- QUERY_ERROR(DNS_R_SERVFAIL);
- } else {
- /*
- * This is the best answer.
- */
- client->query.attributes |=
- NS_QUERYATTR_CACHEGLUEOK;
- client->query.gluedb = zdb;
- client->query.isreferral = ISC_TRUE;
- /*
- * We must ensure NOADDITIONAL is off,
- * because the generation of
- * additional data is required in
- * delegations.
- */
- client->query.attributes &=
- ~NS_QUERYATTR_NOADDITIONAL;
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- query_addrrset(client, &fname,
- &rdataset, sigrdatasetp,
- dbuf, DNS_SECTION_AUTHORITY);
- client->query.gluedb = NULL;
- client->query.attributes &=
- ~NS_QUERYATTR_CACHEGLUEOK;
- if (WANTDNSSEC(client))
- query_addds(client, db, node);
- }
- }
- goto cleanup;
- case DNS_R_EMPTYNAME:
- result = DNS_R_NXRRSET;
- /* FALLTHROUGH */
- case DNS_R_NXRRSET:
- INSIST(is_zone);
- if (dns_rdataset_isassociated(rdataset)) {
- /*
- * If we've got a NSEC record, we need to save the
- * name now because we're going call query_addsoa()
- * below, and it needs to use the name buffer.
- */
- query_keepname(client, fname, dbuf);
- } else {
- /*
- * We're not going to use fname, and need to release
- * our hold on the name buffer so query_addsoa()
- * may use it.
- */
- query_releasename(client, &fname);
- }
- /*
- * Add SOA.
- */
- result = query_addsoa(client, db, ISC_FALSE);
- if (result != ISC_R_SUCCESS) {
- QUERY_ERROR(result);
- goto cleanup;
- }
- /*
- * Add NSEC record if we found one.
- */
- if (WANTDNSSEC(client)) {
- if (dns_rdataset_isassociated(rdataset))
- query_addnxrrsetnsec(client, db, &fname,
- &rdataset, &sigrdataset);
- }
- goto cleanup;
- case DNS_R_EMPTYWILD:
- empty_wild = ISC_TRUE;
- /* FALLTHROUGH */
- case DNS_R_NXDOMAIN:
- INSIST(is_zone);
- if (dns_rdataset_isassociated(rdataset)) {
- /*
- * If we've got a NSEC record, we need to save the
- * name now because we're going call query_addsoa()
- * below, and it needs to use the name buffer.
- */
- query_keepname(client, fname, dbuf);
- } else {
- /*
- * We're not going to use fname, and need to release
- * our hold on the name buffer so query_addsoa()
- * may use it.
- */
- query_releasename(client, &fname);
- }
- /*
- * Add SOA. If the query was for a SOA record force the
- * ttl to zero so that it is possible for clients to find
- * the containing zone of an arbitrary name with a stub
- * resolver and not have it cached.
- */
- if (qtype == dns_rdatatype_soa)
- result = query_addsoa(client, db, ISC_TRUE);
- else
- result = query_addsoa(client, db, ISC_FALSE);
- if (result != ISC_R_SUCCESS) {
- QUERY_ERROR(result);
- goto cleanup;
- }
- /*
- * Add NSEC record if we found one.
- */
- if (dns_rdataset_isassociated(rdataset)) {
- if (WANTDNSSEC(client)) {
- query_addrrset(client, &fname, &rdataset,
- &sigrdataset,
- NULL, DNS_SECTION_AUTHORITY);
- query_addwildcardproof(client, db,
- client->query.qname,
- ISC_FALSE);
- }
- }
- /*
- * Set message rcode.
- */
- if (empty_wild)
- client->message->rcode = dns_rcode_noerror;
- else
- client->message->rcode = dns_rcode_nxdomain;
- goto cleanup;
- case DNS_R_NCACHENXDOMAIN:
- case DNS_R_NCACHENXRRSET:
- INSIST(!is_zone);
- authoritative = ISC_FALSE;
- /*
- * Set message rcode, if required.
- */
- if (result == DNS_R_NCACHENXDOMAIN)
- client->message->rcode = dns_rcode_nxdomain;
- /*
- * We don't call query_addrrset() because we don't need any
- * of its extra features (and things would probably break!).
- */
- query_keepname(client, fname, dbuf);
- dns_message_addname(client->message, fname,
- DNS_SECTION_AUTHORITY);
- ISC_LIST_APPEND(fname->list, rdataset, link);
- fname = NULL;
- rdataset = NULL;
- goto cleanup;
- case DNS_R_CNAME:
- /*
- * Keep a copy of the rdataset. We have to do this because
- * query_addrrset may clear 'rdataset' (to prevent the
- * cleanup code from cleaning it up).
- */
- trdataset = rdataset;
- /*
- * Add the CNAME to the answer section.
- */
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- if (WANTDNSSEC(client) &&
- (fname->attributes & DNS_NAMEATTR_WILDCARD) != 0)
- {
- dns_fixedname_init(&wildcardname);
- dns_name_copy(fname, dns_fixedname_name(&wildcardname),
- NULL);
- need_wildcardproof = ISC_TRUE;
- }
- if ((rdataset->attributes & DNS_RDATASETATTR_NOQNAME) != 0 &&
- WANTDNSSEC(client))
- noqname = rdataset;
- else
- noqname = NULL;
- query_addrrset(client, &fname, &rdataset, sigrdatasetp, dbuf,
- DNS_SECTION_ANSWER);
- if (noqname != NULL)
- query_addnoqnameproof(client, noqname);
- /*
- * We set the PARTIALANSWER attribute so that if anything goes
- * wrong later on, we'll return what we've got so far.
- */
- client->query.attributes |= NS_QUERYATTR_PARTIALANSWER;
- /*
- * Reset qname to be the target name of the CNAME and restart
- * the query.
- */
- tname = NULL;
- result = dns_message_gettempname(client->message, &tname);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- result = dns_rdataset_first(trdataset);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(client->message, &tname);
- goto cleanup;
- }
- dns_rdataset_current(trdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &cname, NULL);
- dns_rdata_reset(&rdata);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(client->message, &tname);
- goto cleanup;
- }
- dns_name_init(tname, NULL);
- result = dns_name_dup(&cname.cname, client->mctx, tname);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(client->message, &tname);
- dns_rdata_freestruct(&cname);
- goto cleanup;
- }
- dns_rdata_freestruct(&cname);
- query_maybeputqname(client);
- client->query.qname = tname;
- want_restart = ISC_TRUE;
- goto addauth;
- case DNS_R_DNAME:
- /*
- * Compare the current qname to the found name. We need
- * to know how many labels and bits are in common because
- * we're going to have to split qname later on.
- */
- namereln = dns_name_fullcompare(client->query.qname, fname,
- &order, &nlabels);
- INSIST(namereln == dns_namereln_subdomain);
- /*
- * Keep a copy of the rdataset. We have to do this because
- * query_addrrset may clear 'rdataset' (to prevent the
- * cleanup code from cleaning it up).
- */
- trdataset = rdataset;
- /*
- * Add the DNAME to the answer section.
- */
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- if (WANTDNSSEC(client) &&
- (fname->attributes & DNS_NAMEATTR_WILDCARD) != 0)
- {
- dns_fixedname_init(&wildcardname);
- dns_name_copy(fname, dns_fixedname_name(&wildcardname),
- NULL);
- need_wildcardproof = ISC_TRUE;
- }
- query_addrrset(client, &fname, &rdataset, sigrdatasetp, dbuf,
- DNS_SECTION_ANSWER);
- /*
- * We set the PARTIALANSWER attribute so that if anything goes
- * wrong later on, we'll return what we've got so far.
- */
- client->query.attributes |= NS_QUERYATTR_PARTIALANSWER;
- /*
- * Get the target name of the DNAME.
- */
- tname = NULL;
- result = dns_message_gettempname(client->message, &tname);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- result = dns_rdataset_first(trdataset);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(client->message, &tname);
- goto cleanup;
- }
- dns_rdataset_current(trdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &dname, NULL);
- dns_rdata_reset(&rdata);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(client->message, &tname);
- goto cleanup;
- }
- dns_name_init(tname, NULL);
- dns_name_clone(&dname.dname, tname);
- dns_rdata_freestruct(&dname);
- /*
- * Construct the new qname.
- */
- dns_fixedname_init(&fixed);
- prefix = dns_fixedname_name(&fixed);
- dns_name_split(client->query.qname, nlabels, prefix, NULL);
- INSIST(fname == NULL);
- dbuf = query_getnamebuf(client);
- if (dbuf == NULL) {
- dns_message_puttempname(client->message, &tname);
- goto cleanup;
- }
- fname = query_newname(client, dbuf, &b);
- if (fname == NULL) {
- dns_message_puttempname(client->message, &tname);
- goto cleanup;
- }
- result = dns_name_concatenate(prefix, tname, fname, NULL);
- if (result != ISC_R_SUCCESS) {
- dns_message_puttempname(client->message, &tname);
- if (result == ISC_R_NOSPACE) {
- /*
- * RFC 2672, section 4.1, subsection 3c says
- * we should return YXDOMAIN if the constructed
- * name would be too long.
- */
- client->message->rcode = dns_rcode_yxdomain;
- }
- goto cleanup;
- }
- query_keepname(client, fname, dbuf);
- /*
- * Synthesize a CNAME for this DNAME.
- *
- * We want to synthesize a CNAME since if we don't
- * then older software that doesn't understand DNAME
- * will not chain like it should.
- *
- * We do not try to synthesize a signature because we hope
- * that security aware servers will understand DNAME. Also,
- * even if we had an online key, making a signature
- * on-the-fly is costly, and not really legitimate anyway
- * since the synthesized CNAME is NOT in the zone.
- */
- dns_name_init(tname, NULL);
- (void)query_addcnamelike(client, client->query.qname, fname,
- trdataset->trust, &tname,
- dns_rdatatype_cname);
- if (tname != NULL)
- dns_message_puttempname(client->message, &tname);
- /*
- * Switch to the new qname and restart.
- */
- query_maybeputqname(client);
- client->query.qname = fname;
- fname = NULL;
- want_restart = ISC_TRUE;
- goto addauth;
- default:
- /*
- * Something has gone wrong.
- */
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
-
- if (WANTDNSSEC(client) &&
- (fname->attributes & DNS_NAMEATTR_WILDCARD) != 0)
- {
- dns_fixedname_init(&wildcardname);
- dns_name_copy(fname, dns_fixedname_name(&wildcardname), NULL);
- need_wildcardproof = ISC_TRUE;
- }
-
- if (type == dns_rdatatype_any) {
- /*
- * XXXRTH Need to handle zonecuts with special case
- * code.
- */
- n = 0;
- rdsiter = NULL;
- result = dns_db_allrdatasets(db, node, version, 0, &rdsiter);
- if (result != ISC_R_SUCCESS) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- /*
- * Calling query_addrrset() with a non-NULL dbuf is going
- * to either keep or release the name. We don't want it to
- * release fname, since we may have to call query_addrrset()
- * more than once. That means we have to call query_keepname()
- * now, and pass a NULL dbuf to query_addrrset().
- *
- * If we do a query_addrrset() below, we must set fname to
- * NULL before leaving this block, otherwise we might try to
- * cleanup fname even though we're using it!
- */
- query_keepname(client, fname, dbuf);
- tname = fname;
- result = dns_rdatasetiter_first(rdsiter);
- while (result == ISC_R_SUCCESS) {
- dns_rdatasetiter_current(rdsiter, rdataset);
- if ((qtype == dns_rdatatype_any ||
- rdataset->type == qtype) && rdataset->type != 0) {
- query_addrrset(client,
- fname != NULL ? &fname : &tname,
- &rdataset, NULL,
- NULL, DNS_SECTION_ANSWER);
- n++;
- INSIST(tname != NULL);
- /*
- * rdataset is non-NULL only in certain pathological
- * cases involving DNAMEs.
- */
- if (rdataset != NULL)
- query_putrdataset(client, &rdataset);
- rdataset = query_newrdataset(client);
- if (rdataset == NULL)
- break;
- } else {
- /*
- * We're not interested in this rdataset.
- */
- dns_rdataset_disassociate(rdataset);
- }
- result = dns_rdatasetiter_next(rdsiter);
- }
-
- if (fname != NULL)
- dns_message_puttempname(client->message, &fname);
-
- if (n == 0) {
- /*
- * We didn't match any rdatasets.
- */
- if (qtype == dns_rdatatype_rrsig &&
- result == ISC_R_NOMORE) {
- /*
- * XXXRTH If this is a secure zone and we
- * didn't find any SIGs, we should generate
- * an error unless we were searching for
- * glue. Ugh.
- */
- /*
- * We were searching for SIG records in
- * a nonsecure zone. Send a "no error,
- * no data" response.
- */
- /*
- * Add SOA.
- */
- result = query_addsoa(client, db, ISC_FALSE);
- if (result == ISC_R_SUCCESS)
- result = ISC_R_NOMORE;
- } else {
- /*
- * Something went wrong.
- */
- result = DNS_R_SERVFAIL;
- }
- }
- dns_rdatasetiter_destroy(&rdsiter);
- if (result != ISC_R_NOMORE) {
- QUERY_ERROR(DNS_R_SERVFAIL);
- goto cleanup;
- }
- } else {
- /*
- * This is the "normal" case -- an ordinary question to which
- * we know the answer.
- */
- if (sigrdataset != NULL)
- sigrdatasetp = &sigrdataset;
- else
- sigrdatasetp = NULL;
- if ((rdataset->attributes & DNS_RDATASETATTR_NOQNAME) != 0 &&
- WANTDNSSEC(client))
- noqname = rdataset;
- else
- noqname = NULL;
- query_addrrset(client, &fname, &rdataset, sigrdatasetp, dbuf,
- DNS_SECTION_ANSWER);
- if (noqname != NULL)
- query_addnoqnameproof(client, noqname);
- /*
- * We shouldn't ever fail to add 'rdataset'
- * because it's already in the answer.
- */
- INSIST(rdataset == NULL);
- }
-
- addauth:
- CTRACE("query_find: addauth");
- /*
- * Add NS records to the authority section (if we haven't already
- * added them to the answer section).
- */
- if (!want_restart && !NOAUTHORITY(client)) {
- if (is_zone) {
- if (!((qtype == dns_rdatatype_ns ||
- qtype == dns_rdatatype_any) &&
- dns_name_equal(client->query.qname,
- dns_db_origin(db))))
- (void)query_addns(client, db);
- } else if (qtype != dns_rdatatype_ns) {
- if (fname != NULL)
- query_releasename(client, &fname);
- query_addbestns(client);
- }
- }
-
- /*
- * Add NSEC records to the authority section if they're needed for
- * DNSSEC wildcard proofs.
- */
- if (need_wildcardproof && dns_db_issecure(db))
- query_addwildcardproof(client, db,
- dns_fixedname_name(&wildcardname),
- ISC_TRUE);
- cleanup:
- CTRACE("query_find: cleanup");
- /*
- * General cleanup.
- */
- if (rdataset != NULL)
- query_putrdataset(client, &rdataset);
- if (sigrdataset != NULL)
- query_putrdataset(client, &sigrdataset);
- if (fname != NULL)
- query_releasename(client, &fname);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- if (db != NULL)
- dns_db_detach(&db);
- if (zone != NULL)
- dns_zone_detach(&zone);
- if (zdb != NULL) {
- query_putrdataset(client, &zrdataset);
- if (zsigrdataset != NULL)
- query_putrdataset(client, &zsigrdataset);
- if (zfname != NULL)
- query_releasename(client, &zfname);
- dns_db_detach(&zdb);
- }
- if (event != NULL)
- isc_event_free(ISC_EVENT_PTR(&event));
-
- /*
- * AA bit.
- */
- if (client->query.restarts == 0 && !authoritative) {
- /*
- * We're not authoritative, so we must ensure the AA bit
- * isn't set.
- */
- client->message->flags &= ~DNS_MESSAGEFLAG_AA;
- }
-
- /*
- * Restart the query?
- */
- if (want_restart && client->query.restarts < MAX_RESTARTS) {
- client->query.restarts++;
- goto restart;
- }
-
- if (eresult != ISC_R_SUCCESS &&
- (!PARTIALANSWER(client) || WANTRECURSION(client))) {
- /*
- * If we don't have any answer to give the client,
- * or if the client requested recursion and thus wanted
- * the complete answer, send an error response.
- */
- query_error(client, eresult);
- ns_client_detach(&client);
- } else if (!RECURSING(client)) {
- /*
- * We are done. Set up sortlist data for the message
- * rendering code, make a final tweak to the AA bit if the
- * auth-nxdomain config option says so, then render and
- * send the response.
- */
- setup_query_sortlist(client);
-
- /*
- * If this is a referral and the answer to the question
- * is in the glue sort it to the start of the additional
- * section.
- */
- if (client->message->counts[DNS_SECTION_ANSWER] == 0 &&
- client->message->rcode == dns_rcode_noerror &&
- (qtype == dns_rdatatype_a || qtype == dns_rdatatype_aaaa))
- answer_in_glue(client, qtype);
-
- if (client->message->rcode == dns_rcode_nxdomain &&
- client->view->auth_nxdomain == ISC_TRUE)
- client->message->flags |= DNS_MESSAGEFLAG_AA;
-
- query_send(client);
- ns_client_detach(&client);
- }
- CTRACE("query_find: done");
-}
-
-static inline void
-log_query(ns_client_t *client) {
- char namebuf[DNS_NAME_FORMATSIZE];
- char typename[DNS_RDATATYPE_FORMATSIZE];
- char classname[DNS_RDATACLASS_FORMATSIZE];
- dns_rdataset_t *rdataset;
- int level = ISC_LOG_INFO;
-
- if (! isc_log_wouldlog(ns_g_lctx, level))
- return;
-
- rdataset = ISC_LIST_HEAD(client->query.qname->list);
- INSIST(rdataset != NULL);
- dns_name_format(client->query.qname, namebuf, sizeof(namebuf));
- dns_rdataclass_format(rdataset->rdclass, classname, sizeof(classname));
- dns_rdatatype_format(rdataset->type, typename, sizeof(typename));
-
- ns_client_log(client, NS_LOGCATEGORY_QUERIES, NS_LOGMODULE_QUERY,
- level, "query: %s %s %s %s%s%s", namebuf, classname,
- typename, WANTRECURSION(client) ? "+" : "-",
- (client->signer != NULL) ? "S": "",
- (client->opt != NULL) ? "E" : "");
-}
-
-void
-ns_query_start(ns_client_t *client) {
- isc_result_t result;
- dns_message_t *message = client->message;
- dns_rdataset_t *rdataset;
- ns_client_t *qclient;
- dns_rdatatype_t qtype;
-
- CTRACE("ns_query_start");
-
- /*
- * Ensure that appropriate cleanups occur.
- */
- client->next = query_next_callback;
-
- /*
- * Behave as if we don't support DNSSEC if not enabled.
- */
- if (!client->view->enablednssec) {
- message->flags &= ~DNS_MESSAGEFLAG_CD;
- client->extflags &= ~DNS_MESSAGEEXTFLAG_DO;
- }
-
- if ((message->flags & DNS_MESSAGEFLAG_RD) != 0)
- client->query.attributes |= NS_QUERYATTR_WANTRECURSION;
-
- if ((client->extflags & DNS_MESSAGEEXTFLAG_DO) != 0)
- client->attributes |= NS_CLIENTATTR_WANTDNSSEC;
-
- if (client->view->minimalresponses)
- client->query.attributes |= (NS_QUERYATTR_NOAUTHORITY |
- NS_QUERYATTR_NOADDITIONAL);
-
- if ((client->view->cachedb == NULL)
- || (!client->view->additionalfromcache)) {
- /*
- * We don't have a cache. Turn off cache support and
- * recursion.
- */
- client->query.attributes &=
- ~(NS_QUERYATTR_RECURSIONOK|NS_QUERYATTR_CACHEOK);
- } else if ((client->attributes & NS_CLIENTATTR_RA) == 0 ||
- (message->flags & DNS_MESSAGEFLAG_RD) == 0) {
- /*
- * If the client isn't allowed to recurse (due to
- * "recursion no", the allow-recursion ACL, or the
- * lack of a resolver in this view), or if it
- * doesn't want recursion, turn recursion off.
- */
- client->query.attributes &= ~NS_QUERYATTR_RECURSIONOK;
- }
-
- /*
- * Get the question name.
- */
- result = dns_message_firstname(message, DNS_SECTION_QUESTION);
- if (result != ISC_R_SUCCESS) {
- query_error(client, result);
- return;
- }
- dns_message_currentname(message, DNS_SECTION_QUESTION,
- &client->query.qname);
- client->query.origqname = client->query.qname;
- result = dns_message_nextname(message, DNS_SECTION_QUESTION);
- if (result != ISC_R_NOMORE) {
- if (result == ISC_R_SUCCESS) {
- /*
- * There's more than one QNAME in the question
- * section.
- */
- query_error(client, DNS_R_FORMERR);
- } else
- query_error(client, result);
- return;
- }
-
- if (ns_g_server->log_queries)
- log_query(client);
-
- /*
- * Check for multiple question queries, since edns1 is dead.
- */
- if (message->counts[DNS_SECTION_QUESTION] > 1) {
- query_error(client, DNS_R_FORMERR);
- return;
- }
-
- /*
- * Check for meta-queries like IXFR and AXFR.
- */
- rdataset = ISC_LIST_HEAD(client->query.qname->list);
- INSIST(rdataset != NULL);
- qtype = rdataset->type;
- if (dns_rdatatype_ismeta(qtype)) {
- switch (qtype) {
- case dns_rdatatype_any:
- break; /* Let query_find handle it. */
- case dns_rdatatype_ixfr:
- case dns_rdatatype_axfr:
- ns_xfr_start(client, rdataset->type);
- return;
- case dns_rdatatype_maila:
- case dns_rdatatype_mailb:
- query_error(client, DNS_R_NOTIMP);
- return;
- case dns_rdatatype_tkey:
- result = dns_tkey_processquery(client->message,
- ns_g_server->tkeyctx,
- client->view->dynamickeys);
- if (result == ISC_R_SUCCESS)
- query_send(client);
- else
- query_error(client, result);
- return;
- default: /* TSIG, etc. */
- query_error(client, DNS_R_FORMERR);
- return;
- }
- }
-
- /*
- * If the client has requested that DNSSEC checking be disabled,
- * allow lookups to return pending data and instruct the resolver
- * to return data before validation has completed.
- */
- if (message->flags & DNS_MESSAGEFLAG_CD ||
- qtype == dns_rdatatype_rrsig)
- {
- client->query.dboptions |= DNS_DBFIND_PENDINGOK;
- client->query.fetchoptions |= DNS_FETCHOPT_NOVALIDATE;
- }
-
- /*
- * Allow glue NS records to be added to the authority section
- * if the answer is secure.
- */
- if (message->flags & DNS_MESSAGEFLAG_CD)
- client->query.attributes &= ~NS_QUERYATTR_SECURE;
-
- /*
- * This is an ordinary query.
- */
- result = dns_message_reply(message, ISC_TRUE);
- if (result != ISC_R_SUCCESS) {
- query_next(client, result);
- return;
- }
-
- /*
- * Assume authoritative response until it is known to be
- * otherwise.
- */
- message->flags |= DNS_MESSAGEFLAG_AA;
-
- /*
- * Set AD. We must clear it if we add non-validated data to a
- * response.
- */
- if (client->view->enablednssec)
- message->flags |= DNS_MESSAGEFLAG_AD;
-
- qclient = NULL;
- ns_client_attach(client, &qclient);
- query_find(qclient, NULL, qtype);
-}
diff --git a/contrib/bind9/bin/named/server.c b/contrib/bind9/bin/named/server.c
deleted file mode 100644
index b9d30d02f644..000000000000
--- a/contrib/bind9/bin/named/server.c
+++ /dev/null
@@ -1,4153 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: server.c,v 1.339.2.15.2.65 2005/07/27 02:53:15 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/app.h>
-#include <isc/base64.h>
-#include <isc/dir.h>
-#include <isc/entropy.h>
-#include <isc/file.h>
-#include <isc/hash.h>
-#include <isc/lex.h>
-#include <isc/parseint.h>
-#include <isc/print.h>
-#include <isc/resource.h>
-#include <isc/stdio.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/timer.h>
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <bind9/check.h>
-
-#include <dns/adb.h>
-#include <dns/cache.h>
-#include <dns/db.h>
-#include <dns/dispatch.h>
-#include <dns/forward.h>
-#include <dns/journal.h>
-#include <dns/keytable.h>
-#include <dns/master.h>
-#include <dns/masterdump.h>
-#include <dns/order.h>
-#include <dns/peer.h>
-#include <dns/portlist.h>
-#include <dns/rdataclass.h>
-#include <dns/rdataset.h>
-#include <dns/rdatastruct.h>
-#include <dns/resolver.h>
-#include <dns/rootns.h>
-#include <dns/secalg.h>
-#include <dns/stats.h>
-#include <dns/tkey.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-#include <dns/zt.h>
-
-#include <dst/dst.h>
-#include <dst/result.h>
-
-#include <named/client.h>
-#include <named/config.h>
-#include <named/control.h>
-#include <named/interfacemgr.h>
-#include <named/log.h>
-#include <named/logconf.h>
-#include <named/lwresd.h>
-#include <named/main.h>
-#include <named/os.h>
-#include <named/server.h>
-#include <named/tkeyconf.h>
-#include <named/tsigconf.h>
-#include <named/zoneconf.h>
-#ifdef HAVE_LIBSCF
-#include <named/ns_smf_globals.h>
-#include <stdlib.h>
-#endif
-
-/*
- * Check an operation for failure. Assumes that the function
- * using it has a 'result' variable and a 'cleanup' label.
- */
-#define CHECK(op) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) goto cleanup; \
- } while (0)
-
-#define CHECKM(op, msg) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) { \
- isc_log_write(ns_g_lctx, \
- NS_LOGCATEGORY_GENERAL, \
- NS_LOGMODULE_SERVER, \
- ISC_LOG_ERROR, \
- "%s: %s", msg, \
- isc_result_totext(result)); \
- goto cleanup; \
- } \
- } while (0) \
-
-#define CHECKMF(op, msg, file) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) { \
- isc_log_write(ns_g_lctx, \
- NS_LOGCATEGORY_GENERAL, \
- NS_LOGMODULE_SERVER, \
- ISC_LOG_ERROR, \
- "%s '%s': %s", msg, file, \
- isc_result_totext(result)); \
- goto cleanup; \
- } \
- } while (0) \
-
-#define CHECKFATAL(op, msg) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) \
- fatal(msg, result); \
- } while (0) \
-
-struct ns_dispatch {
- isc_sockaddr_t addr;
- unsigned int dispatchgen;
- dns_dispatch_t *dispatch;
- ISC_LINK(struct ns_dispatch) link;
-};
-
-struct dumpcontext {
- isc_mem_t *mctx;
- isc_boolean_t dumpcache;
- isc_boolean_t dumpzones;
- FILE *fp;
- ISC_LIST(struct viewlistentry) viewlist;
- struct viewlistentry *view;
- struct zonelistentry *zone;
- dns_dumpctx_t *mdctx;
- dns_db_t *db;
- dns_db_t *cache;
- isc_task_t *task;
- dns_dbversion_t *version;
-};
-
-struct viewlistentry {
- dns_view_t *view;
- ISC_LINK(struct viewlistentry) link;
- ISC_LIST(struct zonelistentry) zonelist;
-};
-
-struct zonelistentry {
- dns_zone_t *zone;
- ISC_LINK(struct zonelistentry) link;
-};
-
-static void
-fatal(const char *msg, isc_result_t result);
-
-static void
-ns_server_reload(isc_task_t *task, isc_event_t *event);
-
-static isc_result_t
-ns_listenelt_fromconfig(cfg_obj_t *listener, cfg_obj_t *config,
- ns_aclconfctx_t *actx,
- isc_mem_t *mctx, ns_listenelt_t **target);
-static isc_result_t
-ns_listenlist_fromconfig(cfg_obj_t *listenlist, cfg_obj_t *config,
- ns_aclconfctx_t *actx,
- isc_mem_t *mctx, ns_listenlist_t **target);
-
-static isc_result_t
-configure_forward(cfg_obj_t *config, dns_view_t *view, dns_name_t *origin,
- cfg_obj_t *forwarders, cfg_obj_t *forwardtype);
-
-static isc_result_t
-configure_alternates(cfg_obj_t *config, dns_view_t *view,
- cfg_obj_t *alternates);
-
-static isc_result_t
-configure_zone(cfg_obj_t *config, cfg_obj_t *zconfig, cfg_obj_t *vconfig,
- isc_mem_t *mctx, dns_view_t *view,
- ns_aclconfctx_t *aclconf);
-
-static void
-end_reserved_dispatches(ns_server_t *server, isc_boolean_t all);
-
-/*
- * Configure a single view ACL at '*aclp'. Get its configuration by
- * calling 'getvcacl' (for per-view configuration) and maybe 'getscacl'
- * (for a global default).
- */
-static isc_result_t
-configure_view_acl(cfg_obj_t *vconfig, cfg_obj_t *config,
- const char *aclname, ns_aclconfctx_t *actx,
- isc_mem_t *mctx, dns_acl_t **aclp)
-{
- isc_result_t result;
- cfg_obj_t *maps[3];
- cfg_obj_t *aclobj = NULL;
- int i = 0;
-
- if (*aclp != NULL)
- dns_acl_detach(aclp);
- if (vconfig != NULL)
- maps[i++] = cfg_tuple_get(vconfig, "options");
- if (config != NULL) {
- cfg_obj_t *options = NULL;
- (void)cfg_map_get(config, "options", &options);
- if (options != NULL)
- maps[i++] = options;
- }
- maps[i] = NULL;
-
- result = ns_config_get(maps, aclname, &aclobj);
- if (aclobj == NULL)
- /*
- * No value available. *aclp == NULL.
- */
- return (ISC_R_SUCCESS);
-
- result = ns_acl_fromconfig(aclobj, config, actx, mctx, aclp);
-
- return (result);
-}
-
-static isc_result_t
-configure_view_dnsseckey(cfg_obj_t *vconfig, cfg_obj_t *key,
- dns_keytable_t *keytable, isc_mem_t *mctx)
-{
- dns_rdataclass_t viewclass;
- dns_rdata_dnskey_t keystruct;
- isc_uint32_t flags, proto, alg;
- char *keystr, *keynamestr;
- unsigned char keydata[4096];
- isc_buffer_t keydatabuf;
- unsigned char rrdata[4096];
- isc_buffer_t rrdatabuf;
- isc_region_t r;
- dns_fixedname_t fkeyname;
- dns_name_t *keyname;
- isc_buffer_t namebuf;
- isc_result_t result;
- dst_key_t *dstkey = NULL;
-
- flags = cfg_obj_asuint32(cfg_tuple_get(key, "flags"));
- proto = cfg_obj_asuint32(cfg_tuple_get(key, "protocol"));
- alg = cfg_obj_asuint32(cfg_tuple_get(key, "algorithm"));
- keyname = dns_fixedname_name(&fkeyname);
- keynamestr = cfg_obj_asstring(cfg_tuple_get(key, "name"));
-
- if (vconfig == NULL)
- viewclass = dns_rdataclass_in;
- else {
- cfg_obj_t *classobj = cfg_tuple_get(vconfig, "class");
- CHECK(ns_config_getclass(classobj, dns_rdataclass_in,
- &viewclass));
- }
- keystruct.common.rdclass = viewclass;
- keystruct.common.rdtype = dns_rdatatype_dnskey;
- /*
- * The key data in keystruct is not dynamically allocated.
- */
- keystruct.mctx = NULL;
-
- ISC_LINK_INIT(&keystruct.common, link);
-
- if (flags > 0xffff)
- CHECKM(ISC_R_RANGE, "key flags");
- if (proto > 0xff)
- CHECKM(ISC_R_RANGE, "key protocol");
- if (alg > 0xff)
- CHECKM(ISC_R_RANGE, "key algorithm");
- keystruct.flags = (isc_uint16_t)flags;
- keystruct.protocol = (isc_uint8_t)proto;
- keystruct.algorithm = (isc_uint8_t)alg;
-
- isc_buffer_init(&keydatabuf, keydata, sizeof(keydata));
- isc_buffer_init(&rrdatabuf, rrdata, sizeof(rrdata));
-
- keystr = cfg_obj_asstring(cfg_tuple_get(key, "key"));
- CHECK(isc_base64_decodestring(keystr, &keydatabuf));
- isc_buffer_usedregion(&keydatabuf, &r);
- keystruct.datalen = r.length;
- keystruct.data = r.base;
-
- CHECK(dns_rdata_fromstruct(NULL,
- keystruct.common.rdclass,
- keystruct.common.rdtype,
- &keystruct, &rrdatabuf));
- dns_fixedname_init(&fkeyname);
- isc_buffer_init(&namebuf, keynamestr, strlen(keynamestr));
- isc_buffer_add(&namebuf, strlen(keynamestr));
- CHECK(dns_name_fromtext(keyname, &namebuf,
- dns_rootname, ISC_FALSE,
- NULL));
- CHECK(dst_key_fromdns(keyname, viewclass, &rrdatabuf,
- mctx, &dstkey));
-
- CHECK(dns_keytable_add(keytable, &dstkey));
- INSIST(dstkey == NULL);
- return (ISC_R_SUCCESS);
-
- cleanup:
- if (result == DST_R_NOCRYPTO) {
- cfg_obj_log(key, ns_g_lctx, ISC_LOG_ERROR,
- "ignoring trusted key for '%s': no crypto support",
- keynamestr);
- result = ISC_R_SUCCESS;
- } else {
- cfg_obj_log(key, ns_g_lctx, ISC_LOG_ERROR,
- "configuring trusted key for '%s': %s",
- keynamestr, isc_result_totext(result));
- result = ISC_R_FAILURE;
- }
-
- if (dstkey != NULL)
- dst_key_free(&dstkey);
-
- return (result);
-}
-
-/*
- * Configure DNSSEC keys for a view. Currently used only for
- * the security roots.
- *
- * The per-view configuration values and the server-global defaults are read
- * from 'vconfig' and 'config'. The variable to be configured is '*target'.
- */
-static isc_result_t
-configure_view_dnsseckeys(cfg_obj_t *vconfig, cfg_obj_t *config,
- isc_mem_t *mctx, dns_keytable_t **target)
-{
- isc_result_t result;
- cfg_obj_t *keys = NULL;
- cfg_obj_t *voptions = NULL;
- cfg_listelt_t *element, *element2;
- cfg_obj_t *keylist;
- cfg_obj_t *key;
- dns_keytable_t *keytable = NULL;
-
- CHECK(dns_keytable_create(mctx, &keytable));
-
- if (vconfig != NULL)
- voptions = cfg_tuple_get(vconfig, "options");
-
- keys = NULL;
- if (voptions != NULL)
- (void)cfg_map_get(voptions, "trusted-keys", &keys);
- if (keys == NULL)
- (void)cfg_map_get(config, "trusted-keys", &keys);
-
- for (element = cfg_list_first(keys);
- element != NULL;
- element = cfg_list_next(element))
- {
- keylist = cfg_listelt_value(element);
- for (element2 = cfg_list_first(keylist);
- element2 != NULL;
- element2 = cfg_list_next(element2))
- {
- key = cfg_listelt_value(element2);
- CHECK(configure_view_dnsseckey(vconfig, key,
- keytable, mctx));
- }
- }
-
- dns_keytable_detach(target);
- *target = keytable; /* Transfer ownership. */
- keytable = NULL;
- result = ISC_R_SUCCESS;
-
- cleanup:
- return (result);
-}
-
-static isc_result_t
-mustbesecure(cfg_obj_t *mbs, dns_resolver_t *resolver)
-{
- cfg_listelt_t *element;
- cfg_obj_t *obj;
- const char *str;
- dns_fixedname_t fixed;
- dns_name_t *name;
- isc_boolean_t value;
- isc_result_t result;
- isc_buffer_t b;
-
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- for (element = cfg_list_first(mbs);
- element != NULL;
- element = cfg_list_next(element))
- {
- obj = cfg_listelt_value(element);
- str = cfg_obj_asstring(cfg_tuple_get(obj, "name"));
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- CHECK(dns_name_fromtext(name, &b, dns_rootname,
- ISC_FALSE, NULL));
- value = cfg_obj_asboolean(cfg_tuple_get(obj, "value"));
- CHECK(dns_resolver_setmustbesecure(resolver, name, value));
- }
-
- result = ISC_R_SUCCESS;
-
- cleanup:
- return (result);
-}
-
-/*
- * Get a dispatch appropriate for the resolver of a given view.
- */
-static isc_result_t
-get_view_querysource_dispatch(cfg_obj_t **maps,
- int af, dns_dispatch_t **dispatchp)
-{
- isc_result_t result;
- dns_dispatch_t *disp;
- isc_sockaddr_t sa;
- unsigned int attrs, attrmask;
- cfg_obj_t *obj = NULL;
-
- /*
- * Make compiler happy.
- */
- result = ISC_R_FAILURE;
-
- switch (af) {
- case AF_INET:
- result = ns_config_get(maps, "query-source", &obj);
- INSIST(result == ISC_R_SUCCESS);
-
- break;
- case AF_INET6:
- result = ns_config_get(maps, "query-source-v6", &obj);
- INSIST(result == ISC_R_SUCCESS);
- break;
- default:
- INSIST(0);
- }
-
- sa = *(cfg_obj_assockaddr(obj));
- INSIST(isc_sockaddr_pf(&sa) == af);
-
- /*
- * If we don't support this address family, we're done!
- */
- switch (af) {
- case AF_INET:
- result = isc_net_probeipv4();
- break;
- case AF_INET6:
- result = isc_net_probeipv6();
- break;
- default:
- INSIST(0);
- }
- if (result != ISC_R_SUCCESS)
- return (ISC_R_SUCCESS);
-
- /*
- * Try to find a dispatcher that we can share.
- */
- attrs = 0;
- attrs |= DNS_DISPATCHATTR_UDP;
- switch (af) {
- case AF_INET:
- attrs |= DNS_DISPATCHATTR_IPV4;
- break;
- case AF_INET6:
- attrs |= DNS_DISPATCHATTR_IPV6;
- break;
- }
- attrmask = 0;
- attrmask |= DNS_DISPATCHATTR_UDP;
- attrmask |= DNS_DISPATCHATTR_TCP;
- attrmask |= DNS_DISPATCHATTR_IPV4;
- attrmask |= DNS_DISPATCHATTR_IPV6;
-
- disp = NULL;
- result = dns_dispatch_getudp(ns_g_dispatchmgr, ns_g_socketmgr,
- ns_g_taskmgr, &sa, 4096,
- 1000, 32768, 16411, 16433,
- attrs, attrmask, &disp);
- if (result != ISC_R_SUCCESS) {
- isc_sockaddr_t any;
- char buf[ISC_SOCKADDR_FORMATSIZE];
-
- switch (af) {
- case AF_INET:
- isc_sockaddr_any(&any);
- break;
- case AF_INET6:
- isc_sockaddr_any6(&any);
- break;
- }
- if (isc_sockaddr_equal(&sa, &any))
- return (ISC_R_SUCCESS);
- isc_sockaddr_format(&sa, buf, sizeof(buf));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "could not get query source dispatcher (%s)",
- buf);
- return (result);
- }
-
- *dispatchp = disp;
-
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-configure_order(dns_order_t *order, cfg_obj_t *ent) {
- dns_rdataclass_t rdclass;
- dns_rdatatype_t rdtype;
- cfg_obj_t *obj;
- dns_fixedname_t fixed;
- unsigned int mode = 0;
- const char *str;
- isc_buffer_t b;
- isc_result_t result;
- isc_boolean_t addroot;
-
- result = ns_config_getclass(cfg_tuple_get(ent, "class"),
- dns_rdataclass_any, &rdclass);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- result = ns_config_gettype(cfg_tuple_get(ent, "type"),
- dns_rdatatype_any, &rdtype);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- obj = cfg_tuple_get(ent, "name");
- if (cfg_obj_isstring(obj))
- str = cfg_obj_asstring(obj);
- else
- str = "*";
- addroot = ISC_TF(strcmp(str, "*") == 0);
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- dns_fixedname_init(&fixed);
- result = dns_name_fromtext(dns_fixedname_name(&fixed), &b,
- dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- obj = cfg_tuple_get(ent, "ordering");
- INSIST(cfg_obj_isstring(obj));
- str = cfg_obj_asstring(obj);
- if (!strcasecmp(str, "fixed"))
- mode = DNS_RDATASETATTR_FIXEDORDER;
- else if (!strcasecmp(str, "random"))
- mode = DNS_RDATASETATTR_RANDOMIZE;
- else if (!strcasecmp(str, "cyclic"))
- mode = 0;
- else
- INSIST(0);
-
- /*
- * "*" should match everything including the root (BIND 8 compat).
- * As dns_name_matcheswildcard(".", "*.") returns FALSE add a
- * explict entry for "." when the name is "*".
- */
- if (addroot) {
- result = dns_order_add(order, dns_rootname,
- rdtype, rdclass, mode);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
-
- return (dns_order_add(order, dns_fixedname_name(&fixed),
- rdtype, rdclass, mode));
-}
-
-static isc_result_t
-configure_peer(cfg_obj_t *cpeer, isc_mem_t *mctx, dns_peer_t **peerp) {
- isc_sockaddr_t *sa;
- isc_netaddr_t na;
- dns_peer_t *peer;
- cfg_obj_t *obj;
- char *str;
- isc_result_t result;
-
- sa = cfg_obj_assockaddr(cfg_map_getname(cpeer));
- isc_netaddr_fromsockaddr(&na, sa);
-
- peer = NULL;
- result = dns_peer_new(mctx, &na, &peer);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "bogus", &obj);
- if (obj != NULL)
- CHECK(dns_peer_setbogus(peer, cfg_obj_asboolean(obj)));
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "provide-ixfr", &obj);
- if (obj != NULL)
- CHECK(dns_peer_setprovideixfr(peer, cfg_obj_asboolean(obj)));
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "request-ixfr", &obj);
- if (obj != NULL)
- CHECK(dns_peer_setrequestixfr(peer, cfg_obj_asboolean(obj)));
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "edns", &obj);
- if (obj != NULL)
- CHECK(dns_peer_setsupportedns(peer, cfg_obj_asboolean(obj)));
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "transfers", &obj);
- if (obj != NULL)
- CHECK(dns_peer_settransfers(peer, cfg_obj_asuint32(obj)));
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "transfer-format", &obj);
- if (obj != NULL) {
- str = cfg_obj_asstring(obj);
- if (strcasecmp(str, "many-answers") == 0)
- CHECK(dns_peer_settransferformat(peer,
- dns_many_answers));
- else if (strcasecmp(str, "one-answer") == 0)
- CHECK(dns_peer_settransferformat(peer,
- dns_one_answer));
- else
- INSIST(0);
- }
-
- obj = NULL;
- (void)cfg_map_get(cpeer, "keys", &obj);
- if (obj != NULL) {
- result = dns_peer_setkeybycharp(peer, cfg_obj_asstring(obj));
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
-
- obj = NULL;
- if (isc_sockaddr_pf(sa) == AF_INET)
- (void)cfg_map_get(cpeer, "transfer-source", &obj);
- else
- (void)cfg_map_get(cpeer, "transfer-source-v6", &obj);
- if (obj != NULL) {
- result = dns_peer_settransfersource(peer,
- cfg_obj_assockaddr(obj));
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
- *peerp = peer;
- return (ISC_R_SUCCESS);
-
- cleanup:
- dns_peer_detach(&peer);
- return (result);
-}
-
-static isc_result_t
-disable_algorithms(cfg_obj_t *disabled, dns_resolver_t *resolver) {
- isc_result_t result;
- cfg_obj_t *algorithms;
- cfg_listelt_t *element;
- const char *str;
- dns_fixedname_t fixed;
- dns_name_t *name;
- isc_buffer_t b;
-
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- str = cfg_obj_asstring(cfg_tuple_get(disabled, "name"));
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- CHECK(dns_name_fromtext(name, &b, dns_rootname, ISC_FALSE, NULL));
-
- algorithms = cfg_tuple_get(disabled, "algorithms");
- for (element = cfg_list_first(algorithms);
- element != NULL;
- element = cfg_list_next(element))
- {
- isc_textregion_t r;
- dns_secalg_t alg;
-
- r.base = cfg_obj_asstring(cfg_listelt_value(element));
- r.length = strlen(r.base);
-
- result = dns_secalg_fromtext(&alg, &r);
- if (result != ISC_R_SUCCESS) {
- isc_uint8_t ui;
- result = isc_parse_uint8(&ui, r.base, 10);
- alg = ui;
- }
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(cfg_listelt_value(element),
- ns_g_lctx, ISC_LOG_ERROR,
- "invalid algorithm");
- CHECK(result);
- }
- CHECK(dns_resolver_disable_algorithm(resolver, name, alg));
- }
- cleanup:
- return (result);
-}
-
-/*
- * Configure 'view' according to 'vconfig', taking defaults from 'config'
- * where values are missing in 'vconfig'.
- *
- * When configuring the default view, 'vconfig' will be NULL and the
- * global defaults in 'config' used exclusively.
- */
-static isc_result_t
-configure_view(dns_view_t *view, cfg_obj_t *config, cfg_obj_t *vconfig,
- isc_mem_t *mctx, ns_aclconfctx_t *actx,
- isc_boolean_t need_hints)
-{
- cfg_obj_t *maps[4];
- cfg_obj_t *cfgmaps[3];
- cfg_obj_t *options = NULL;
- cfg_obj_t *voptions = NULL;
- cfg_obj_t *forwardtype;
- cfg_obj_t *forwarders;
- cfg_obj_t *alternates;
- cfg_obj_t *zonelist;
- cfg_obj_t *disabled;
- cfg_obj_t *obj;
- cfg_listelt_t *element;
- in_port_t port;
- dns_cache_t *cache = NULL;
- isc_result_t result;
- isc_uint32_t max_adb_size;
- isc_uint32_t max_cache_size;
- isc_uint32_t lame_ttl;
- dns_tsig_keyring_t *ring;
- dns_view_t *pview = NULL; /* Production view */
- isc_mem_t *cmctx;
- dns_dispatch_t *dispatch4 = NULL;
- dns_dispatch_t *dispatch6 = NULL;
- isc_boolean_t reused_cache = ISC_FALSE;
- int i;
- const char *str;
- dns_order_t *order = NULL;
- isc_uint32_t udpsize;
- unsigned int check = 0;
-
- REQUIRE(DNS_VIEW_VALID(view));
-
- cmctx = NULL;
-
- if (config != NULL)
- (void)cfg_map_get(config, "options", &options);
-
- i = 0;
- if (vconfig != NULL) {
- voptions = cfg_tuple_get(vconfig, "options");
- maps[i++] = voptions;
- }
- if (options != NULL)
- maps[i++] = options;
- maps[i++] = ns_g_defaults;
- maps[i] = NULL;
-
- i = 0;
- if (voptions != NULL)
- cfgmaps[i++] = voptions;
- if (config != NULL)
- cfgmaps[i++] = config;
- cfgmaps[i] = NULL;
-
- /*
- * Set the view's port number for outgoing queries.
- */
- CHECKM(ns_config_getport(config, &port), "port");
- dns_view_setdstport(view, port);
-
- /*
- * Configure the zones.
- */
- zonelist = NULL;
- if (voptions != NULL)
- (void)cfg_map_get(voptions, "zone", &zonelist);
- else
- (void)cfg_map_get(config, "zone", &zonelist);
- for (element = cfg_list_first(zonelist);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *zconfig = cfg_listelt_value(element);
- CHECK(configure_zone(config, zconfig, vconfig, mctx, view,
- actx));
- }
-
- /*
- * Configure the view's cache. Try to reuse an existing
- * cache if possible, otherwise create a new cache.
- * Note that the ADB is not preserved in either case.
- *
- * XXX Determining when it is safe to reuse a cache is
- * tricky. When the view's configuration changes, the cached
- * data may become invalid because it reflects our old
- * view of the world. As more view attributes become
- * configurable, we will have to add code here to check
- * whether they have changed in ways that could
- * invalidate the cache.
- */
- result = dns_viewlist_find(&ns_g_server->viewlist,
- view->name, view->rdclass,
- &pview);
- if (result != ISC_R_NOTFOUND && result != ISC_R_SUCCESS)
- goto cleanup;
- if (pview != NULL) {
- INSIST(pview->cache != NULL);
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_DEBUG(3),
- "reusing existing cache");
- reused_cache = ISC_TRUE;
- dns_cache_attach(pview->cache, &cache);
- dns_view_detach(&pview);
- } else {
- CHECK(isc_mem_create(0, 0, &cmctx));
- CHECK(dns_cache_create(cmctx, ns_g_taskmgr, ns_g_timermgr,
- view->rdclass, "rbt", 0, NULL, &cache));
- }
- dns_view_setcache(view, cache);
-
- /*
- * cache-file cannot be inherited if views are present, but this
- * should be caught by the configuration checking stage.
- */
- obj = NULL;
- result = ns_config_get(maps, "cache-file", &obj);
- if (result == ISC_R_SUCCESS && strcmp(view->name, "_bind") != 0) {
- CHECK(dns_cache_setfilename(cache, cfg_obj_asstring(obj)));
- if (!reused_cache)
- CHECK(dns_cache_load(cache));
- }
-
- obj = NULL;
- result = ns_config_get(maps, "cleaning-interval", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_cache_setcleaninginterval(cache, cfg_obj_asuint32(obj) * 60);
-
- obj = NULL;
- result = ns_config_get(maps, "max-cache-size", &obj);
- INSIST(result == ISC_R_SUCCESS);
- if (cfg_obj_isstring(obj)) {
- str = cfg_obj_asstring(obj);
- INSIST(strcasecmp(str, "unlimited") == 0);
- max_cache_size = ISC_UINT32_MAX;
- } else {
- isc_resourcevalue_t value;
- value = cfg_obj_asuint64(obj);
- if (value > ISC_UINT32_MAX) {
- cfg_obj_log(obj, ns_g_lctx, ISC_LOG_ERROR,
- "'max-cache-size "
- "%" ISC_PRINT_QUADFORMAT "d' is too large",
- value);
- result = ISC_R_RANGE;
- goto cleanup;
- }
- max_cache_size = (isc_uint32_t)value;
- }
- dns_cache_setcachesize(cache, max_cache_size);
-
- dns_cache_detach(&cache);
-
- /*
- * Check-names.
- */
- obj = NULL;
- result = ns_checknames_get(maps, "response", &obj);
- INSIST(result == ISC_R_SUCCESS);
-
- str = cfg_obj_asstring(obj);
- if (strcasecmp(str, "fail") == 0) {
- check = DNS_RESOLVER_CHECKNAMES |
- DNS_RESOLVER_CHECKNAMESFAIL;
- view->checknames = ISC_TRUE;
- } else if (strcasecmp(str, "warn") == 0) {
- check = DNS_RESOLVER_CHECKNAMES;
- view->checknames = ISC_FALSE;
- } else if (strcasecmp(str, "ignore") == 0) {
- check = 0;
- view->checknames = ISC_FALSE;
- } else
- INSIST(0);
-
- /*
- * Resolver.
- *
- * XXXRTH Hardwired number of tasks.
- */
- CHECK(get_view_querysource_dispatch(maps, AF_INET, &dispatch4));
- CHECK(get_view_querysource_dispatch(maps, AF_INET6, &dispatch6));
- if (dispatch4 == NULL && dispatch6 == NULL) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "unable to obtain neither an IPv4 nor"
- " an IPv6 dispatch");
- result = ISC_R_UNEXPECTED;
- goto cleanup;
- }
- CHECK(dns_view_createresolver(view, ns_g_taskmgr, 31,
- ns_g_socketmgr, ns_g_timermgr,
- check, ns_g_dispatchmgr,
- dispatch4, dispatch6));
-
- /*
- * Set the ADB cache size to 1/8th of the max-cache-size.
- */
- max_adb_size = 0;
- if (max_cache_size != 0) {
- max_adb_size = max_cache_size / 8;
- if (max_adb_size == 0)
- max_adb_size = 1; /* Force minimum. */
- }
- dns_adb_setadbsize(view->adb, max_adb_size);
-
- /*
- * Set resolver's lame-ttl.
- */
- obj = NULL;
- result = ns_config_get(maps, "lame-ttl", &obj);
- INSIST(result == ISC_R_SUCCESS);
- lame_ttl = cfg_obj_asuint32(obj);
- if (lame_ttl > 1800)
- lame_ttl = 1800;
- dns_resolver_setlamettl(view->resolver, lame_ttl);
-
- /*
- * Set the resolver's EDNS UDP size.
- */
- obj = NULL;
- result = ns_config_get(maps, "edns-udp-size", &obj);
- INSIST(result == ISC_R_SUCCESS);
- udpsize = cfg_obj_asuint32(obj);
- if (udpsize < 512)
- udpsize = 512;
- if (udpsize > 4096)
- udpsize = 4096;
- dns_resolver_setudpsize(view->resolver, (isc_uint16_t)udpsize);
-
- /*
- * Set supported DNSSEC algorithms.
- */
- dns_resolver_reset_algorithms(view->resolver);
- disabled = NULL;
- (void)ns_config_get(maps, "disable-algorithms", &disabled);
- if (disabled != NULL) {
- for (element = cfg_list_first(disabled);
- element != NULL;
- element = cfg_list_next(element))
- CHECK(disable_algorithms(cfg_listelt_value(element),
- view->resolver));
- }
-
- /*
- * A global or view "forwarders" option, if present,
- * creates an entry for "." in the forwarding table.
- */
- forwardtype = NULL;
- forwarders = NULL;
- (void)ns_config_get(maps, "forward", &forwardtype);
- (void)ns_config_get(maps, "forwarders", &forwarders);
- if (forwarders != NULL)
- CHECK(configure_forward(config, view, dns_rootname,
- forwarders, forwardtype));
-
- /*
- * Dual Stack Servers.
- */
- alternates = NULL;
- (void)ns_config_get(maps, "dual-stack-servers", &alternates);
- if (alternates != NULL)
- CHECK(configure_alternates(config, view, alternates));
-
- /*
- * We have default hints for class IN if we need them.
- */
- if (view->rdclass == dns_rdataclass_in && view->hints == NULL)
- dns_view_sethints(view, ns_g_server->in_roothints);
-
- /*
- * If we still have no hints, this is a non-IN view with no
- * "hints zone" configured. Issue a warning, except if this
- * is a root server. Root servers never need to consult
- * their hints, so it's no point requiring users to configure
- * them.
- */
- if (view->hints == NULL) {
- dns_zone_t *rootzone = NULL;
- (void)dns_view_findzone(view, dns_rootname, &rootzone);
- if (rootzone != NULL) {
- dns_zone_detach(&rootzone);
- need_hints = ISC_FALSE;
- }
- if (need_hints)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_WARNING,
- "no root hints for view '%s'",
- view->name);
- }
-
- /*
- * Configure the view's TSIG keys.
- */
- ring = NULL;
- CHECK(ns_tsigkeyring_fromconfig(config, vconfig, view->mctx, &ring));
- dns_view_setkeyring(view, ring);
-
- /*
- * Configure the view's peer list.
- */
- {
- cfg_obj_t *peers = NULL;
- cfg_listelt_t *element;
- dns_peerlist_t *newpeers = NULL;
-
- (void)ns_config_get(cfgmaps, "server", &peers);
- CHECK(dns_peerlist_new(mctx, &newpeers));
- for (element = cfg_list_first(peers);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *cpeer = cfg_listelt_value(element);
- dns_peer_t *peer;
-
- CHECK(configure_peer(cpeer, mctx, &peer));
- dns_peerlist_addpeer(newpeers, peer);
- dns_peer_detach(&peer);
- }
- dns_peerlist_detach(&view->peers);
- view->peers = newpeers; /* Transfer ownership. */
- }
-
- /*
- * Configure the views rrset-order.
- */
- {
- cfg_obj_t *rrsetorder = NULL;
- cfg_listelt_t *element;
-
- (void)ns_config_get(maps, "rrset-order", &rrsetorder);
- CHECK(dns_order_create(mctx, &order));
- for (element = cfg_list_first(rrsetorder);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *ent = cfg_listelt_value(element);
-
- CHECK(configure_order(order, ent));
- }
- if (view->order != NULL)
- dns_order_detach(&view->order);
- dns_order_attach(order, &view->order);
- dns_order_detach(&order);
- }
- /*
- * Copy the aclenv object.
- */
- dns_aclenv_copy(&view->aclenv, &ns_g_server->aclenv);
-
- /*
- * Configure the "match-clients" and "match-destinations" ACL.
- */
- CHECK(configure_view_acl(vconfig, config, "match-clients", actx,
- ns_g_mctx, &view->matchclients));
- CHECK(configure_view_acl(vconfig, config, "match-destinations", actx,
- ns_g_mctx, &view->matchdestinations));
-
- /*
- * Configure the "match-recursive-only" option.
- */
- obj = NULL;
- (void) ns_config_get(maps, "match-recursive-only", &obj);
- if (obj != NULL && cfg_obj_asboolean(obj))
- view->matchrecursiveonly = ISC_TRUE;
- else
- view->matchrecursiveonly = ISC_FALSE;
-
- /*
- * Configure other configurable data.
- */
- obj = NULL;
- result = ns_config_get(maps, "recursion", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->recursion = cfg_obj_asboolean(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "auth-nxdomain", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->auth_nxdomain = cfg_obj_asboolean(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "minimal-responses", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->minimalresponses = cfg_obj_asboolean(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "transfer-format", &obj);
- INSIST(result == ISC_R_SUCCESS);
- str = cfg_obj_asstring(obj);
- if (strcasecmp(str, "many-answers") == 0)
- view->transfer_format = dns_many_answers;
- else if (strcasecmp(str, "one-answer") == 0)
- view->transfer_format = dns_one_answer;
- else
- INSIST(0);
-
- /*
- * Set sources where additional data and CNAME/DNAME
- * targets for authoritative answers may be found.
- */
- obj = NULL;
- result = ns_config_get(maps, "additional-from-auth", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->additionalfromauth = cfg_obj_asboolean(obj);
- if (view->recursion && ! view->additionalfromauth) {
- cfg_obj_log(obj, ns_g_lctx, ISC_LOG_WARNING,
- "'additional-from-auth no' is only supported "
- "with 'recursion no'");
- view->additionalfromauth = ISC_TRUE;
- }
-
- obj = NULL;
- result = ns_config_get(maps, "additional-from-cache", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->additionalfromcache = cfg_obj_asboolean(obj);
- if (view->recursion && ! view->additionalfromcache) {
- cfg_obj_log(obj, ns_g_lctx, ISC_LOG_WARNING,
- "'additional-from-cache no' is only supported "
- "with 'recursion no'");
- view->additionalfromcache = ISC_TRUE;
- }
-
- CHECK(configure_view_acl(vconfig, config, "allow-query",
- actx, ns_g_mctx, &view->queryacl));
-
- if (strcmp(view->name, "_bind") != 0)
- CHECK(configure_view_acl(vconfig, config, "allow-recursion",
- actx, ns_g_mctx, &view->recursionacl));
-
- /*
- * Warning if both "recursion no;" and allow-recursion are active
- * except for "allow-recursion { none; };".
- */
- if (!view->recursion && view->recursionacl != NULL &&
- (view->recursionacl->length != 1 ||
- view->recursionacl->elements[0].type != dns_aclelementtype_any ||
- view->recursionacl->elements[0].negative != ISC_TRUE)) {
- const char *forview = " for view ";
- const char *viewname = view->name;
-
- if (!strcmp(view->name, "_bind") ||
- !strcmp(view->name, "_default")) {
- forview = "";
- viewname = "";
- }
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_WARNING,
- "both \"recursion no;\" and \"allow-recursion\" "
- "active%s%s", forview, viewname);
- }
-
- CHECK(configure_view_acl(vconfig, config, "sortlist",
- actx, ns_g_mctx, &view->sortlist));
-
- obj = NULL;
- result = ns_config_get(maps, "request-ixfr", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->requestixfr = cfg_obj_asboolean(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "provide-ixfr", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->provideixfr = cfg_obj_asboolean(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "dnssec-enable", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->enablednssec = cfg_obj_asboolean(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "dnssec-lookaside", &obj);
- if (result == ISC_R_SUCCESS) {
- for (element = cfg_list_first(obj);
- element != NULL;
- element = cfg_list_next(element))
- {
- const char *str;
- isc_buffer_t b;
- dns_name_t *dlv;
-
- obj = cfg_listelt_value(element);
-#if 0
- dns_fixedname_t fixed;
- dns_name_t *name;
-
- /*
- * When we support multiple dnssec-lookaside
- * entries this is how to find the domain to be
- * checked. XXXMPA
- */
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- str = cfg_obj_asstring(cfg_tuple_get(obj,
- "domain"));
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- CHECK(dns_name_fromtext(name, &b, dns_rootname,
- ISC_TRUE, NULL));
-#endif
- str = cfg_obj_asstring(cfg_tuple_get(obj,
- "trust-anchor"));
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- dlv = dns_fixedname_name(&view->dlv_fixed);
- CHECK(dns_name_fromtext(dlv, &b, dns_rootname,
- ISC_TRUE, NULL));
- view->dlv = dns_fixedname_name(&view->dlv_fixed);
- }
- } else
- view->dlv = NULL;
-
- /*
- * For now, there is only one kind of trusted keys, the
- * "security roots".
- */
- if (view->enablednssec) {
- CHECK(configure_view_dnsseckeys(vconfig, config, mctx,
- &view->secroots));
- dns_resolver_resetmustbesecure(view->resolver);
- obj = NULL;
- result = ns_config_get(maps, "dnssec-must-be-secure", &obj);
- if (result == ISC_R_SUCCESS)
- CHECK(mustbesecure(obj, view->resolver));
- }
-
- obj = NULL;
- result = ns_config_get(maps, "max-cache-ttl", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->maxcachettl = cfg_obj_asuint32(obj);
-
- obj = NULL;
- result = ns_config_get(maps, "max-ncache-ttl", &obj);
- INSIST(result == ISC_R_SUCCESS);
- view->maxncachettl = cfg_obj_asuint32(obj);
- if (view->maxncachettl > 7 * 24 * 3600)
- view->maxncachettl = 7 * 24 * 3600;
-
- obj = NULL;
- result = ns_config_get(maps, "preferred-glue", &obj);
- if (result == ISC_R_SUCCESS) {
- str = cfg_obj_asstring(obj);
- if (strcasecmp(str, "a") == 0)
- view->preferred_glue = dns_rdatatype_a;
- else if (strcasecmp(str, "aaaa") == 0)
- view->preferred_glue = dns_rdatatype_aaaa;
- else
- view->preferred_glue = 0;
- } else
- view->preferred_glue = 0;
-
- obj = NULL;
- result = ns_config_get(maps, "root-delegation-only", &obj);
- if (result == ISC_R_SUCCESS) {
- dns_view_setrootdelonly(view, ISC_TRUE);
- if (!cfg_obj_isvoid(obj)) {
- dns_fixedname_t fixed;
- dns_name_t *name;
- isc_buffer_t b;
- char *str;
- cfg_obj_t *exclude;
-
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- for (element = cfg_list_first(obj);
- element != NULL;
- element = cfg_list_next(element)) {
- exclude = cfg_listelt_value(element);
- str = cfg_obj_asstring(exclude);
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- CHECK(dns_name_fromtext(name, &b, dns_rootname,
- ISC_FALSE, NULL));
- CHECK(dns_view_excludedelegationonly(view,
- name));
- }
- }
- } else
- dns_view_setrootdelonly(view, ISC_FALSE);
-
- result = ISC_R_SUCCESS;
-
- cleanup:
- if (dispatch4 != NULL)
- dns_dispatch_detach(&dispatch4);
- if (dispatch6 != NULL)
- dns_dispatch_detach(&dispatch6);
- if (order != NULL)
- dns_order_detach(&order);
- if (cmctx != NULL)
- isc_mem_detach(&cmctx);
-
- if (cache != NULL)
- dns_cache_detach(&cache);
-
- return (result);
-}
-
-static isc_result_t
-configure_hints(dns_view_t *view, const char *filename) {
- isc_result_t result;
- dns_db_t *db;
-
- db = NULL;
- result = dns_rootns_create(view->mctx, view->rdclass, filename, &db);
- if (result == ISC_R_SUCCESS) {
- dns_view_sethints(view, db);
- dns_db_detach(&db);
- }
-
- return (result);
-}
-
-static isc_result_t
-configure_alternates(cfg_obj_t *config, dns_view_t *view,
- cfg_obj_t *alternates)
-{
- cfg_obj_t *portobj;
- cfg_obj_t *addresses;
- cfg_listelt_t *element;
- isc_result_t result = ISC_R_SUCCESS;
- in_port_t port;
-
- /*
- * Determine which port to send requests to.
- */
- if (ns_g_lwresdonly && ns_g_port != 0)
- port = ns_g_port;
- else
- CHECKM(ns_config_getport(config, &port), "port");
-
- if (alternates != NULL) {
- portobj = cfg_tuple_get(alternates, "port");
- if (cfg_obj_isuint32(portobj)) {
- isc_uint32_t val = cfg_obj_asuint32(portobj);
- if (val > ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx, ISC_LOG_ERROR,
- "port '%u' out of range", val);
- return (ISC_R_RANGE);
- }
- port = (in_port_t) val;
- }
- }
-
- addresses = NULL;
- if (alternates != NULL)
- addresses = cfg_tuple_get(alternates, "addresses");
-
- for (element = cfg_list_first(addresses);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *alternate = cfg_listelt_value(element);
- isc_sockaddr_t sa;
-
- if (!cfg_obj_issockaddr(alternate)) {
- dns_fixedname_t fixed;
- dns_name_t *name;
- char *str = cfg_obj_asstring(cfg_tuple_get(alternate,
- "name"));
- isc_buffer_t buffer;
- in_port_t myport = port;
-
- isc_buffer_init(&buffer, str, strlen(str));
- isc_buffer_add(&buffer, strlen(str));
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- CHECK(dns_name_fromtext(name, &buffer, dns_rootname,
- ISC_FALSE, NULL));
-
- portobj = cfg_tuple_get(alternate, "port");
- if (cfg_obj_isuint32(portobj)) {
- isc_uint32_t val = cfg_obj_asuint32(portobj);
- if (val > ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx,
- ISC_LOG_ERROR,
- "port '%u' out of range",
- val);
- return (ISC_R_RANGE);
- }
- myport = (in_port_t) val;
- }
- CHECK(dns_resolver_addalternate(view->resolver, NULL,
- name, myport));
- continue;
- }
-
- sa = *cfg_obj_assockaddr(alternate);
- if (isc_sockaddr_getport(&sa) == 0)
- isc_sockaddr_setport(&sa, port);
- CHECK(dns_resolver_addalternate(view->resolver, &sa,
- NULL, 0));
- }
-
- cleanup:
- return (result);
-}
-
-static isc_result_t
-configure_forward(cfg_obj_t *config, dns_view_t *view, dns_name_t *origin,
- cfg_obj_t *forwarders, cfg_obj_t *forwardtype)
-{
- cfg_obj_t *portobj;
- cfg_obj_t *faddresses;
- cfg_listelt_t *element;
- dns_fwdpolicy_t fwdpolicy = dns_fwdpolicy_none;
- isc_sockaddrlist_t addresses;
- isc_sockaddr_t *sa;
- isc_result_t result;
- in_port_t port;
-
- /*
- * Determine which port to send forwarded requests to.
- */
- if (ns_g_lwresdonly && ns_g_port != 0)
- port = ns_g_port;
- else
- CHECKM(ns_config_getport(config, &port), "port");
-
- if (forwarders != NULL) {
- portobj = cfg_tuple_get(forwarders, "port");
- if (cfg_obj_isuint32(portobj)) {
- isc_uint32_t val = cfg_obj_asuint32(portobj);
- if (val > ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx, ISC_LOG_ERROR,
- "port '%u' out of range", val);
- return (ISC_R_RANGE);
- }
- port = (in_port_t) val;
- }
- }
-
- faddresses = NULL;
- if (forwarders != NULL)
- faddresses = cfg_tuple_get(forwarders, "addresses");
-
- ISC_LIST_INIT(addresses);
-
- for (element = cfg_list_first(faddresses);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *forwarder = cfg_listelt_value(element);
- sa = isc_mem_get(view->mctx, sizeof(isc_sockaddr_t));
- if (sa == NULL) {
- result = ISC_R_NOMEMORY;
- goto cleanup;
- }
- *sa = *cfg_obj_assockaddr(forwarder);
- if (isc_sockaddr_getport(sa) == 0)
- isc_sockaddr_setport(sa, port);
- ISC_LINK_INIT(sa, link);
- ISC_LIST_APPEND(addresses, sa, link);
- }
-
- if (ISC_LIST_EMPTY(addresses)) {
- if (forwardtype != NULL)
- cfg_obj_log(forwarders, ns_g_lctx, ISC_LOG_WARNING,
- "no forwarders seen; disabling "
- "forwarding");
- fwdpolicy = dns_fwdpolicy_none;
- } else {
- if (forwardtype == NULL)
- fwdpolicy = dns_fwdpolicy_first;
- else {
- char *forwardstr = cfg_obj_asstring(forwardtype);
- if (strcasecmp(forwardstr, "first") == 0)
- fwdpolicy = dns_fwdpolicy_first;
- else if (strcasecmp(forwardstr, "only") == 0)
- fwdpolicy = dns_fwdpolicy_only;
- else
- INSIST(0);
- }
- }
-
- result = dns_fwdtable_add(view->fwdtable, origin, &addresses,
- fwdpolicy);
- if (result != ISC_R_SUCCESS) {
- char namebuf[DNS_NAME_FORMATSIZE];
- dns_name_format(origin, namebuf, sizeof(namebuf));
- cfg_obj_log(forwarders, ns_g_lctx, ISC_LOG_WARNING,
- "could not set up forwarding for domain '%s': %s",
- namebuf, isc_result_totext(result));
- goto cleanup;
- }
-
- result = ISC_R_SUCCESS;
-
- cleanup:
-
- while (!ISC_LIST_EMPTY(addresses)) {
- sa = ISC_LIST_HEAD(addresses);
- ISC_LIST_UNLINK(addresses, sa, link);
- isc_mem_put(view->mctx, sa, sizeof(isc_sockaddr_t));
- }
-
- return (result);
-}
-
-/*
- * Create a new view and add it to the list.
- *
- * If 'vconfig' is NULL, create the default view.
- *
- * The view created is attached to '*viewp'.
- */
-static isc_result_t
-create_view(cfg_obj_t *vconfig, dns_viewlist_t *viewlist, dns_view_t **viewp) {
- isc_result_t result;
- const char *viewname;
- dns_rdataclass_t viewclass;
- dns_view_t *view = NULL;
-
- if (vconfig != NULL) {
- cfg_obj_t *classobj = NULL;
-
- viewname = cfg_obj_asstring(cfg_tuple_get(vconfig, "name"));
- classobj = cfg_tuple_get(vconfig, "class");
- result = ns_config_getclass(classobj, dns_rdataclass_in,
- &viewclass);
- } else {
- viewname = "_default";
- viewclass = dns_rdataclass_in;
- }
- result = dns_viewlist_find(viewlist, viewname, viewclass, &view);
- if (result == ISC_R_SUCCESS)
- return (ISC_R_EXISTS);
- if (result != ISC_R_NOTFOUND)
- return (result);
- INSIST(view == NULL);
-
- result = dns_view_create(ns_g_mctx, viewclass, viewname, &view);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- ISC_LIST_APPEND(*viewlist, view, link);
- dns_view_attach(view, viewp);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Configure or reconfigure a zone.
- */
-static isc_result_t
-configure_zone(cfg_obj_t *config, cfg_obj_t *zconfig, cfg_obj_t *vconfig,
- isc_mem_t *mctx, dns_view_t *view,
- ns_aclconfctx_t *aclconf)
-{
- dns_view_t *pview = NULL; /* Production view */
- dns_zone_t *zone = NULL; /* New or reused zone */
- dns_zone_t *dupzone = NULL;
- cfg_obj_t *options = NULL;
- cfg_obj_t *zoptions = NULL;
- cfg_obj_t *typeobj = NULL;
- cfg_obj_t *forwarders = NULL;
- cfg_obj_t *forwardtype = NULL;
- cfg_obj_t *only = NULL;
- isc_result_t result;
- isc_result_t tresult;
- isc_buffer_t buffer;
- dns_fixedname_t fixorigin;
- dns_name_t *origin;
- const char *zname;
- dns_rdataclass_t zclass;
- const char *ztypestr;
-
- options = NULL;
- (void)cfg_map_get(config, "options", &options);
-
- zoptions = cfg_tuple_get(zconfig, "options");
-
- /*
- * Get the zone origin as a dns_name_t.
- */
- zname = cfg_obj_asstring(cfg_tuple_get(zconfig, "name"));
- isc_buffer_init(&buffer, zname, strlen(zname));
- isc_buffer_add(&buffer, strlen(zname));
- dns_fixedname_init(&fixorigin);
- CHECK(dns_name_fromtext(dns_fixedname_name(&fixorigin),
- &buffer, dns_rootname, ISC_FALSE, NULL));
- origin = dns_fixedname_name(&fixorigin);
-
- CHECK(ns_config_getclass(cfg_tuple_get(zconfig, "class"),
- view->rdclass, &zclass));
- if (zclass != view->rdclass) {
- const char *vname = NULL;
- if (vconfig != NULL)
- vname = cfg_obj_asstring(cfg_tuple_get(vconfig,
- "name"));
- else
- vname = "<default view>";
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "zone '%s': wrong class for view '%s'",
- zname, vname);
- result = ISC_R_FAILURE;
- goto cleanup;
- }
-
- (void)cfg_map_get(zoptions, "type", &typeobj);
- if (typeobj == NULL) {
- cfg_obj_log(zconfig, ns_g_lctx, ISC_LOG_ERROR,
- "zone '%s' 'type' not specified", zname);
- return (ISC_R_FAILURE);
- }
- ztypestr = cfg_obj_asstring(typeobj);
-
- /*
- * "hints zones" aren't zones. If we've got one,
- * configure it and return.
- */
- if (strcasecmp(ztypestr, "hint") == 0) {
- cfg_obj_t *fileobj = NULL;
- if (cfg_map_get(zoptions, "file", &fileobj) != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "zone '%s': 'file' not specified",
- zname);
- result = ISC_R_FAILURE;
- goto cleanup;
- }
- if (dns_name_equal(origin, dns_rootname)) {
- char *hintsfile = cfg_obj_asstring(fileobj);
-
- result = configure_hints(view, hintsfile);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER,
- ISC_LOG_ERROR,
- "could not configure root hints "
- "from '%s': %s", hintsfile,
- isc_result_totext(result));
- goto cleanup;
- }
- /*
- * Hint zones may also refer to delegation only points.
- */
- only = NULL;
- tresult = cfg_map_get(zoptions, "delegation-only",
- &only);
- if (tresult == ISC_R_SUCCESS && cfg_obj_asboolean(only))
- CHECK(dns_view_adddelegationonly(view, origin));
- } else {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_WARNING,
- "ignoring non-root hint zone '%s'",
- zname);
- result = ISC_R_SUCCESS;
- }
- /* Skip ordinary zone processing. */
- goto cleanup;
- }
-
- /*
- * "forward zones" aren't zones either. Translate this syntax into
- * the appropriate selective forwarding configuration and return.
- */
- if (strcasecmp(ztypestr, "forward") == 0) {
- forwardtype = NULL;
- forwarders = NULL;
-
- (void)cfg_map_get(zoptions, "forward", &forwardtype);
- (void)cfg_map_get(zoptions, "forwarders", &forwarders);
- result = configure_forward(config, view, origin, forwarders,
- forwardtype);
- goto cleanup;
- }
-
- /*
- * "delegation-only zones" aren't zones either.
- */
- if (strcasecmp(ztypestr, "delegation-only") == 0) {
- result = dns_view_adddelegationonly(view, origin);
- goto cleanup;
- }
-
- /*
- * Check for duplicates in the new zone table.
- */
- result = dns_view_findzone(view, origin, &dupzone);
- if (result == ISC_R_SUCCESS) {
- /*
- * We already have this zone!
- */
- cfg_obj_log(zconfig, ns_g_lctx, ISC_LOG_ERROR,
- "zone '%s' already exists", zname);
- dns_zone_detach(&dupzone);
- result = ISC_R_EXISTS;
- goto cleanup;
- }
- INSIST(dupzone == NULL);
-
- /*
- * See if we can reuse an existing zone. This is
- * only possible if all of these are true:
- * - The zone's view exists
- * - A zone with the right name exists in the view
- * - The zone is compatible with the config
- * options (e.g., an existing master zone cannot
- * be reused if the options specify a slave zone)
- */
- result = dns_viewlist_find(&ns_g_server->viewlist,
- view->name, view->rdclass,
- &pview);
- if (result != ISC_R_NOTFOUND && result != ISC_R_SUCCESS)
- goto cleanup;
- if (pview != NULL)
- result = dns_view_findzone(pview, origin, &zone);
- if (result != ISC_R_NOTFOUND && result != ISC_R_SUCCESS)
- goto cleanup;
- if (zone != NULL) {
- if (! ns_zone_reusable(zone, zconfig))
- dns_zone_detach(&zone);
- }
-
- if (zone != NULL) {
- /*
- * We found a reusable zone. Make it use the
- * new view.
- */
- dns_zone_setview(zone, view);
- } else {
- /*
- * We cannot reuse an existing zone, we have
- * to create a new one.
- */
- CHECK(dns_zone_create(&zone, mctx));
- CHECK(dns_zone_setorigin(zone, origin));
- dns_zone_setview(zone, view);
- CHECK(dns_zonemgr_managezone(ns_g_server->zonemgr, zone));
- }
-
- /*
- * If the zone contains a 'forwarders' statement, configure
- * selective forwarding.
- */
- forwarders = NULL;
- if (cfg_map_get(zoptions, "forwarders", &forwarders) == ISC_R_SUCCESS)
- {
- forwardtype = NULL;
- (void)cfg_map_get(zoptions, "forward", &forwardtype);
- CHECK(configure_forward(config, view, origin, forwarders,
- forwardtype));
- }
-
- /*
- * Stub and forward zones may also refer to delegation only points.
- */
- only = NULL;
- if (cfg_map_get(zoptions, "delegation-only", &only) == ISC_R_SUCCESS)
- {
- if (cfg_obj_asboolean(only))
- CHECK(dns_view_adddelegationonly(view, origin));
- }
-
- /*
- * Configure the zone.
- */
- CHECK(ns_zone_configure(config, vconfig, zconfig, aclconf, zone));
-
- /*
- * Add the zone to its view in the new view list.
- */
- CHECK(dns_view_addzone(view, zone));
-
- cleanup:
- if (zone != NULL)
- dns_zone_detach(&zone);
- if (pview != NULL)
- dns_view_detach(&pview);
-
- return (result);
-}
-
-/*
- * Configure a single server quota.
- */
-static void
-configure_server_quota(cfg_obj_t **maps, const char *name, isc_quota_t *quota)
-{
- cfg_obj_t *obj = NULL;
- isc_result_t result;
-
- result = ns_config_get(maps, name, &obj);
- INSIST(result == ISC_R_SUCCESS);
- isc_quota_max(quota, cfg_obj_asuint32(obj));
-}
-
-/*
- * This function is called as soon as the 'directory' statement has been
- * parsed. This can be extended to support other options if necessary.
- */
-static isc_result_t
-directory_callback(const char *clausename, cfg_obj_t *obj, void *arg) {
- isc_result_t result;
- char *directory;
-
- REQUIRE(strcasecmp("directory", clausename) == 0);
-
- UNUSED(arg);
- UNUSED(clausename);
-
- /*
- * Change directory.
- */
- directory = cfg_obj_asstring(obj);
-
- if (! isc_file_ischdiridempotent(directory))
- cfg_obj_log(obj, ns_g_lctx, ISC_LOG_WARNING,
- "option 'directory' contains relative path '%s'",
- directory);
-
- result = isc_dir_chdir(directory);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(obj, ns_g_lctx, ISC_LOG_ERROR,
- "change directory to '%s' failed: %s",
- directory, isc_result_totext(result));
- return (result);
- }
-
- return (ISC_R_SUCCESS);
-}
-
-static void
-scan_interfaces(ns_server_t *server, isc_boolean_t verbose) {
- isc_boolean_t match_mapped = server->aclenv.match_mapped;
-
- ns_interfacemgr_scan(server->interfacemgr, verbose);
- /*
- * Update the "localhost" and "localnets" ACLs to match the
- * current set of network interfaces.
- */
- dns_aclenv_copy(&server->aclenv,
- ns_interfacemgr_getaclenv(server->interfacemgr));
-
- server->aclenv.match_mapped = match_mapped;
-}
-
-static isc_result_t
-add_listenelt(isc_mem_t *mctx, ns_listenlist_t *list, isc_sockaddr_t *addr) {
- ns_listenelt_t *lelt = NULL;
- dns_acl_t *src_acl = NULL;
- dns_aclelement_t aelt;
- isc_result_t result;
- isc_sockaddr_t any_sa6;
-
- REQUIRE(isc_sockaddr_pf(addr) == AF_INET6);
-
- isc_sockaddr_any6(&any_sa6);
- if (!isc_sockaddr_equal(&any_sa6, addr)) {
- aelt.type = dns_aclelementtype_ipprefix;
- aelt.negative = ISC_FALSE;
- aelt.u.ip_prefix.prefixlen = 128;
- isc_netaddr_fromin6(&aelt.u.ip_prefix.address,
- &addr->type.sin6.sin6_addr);
-
- result = dns_acl_create(mctx, 1, &src_acl);
- if (result != ISC_R_SUCCESS)
- return (result);
- result = dns_acl_appendelement(src_acl, &aelt);
- if (result != ISC_R_SUCCESS)
- goto clean;
-
- result = ns_listenelt_create(mctx, isc_sockaddr_getport(addr),
- src_acl, &lelt);
- if (result != ISC_R_SUCCESS)
- goto clean;
- ISC_LIST_APPEND(list->elts, lelt, link);
- }
-
- return (ISC_R_SUCCESS);
-
- clean:
- INSIST(lelt == NULL);
- if (src_acl != NULL)
- dns_acl_detach(&src_acl);
-
- return (result);
-}
-
-/*
- * Make a list of xxx-source addresses and call ns_interfacemgr_adjust()
- * to update the listening interfaces accordingly.
- * We currently only consider IPv6, because this only affects IPv6 wildcard
- * sockets.
- */
-static void
-adjust_interfaces(ns_server_t *server, isc_mem_t *mctx) {
- isc_result_t result;
- ns_listenlist_t *list = NULL;
- dns_view_t *view;
- dns_zone_t *zone, *next;
- isc_sockaddr_t addr, *addrp;
-
- result = ns_listenlist_create(mctx, &list);
- if (result != ISC_R_SUCCESS)
- return;
-
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link)) {
- dns_dispatch_t *dispatch6;
-
- dispatch6 = dns_resolver_dispatchv6(view->resolver);
- if (dispatch6 == NULL)
- continue;
- result = dns_dispatch_getlocaladdress(dispatch6, &addr);
- if (result != ISC_R_SUCCESS)
- goto fail;
- result = add_listenelt(mctx, list, &addr);
- if (result != ISC_R_SUCCESS)
- goto fail;
- }
-
- zone = NULL;
- for (result = dns_zone_first(server->zonemgr, &zone);
- result == ISC_R_SUCCESS;
- next = NULL, result = dns_zone_next(zone, &next), zone = next) {
- dns_view_t *zoneview;
-
- /*
- * At this point the zone list may contain a stale zone
- * just removed from the configuration. To see the validity,
- * check if the corresponding view is in our current view list.
- * There may also be old zones that are still in the process
- * of shutting down and have detached from their old view
- * (zoneview == NULL).
- */
- zoneview = dns_zone_getview(zone);
- if (zoneview == NULL)
- continue;
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL && view != zoneview;
- view = ISC_LIST_NEXT(view, link))
- ;
- if (view == NULL)
- continue;
-
- addrp = dns_zone_getnotifysrc6(zone);
- result = add_listenelt(mctx, list, addrp);
- if (result != ISC_R_SUCCESS)
- goto fail;
-
- addrp = dns_zone_getxfrsource6(zone);
- result = add_listenelt(mctx, list, addrp);
- if (result != ISC_R_SUCCESS)
- goto fail;
- }
-
- ns_interfacemgr_adjust(server->interfacemgr, list, ISC_TRUE);
-
- clean:
- ns_listenlist_detach(&list);
- return;
-
- fail:
- /*
- * Even when we failed the procedure, most of other interfaces
- * should work correctly. We therefore just warn it.
- */
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_WARNING,
- "could not adjust the listen-on list; "
- "some interfaces may not work");
- goto clean;
-}
-
-/*
- * This event callback is invoked to do periodic network
- * interface scanning.
- */
-static void
-interface_timer_tick(isc_task_t *task, isc_event_t *event) {
- isc_result_t result;
- ns_server_t *server = (ns_server_t *) event->ev_arg;
- INSIST(task == server->task);
- UNUSED(task);
- isc_event_free(&event);
- /*
- * XXX should scan interfaces unlocked and get exclusive access
- * only to replace ACLs.
- */
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- scan_interfaces(server, ISC_FALSE);
- isc_task_endexclusive(server->task);
-}
-
-static void
-heartbeat_timer_tick(isc_task_t *task, isc_event_t *event) {
- ns_server_t *server = (ns_server_t *) event->ev_arg;
- dns_view_t *view;
-
- UNUSED(task);
- isc_event_free(&event);
- view = ISC_LIST_HEAD(server->viewlist);
- while (view != NULL) {
- dns_view_dialup(view);
- view = ISC_LIST_NEXT(view, link);
- }
-}
-
-/*
- * Replace the current value of '*field', a dynamically allocated
- * string or NULL, with a dynamically allocated copy of the
- * null-terminated string pointed to by 'value', or NULL.
- */
-static isc_result_t
-setstring(ns_server_t *server, char **field, const char *value) {
- char *copy;
-
- if (value != NULL) {
- copy = isc_mem_strdup(server->mctx, value);
- if (copy == NULL)
- return (ISC_R_NOMEMORY);
- } else {
- copy = NULL;
- }
-
- if (*field != NULL)
- isc_mem_free(server->mctx, *field);
-
- *field = copy;
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Replace the current value of '*field', a dynamically allocated
- * string or NULL, with another dynamically allocated string
- * or NULL if whether 'obj' is a string or void value, respectively.
- */
-static isc_result_t
-setoptstring(ns_server_t *server, char **field, cfg_obj_t *obj) {
- if (cfg_obj_isvoid(obj))
- return (setstring(server, field, NULL));
- else
- return (setstring(server, field, cfg_obj_asstring(obj)));
-}
-
-static void
-set_limit(cfg_obj_t **maps, const char *configname, const char *description,
- isc_resource_t resourceid, isc_resourcevalue_t defaultvalue)
-{
- cfg_obj_t *obj = NULL;
- char *resource;
- isc_resourcevalue_t value;
- isc_result_t result;
-
- if (ns_config_get(maps, configname, &obj) != ISC_R_SUCCESS)
- return;
-
- if (cfg_obj_isstring(obj)) {
- resource = cfg_obj_asstring(obj);
- if (strcasecmp(resource, "unlimited") == 0)
- value = ISC_RESOURCE_UNLIMITED;
- else {
- INSIST(strcasecmp(resource, "default") == 0);
- value = defaultvalue;
- }
- } else
- value = cfg_obj_asuint64(obj);
-
- result = isc_resource_setlimit(resourceid, value);
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- result == ISC_R_SUCCESS ?
- ISC_LOG_DEBUG(3) : ISC_LOG_WARNING,
- "set maximum %s to %" ISC_PRINT_QUADFORMAT "d: %s",
- description, value, isc_result_totext(result));
-}
-
-#define SETLIMIT(cfgvar, resource, description) \
- set_limit(maps, cfgvar, description, isc_resource_ ## resource, \
- ns_g_init ## resource)
-
-static void
-set_limits(cfg_obj_t **maps) {
- SETLIMIT("stacksize", stacksize, "stack size");
- SETLIMIT("datasize", datasize, "data size");
- SETLIMIT("coresize", coresize, "core size");
- SETLIMIT("files", openfiles, "open files");
-}
-
-static isc_result_t
-portlist_fromconf(dns_portlist_t *portlist, unsigned int family,
- cfg_obj_t *ports)
-{
- cfg_listelt_t *element;
- isc_result_t result = ISC_R_SUCCESS;
-
- for (element = cfg_list_first(ports);
- element != NULL;
- element = cfg_list_next(element)) {
- cfg_obj_t *obj = cfg_listelt_value(element);
- in_port_t port = (in_port_t)cfg_obj_asuint32(obj);
-
- result = dns_portlist_add(portlist, family, port);
- if (result != ISC_R_SUCCESS)
- break;
- }
- return (result);
-}
-
-static isc_result_t
-load_configuration(const char *filename, ns_server_t *server,
- isc_boolean_t first_time)
-{
- isc_result_t result;
- cfg_parser_t *parser = NULL;
- cfg_obj_t *config;
- cfg_obj_t *options;
- cfg_obj_t *views;
- cfg_obj_t *obj;
- cfg_obj_t *v4ports, *v6ports;
- cfg_obj_t *maps[3];
- cfg_obj_t *builtin_views;
- cfg_listelt_t *element;
- dns_view_t *view = NULL;
- dns_view_t *view_next;
- dns_viewlist_t viewlist;
- dns_viewlist_t tmpviewlist;
- ns_aclconfctx_t aclconfctx;
- isc_uint32_t interface_interval;
- isc_uint32_t heartbeat_interval;
- isc_uint32_t udpsize;
- in_port_t listen_port;
- int i;
-
- ns_aclconfctx_init(&aclconfctx);
- ISC_LIST_INIT(viewlist);
-
- /* Ensure exclusive access to configuration data. */
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- /*
- * Parse the global default pseudo-config file.
- */
- if (first_time) {
- CHECK(ns_config_parsedefaults(ns_g_parser, &ns_g_config));
- RUNTIME_CHECK(cfg_map_get(ns_g_config, "options",
- &ns_g_defaults) ==
- ISC_R_SUCCESS);
- }
-
- /*
- * Parse the configuration file using the new config code.
- */
- result = ISC_R_FAILURE;
- config = NULL;
-
- /*
- * Unless this is lwresd with the -C option, parse the config file.
- */
- if (!(ns_g_lwresdonly && lwresd_g_useresolvconf)) {
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_INFO, "loading configuration from '%s'",
- filename);
- CHECK(cfg_parser_create(ns_g_mctx, ns_g_lctx, &parser));
- cfg_parser_setcallback(parser, directory_callback, NULL);
- result = cfg_parse_file(parser, filename, &cfg_type_namedconf,
- &config);
- }
-
- /*
- * If this is lwresd with the -C option, or lwresd with no -C or -c
- * option where the above parsing failed, parse resolv.conf.
- */
- if (ns_g_lwresdonly &&
- (lwresd_g_useresolvconf ||
- (!ns_g_conffileset && result == ISC_R_FILENOTFOUND)))
- {
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_INFO, "loading configuration from '%s'",
- lwresd_g_resolvconffile);
- if (parser != NULL)
- cfg_parser_destroy(&parser);
- CHECK(cfg_parser_create(ns_g_mctx, ns_g_lctx, &parser));
- result = ns_lwresd_parseeresolvconf(ns_g_mctx, parser,
- &config);
- }
- CHECK(result);
-
- /*
- * Check the validity of the configuration.
- */
- CHECK(bind9_check_namedconf(config, ns_g_lctx, ns_g_mctx));
-
- /*
- * Fill in the maps array, used for resolving defaults.
- */
- i = 0;
- options = NULL;
- result = cfg_map_get(config, "options", &options);
- if (result == ISC_R_SUCCESS)
- maps[i++] = options;
- maps[i++] = ns_g_defaults;
- maps[i++] = NULL;
-
- /*
- * Set process limits, which (usually) needs to be done as root.
- */
- set_limits(maps);
-
- /*
- * Configure various server options.
- */
- configure_server_quota(maps, "transfers-out", &server->xfroutquota);
- configure_server_quota(maps, "tcp-clients", &server->tcpquota);
- configure_server_quota(maps, "recursive-clients",
- &server->recursionquota);
- if (server->recursionquota.max > 1000)
- isc_quota_soft(&server->recursionquota,
- server->recursionquota.max - 100);
- else
- isc_quota_soft(&server->recursionquota, 0);
-
- CHECK(configure_view_acl(NULL, config, "blackhole", &aclconfctx,
- ns_g_mctx, &server->blackholeacl));
- if (server->blackholeacl != NULL)
- dns_dispatchmgr_setblackhole(ns_g_dispatchmgr,
- server->blackholeacl);
-
- obj = NULL;
- result = ns_config_get(maps, "match-mapped-addresses", &obj);
- INSIST(result == ISC_R_SUCCESS);
- server->aclenv.match_mapped = cfg_obj_asboolean(obj);
-
- v4ports = NULL;
- v6ports = NULL;
- (void)ns_config_get(maps, "avoid-v4-udp-ports", &v4ports);
- (void)ns_config_get(maps, "avoid-v6-udp-ports", &v6ports);
- if (v4ports != NULL || v6ports != NULL) {
- dns_portlist_t *portlist = NULL;
- result = dns_portlist_create(ns_g_mctx, &portlist);
- if (result == ISC_R_SUCCESS && v4ports != NULL)
- result = portlist_fromconf(portlist, AF_INET, v4ports);
- if (result == ISC_R_SUCCESS && v6ports != NULL)
- portlist_fromconf(portlist, AF_INET6, v6ports);
- if (result == ISC_R_SUCCESS)
- dns_dispatchmgr_setblackportlist(ns_g_dispatchmgr, portlist);
- if (portlist != NULL)
- dns_portlist_detach(&portlist);
- CHECK(result);
- } else
- dns_dispatchmgr_setblackportlist(ns_g_dispatchmgr, NULL);
-
- /*
- * Set the EDNS UDP size when we don't match a view.
- */
- obj = NULL;
- result = ns_config_get(maps, "edns-udp-size", &obj);
- INSIST(result == ISC_R_SUCCESS);
- udpsize = cfg_obj_asuint32(obj);
- if (udpsize < 512)
- udpsize = 512;
- if (udpsize > 4096)
- udpsize = 4096;
- ns_g_udpsize = (isc_uint16_t)udpsize;
-
- /*
- * Configure the zone manager.
- */
- obj = NULL;
- result = ns_config_get(maps, "transfers-in", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zonemgr_settransfersin(server->zonemgr, cfg_obj_asuint32(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "transfers-per-ns", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zonemgr_settransfersperns(server->zonemgr, cfg_obj_asuint32(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "serial-query-rate", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zonemgr_setserialqueryrate(server->zonemgr, cfg_obj_asuint32(obj));
-
- /*
- * Determine which port to use for listening for incoming connections.
- */
- if (ns_g_port != 0)
- listen_port = ns_g_port;
- else
- CHECKM(ns_config_getport(config, &listen_port), "port");
-
- /*
- * Find the listen queue depth.
- */
- obj = NULL;
- result = ns_config_get(maps, "tcp-listen-queue", &obj);
- INSIST(result == ISC_R_SUCCESS);
- ns_g_listen = cfg_obj_asuint32(obj);
- if (ns_g_listen < 3)
- ns_g_listen = 3;
-
- /*
- * Configure the interface manager according to the "listen-on"
- * statement.
- */
- {
- cfg_obj_t *clistenon = NULL;
- ns_listenlist_t *listenon = NULL;
-
- clistenon = NULL;
- /*
- * Even though listen-on is present in the default
- * configuration, we can't use it here, since it isn't
- * used if we're in lwresd mode. This way is easier.
- */
- if (options != NULL)
- (void)cfg_map_get(options, "listen-on", &clistenon);
- if (clistenon != NULL) {
- result = ns_listenlist_fromconfig(clistenon,
- config,
- &aclconfctx,
- ns_g_mctx,
- &listenon);
- } else if (!ns_g_lwresdonly) {
- /*
- * Not specified, use default.
- */
- CHECK(ns_listenlist_default(ns_g_mctx, listen_port,
- ISC_TRUE, &listenon));
- }
- if (listenon != NULL) {
- ns_interfacemgr_setlistenon4(server->interfacemgr,
- listenon);
- ns_listenlist_detach(&listenon);
- }
- }
- /*
- * Ditto for IPv6.
- */
- {
- cfg_obj_t *clistenon = NULL;
- ns_listenlist_t *listenon = NULL;
-
- if (options != NULL)
- (void)cfg_map_get(options, "listen-on-v6", &clistenon);
- if (clistenon != NULL) {
- result = ns_listenlist_fromconfig(clistenon,
- config,
- &aclconfctx,
- ns_g_mctx,
- &listenon);
- } else if (!ns_g_lwresdonly) {
- /*
- * Not specified, use default.
- */
- CHECK(ns_listenlist_default(ns_g_mctx, listen_port,
- ISC_FALSE, &listenon));
- }
- if (listenon != NULL) {
- ns_interfacemgr_setlistenon6(server->interfacemgr,
- listenon);
- ns_listenlist_detach(&listenon);
- }
- }
-
- /*
- * Rescan the interface list to pick up changes in the
- * listen-on option. It's important that we do this before we try
- * to configure the query source, since the dispatcher we use might
- * be shared with an interface.
- */
- scan_interfaces(server, ISC_TRUE);
-
- /*
- * Arrange for further interface scanning to occur periodically
- * as specified by the "interface-interval" option.
- */
- obj = NULL;
- result = ns_config_get(maps, "interface-interval", &obj);
- INSIST(result == ISC_R_SUCCESS);
- interface_interval = cfg_obj_asuint32(obj) * 60;
- if (interface_interval == 0) {
- CHECK(isc_timer_reset(server->interface_timer,
- isc_timertype_inactive,
- NULL, NULL, ISC_TRUE));
- } else if (server->interface_interval != interface_interval) {
- isc_interval_t interval;
- isc_interval_set(&interval, interface_interval, 0);
- CHECK(isc_timer_reset(server->interface_timer,
- isc_timertype_ticker,
- NULL, &interval, ISC_FALSE));
- }
- server->interface_interval = interface_interval;
-
- /*
- * Configure the dialup heartbeat timer.
- */
- obj = NULL;
- result = ns_config_get(maps, "heartbeat-interval", &obj);
- INSIST(result == ISC_R_SUCCESS);
- heartbeat_interval = cfg_obj_asuint32(obj) * 60;
- if (heartbeat_interval == 0) {
- CHECK(isc_timer_reset(server->heartbeat_timer,
- isc_timertype_inactive,
- NULL, NULL, ISC_TRUE));
- } else if (server->heartbeat_interval != heartbeat_interval) {
- isc_interval_t interval;
- isc_interval_set(&interval, heartbeat_interval, 0);
- CHECK(isc_timer_reset(server->heartbeat_timer,
- isc_timertype_ticker,
- NULL, &interval, ISC_FALSE));
- }
- server->heartbeat_interval = heartbeat_interval;
-
- /*
- * Configure and freeze all explicit views. Explicit
- * views that have zones were already created at parsing
- * time, but views with no zones must be created here.
- */
- views = NULL;
- (void)cfg_map_get(config, "view", &views);
- for (element = cfg_list_first(views);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *vconfig = cfg_listelt_value(element);
- view = NULL;
-
- CHECK(create_view(vconfig, &viewlist, &view));
- INSIST(view != NULL);
- CHECK(configure_view(view, config, vconfig,
- ns_g_mctx, &aclconfctx, ISC_TRUE));
- dns_view_freeze(view);
- dns_view_detach(&view);
- }
-
- /*
- * Make sure we have a default view if and only if there
- * were no explicit views.
- */
- if (views == NULL) {
- /*
- * No explicit views; there ought to be a default view.
- * There may already be one created as a side effect
- * of zone statements, or we may have to create one.
- * In either case, we need to configure and freeze it.
- */
- CHECK(create_view(NULL, &viewlist, &view));
- CHECK(configure_view(view, config, NULL, ns_g_mctx,
- &aclconfctx, ISC_TRUE));
- dns_view_freeze(view);
- dns_view_detach(&view);
- }
-
- /*
- * Create (or recreate) the built-in views. Currently
- * there is only one, the _bind view.
- */
- builtin_views = NULL;
- RUNTIME_CHECK(cfg_map_get(ns_g_config, "view",
- &builtin_views) == ISC_R_SUCCESS);
- for (element = cfg_list_first(builtin_views);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *vconfig = cfg_listelt_value(element);
- CHECK(create_view(vconfig, &viewlist, &view));
- CHECK(configure_view(view, config, vconfig, ns_g_mctx,
- &aclconfctx, ISC_FALSE));
- dns_view_freeze(view);
- dns_view_detach(&view);
- view = NULL;
- }
-
- /*
- * Swap our new view list with the production one.
- */
- tmpviewlist = server->viewlist;
- server->viewlist = viewlist;
- viewlist = tmpviewlist;
-
- /*
- * Load the TKEY information from the configuration.
- */
- if (options != NULL) {
- dns_tkeyctx_t *t = NULL;
- CHECKM(ns_tkeyctx_fromconfig(options, ns_g_mctx, ns_g_entropy,
- &t),
- "configuring TKEY");
- if (server->tkeyctx != NULL)
- dns_tkeyctx_destroy(&server->tkeyctx);
- server->tkeyctx = t;
- }
-
- /*
- * Bind the control port(s).
- */
- CHECKM(ns_controls_configure(ns_g_server->controls, config,
- &aclconfctx),
- "binding control channel(s)");
-
- /*
- * Bind the lwresd port(s).
- */
- CHECKM(ns_lwresd_configure(ns_g_mctx, config),
- "binding lightweight resolver ports");
-
- /*
- * Open the source of entropy.
- */
- if (first_time) {
- obj = NULL;
- result = ns_config_get(maps, "random-device", &obj);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "no source of entropy found");
- } else {
- const char *randomdev = cfg_obj_asstring(obj);
- result = isc_entropy_createfilesource(ns_g_entropy,
- randomdev);
- if (result != ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER,
- ISC_LOG_INFO,
- "could not open entropy source "
- "%s: %s",
- randomdev,
- isc_result_totext(result));
-#ifdef PATH_RANDOMDEV
- if (ns_g_fallbackentropy != NULL) {
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx,
- NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER,
- ISC_LOG_INFO,
- "using pre-chroot entropy source "
- "%s",
- PATH_RANDOMDEV);
- isc_entropy_detach(&ns_g_entropy);
- isc_entropy_attach(ns_g_fallbackentropy,
- &ns_g_entropy);
- }
- isc_entropy_detach(&ns_g_fallbackentropy);
- }
-#endif
- }
- }
-
- /*
- * Relinquish root privileges.
- */
- if (first_time)
- ns_os_changeuser();
-
- /*
- * Configure the logging system.
- *
- * Do this after changing UID to make sure that any log
- * files specified in named.conf get created by the
- * unprivileged user, not root.
- */
- if (ns_g_logstderr) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "ignoring config file logging "
- "statement due to -g option");
- } else {
- cfg_obj_t *logobj = NULL;
- isc_logconfig_t *logc = NULL;
-
- CHECKM(isc_logconfig_create(ns_g_lctx, &logc),
- "creating new logging configuration");
-
- logobj = NULL;
- (void)cfg_map_get(config, "logging", &logobj);
- if (logobj != NULL) {
- CHECKM(ns_log_configure(logc, logobj),
- "configuring logging");
- } else {
- CHECKM(ns_log_setdefaultchannels(logc),
- "setting up default logging channels");
- CHECKM(ns_log_setunmatchedcategory(logc),
- "setting up default 'category unmatched'");
- CHECKM(ns_log_setdefaultcategory(logc),
- "setting up default 'category default'");
- }
-
- result = isc_logconfig_use(ns_g_lctx, logc);
- if (result != ISC_R_SUCCESS) {
- isc_logconfig_destroy(&logc);
- CHECKM(result, "installing logging configuration");
- }
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_DEBUG(1),
- "now using logging configuration from "
- "config file");
- }
-
- /*
- * Set the default value of the query logging flag depending
- * whether a "queries" category has been defined. This is
- * a disgusting hack, but we need to do this for BIND 8
- * compatibility.
- */
- if (first_time) {
- cfg_obj_t *logobj = NULL;
- cfg_obj_t *categories = NULL;
-
- obj = NULL;
- if (ns_config_get(maps, "querylog", &obj) == ISC_R_SUCCESS) {
- server->log_queries = cfg_obj_asboolean(obj);
- } else {
-
- (void)cfg_map_get(config, "logging", &logobj);
- if (logobj != NULL)
- (void)cfg_map_get(logobj, "category",
- &categories);
- if (categories != NULL) {
- cfg_listelt_t *element;
- for (element = cfg_list_first(categories);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *catobj;
- char *str;
-
- obj = cfg_listelt_value(element);
- catobj = cfg_tuple_get(obj, "name");
- str = cfg_obj_asstring(catobj);
- if (strcasecmp(str, "queries") == 0)
- server->log_queries = ISC_TRUE;
- }
- }
- }
- }
-
- obj = NULL;
- if (ns_config_get(maps, "pid-file", &obj) == ISC_R_SUCCESS)
- if (cfg_obj_isvoid(obj))
- ns_os_writepidfile(NULL, first_time);
- else
- ns_os_writepidfile(cfg_obj_asstring(obj), first_time);
- else if (ns_g_lwresdonly)
- ns_os_writepidfile(lwresd_g_defaultpidfile, first_time);
- else
- ns_os_writepidfile(ns_g_defaultpidfile, first_time);
-
- obj = NULL;
- if (options != NULL &&
- cfg_map_get(options, "memstatistics-file", &obj) == ISC_R_SUCCESS)
- ns_main_setmemstats(cfg_obj_asstring(obj));
- else
- ns_main_setmemstats(NULL);
-
- obj = NULL;
- result = ns_config_get(maps, "statistics-file", &obj);
- INSIST(result == ISC_R_SUCCESS);
- CHECKM(setstring(server, &server->statsfile, cfg_obj_asstring(obj)),
- "strdup");
-
- obj = NULL;
- result = ns_config_get(maps, "dump-file", &obj);
- INSIST(result == ISC_R_SUCCESS);
- CHECKM(setstring(server, &server->dumpfile, cfg_obj_asstring(obj)),
- "strdup");
-
- obj = NULL;
- result = ns_config_get(maps, "recursing-file", &obj);
- INSIST(result == ISC_R_SUCCESS);
- CHECKM(setstring(server, &server->recfile, cfg_obj_asstring(obj)),
- "strdup");
-
- obj = NULL;
- result = ns_config_get(maps, "version", &obj);
- if (result == ISC_R_SUCCESS) {
- CHECKM(setoptstring(server, &server->version, obj), "strdup");
- server->version_set = ISC_TRUE;
- } else {
- server->version_set = ISC_FALSE;
- }
-
- obj = NULL;
- result = ns_config_get(maps, "hostname", &obj);
- if (result == ISC_R_SUCCESS) {
- CHECKM(setoptstring(server, &server->hostname, obj), "strdup");
- server->hostname_set = ISC_TRUE;
- } else {
- server->hostname_set = ISC_FALSE;
- }
-
- obj = NULL;
- result = ns_config_get(maps, "server-id", &obj);
- server->server_usehostname = ISC_FALSE;
- if (result == ISC_R_SUCCESS && cfg_obj_isboolean(obj)) {
- server->server_usehostname = ISC_TRUE;
- } else if (result == ISC_R_SUCCESS) {
- CHECKM(setoptstring(server, &server->server_id, obj), "strdup");
- } else {
- result = setoptstring(server, &server->server_id, NULL);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- }
-
- obj = NULL;
- result = ns_config_get(maps, "flush-zones-on-shutdown", &obj);
- if (result == ISC_R_SUCCESS) {
- server->flushonshutdown = cfg_obj_asboolean(obj);
- } else {
- server->flushonshutdown = ISC_FALSE;
- }
-
- result = ISC_R_SUCCESS;
-
- cleanup:
- ns_aclconfctx_destroy(&aclconfctx);
-
- if (parser != NULL) {
- if (config != NULL)
- cfg_obj_destroy(parser, &config);
- cfg_parser_destroy(&parser);
- }
-
- if (view != NULL)
- dns_view_detach(&view);
-
- /*
- * This cleans up either the old production view list
- * or our temporary list depending on whether they
- * were swapped above or not.
- */
- for (view = ISC_LIST_HEAD(viewlist);
- view != NULL;
- view = view_next) {
- view_next = ISC_LIST_NEXT(view, link);
- ISC_LIST_UNLINK(viewlist, view, link);
- dns_view_detach(&view);
-
- }
-
- /*
- * Adjust the listening interfaces in accordance with the source
- * addresses specified in views and zones.
- */
- if (isc_net_probeipv6() == ISC_R_SUCCESS)
- adjust_interfaces(server, ns_g_mctx);
-
- /* Relinquish exclusive access to configuration data. */
- isc_task_endexclusive(server->task);
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_DEBUG(1), "load_configuration: %s",
- isc_result_totext(result));
-
- return (result);
-}
-
-static isc_result_t
-load_zones(ns_server_t *server, isc_boolean_t stop) {
- isc_result_t result;
- dns_view_t *view;
-
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- /*
- * Load zone data from disk.
- */
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link))
- {
- CHECK(dns_view_load(view, stop));
- }
-
- /*
- * Force zone maintenance. Do this after loading
- * so that we know when we need to force AXFR of
- * slave zones whose master files are missing.
- */
- CHECK(dns_zonemgr_forcemaint(server->zonemgr));
- cleanup:
- isc_task_endexclusive(server->task);
- return (result);
-}
-
-static isc_result_t
-load_new_zones(ns_server_t *server, isc_boolean_t stop) {
- isc_result_t result;
- dns_view_t *view;
-
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- /*
- * Load zone data from disk.
- */
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link))
- {
- CHECK(dns_view_loadnew(view, stop));
- }
- /*
- * Force zone maintenance. Do this after loading
- * so that we know when we need to force AXFR of
- * slave zones whose master files are missing.
- */
- dns_zonemgr_resumexfrs(server->zonemgr);
- cleanup:
- isc_task_endexclusive(server->task);
- return (result);
-}
-
-static void
-run_server(isc_task_t *task, isc_event_t *event) {
- isc_result_t result;
- ns_server_t *server = (ns_server_t *)event->ev_arg;
-
- INSIST(task == server->task);
-
- isc_event_free(&event);
-
- CHECKFATAL(dns_dispatchmgr_create(ns_g_mctx, ns_g_entropy,
- &ns_g_dispatchmgr),
- "creating dispatch manager");
-
- CHECKFATAL(ns_interfacemgr_create(ns_g_mctx, ns_g_taskmgr,
- ns_g_socketmgr, ns_g_dispatchmgr,
- &server->interfacemgr),
- "creating interface manager");
-
- CHECKFATAL(isc_timer_create(ns_g_timermgr, isc_timertype_inactive,
- NULL, NULL, server->task,
- interface_timer_tick,
- server, &server->interface_timer),
- "creating interface timer");
-
- CHECKFATAL(isc_timer_create(ns_g_timermgr, isc_timertype_inactive,
- NULL, NULL, server->task,
- heartbeat_timer_tick,
- server, &server->heartbeat_timer),
- "creating heartbeat timer");
-
- CHECKFATAL(cfg_parser_create(ns_g_mctx, NULL, &ns_g_parser),
- "creating default configuration parser");
-
- if (ns_g_lwresdonly)
- CHECKFATAL(load_configuration(lwresd_g_conffile, server,
- ISC_TRUE),
- "loading configuration");
- else
- CHECKFATAL(load_configuration(ns_g_conffile, server, ISC_TRUE),
- "loading configuration");
-
- isc_hash_init();
-
- CHECKFATAL(load_zones(server, ISC_FALSE), "loading zones");
-
- ns_os_started();
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_NOTICE, "running");
-}
-
-void
-ns_server_flushonshutdown(ns_server_t *server, isc_boolean_t flush) {
-
- REQUIRE(NS_SERVER_VALID(server));
-
- server->flushonshutdown = flush;
-}
-
-static void
-shutdown_server(isc_task_t *task, isc_event_t *event) {
- isc_result_t result;
- dns_view_t *view, *view_next;
- ns_server_t *server = (ns_server_t *)event->ev_arg;
- isc_boolean_t flush = server->flushonshutdown;
-
- UNUSED(task);
- INSIST(task == server->task);
-
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_INFO, "shutting down%s",
- flush ? ": flushing changes" : "");
-
- ns_controls_shutdown(server->controls);
- end_reserved_dispatches(server, ISC_TRUE);
-
- cfg_obj_destroy(ns_g_parser, &ns_g_config);
- cfg_parser_destroy(&ns_g_parser);
-
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = view_next) {
- view_next = ISC_LIST_NEXT(view, link);
- ISC_LIST_UNLINK(server->viewlist, view, link);
- if (flush)
- dns_view_flushanddetach(&view);
- else
- dns_view_detach(&view);
- }
-
- isc_timer_detach(&server->interface_timer);
- isc_timer_detach(&server->heartbeat_timer);
-
- ns_interfacemgr_shutdown(server->interfacemgr);
- ns_interfacemgr_detach(&server->interfacemgr);
-
- dns_dispatchmgr_destroy(&ns_g_dispatchmgr);
-
- dns_zonemgr_shutdown(server->zonemgr);
-
- if (server->blackholeacl != NULL)
- dns_acl_detach(&server->blackholeacl);
-
- dns_db_detach(&server->in_roothints);
-
- isc_task_endexclusive(server->task);
-
- isc_task_detach(&server->task);
-
- isc_event_free(&event);
-}
-
-void
-ns_server_create(isc_mem_t *mctx, ns_server_t **serverp) {
- isc_result_t result;
-
- ns_server_t *server = isc_mem_get(mctx, sizeof(*server));
- if (server == NULL)
- fatal("allocating server object", ISC_R_NOMEMORY);
-
- server->mctx = mctx;
- server->task = NULL;
-
- /* Initialize configuration data with default values. */
-
- result = isc_quota_init(&server->xfroutquota, 10);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- result = isc_quota_init(&server->tcpquota, 10);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- result = isc_quota_init(&server->recursionquota, 100);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- result = dns_aclenv_init(mctx, &server->aclenv);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
-
- /* Initialize server data structures. */
- server->zonemgr = NULL;
- server->interfacemgr = NULL;
- ISC_LIST_INIT(server->viewlist);
- server->in_roothints = NULL;
- server->blackholeacl = NULL;
-
- CHECKFATAL(dns_rootns_create(mctx, dns_rdataclass_in, NULL,
- &server->in_roothints),
- "setting up root hints");
-
- CHECKFATAL(isc_mutex_init(&server->reload_event_lock),
- "initializing reload event lock");
- server->reload_event =
- isc_event_allocate(ns_g_mctx, server,
- NS_EVENT_RELOAD,
- ns_server_reload,
- server,
- sizeof(isc_event_t));
- CHECKFATAL(server->reload_event == NULL ?
- ISC_R_NOMEMORY : ISC_R_SUCCESS,
- "allocating reload event");
-
- CHECKFATAL(dst_lib_init(ns_g_mctx, ns_g_entropy, ISC_ENTROPY_GOODONLY),
- "initializing DST");
-
- server->tkeyctx = NULL;
- CHECKFATAL(dns_tkeyctx_create(ns_g_mctx, ns_g_entropy,
- &server->tkeyctx),
- "creating TKEY context");
-
- /*
- * Setup the server task, which is responsible for coordinating
- * startup and shutdown of the server.
- */
- CHECKFATAL(isc_task_create(ns_g_taskmgr, 0, &server->task),
- "creating server task");
- isc_task_setname(server->task, "server", server);
- CHECKFATAL(isc_task_onshutdown(server->task, shutdown_server, server),
- "isc_task_onshutdown");
- CHECKFATAL(isc_app_onrun(ns_g_mctx, server->task, run_server, server),
- "isc_app_onrun");
-
- server->interface_timer = NULL;
- server->heartbeat_timer = NULL;
-
- server->interface_interval = 0;
- server->heartbeat_interval = 0;
-
- CHECKFATAL(dns_zonemgr_create(ns_g_mctx, ns_g_taskmgr, ns_g_timermgr,
- ns_g_socketmgr, &server->zonemgr),
- "dns_zonemgr_create");
-
- server->statsfile = isc_mem_strdup(server->mctx, "named.stats");
- CHECKFATAL(server->statsfile == NULL ? ISC_R_NOMEMORY : ISC_R_SUCCESS,
- "isc_mem_strdup");
- server->querystats = NULL;
-
- server->dumpfile = isc_mem_strdup(server->mctx, "named_dump.db");
- CHECKFATAL(server->dumpfile == NULL ? ISC_R_NOMEMORY : ISC_R_SUCCESS,
- "isc_mem_strdup");
-
- server->recfile = isc_mem_strdup(server->mctx, "named.recursing");
- CHECKFATAL(server->recfile == NULL ? ISC_R_NOMEMORY : ISC_R_SUCCESS,
- "isc_mem_strdup");
-
- server->hostname_set = ISC_FALSE;
- server->hostname = NULL;
- server->version_set = ISC_FALSE;
- server->version = NULL;
- server->server_usehostname = ISC_FALSE;
- server->server_id = NULL;
-
- CHECKFATAL(dns_stats_alloccounters(ns_g_mctx, &server->querystats),
- "dns_stats_alloccounters");
-
- server->flushonshutdown = ISC_FALSE;
- server->log_queries = ISC_FALSE;
-
- server->controls = NULL;
- CHECKFATAL(ns_controls_create(server, &server->controls),
- "ns_controls_create");
- server->dispatchgen = 0;
- ISC_LIST_INIT(server->dispatches);
-
- server->magic = NS_SERVER_MAGIC;
- *serverp = server;
-}
-
-void
-ns_server_destroy(ns_server_t **serverp) {
- ns_server_t *server = *serverp;
- REQUIRE(NS_SERVER_VALID(server));
-
- ns_controls_destroy(&server->controls);
-
- dns_stats_freecounters(server->mctx, &server->querystats);
-
- isc_mem_free(server->mctx, server->statsfile);
- isc_mem_free(server->mctx, server->dumpfile);
- isc_mem_free(server->mctx, server->recfile);
-
- if (server->version != NULL)
- isc_mem_free(server->mctx, server->version);
- if (server->hostname != NULL)
- isc_mem_free(server->mctx, server->hostname);
- if (server->server_id != NULL)
- isc_mem_free(server->mctx, server->server_id);
-
- dns_zonemgr_detach(&server->zonemgr);
-
- if (server->tkeyctx != NULL)
- dns_tkeyctx_destroy(&server->tkeyctx);
-
- dst_lib_destroy();
-
- isc_event_free(&server->reload_event);
-
- INSIST(ISC_LIST_EMPTY(server->viewlist));
-
- dns_aclenv_destroy(&server->aclenv);
-
- isc_quota_destroy(&server->recursionquota);
- isc_quota_destroy(&server->tcpquota);
- isc_quota_destroy(&server->xfroutquota);
-
- server->magic = 0;
- isc_mem_put(server->mctx, server, sizeof(*server));
- *serverp = NULL;
-}
-
-static void
-fatal(const char *msg, isc_result_t result) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_CRITICAL, "%s: %s", msg,
- isc_result_totext(result));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL, NS_LOGMODULE_SERVER,
- ISC_LOG_CRITICAL, "exiting (due to fatal error)");
- exit(1);
-}
-
-static void
-start_reserved_dispatches(ns_server_t *server) {
-
- REQUIRE(NS_SERVER_VALID(server));
-
- server->dispatchgen++;
-}
-
-static void
-end_reserved_dispatches(ns_server_t *server, isc_boolean_t all) {
- ns_dispatch_t *dispatch, *nextdispatch;
-
- REQUIRE(NS_SERVER_VALID(server));
-
- for (dispatch = ISC_LIST_HEAD(server->dispatches);
- dispatch != NULL;
- dispatch = nextdispatch) {
- nextdispatch = ISC_LIST_NEXT(dispatch, link);
- if (!all && server->dispatchgen == dispatch-> dispatchgen)
- continue;
- ISC_LIST_UNLINK(server->dispatches, dispatch, link);
- dns_dispatch_detach(&dispatch->dispatch);
- isc_mem_put(server->mctx, dispatch, sizeof(*dispatch));
- }
-}
-
-void
-ns_add_reserved_dispatch(ns_server_t *server, isc_sockaddr_t *addr) {
- ns_dispatch_t *dispatch;
- in_port_t port;
- char addrbuf[ISC_SOCKADDR_FORMATSIZE];
- isc_result_t result;
- unsigned int attrs, attrmask;
-
- REQUIRE(NS_SERVER_VALID(server));
-
- port = isc_sockaddr_getport(addr);
- if (port == 0 || port >= 1024)
- return;
-
- for (dispatch = ISC_LIST_HEAD(server->dispatches);
- dispatch != NULL;
- dispatch = ISC_LIST_NEXT(dispatch, link)) {
- if (isc_sockaddr_equal(&dispatch->addr, addr))
- break;
- }
- if (dispatch != NULL) {
- dispatch->dispatchgen = server->dispatchgen;
- return;
- }
-
- dispatch = isc_mem_get(server->mctx, sizeof(*dispatch));
- if (dispatch == NULL) {
- result = ISC_R_NOMEMORY;
- goto cleanup;
- }
-
- dispatch->addr = *addr;
- dispatch->dispatchgen = server->dispatchgen;
- dispatch->dispatch = NULL;
-
- attrs = 0;
- attrs |= DNS_DISPATCHATTR_UDP;
- switch (isc_sockaddr_pf(addr)) {
- case AF_INET:
- attrs |= DNS_DISPATCHATTR_IPV4;
- break;
- case AF_INET6:
- attrs |= DNS_DISPATCHATTR_IPV6;
- break;
- default:
- result = ISC_R_NOTIMPLEMENTED;
- goto cleanup;
- }
- attrmask = 0;
- attrmask |= DNS_DISPATCHATTR_UDP;
- attrmask |= DNS_DISPATCHATTR_TCP;
- attrmask |= DNS_DISPATCHATTR_IPV4;
- attrmask |= DNS_DISPATCHATTR_IPV6;
-
- result = dns_dispatch_getudp(ns_g_dispatchmgr, ns_g_socketmgr,
- ns_g_taskmgr, &dispatch->addr, 4096,
- 1000, 32768, 16411, 16433,
- attrs, attrmask, &dispatch->dispatch);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
-
- ISC_LIST_INITANDPREPEND(server->dispatches, dispatch, link);
-
- return;
-
- cleanup:
- if (dispatch != NULL)
- isc_mem_put(server->mctx, dispatch, sizeof(*dispatch));
- isc_sockaddr_format(addr, addrbuf, sizeof(addrbuf));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_WARNING,
- "unable to create dispatch for reserved port %s: %s",
- addrbuf, isc_result_totext(result));
-}
-
-
-static isc_result_t
-loadconfig(ns_server_t *server) {
- isc_result_t result;
- start_reserved_dispatches(server);
- result = load_configuration(ns_g_lwresdonly ?
- lwresd_g_conffile : ns_g_conffile,
- server, ISC_FALSE);
- if (result == ISC_R_SUCCESS)
- end_reserved_dispatches(server, ISC_FALSE);
- else
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "reloading configuration failed: %s",
- isc_result_totext(result));
- return (result);
-}
-
-static isc_result_t
-reload(ns_server_t *server) {
- isc_result_t result;
- CHECK(loadconfig(server));
-
- result = load_zones(server, ISC_FALSE);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "reloading zones failed: %s",
- isc_result_totext(result));
- }
- cleanup:
- return (result);
-}
-
-static void
-reconfig(ns_server_t *server) {
- isc_result_t result;
- CHECK(loadconfig(server));
-
- result = load_new_zones(server, ISC_FALSE);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_ERROR,
- "loading new zones failed: %s",
- isc_result_totext(result));
- }
- cleanup: ;
-}
-
-/*
- * Handle a reload event (from SIGHUP).
- */
-static void
-ns_server_reload(isc_task_t *task, isc_event_t *event) {
- ns_server_t *server = (ns_server_t *)event->ev_arg;
-
- INSIST(task = server->task);
- UNUSED(task);
-
- (void)reload(server);
-
- LOCK(&server->reload_event_lock);
- INSIST(server->reload_event == NULL);
- server->reload_event = event;
- UNLOCK(&server->reload_event_lock);
-}
-
-void
-ns_server_reloadwanted(ns_server_t *server) {
- LOCK(&server->reload_event_lock);
- if (server->reload_event != NULL)
- isc_task_send(server->task, &server->reload_event);
- UNLOCK(&server->reload_event_lock);
-}
-
-static char *
-next_token(char **stringp, const char *delim) {
- char *res;
-
- do {
- res = strsep(stringp, delim);
- if (res == NULL)
- break;
- } while (*res == '\0');
- return (res);
-}
-
-/*
- * Find the zone specified in the control channel command 'args',
- * if any. If a zone is specified, point '*zonep' at it, otherwise
- * set '*zonep' to NULL.
- */
-static isc_result_t
-zone_from_args(ns_server_t *server, char *args, dns_zone_t **zonep) {
- char *input, *ptr;
- const char *zonetxt;
- char *classtxt;
- const char *viewtxt = NULL;
- dns_fixedname_t name;
- isc_result_t result;
- isc_buffer_t buf;
- dns_view_t *view = NULL;
- dns_rdataclass_t rdclass;
-
- REQUIRE(zonep != NULL && *zonep == NULL);
-
- input = args;
-
- /* Skip the command name. */
- ptr = next_token(&input, " \t");
- if (ptr == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- /* Look for the zone name. */
- zonetxt = next_token(&input, " \t");
- if (zonetxt == NULL)
- return (ISC_R_SUCCESS);
-
- /* Look for the optional class name. */
- classtxt = next_token(&input, " \t");
- if (classtxt != NULL) {
- /* Look for the optional view name. */
- viewtxt = next_token(&input, " \t");
- }
-
- isc_buffer_init(&buf, zonetxt, strlen(zonetxt));
- isc_buffer_add(&buf, strlen(zonetxt));
- dns_fixedname_init(&name);
- result = dns_name_fromtext(dns_fixedname_name(&name),
- &buf, dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- goto fail1;
-
- if (classtxt != NULL) {
- isc_textregion_t r;
- r.base = classtxt;
- r.length = strlen(classtxt);
- result = dns_rdataclass_fromtext(&rdclass, &r);
- if (result != ISC_R_SUCCESS)
- goto fail1;
- } else {
- rdclass = dns_rdataclass_in;
- }
-
- if (viewtxt == NULL)
- viewtxt = "_default";
- result = dns_viewlist_find(&server->viewlist, viewtxt,
- rdclass, &view);
- if (result != ISC_R_SUCCESS)
- goto fail1;
-
- result = dns_zt_find(view->zonetable, dns_fixedname_name(&name),
- 0, NULL, zonep);
- /* Partial match? */
- if (result != ISC_R_SUCCESS && *zonep != NULL)
- dns_zone_detach(zonep);
- dns_view_detach(&view);
- fail1:
- return (result);
-}
-
-/*
- * Act on a "retransfer" command from the command channel.
- */
-isc_result_t
-ns_server_retransfercommand(ns_server_t *server, char *args) {
- isc_result_t result;
- dns_zone_t *zone = NULL;
- dns_zonetype_t type;
-
- result = zone_from_args(server, args, &zone);
- if (result != ISC_R_SUCCESS)
- return (result);
- if (zone == NULL)
- return (ISC_R_UNEXPECTEDEND);
- type = dns_zone_gettype(zone);
- if (type == dns_zone_slave || type == dns_zone_stub)
- dns_zone_forcereload(zone);
- else
- result = ISC_R_NOTFOUND;
- dns_zone_detach(&zone);
- return (result);
-}
-
-/*
- * Act on a "reload" command from the command channel.
- */
-isc_result_t
-ns_server_reloadcommand(ns_server_t *server, char *args, isc_buffer_t *text) {
- isc_result_t result;
- dns_zone_t *zone = NULL;
- dns_zonetype_t type;
- const char *msg = NULL;
-
- result = zone_from_args(server, args, &zone);
- if (result != ISC_R_SUCCESS)
- return (result);
- if (zone == NULL) {
- result = reload(server);
- if (result == ISC_R_SUCCESS)
- msg = "server reload successful";
- } else {
- type = dns_zone_gettype(zone);
- if (type == dns_zone_slave || type == dns_zone_stub) {
- dns_zone_refresh(zone);
- msg = "zone refresh queued";
- } else {
- result = dns_zone_load(zone);
- dns_zone_detach(&zone);
- switch (result) {
- case ISC_R_SUCCESS:
- msg = "zone reload successful";
- break;
- case DNS_R_CONTINUE:
- msg = "zone reload queued";
- result = ISC_R_SUCCESS;
- break;
- case DNS_R_UPTODATE:
- msg = "zone reload up-to-date";
- result = ISC_R_SUCCESS;
- break;
- default:
- /* failure message will be generated by rndc */
- break;
- }
- }
- }
- if (msg != NULL && strlen(msg) < isc_buffer_availablelength(text))
- isc_buffer_putmem(text, (const unsigned char *)msg,
- strlen(msg) + 1);
- return (result);
-}
-
-/*
- * Act on a "reconfig" command from the command channel.
- */
-isc_result_t
-ns_server_reconfigcommand(ns_server_t *server, char *args) {
- UNUSED(args);
-
- reconfig(server);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Act on a "refresh" command from the command channel.
- */
-isc_result_t
-ns_server_refreshcommand(ns_server_t *server, char *args, isc_buffer_t *text) {
- isc_result_t result;
- dns_zone_t *zone = NULL;
- const unsigned char msg[] = "zone refresh queued";
-
- result = zone_from_args(server, args, &zone);
- if (result != ISC_R_SUCCESS)
- return (result);
- if (zone == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- dns_zone_refresh(zone);
- dns_zone_detach(&zone);
- if (sizeof(msg) <= isc_buffer_availablelength(text))
- isc_buffer_putmem(text, msg, sizeof(msg));
-
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_server_togglequerylog(ns_server_t *server) {
- server->log_queries = server->log_queries ? ISC_FALSE : ISC_TRUE;
-
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "query logging is now %s",
- server->log_queries ? "on" : "off");
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-ns_listenlist_fromconfig(cfg_obj_t *listenlist, cfg_obj_t *config,
- ns_aclconfctx_t *actx,
- isc_mem_t *mctx, ns_listenlist_t **target)
-{
- isc_result_t result;
- cfg_listelt_t *element;
- ns_listenlist_t *dlist = NULL;
-
- REQUIRE(target != NULL && *target == NULL);
-
- result = ns_listenlist_create(mctx, &dlist);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- for (element = cfg_list_first(listenlist);
- element != NULL;
- element = cfg_list_next(element))
- {
- ns_listenelt_t *delt = NULL;
- cfg_obj_t *listener = cfg_listelt_value(element);
- result = ns_listenelt_fromconfig(listener, config, actx,
- mctx, &delt);
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- ISC_LIST_APPEND(dlist->elts, delt, link);
- }
- *target = dlist;
- return (ISC_R_SUCCESS);
-
- cleanup:
- ns_listenlist_detach(&dlist);
- return (result);
-}
-
-/*
- * Create a listen list from the corresponding configuration
- * data structure.
- */
-static isc_result_t
-ns_listenelt_fromconfig(cfg_obj_t *listener, cfg_obj_t *config,
- ns_aclconfctx_t *actx,
- isc_mem_t *mctx, ns_listenelt_t **target)
-{
- isc_result_t result;
- cfg_obj_t *portobj;
- in_port_t port;
- ns_listenelt_t *delt = NULL;
- REQUIRE(target != NULL && *target == NULL);
-
- portobj = cfg_tuple_get(listener, "port");
- if (!cfg_obj_isuint32(portobj)) {
- if (ns_g_port != 0) {
- port = ns_g_port;
- } else {
- result = ns_config_getport(config, &port);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- } else {
- if (cfg_obj_asuint32(portobj) >= ISC_UINT16_MAX) {
- cfg_obj_log(portobj, ns_g_lctx, ISC_LOG_ERROR,
- "port value '%u' is out of range",
- cfg_obj_asuint32(portobj));
- return (ISC_R_RANGE);
- }
- port = (in_port_t)cfg_obj_asuint32(portobj);
- }
-
- result = ns_listenelt_create(mctx, port, NULL, &delt);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- result = ns_acl_fromconfig(cfg_tuple_get(listener, "acl"),
- config, actx, mctx, &delt->acl);
- if (result != ISC_R_SUCCESS) {
- ns_listenelt_destroy(delt);
- return (result);
- }
- *target = delt;
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_server_dumpstats(ns_server_t *server) {
- isc_result_t result;
- dns_zone_t *zone, *next;
- isc_stdtime_t now;
- FILE *fp = NULL;
- int i;
- int ncounters;
-
- isc_stdtime_get(&now);
-
- CHECKMF(isc_stdio_open(server->statsfile, "a", &fp),
- "could not open statistics dump file", server->statsfile);
-
- ncounters = DNS_STATS_NCOUNTERS;
- fprintf(fp, "+++ Statistics Dump +++ (%lu)\n", (unsigned long)now);
-
- for (i = 0; i < ncounters; i++)
- fprintf(fp, "%s %" ISC_PRINT_QUADFORMAT "u\n",
- dns_statscounter_names[i],
- server->querystats[i]);
-
- zone = NULL;
- for (result = dns_zone_first(server->zonemgr, &zone);
- result == ISC_R_SUCCESS;
- next = NULL, result = dns_zone_next(zone, &next), zone = next)
- {
- isc_uint64_t *zonestats = dns_zone_getstatscounters(zone);
- if (zonestats != NULL) {
- char zonename[DNS_NAME_FORMATSIZE];
- dns_view_t *view;
- char *viewname;
-
- dns_name_format(dns_zone_getorigin(zone),
- zonename, sizeof(zonename));
- view = dns_zone_getview(zone);
- viewname = view->name;
- for (i = 0; i < ncounters; i++) {
- fprintf(fp, "%s %" ISC_PRINT_QUADFORMAT
- "u %s",
- dns_statscounter_names[i],
- zonestats[i],
- zonename);
- if (strcmp(viewname, "_default") != 0)
- fprintf(fp, " %s", viewname);
- fprintf(fp, "\n");
- }
- }
- }
- if (result == ISC_R_NOMORE)
- result = ISC_R_SUCCESS;
- CHECK(result);
-
- fprintf(fp, "--- Statistics Dump --- (%lu)\n", (unsigned long)now);
-
- cleanup:
- if (fp != NULL)
- (void)isc_stdio_close(fp);
- return (result);
-}
-
-static isc_result_t
-add_zone_tolist(dns_zone_t *zone, void *uap) {
- struct dumpcontext *dctx = uap;
- struct zonelistentry *zle;
-
- zle = isc_mem_get(dctx->mctx, sizeof *zle);
- if (zle == NULL)
- return (ISC_R_NOMEMORY);
- zle->zone = NULL;
- dns_zone_attach(zone, &zle->zone);
- ISC_LINK_INIT(zle, link);
- ISC_LIST_APPEND(ISC_LIST_TAIL(dctx->viewlist)->zonelist, zle, link);
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-add_view_tolist(struct dumpcontext *dctx, dns_view_t *view) {
- struct viewlistentry *vle;
- isc_result_t result = ISC_R_SUCCESS;
-
- /*
- * Prevent duplicate views.
- */
- for (vle = ISC_LIST_HEAD(dctx->viewlist);
- vle != NULL;
- vle = ISC_LIST_NEXT(vle, link))
- if (vle->view == view)
- return (ISC_R_SUCCESS);
-
- vle = isc_mem_get(dctx->mctx, sizeof *vle);
- if (vle == NULL)
- return (ISC_R_NOMEMORY);
- vle->view = NULL;
- dns_view_attach(view, &vle->view);
- ISC_LINK_INIT(vle, link);
- ISC_LIST_INIT(vle->zonelist);
- ISC_LIST_APPEND(dctx->viewlist, vle, link);
- if (dctx->dumpzones)
- result = dns_zt_apply(view->zonetable, ISC_TRUE,
- add_zone_tolist, dctx);
- return (result);
-}
-
-static void
-dumpcontext_destroy(struct dumpcontext *dctx) {
- struct viewlistentry *vle;
- struct zonelistentry *zle;
-
- vle = ISC_LIST_HEAD(dctx->viewlist);
- while (vle != NULL) {
- ISC_LIST_UNLINK(dctx->viewlist, vle, link);
- zle = ISC_LIST_HEAD(vle->zonelist);
- while (zle != NULL) {
- ISC_LIST_UNLINK(vle->zonelist, zle, link);
- dns_zone_detach(&zle->zone);
- isc_mem_put(dctx->mctx, zle, sizeof *zle);
- zle = ISC_LIST_HEAD(vle->zonelist);
- }
- dns_view_detach(&vle->view);
- isc_mem_put(dctx->mctx, vle, sizeof *vle);
- vle = ISC_LIST_HEAD(dctx->viewlist);
- }
- if (dctx->version != NULL)
- dns_db_closeversion(dctx->db, &dctx->version, ISC_FALSE);
- if (dctx->db != NULL)
- dns_db_detach(&dctx->db);
- if (dctx->cache != NULL)
- dns_db_detach(&dctx->cache);
- if (dctx->task != NULL)
- isc_task_detach(&dctx->task);
- if (dctx->fp != NULL)
- (void)isc_stdio_close(dctx->fp);
- if (dctx->mdctx != NULL)
- dns_dumpctx_detach(&dctx->mdctx);
- isc_mem_put(dctx->mctx, dctx, sizeof *dctx);
-}
-
-static void
-dumpdone(void *arg, isc_result_t result) {
- struct dumpcontext *dctx = arg;
- char buf[1024+32];
- const dns_master_style_t *style;
-
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- if (dctx->mdctx != NULL)
- dns_dumpctx_detach(&dctx->mdctx);
- if (dctx->view == NULL) {
- dctx->view = ISC_LIST_HEAD(dctx->viewlist);
- if (dctx->view == NULL)
- goto done;
- INSIST(dctx->zone == NULL);
- } else
- goto resume;
- nextview:
- fprintf(dctx->fp, ";\n; Start view %s\n;\n", dctx->view->view->name);
- resume:
- if (dctx->zone == NULL && dctx->cache == NULL && dctx->dumpcache) {
- style = &dns_master_style_cache;
- /* start cache dump */
- if (dctx->view->view->cachedb != NULL)
- dns_db_attach(dctx->view->view->cachedb, &dctx->cache);
- if (dctx->cache != NULL) {
-
- fprintf(dctx->fp, ";\n; Cache dump of view '%s'\n;\n",
- dctx->view->view->name);
- result = dns_master_dumptostreaminc(dctx->mctx,
- dctx->cache, NULL,
- style, dctx->fp,
- dctx->task,
- dumpdone, dctx,
- &dctx->mdctx);
- if (result == DNS_R_CONTINUE)
- return;
- if (result == ISC_R_NOTIMPLEMENTED)
- fprintf(dctx->fp, "; %s\n",
- dns_result_totext(result));
- else if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
- }
- if (dctx->cache != NULL) {
- dns_adb_dump(dctx->view->view->adb, dctx->fp);
- dns_db_detach(&dctx->cache);
- }
- if (dctx->dumpzones) {
- style = &dns_master_style_full;
- nextzone:
- if (dctx->version != NULL)
- dns_db_closeversion(dctx->db, &dctx->version,
- ISC_FALSE);
- if (dctx->db != NULL)
- dns_db_detach(&dctx->db);
- if (dctx->zone == NULL)
- dctx->zone = ISC_LIST_HEAD(dctx->view->zonelist);
- else
- dctx->zone = ISC_LIST_NEXT(dctx->zone, link);
- if (dctx->zone != NULL) {
- /* start zone dump */
- dns_zone_name(dctx->zone->zone, buf, sizeof(buf));
- fprintf(dctx->fp, ";\n; Zone dump of '%s'\n;\n", buf);
- result = dns_zone_getdb(dctx->zone->zone, &dctx->db);
- if (result != ISC_R_SUCCESS) {
- fprintf(dctx->fp, "; %s\n",
- dns_result_totext(result));
- goto nextzone;
- }
- dns_db_currentversion(dctx->db, &dctx->version);
- result = dns_master_dumptostreaminc(dctx->mctx,
- dctx->db,
- dctx->version,
- style, dctx->fp,
- dctx->task,
- dumpdone, dctx,
- &dctx->mdctx);
- if (result == DNS_R_CONTINUE)
- return;
- if (result == ISC_R_NOTIMPLEMENTED) {
- fprintf(dctx->fp, "; %s\n",
- dns_result_totext(result));
- result = ISC_R_SUCCESS;
- goto nextzone;
- }
- if (result != ISC_R_SUCCESS)
- goto cleanup;
- }
- }
- if (dctx->view != NULL)
- dctx->view = ISC_LIST_NEXT(dctx->view, link);
- if (dctx->view != NULL)
- goto nextview;
- done:
- fprintf(dctx->fp, "; Dump complete\n");
- result = isc_stdio_flush(dctx->fp);
- if (result == ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "dumpdb complete");
- cleanup:
- if (result != ISC_R_SUCCESS)
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "dumpdb failed: %s", dns_result_totext(result));
- dumpcontext_destroy(dctx);
-}
-
-isc_result_t
-ns_server_dumpdb(ns_server_t *server, char *args) {
- struct dumpcontext *dctx = NULL;
- dns_view_t *view;
- isc_result_t result;
- char *ptr;
- const char *sep;
-
- dctx = isc_mem_get(server->mctx, sizeof(*dctx));
- if (dctx == NULL)
- return (ISC_R_NOMEMORY);
-
- dctx->mctx = server->mctx;
- dctx->dumpcache = ISC_TRUE;
- dctx->dumpzones = ISC_FALSE;
- dctx->fp = NULL;
- ISC_LIST_INIT(dctx->viewlist);
- dctx->view = NULL;
- dctx->zone = NULL;
- dctx->cache = NULL;
- dctx->mdctx = NULL;
- dctx->db = NULL;
- dctx->cache = NULL;
- dctx->task = NULL;
- dctx->version = NULL;
- isc_task_attach(server->task, &dctx->task);
-
- CHECKMF(isc_stdio_open(server->dumpfile, "w", &dctx->fp),
- "could not open dump file", server->dumpfile);
-
- /* Skip the command name. */
- ptr = next_token(&args, " \t");
- if (ptr == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- sep = (args == NULL) ? "" : ": ";
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "dumpdb started%s%s", sep, (args != NULL) ? args : "");
-
- ptr = next_token(&args, " \t");
- if (ptr != NULL && strcmp(ptr, "-all") == 0) {
- dctx->dumpzones = ISC_TRUE;
- dctx->dumpcache = ISC_TRUE;
- ptr = next_token(&args, " \t");
- } else if (ptr != NULL && strcmp(ptr, "-cache") == 0) {
- dctx->dumpzones = ISC_FALSE;
- dctx->dumpcache = ISC_TRUE;
- ptr = next_token(&args, " \t");
- } else if (ptr != NULL && strcmp(ptr, "-zones") == 0) {
- dctx->dumpzones = ISC_TRUE;
- dctx->dumpcache = ISC_FALSE;
- ptr = next_token(&args, " \t");
- }
-
- nextview:
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link))
- {
- if (ptr != NULL && strcmp(view->name, ptr) != 0)
- continue;
- CHECK(add_view_tolist(dctx, view));
- }
- if (ptr != NULL) {
- ptr = next_token(&args, " \t");
- if (ptr != NULL)
- goto nextview;
- }
- dumpdone(dctx, ISC_R_SUCCESS);
- return (ISC_R_SUCCESS);
-
- cleanup:
- if (dctx != NULL)
- dumpcontext_destroy(dctx);
- return (result);
-}
-
-isc_result_t
-ns_server_dumprecursing(ns_server_t *server) {
- FILE *fp = NULL;
- isc_result_t result;
-
- CHECKMF(isc_stdio_open(server->recfile, "w", &fp),
- "could not open dump file", server->recfile);
- fprintf(fp,";\n; Recursing Queries\n;\n");
- ns_interfacemgr_dumprecursing(fp, server->interfacemgr);
- fprintf(fp, "; Dump complete\n");
-
- cleanup:
- if (fp != NULL)
- result = isc_stdio_close(fp);
- return (result);
-}
-
-isc_result_t
-ns_server_setdebuglevel(ns_server_t *server, char *args) {
- char *ptr;
- char *levelstr;
- char *endp;
- long newlevel;
-
- UNUSED(server);
-
- /* Skip the command name. */
- ptr = next_token(&args, " \t");
- if (ptr == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- /* Look for the new level name. */
- levelstr = next_token(&args, " \t");
- if (levelstr == NULL) {
- if (ns_g_debuglevel < 99)
- ns_g_debuglevel++;
- } else {
- newlevel = strtol(levelstr, &endp, 10);
- if (*endp != '\0' || newlevel < 0 || newlevel > 99)
- return (ISC_R_RANGE);
- ns_g_debuglevel = (unsigned int)newlevel;
- }
- isc_log_setdebuglevel(ns_g_lctx, ns_g_debuglevel);
- return (ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_server_flushcache(ns_server_t *server, char *args) {
- char *ptr, *viewname;
- dns_view_t *view;
- isc_boolean_t flushed = ISC_FALSE;
- isc_result_t result;
-
- /* Skip the command name. */
- ptr = next_token(&args, " \t");
- if (ptr == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- /* Look for the view name. */
- viewname = next_token(&args, " \t");
-
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link))
- {
- if (viewname != NULL && strcasecmp(viewname, view->name) != 0)
- continue;
- result = dns_view_flushcache(view);
- if (result != ISC_R_SUCCESS)
- goto out;
- flushed = ISC_TRUE;
- }
- if (flushed)
- result = ISC_R_SUCCESS;
- else
- result = ISC_R_FAILURE;
- out:
- isc_task_endexclusive(server->task);
- return (result);
-}
-
-isc_result_t
-ns_server_flushname(ns_server_t *server, char *args) {
- char *ptr, *target, *viewname;
- dns_view_t *view;
- isc_boolean_t flushed = ISC_FALSE;
- isc_result_t result;
- isc_buffer_t b;
- dns_fixedname_t fixed;
- dns_name_t *name;
-
- /* Skip the command name. */
- ptr = next_token(&args, " \t");
- if (ptr == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- /* Find the domain name to flush. */
- target = next_token(&args, " \t");
- if (target == NULL)
- return (ISC_R_UNEXPECTEDEND);
-
- isc_buffer_init(&b, target, strlen(target));
- isc_buffer_add(&b, strlen(target));
- dns_fixedname_init(&fixed);
- name = dns_fixedname_name(&fixed);
- result = dns_name_fromtext(name, &b, dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /* Look for the view name. */
- viewname = next_token(&args, " \t");
-
- result = isc_task_beginexclusive(server->task);
- RUNTIME_CHECK(result == ISC_R_SUCCESS);
- flushed = ISC_TRUE;
- for (view = ISC_LIST_HEAD(server->viewlist);
- view != NULL;
- view = ISC_LIST_NEXT(view, link))
- {
- if (viewname != NULL && strcasecmp(viewname, view->name) != 0)
- continue;
- result = dns_view_flushname(view, name);
- if (result != ISC_R_SUCCESS)
- flushed = ISC_FALSE;
- }
- if (flushed)
- result = ISC_R_SUCCESS;
- else
- result = ISC_R_FAILURE;
- isc_task_endexclusive(server->task);
- return (result);
-}
-
-isc_result_t
-ns_server_status(ns_server_t *server, isc_buffer_t *text) {
- int zonecount, xferrunning, xferdeferred, soaqueries;
- unsigned int n;
-
- zonecount = dns_zonemgr_getcount(server->zonemgr, DNS_ZONESTATE_ANY);
- xferrunning = dns_zonemgr_getcount(server->zonemgr,
- DNS_ZONESTATE_XFERRUNNING);
- xferdeferred = dns_zonemgr_getcount(server->zonemgr,
- DNS_ZONESTATE_XFERDEFERRED);
- soaqueries = dns_zonemgr_getcount(server->zonemgr,
- DNS_ZONESTATE_SOAQUERY);
- n = snprintf((char *)isc_buffer_used(text),
- isc_buffer_availablelength(text),
- "number of zones: %u\n"
- "debug level: %d\n"
- "xfers running: %u\n"
- "xfers deferred: %u\n"
- "soa queries in progress: %u\n"
- "query logging is %s\n"
- "recursive clients: %d/%d\n"
- "tcp clients: %d/%d\n"
- "server is up and running",
- zonecount, ns_g_debuglevel, xferrunning, xferdeferred,
- soaqueries, server->log_queries ? "ON" : "OFF",
- server->recursionquota.used, server->recursionquota.max,
- server->tcpquota.used, server->tcpquota.max);
- if (n >= isc_buffer_availablelength(text))
- return (ISC_R_NOSPACE);
- isc_buffer_add(text, n);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Act on a "freeze" or "unfreeze" command from the command channel.
- */
-isc_result_t
-ns_server_freeze(ns_server_t *server, isc_boolean_t freeze, char *args) {
- isc_result_t result;
- dns_zone_t *zone = NULL;
- dns_zonetype_t type;
- char classstr[DNS_RDATACLASS_FORMATSIZE];
- char zonename[DNS_NAME_FORMATSIZE];
- dns_view_t *view;
- char *journal;
- const char *vname, *sep;
- isc_boolean_t frozen;
-
- result = zone_from_args(server, args, &zone);
- if (result != ISC_R_SUCCESS)
- return (result);
- if (zone == NULL)
- return (ISC_R_UNEXPECTEDEND);
- type = dns_zone_gettype(zone);
- if (type != dns_zone_master) {
- dns_zone_detach(&zone);
- return (ISC_R_NOTFOUND);
- }
-
- frozen = dns_zone_getupdatedisabled(zone);
- if (freeze) {
- if (frozen)
- result = DNS_R_FROZEN;
- if (result == ISC_R_SUCCESS)
- result = dns_zone_flush(zone);
- if (result == ISC_R_SUCCESS) {
- journal = dns_zone_getjournal(zone);
- if (journal != NULL)
- (void)isc_file_remove(journal);
- }
- } else {
- if (frozen) {
- result = dns_zone_load(zone);
- if (result == DNS_R_CONTINUE ||
- result == DNS_R_UPTODATE)
- result = ISC_R_SUCCESS;
- }
- }
- if (result == ISC_R_SUCCESS)
- dns_zone_setupdatedisabled(zone, freeze);
-
- view = dns_zone_getview(zone);
- if (strcmp(view->name, "_bind") == 0 ||
- strcmp(view->name, "_default") == 0)
- {
- vname = "";
- sep = "";
- } else {
- vname = view->name;
- sep = " ";
- }
- dns_rdataclass_format(dns_zone_getclass(zone), classstr,
- sizeof(classstr));
- dns_name_format(dns_zone_getorigin(zone),
- zonename, sizeof(zonename));
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_GENERAL,
- NS_LOGMODULE_SERVER, ISC_LOG_INFO,
- "%s zone '%s/%s'%s%s: %s",
- freeze ? "freezing" : "unfreezing",
- zonename, classstr, sep, vname,
- isc_result_totext(result));
- dns_zone_detach(&zone);
- return (result);
-}
-
-#ifdef HAVE_LIBSCF
-/*
- * This function adds a message for rndc to echo if named
- * is managed by smf and is also running chroot.
- */
-isc_result_t
-ns_smf_add_message(isc_buffer_t *text) {
- unsigned int n;
-
- n = snprintf((char *)isc_buffer_used(text),
- isc_buffer_availablelength(text),
- "use svcadm(1M) to manage named");
- if (n >= isc_buffer_availablelength(text))
- return (ISC_R_NOSPACE);
- isc_buffer_add(text, n);
- return (ISC_R_SUCCESS);
-}
-#endif /* HAVE_LIBSCF */
diff --git a/contrib/bind9/bin/named/sortlist.c b/contrib/bind9/bin/named/sortlist.c
deleted file mode 100644
index 0098fe779c89..000000000000
--- a/contrib/bind9/bin/named/sortlist.c
+++ /dev/null
@@ -1,162 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: sortlist.c,v 1.5.12.4 2004/03/08 04:04:19 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/mem.h>
-#include <isc/util.h>
-
-#include <dns/acl.h>
-#include <dns/result.h>
-
-#include <named/globals.h>
-#include <named/server.h>
-#include <named/sortlist.h>
-
-ns_sortlisttype_t
-ns_sortlist_setup(dns_acl_t *acl, isc_netaddr_t *clientaddr, void **argp) {
- unsigned int i;
-
- if (acl == NULL)
- goto dont_sort;
-
- for (i = 0; i < acl->length; i++) {
- /*
- * 'e' refers to the current 'top level statement'
- * in the sortlist (see ARM).
- */
- dns_aclelement_t *e = &acl->elements[i];
- dns_aclelement_t *try_elt;
- dns_aclelement_t *order_elt = NULL;
- dns_aclelement_t *matched_elt = NULL;
-
- if (e->type == dns_aclelementtype_nestedacl) {
- dns_acl_t *inner = e->u.nestedacl;
-
- if (inner->length < 1 || inner->length > 2)
- goto dont_sort;
- if (inner->elements[0].negative)
- goto dont_sort;
- try_elt = &inner->elements[0];
- if (inner->length == 2)
- order_elt = &inner->elements[1];
- } else {
- /*
- * BIND 8 allows bare elements at the top level
- * as an undocumented feature.
- */
- try_elt = e;
- }
-
- if (dns_aclelement_match(clientaddr, NULL, try_elt,
- &ns_g_server->aclenv,
- &matched_elt)) {
- if (order_elt != NULL) {
- if (order_elt->type ==
- dns_aclelementtype_nestedacl) {
- *argp = order_elt->u.nestedacl;
- return (NS_SORTLISTTYPE_2ELEMENT);
- } else if (order_elt->type ==
- dns_aclelementtype_localhost &&
- ns_g_server->aclenv.localhost != NULL) {
- *argp = ns_g_server->aclenv.localhost;
- return (NS_SORTLISTTYPE_2ELEMENT);
- } else if (order_elt->type ==
- dns_aclelementtype_localnets &&
- ns_g_server->aclenv.localnets != NULL) {
- *argp = ns_g_server->aclenv.localnets;
- return (NS_SORTLISTTYPE_2ELEMENT);
- } else {
- /*
- * BIND 8 allows a bare IP prefix as
- * the 2nd element of a 2-element
- * sortlist statement.
- */
- *argp = order_elt;
- return (NS_SORTLISTTYPE_1ELEMENT);
- }
- } else {
- INSIST(matched_elt != NULL);
- *argp = matched_elt;
- return (NS_SORTLISTTYPE_1ELEMENT);
- }
- }
- }
-
- /* No match; don't sort. */
- dont_sort:
- *argp = NULL;
- return (NS_SORTLISTTYPE_NONE);
-}
-
-int
-ns_sortlist_addrorder2(isc_netaddr_t *addr, void *arg) {
- dns_acl_t *sortacl = (dns_acl_t *) arg;
- int match;
-
- (void)dns_acl_match(addr, NULL, sortacl,
- &ns_g_server->aclenv,
- &match, NULL);
- if (match > 0)
- return (match);
- else if (match < 0)
- return (INT_MAX - (-match));
- else
- return (INT_MAX / 2);
-}
-
-int
-ns_sortlist_addrorder1(isc_netaddr_t *addr, void *arg) {
- dns_aclelement_t *matchelt = (dns_aclelement_t *) arg;
- if (dns_aclelement_match(addr, NULL, matchelt,
- &ns_g_server->aclenv,
- NULL)) {
- return (0);
- } else {
- return (INT_MAX);
- }
-}
-
-void
-ns_sortlist_byaddrsetup(dns_acl_t *sortlist_acl, isc_netaddr_t *client_addr,
- dns_addressorderfunc_t *orderp,
- void **argp)
-{
- ns_sortlisttype_t sortlisttype;
-
- sortlisttype = ns_sortlist_setup(sortlist_acl, client_addr, argp);
-
- switch (sortlisttype) {
- case NS_SORTLISTTYPE_1ELEMENT:
- *orderp = ns_sortlist_addrorder1;
- break;
- case NS_SORTLISTTYPE_2ELEMENT:
- *orderp = ns_sortlist_addrorder2;
- break;
- case NS_SORTLISTTYPE_NONE:
- *orderp = NULL;
- break;
- default:
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "unexpected return from ns_sortlist_setup(): "
- "%d", sortlisttype);
- break;
- }
-}
-
diff --git a/contrib/bind9/bin/named/tkeyconf.c b/contrib/bind9/bin/named/tkeyconf.c
deleted file mode 100644
index 7fc13f3d9c0b..000000000000
--- a/contrib/bind9/bin/named/tkeyconf.c
+++ /dev/null
@@ -1,118 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: tkeyconf.c,v 1.19.208.2 2004/06/11 00:30:51 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/buffer.h>
-#include <isc/string.h> /* Required for HP/UX (and others?) */
-#include <isc/mem.h>
-
-#include <isccfg/cfg.h>
-
-#include <dns/fixedname.h>
-#include <dns/keyvalues.h>
-#include <dns/name.h>
-#include <dns/tkey.h>
-
-#include <dst/gssapi.h>
-
-#include <named/tkeyconf.h>
-
-#define RETERR(x) do { \
- result = (x); \
- if (result != ISC_R_SUCCESS) \
- goto failure; \
- } while (0)
-
-
-isc_result_t
-ns_tkeyctx_fromconfig(cfg_obj_t *options, isc_mem_t *mctx, isc_entropy_t *ectx,
- dns_tkeyctx_t **tctxp)
-{
- isc_result_t result;
- dns_tkeyctx_t *tctx = NULL;
- char *s;
- isc_uint32_t n;
- dns_fixedname_t fname;
- dns_name_t *name;
- isc_buffer_t b;
- cfg_obj_t *obj;
- int type;
-
- result = dns_tkeyctx_create(mctx, ectx, &tctx);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- obj = NULL;
- result = cfg_map_get(options, "tkey-dhkey", &obj);
- if (result == ISC_R_SUCCESS) {
- s = cfg_obj_asstring(cfg_tuple_get(obj, "name"));
- n = cfg_obj_asuint32(cfg_tuple_get(obj, "keyid"));
- isc_buffer_init(&b, s, strlen(s));
- isc_buffer_add(&b, strlen(s));
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- RETERR(dns_name_fromtext(name, &b, dns_rootname,
- ISC_FALSE, NULL));
- type = DST_TYPE_PUBLIC|DST_TYPE_PRIVATE|DST_TYPE_KEY;
- RETERR(dst_key_fromfile(name, (dns_keytag_t) n, DNS_KEYALG_DH,
- type, NULL, mctx, &tctx->dhkey));
- }
-
- obj = NULL;
- result = cfg_map_get(options, "tkey-domain", &obj);
- if (result == ISC_R_SUCCESS) {
- s = cfg_obj_asstring(obj);
- isc_buffer_init(&b, s, strlen(s));
- isc_buffer_add(&b, strlen(s));
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- RETERR(dns_name_fromtext(name, &b, dns_rootname, ISC_FALSE,
- NULL));
- tctx->domain = isc_mem_get(mctx, sizeof(dns_name_t));
- if (tctx->domain == NULL) {
- result = ISC_R_NOMEMORY;
- goto failure;
- }
- dns_name_init(tctx->domain, NULL);
- RETERR(dns_name_dup(name, mctx, tctx->domain));
- }
-
- obj = NULL;
- result = cfg_map_get(options, "tkey-gssapi-credential", &obj);
- if (result == ISC_R_SUCCESS) {
- s = cfg_obj_asstring(obj);
- isc_buffer_init(&b, s, strlen(s));
- isc_buffer_add(&b, strlen(s));
- dns_fixedname_init(&fname);
- name = dns_fixedname_name(&fname);
- RETERR(dns_name_fromtext(name, &b, dns_rootname, ISC_FALSE,
- NULL));
- RETERR(dst_gssapi_acquirecred(name, ISC_FALSE,
- &tctx->gsscred));
- }
-
- *tctxp = tctx;
- return (ISC_R_SUCCESS);
-
- failure:
- dns_tkeyctx_destroy(&tctx);
- return (result);
-}
-
diff --git a/contrib/bind9/bin/named/tsigconf.c b/contrib/bind9/bin/named/tsigconf.c
deleted file mode 100644
index 38524c37fad7..000000000000
--- a/contrib/bind9/bin/named/tsigconf.c
+++ /dev/null
@@ -1,170 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: tsigconf.c,v 1.21.208.4 2004/03/08 04:04:19 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/base64.h>
-#include <isc/buffer.h>
-#include <isc/mem.h>
-#include <isc/string.h>
-
-#include <isccfg/cfg.h>
-
-#include <dns/tsig.h>
-#include <dns/result.h>
-
-#include <named/log.h>
-
-#include <named/config.h>
-#include <named/tsigconf.h>
-
-static isc_result_t
-add_initial_keys(cfg_obj_t *list, dns_tsig_keyring_t *ring, isc_mem_t *mctx) {
- cfg_listelt_t *element;
- cfg_obj_t *key = NULL;
- char *keyid = NULL;
- unsigned char *secret = NULL;
- int secretalloc = 0;
- int secretlen = 0;
- isc_result_t ret;
- isc_stdtime_t now;
-
- for (element = cfg_list_first(list);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *algobj = NULL;
- cfg_obj_t *secretobj = NULL;
- dns_name_t keyname;
- dns_name_t *alg;
- char *algstr;
- char keynamedata[1024];
- isc_buffer_t keynamesrc, keynamebuf;
- char *secretstr;
- isc_buffer_t secretbuf;
-
- key = cfg_listelt_value(element);
- keyid = cfg_obj_asstring(cfg_map_getname(key));
-
- algobj = NULL;
- secretobj = NULL;
- (void)cfg_map_get(key, "algorithm", &algobj);
- (void)cfg_map_get(key, "secret", &secretobj);
- INSIST(algobj != NULL && secretobj != NULL);
-
- /*
- * Create the key name.
- */
- dns_name_init(&keyname, NULL);
- isc_buffer_init(&keynamesrc, keyid, strlen(keyid));
- isc_buffer_add(&keynamesrc, strlen(keyid));
- isc_buffer_init(&keynamebuf, keynamedata, sizeof(keynamedata));
- ret = dns_name_fromtext(&keyname, &keynamesrc, dns_rootname,
- ISC_TRUE, &keynamebuf);
- if (ret != ISC_R_SUCCESS)
- goto failure;
-
- /*
- * Create the algorithm.
- */
- algstr = cfg_obj_asstring(algobj);
- if (ns_config_getkeyalgorithm(algstr, &alg) != ISC_R_SUCCESS) {
- cfg_obj_log(algobj, ns_g_lctx, ISC_LOG_ERROR,
- "key '%s': the only supported algorithm "
- "is hmac-md5", keyid);
- ret = DNS_R_BADALG;
- goto failure;
- }
-
- secretstr = cfg_obj_asstring(secretobj);
- secretalloc = secretlen = strlen(secretstr) * 3 / 4;
- secret = isc_mem_get(mctx, secretlen);
- if (secret == NULL) {
- ret = ISC_R_NOMEMORY;
- goto failure;
- }
- isc_buffer_init(&secretbuf, secret, secretlen);
- ret = isc_base64_decodestring(secretstr, &secretbuf);
- if (ret != ISC_R_SUCCESS)
- goto failure;
- secretlen = isc_buffer_usedlength(&secretbuf);
-
- isc_stdtime_get(&now);
- ret = dns_tsigkey_create(&keyname, alg, secret, secretlen,
- ISC_FALSE, NULL, now, now,
- mctx, ring, NULL);
- isc_mem_put(mctx, secret, secretalloc);
- secret = NULL;
- if (ret != ISC_R_SUCCESS)
- goto failure;
- }
-
- return (ISC_R_SUCCESS);
-
- failure:
- cfg_obj_log(key, ns_g_lctx, ISC_LOG_ERROR,
- "configuring key '%s': %s", keyid,
- isc_result_totext(ret));
-
- if (secret != NULL)
- isc_mem_put(mctx, secret, secretalloc);
- return (ret);
-
-}
-
-isc_result_t
-ns_tsigkeyring_fromconfig(cfg_obj_t *config, cfg_obj_t *vconfig,
- isc_mem_t *mctx, dns_tsig_keyring_t **ringp)
-{
- cfg_obj_t *maps[3];
- cfg_obj_t *keylist;
- dns_tsig_keyring_t *ring = NULL;
- isc_result_t result;
- int i;
-
- i = 0;
- if (config != NULL)
- maps[i++] = config;
- if (vconfig != NULL)
- maps[i++] = cfg_tuple_get(vconfig, "options");
- maps[i] = NULL;
-
- result = dns_tsigkeyring_create(mctx, &ring);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- for (i = 0; ; i++) {
- if (maps[i] == NULL)
- break;
- keylist = NULL;
- result = cfg_map_get(maps[i], "key", &keylist);
- if (result != ISC_R_SUCCESS)
- continue;
- result = add_initial_keys(keylist, ring, mctx);
- if (result != ISC_R_SUCCESS)
- goto failure;
- }
-
- *ringp = ring;
- return (ISC_R_SUCCESS);
-
- failure:
- dns_tsigkeyring_destroy(&ring);
- return (result);
-}
diff --git a/contrib/bind9/bin/named/unix/Makefile.in b/contrib/bind9/bin/named/unix/Makefile.in
deleted file mode 100644
index 60ce968865dc..000000000000
--- a/contrib/bind9/bin/named/unix/Makefile.in
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 1999-2001 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.6.12.3 2004/03/08 09:04:15 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = -I${srcdir}/include -I${srcdir}/../include \
- ${DNS_INCLUDES} ${ISC_INCLUDES}
-
-CDEFINES =
-CWARNINGS =
-
-OBJS = os.@O@
-
-SRCS = os.c
-
-TARGETS = ${OBJS}
-
-@BIND9_MAKE_RULES@
diff --git a/contrib/bind9/bin/named/unix/include/named/os.h b/contrib/bind9/bin/named/unix/include/named/os.h
deleted file mode 100644
index 03baee57ea48..000000000000
--- a/contrib/bind9/bin/named/unix/include/named/os.h
+++ /dev/null
@@ -1,67 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: os.h,v 1.14.2.2.8.9 2004/09/29 06:36:44 marka Exp $ */
-
-#ifndef NS_OS_H
-#define NS_OS_H 1
-
-#include <isc/types.h>
-
-void
-ns_os_init(const char *progname);
-
-void
-ns_os_daemonize(void);
-
-void
-ns_os_opendevnull(void);
-
-void
-ns_os_closedevnull(void);
-
-void
-ns_os_chroot(const char *root);
-
-void
-ns_os_inituserinfo(const char *username);
-
-void
-ns_os_changeuser(void);
-
-void
-ns_os_minprivs(void);
-
-void
-ns_os_writepidfile(const char *filename, isc_boolean_t first_time);
-
-void
-ns_os_shutdown(void);
-
-isc_result_t
-ns_os_gethostname(char *buf, size_t len);
-
-void
-ns_os_shutdownmsg(char *command, isc_buffer_t *text);
-
-void
-ns_os_tzset(void);
-
-void
-ns_os_started(void);
-
-#endif /* NS_OS_H */
diff --git a/contrib/bind9/bin/named/unix/os.c b/contrib/bind9/bin/named/unix/os.c
deleted file mode 100644
index f306f1462259..000000000000
--- a/contrib/bind9/bin/named/unix/os.c
+++ /dev/null
@@ -1,682 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2002 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: os.c,v 1.46.2.4.8.22 2005/05/20 01:37:19 marka Exp $ */
-
-#include <config.h>
-#include <stdarg.h>
-
-#include <sys/types.h> /* dev_t FreeBSD 2.1 */
-#include <sys/stat.h>
-
-#include <ctype.h>
-#include <errno.h>
-#include <fcntl.h>
-#include <grp.h> /* Required for initgroups() on IRIX. */
-#include <pwd.h>
-#include <stdio.h>
-#include <stdlib.h>
-#include <signal.h>
-#include <syslog.h>
-#ifdef HAVE_TZSET
-#include <time.h>
-#endif
-#include <unistd.h>
-
-#include <isc/buffer.h>
-#include <isc/file.h>
-#include <isc/print.h>
-#include <isc/result.h>
-#include <isc/strerror.h>
-#include <isc/string.h>
-
-#include <named/main.h>
-#include <named/os.h>
-#ifdef HAVE_LIBSCF
-#include <named/ns_smf_globals.h>
-#endif
-
-static char *pidfile = NULL;
-static int devnullfd = -1;
-
-#ifndef ISC_FACILITY
-#define ISC_FACILITY LOG_DAEMON
-#endif
-
-/*
- * If there's no <linux/capability.h>, we don't care about <sys/prctl.h>
- */
-#ifndef HAVE_LINUX_CAPABILITY_H
-#undef HAVE_SYS_PRCTL_H
-#endif
-
-/*
- * Linux defines:
- * (T) HAVE_LINUXTHREADS
- * (C) HAVE_LINUX_CAPABILITY_H
- * (P) HAVE_SYS_PRCTL_H
- * The possible cases are:
- * none: setuid() normally
- * T: no setuid()
- * C: setuid() normally, drop caps (keep CAP_SETUID)
- * T+C: no setuid(), drop caps (don't keep CAP_SETUID)
- * T+C+P: setuid() early, drop caps (keep CAP_SETUID)
- * C+P: setuid() normally, drop caps (keep CAP_SETUID)
- * P: not possible
- * T+P: not possible
- *
- * if (C)
- * caps = BIND_SERVICE + CHROOT + SETGID
- * if ((T && C && P) || !T)
- * caps += SETUID
- * endif
- * capset(caps)
- * endif
- * if (T && C && P && -u)
- * setuid()
- * else if (T && -u)
- * fail
- * --> start threads
- * if (!T && -u)
- * setuid()
- * if (C && (P || !-u))
- * caps = BIND_SERVICE
- * capset(caps)
- * endif
- *
- * It will be nice when Linux threads work properly with setuid().
- */
-
-#ifdef HAVE_LINUXTHREADS
-static pid_t mainpid = 0;
-#endif
-
-static struct passwd *runas_pw = NULL;
-static isc_boolean_t done_setuid = ISC_FALSE;
-static int dfd[2] = { -1, -1 };
-
-#ifdef HAVE_LINUX_CAPABILITY_H
-
-static isc_boolean_t non_root = ISC_FALSE;
-static isc_boolean_t non_root_caps = ISC_FALSE;
-
-/*
- * We define _LINUX_FS_H to prevent it from being included. We don't need
- * anything from it, and the files it includes cause warnings with 2.2
- * kernels, and compilation failures (due to conflicts between <linux/string.h>
- * and <string.h>) on 2.3 kernels.
- */
-#define _LINUX_FS_H
-
-#include <sys/syscall.h> /* Required for syscall(). */
-#include <linux/capability.h> /* Required for _LINUX_CAPABILITY_VERSION. */
-
-#ifdef HAVE_SYS_PRCTL_H
-#include <sys/prctl.h> /* Required for prctl(). */
-
-/*
- * If the value of PR_SET_KEEPCAPS is not in <sys/prctl.h>, define it
- * here. This allows setuid() to work on systems running a new enough
- * kernel but with /usr/include/linux pointing to "standard" kernel
- * headers.
- */
-#ifndef PR_SET_KEEPCAPS
-#define PR_SET_KEEPCAPS 8
-#endif
-
-#endif /* HAVE_SYS_PRCTL_H */
-
-#ifndef SYS_capset
-#ifndef __NR_capset
-#include <asm/unistd.h> /* Slackware 4.0 needs this. */
-#endif
-#define SYS_capset __NR_capset
-#endif
-
-static void
-linux_setcaps(unsigned int caps) {
- struct __user_cap_header_struct caphead;
- struct __user_cap_data_struct cap;
- char strbuf[ISC_STRERRORSIZE];
-
- if ((getuid() != 0 && !non_root_caps) || non_root)
- return;
-
- memset(&caphead, 0, sizeof(caphead));
- caphead.version = _LINUX_CAPABILITY_VERSION;
- caphead.pid = 0;
- memset(&cap, 0, sizeof(cap));
- cap.effective = caps;
- cap.permitted = caps;
- cap.inheritable = 0;
- if (syscall(SYS_capset, &caphead, &cap) < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("capset failed: %s:"
- " please ensure that the capset kernel"
- " module is loaded. see insmod(8)",
- strbuf);
- }
-}
-
-static void
-linux_initialprivs(void) {
- unsigned int caps;
-
- /*
- * We don't need most privileges, so we drop them right away.
- * Later on linux_minprivs() will be called, which will drop our
- * capabilities to the minimum needed to run the server.
- */
-
- caps = 0;
-
- /*
- * We need to be able to bind() to privileged ports, notably port 53!
- */
- caps |= (1 << CAP_NET_BIND_SERVICE);
-
- /*
- * We need chroot() initially too.
- */
- caps |= (1 << CAP_SYS_CHROOT);
-
-#if defined(HAVE_SYS_PRCTL_H) || !defined(HAVE_LINUXTHREADS)
- /*
- * We can setuid() only if either the kernel supports keeping
- * capabilities after setuid() (which we don't know until we've
- * tried) or we're not using threads. If either of these is
- * true, we want the setuid capability.
- */
- caps |= (1 << CAP_SETUID);
-#endif
-
- /*
- * Since we call initgroups, we need this.
- */
- caps |= (1 << CAP_SETGID);
-
- /*
- * Without this, we run into problems reading a configuration file
- * owned by a non-root user and non-world-readable on startup.
- */
- caps |= (1 << CAP_DAC_READ_SEARCH);
-
- /*
- * XXX We might want to add CAP_SYS_RESOURCE, though it's not
- * clear it would work right given the way linuxthreads work.
- * XXXDCL But since we need to be able to set the maximum number
- * of files, the stack size, data size, and core dump size to
- * support named.conf options, this is now being added to test.
- */
- caps |= (1 << CAP_SYS_RESOURCE);
-
- linux_setcaps(caps);
-}
-
-static void
-linux_minprivs(void) {
- unsigned int caps;
-
- /*
- * Drop all privileges except the ability to bind() to privileged
- * ports.
- *
- * It's important that we drop CAP_SYS_CHROOT. If we didn't, it
- * chroot() could be used to escape from the chrooted area.
- */
-
- caps = 0;
- caps |= (1 << CAP_NET_BIND_SERVICE);
-
- /*
- * XXX We might want to add CAP_SYS_RESOURCE, though it's not
- * clear it would work right given the way linuxthreads work.
- * XXXDCL But since we need to be able to set the maximum number
- * of files, the stack size, data size, and core dump size to
- * support named.conf options, this is now being added to test.
- */
- caps |= (1 << CAP_SYS_RESOURCE);
-
- linux_setcaps(caps);
-}
-
-#ifdef HAVE_SYS_PRCTL_H
-static void
-linux_keepcaps(void) {
- char strbuf[ISC_STRERRORSIZE];
- /*
- * Ask the kernel to allow us to keep our capabilities after we
- * setuid().
- */
-
- if (prctl(PR_SET_KEEPCAPS, 1, 0, 0, 0) < 0) {
- if (errno != EINVAL) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("prctl() failed: %s", strbuf);
- }
- } else {
- non_root_caps = ISC_TRUE;
- if (getuid() != 0)
- non_root = ISC_TRUE;
- }
-}
-#endif
-
-#endif /* HAVE_LINUX_CAPABILITY_H */
-
-
-static void
-setup_syslog(const char *progname) {
- int options;
-
- options = LOG_PID;
-#ifdef LOG_NDELAY
- options |= LOG_NDELAY;
-#endif
- openlog(isc_file_basename(progname), options, ISC_FACILITY);
-}
-
-void
-ns_os_init(const char *progname) {
- setup_syslog(progname);
-#ifdef HAVE_LINUX_CAPABILITY_H
- linux_initialprivs();
-#endif
-#ifdef HAVE_LINUXTHREADS
- mainpid = getpid();
-#endif
-#ifdef SIGXFSZ
- signal(SIGXFSZ, SIG_IGN);
-#endif
-}
-
-void
-ns_os_daemonize(void) {
- pid_t pid;
- char strbuf[ISC_STRERRORSIZE];
-
- if (pipe(dfd) == -1) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("pipe(): %s", strbuf);
- }
-
- pid = fork();
- if (pid == -1) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("fork(): %s", strbuf);
- }
- if (pid != 0) {
- int n;
- /*
- * Wait for the child to finish loading for the first time.
- * This would be so much simpler if fork() worked once we
- * were multi-threaded.
- */
- (void)close(dfd[1]);
- do {
- char buf;
- n = read(dfd[0], &buf, 1);
- if (n == 1)
- _exit(0);
- } while (n == -1 && errno == EINTR);
- _exit(1);
- }
- (void)close(dfd[0]);
-
- /*
- * We're the child.
- */
-
-#ifdef HAVE_LINUXTHREADS
- mainpid = getpid();
-#endif
-
- if (setsid() == -1) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("setsid(): %s", strbuf);
- }
-
- /*
- * Try to set stdin, stdout, and stderr to /dev/null, but press
- * on even if it fails.
- *
- * XXXMLG The close() calls here are unneeded on all but NetBSD, but
- * are harmless to include everywhere. dup2() is supposed to close
- * the FD if it is in use, but unproven-pthreads-0.16 is broken
- * and will end up closing the wrong FD. This will be fixed eventually,
- * and these calls will be removed.
- */
- if (devnullfd != -1) {
- if (devnullfd != STDIN_FILENO) {
- (void)close(STDIN_FILENO);
- (void)dup2(devnullfd, STDIN_FILENO);
- }
- if (devnullfd != STDOUT_FILENO) {
- (void)close(STDOUT_FILENO);
- (void)dup2(devnullfd, STDOUT_FILENO);
- }
- if (devnullfd != STDERR_FILENO) {
- (void)close(STDERR_FILENO);
- (void)dup2(devnullfd, STDERR_FILENO);
- }
- }
-}
-
-void
-ns_os_started(void) {
- char buf = 0;
-
- /*
- * Signal to the parent that we stated successfully.
- */
- if (dfd[0] != -1 && dfd[1] != -1) {
- write(dfd[1], &buf, 1);
- close(dfd[1]);
- dfd[0] = dfd[1] = -1;
- }
-}
-
-void
-ns_os_opendevnull(void) {
- devnullfd = open("/dev/null", O_RDWR, 0);
-}
-
-void
-ns_os_closedevnull(void) {
- if (devnullfd != STDIN_FILENO &&
- devnullfd != STDOUT_FILENO &&
- devnullfd != STDERR_FILENO) {
- close(devnullfd);
- devnullfd = -1;
- }
-}
-
-static isc_boolean_t
-all_digits(const char *s) {
- if (*s == '\0')
- return (ISC_FALSE);
- while (*s != '\0') {
- if (!isdigit((*s)&0xff))
- return (ISC_FALSE);
- s++;
- }
- return (ISC_TRUE);
-}
-
-void
-ns_os_chroot(const char *root) {
- char strbuf[ISC_STRERRORSIZE];
-#ifdef HAVE_LIBSCF
- ns_smf_chroot = 0;
-#endif
- if (root != NULL) {
- if (chroot(root) < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("chroot(): %s", strbuf);
- }
- if (chdir("/") < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("chdir(/): %s", strbuf);
- }
-#ifdef HAVE_LIBSCF
- /* Set ns_smf_chroot flag on successful chroot. */
- ns_smf_chroot = 1;
-#endif
- }
-}
-
-void
-ns_os_inituserinfo(const char *username) {
- char strbuf[ISC_STRERRORSIZE];
- if (username == NULL)
- return;
-
- if (all_digits(username))
- runas_pw = getpwuid((uid_t)atoi(username));
- else
- runas_pw = getpwnam(username);
- endpwent();
-
- if (runas_pw == NULL)
- ns_main_earlyfatal("user '%s' unknown", username);
-
- if (getuid() == 0) {
- if (initgroups(runas_pw->pw_name, runas_pw->pw_gid) < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("initgroups(): %s", strbuf);
- }
- }
-
-}
-
-void
-ns_os_changeuser(void) {
- char strbuf[ISC_STRERRORSIZE];
- if (runas_pw == NULL || done_setuid)
- return;
-
- done_setuid = ISC_TRUE;
-
-#ifdef HAVE_LINUXTHREADS
-#ifdef HAVE_LINUX_CAPABILITY_H
- if (!non_root_caps)
- ns_main_earlyfatal("-u with Linux threads not supported: "
- "requires kernel support for "
- "prctl(PR_SET_KEEPCAPS)");
-#else
- ns_main_earlyfatal("-u with Linux threads not supported: "
- "no capabilities support or capabilities "
- "disabled at build time");
-#endif
-#endif
-
- if (setgid(runas_pw->pw_gid) < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("setgid(): %s", strbuf);
- }
-
- if (setuid(runas_pw->pw_uid) < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- ns_main_earlyfatal("setuid(): %s", strbuf);
- }
-
-#if defined(HAVE_LINUX_CAPABILITY_H) && !defined(HAVE_LINUXTHREADS)
- linux_minprivs();
-#endif
-}
-
-void
-ns_os_minprivs(void) {
-#ifdef HAVE_SYS_PRCTL_H
- linux_keepcaps();
-#endif
-
-#ifdef HAVE_LINUXTHREADS
- ns_os_changeuser(); /* Call setuid() before threads are started */
-#endif
-
-#if defined(HAVE_LINUX_CAPABILITY_H) && defined(HAVE_LINUXTHREADS)
- linux_minprivs();
-#endif
-}
-
-static int
-safe_open(const char *filename, isc_boolean_t append) {
- int fd;
- struct stat sb;
-
- if (stat(filename, &sb) == -1) {
- if (errno != ENOENT)
- return (-1);
- } else if ((sb.st_mode & S_IFREG) == 0) {
- errno = EOPNOTSUPP;
- return (-1);
- }
-
- if (append)
- fd = open(filename, O_WRONLY|O_CREAT|O_APPEND,
- S_IRUSR|S_IWUSR|S_IRGRP|S_IROTH);
- else {
- (void)unlink(filename);
- fd = open(filename, O_WRONLY|O_CREAT|O_EXCL,
- S_IRUSR|S_IWUSR|S_IRGRP|S_IROTH);
- }
- return (fd);
-}
-
-static void
-cleanup_pidfile(void) {
- if (pidfile != NULL) {
- (void)unlink(pidfile);
- free(pidfile);
- }
- pidfile = NULL;
-}
-
-void
-ns_os_writepidfile(const char *filename, isc_boolean_t first_time) {
- int fd;
- FILE *lockfile;
- size_t len;
- pid_t pid;
- char strbuf[ISC_STRERRORSIZE];
- void (*report)(const char *, ...);
-
- /*
- * The caller must ensure any required synchronization.
- */
-
- report = first_time ? ns_main_earlyfatal : ns_main_earlywarning;
-
- cleanup_pidfile();
-
- if (filename == NULL)
- return;
-
- len = strlen(filename);
- pidfile = malloc(len + 1);
- if (pidfile == NULL) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- (*report)("couldn't malloc '%s': %s", filename, strbuf);
- return;
- }
- /* This is safe. */
- strcpy(pidfile, filename);
-
- fd = safe_open(filename, ISC_FALSE);
- if (fd < 0) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- (*report)("couldn't open pid file '%s': %s", filename, strbuf);
- free(pidfile);
- pidfile = NULL;
- return;
- }
- lockfile = fdopen(fd, "w");
- if (lockfile == NULL) {
- isc__strerror(errno, strbuf, sizeof(strbuf));
- (*report)("could not fdopen() pid file '%s': %s",
- filename, strbuf);
- (void)close(fd);
- cleanup_pidfile();
- return;
- }
-#ifdef HAVE_LINUXTHREADS
- pid = mainpid;
-#else
- pid = getpid();
-#endif
- if (fprintf(lockfile, "%ld\n", (long)pid) < 0) {
- (*report)("fprintf() to pid file '%s' failed", filename);
- (void)fclose(lockfile);
- cleanup_pidfile();
- return;
- }
- if (fflush(lockfile) == EOF) {
- (*report)("fflush() to pid file '%s' failed", filename);
- (void)fclose(lockfile);
- cleanup_pidfile();
- return;
- }
- (void)fclose(lockfile);
-}
-
-void
-ns_os_shutdown(void) {
- closelog();
- cleanup_pidfile();
-}
-
-isc_result_t
-ns_os_gethostname(char *buf, size_t len) {
- int n;
-
- n = gethostname(buf, len);
- return ((n == 0) ? ISC_R_SUCCESS : ISC_R_FAILURE);
-}
-
-static char *
-next_token(char **stringp, const char *delim) {
- char *res;
-
- do {
- res = strsep(stringp, delim);
- if (res == NULL)
- break;
- } while (*res == '\0');
- return (res);
-}
-
-void
-ns_os_shutdownmsg(char *command, isc_buffer_t *text) {
- char *input, *ptr;
- unsigned int n;
- pid_t pid;
-
- input = command;
-
- /* Skip the command name. */
- ptr = next_token(&input, " \t");
- if (ptr == NULL)
- return;
-
- ptr = next_token(&input, " \t");
- if (ptr == NULL)
- return;
-
- if (strcmp(ptr, "-p") != 0)
- return;
-
-#ifdef HAVE_LINUXTHREADS
- pid = mainpid;
-#else
- pid = getpid();
-#endif
-
- n = snprintf((char *)isc_buffer_used(text),
- isc_buffer_availablelength(text),
- "pid: %ld", (long)pid);
- /* Only send a message if it is complete. */
- if (n < isc_buffer_availablelength(text))
- isc_buffer_add(text, n);
-}
-
-void
-ns_os_tzset(void) {
-#ifdef HAVE_TZSET
- tzset();
-#endif
-}
diff --git a/contrib/bind9/bin/named/update.c b/contrib/bind9/bin/named/update.c
deleted file mode 100644
index 6c2d7597f797..000000000000
--- a/contrib/bind9/bin/named/update.c
+++ /dev/null
@@ -1,2826 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: update.c,v 1.88.2.5.2.27 2005/10/08 00:21:06 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/print.h>
-#include <isc/string.h>
-#include <isc/taskpool.h>
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/dbiterator.h>
-#include <dns/diff.h>
-#include <dns/dnssec.h>
-#include <dns/events.h>
-#include <dns/fixedname.h>
-#include <dns/journal.h>
-#include <dns/message.h>
-#include <dns/nsec.h>
-#include <dns/rdataclass.h>
-#include <dns/rdataset.h>
-#include <dns/rdatasetiter.h>
-#include <dns/rdatatype.h>
-#include <dns/soa.h>
-#include <dns/ssu.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-#include <dns/zt.h>
-
-#include <named/client.h>
-#include <named/log.h>
-#include <named/update.h>
-
-/*
- * This module implements dynamic update as in RFC2136.
- */
-
-/*
- XXX TODO:
- - document strict minimality
-*/
-
-/**************************************************************************/
-
-/*
- * Log level for tracing dynamic update protocol requests.
- */
-#define LOGLEVEL_PROTOCOL ISC_LOG_INFO
-
-/*
- * Log level for low-level debug tracing.
- */
-#define LOGLEVEL_DEBUG ISC_LOG_DEBUG(8)
-
-/*
- * Check an operation for failure. These macros all assume that
- * the function using them has a 'result' variable and a 'failure'
- * label.
- */
-#define CHECK(op) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-/*
- * Fail unconditionally with result 'code', which must not
- * be ISC_R_SUCCESS. The reason for failure presumably has
- * been logged already.
- *
- * The test against ISC_R_SUCCESS is there to keep the Solaris compiler
- * from complaining about "end-of-loop code not reached".
- */
-
-#define FAIL(code) \
- do { \
- result = (code); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-/*
- * Fail unconditionally and log as a client error.
- * The test against ISC_R_SUCCESS is there to keep the Solaris compiler
- * from complaining about "end-of-loop code not reached".
- */
-#define FAILC(code, msg) \
- do { \
- const char *_what = "failed"; \
- result = (code); \
- switch (result) { \
- case DNS_R_NXDOMAIN: \
- case DNS_R_YXDOMAIN: \
- case DNS_R_YXRRSET: \
- case DNS_R_NXRRSET: \
- _what = "unsuccessful"; \
- } \
- update_log(client, zone, LOGLEVEL_PROTOCOL, \
- "update %s: %s (%s)", _what, \
- msg, isc_result_totext(result)); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-#define FAILN(code, name, msg) \
- do { \
- const char *_what = "failed"; \
- result = (code); \
- switch (result) { \
- case DNS_R_NXDOMAIN: \
- case DNS_R_YXDOMAIN: \
- case DNS_R_YXRRSET: \
- case DNS_R_NXRRSET: \
- _what = "unsuccessful"; \
- } \
- if (isc_log_wouldlog(ns_g_lctx, LOGLEVEL_PROTOCOL)) { \
- char _nbuf[DNS_NAME_FORMATSIZE]; \
- dns_name_format(name, _nbuf, sizeof(_nbuf)); \
- update_log(client, zone, LOGLEVEL_PROTOCOL, \
- "update %s: %s: %s (%s)", _what, _nbuf, \
- msg, isc_result_totext(result)); \
- } \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-#define FAILNT(code, name, type, msg) \
- do { \
- const char *_what = "failed"; \
- result = (code); \
- switch (result) { \
- case DNS_R_NXDOMAIN: \
- case DNS_R_YXDOMAIN: \
- case DNS_R_YXRRSET: \
- case DNS_R_NXRRSET: \
- _what = "unsuccessful"; \
- } \
- if (isc_log_wouldlog(ns_g_lctx, LOGLEVEL_PROTOCOL)) { \
- char _nbuf[DNS_NAME_FORMATSIZE]; \
- char _tbuf[DNS_RDATATYPE_FORMATSIZE]; \
- dns_name_format(name, _nbuf, sizeof(_nbuf)); \
- dns_rdatatype_format(type, _tbuf, sizeof(_tbuf)); \
- update_log(client, zone, LOGLEVEL_PROTOCOL, \
- "update %s: %s/%s: %s (%s)", \
- _what, _nbuf, _tbuf, msg, \
- isc_result_totext(result)); \
- } \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-/*
- * Fail unconditionally and log as a server error.
- * The test against ISC_R_SUCCESS is there to keep the Solaris compiler
- * from complaining about "end-of-loop code not reached".
- */
-#define FAILS(code, msg) \
- do { \
- result = (code); \
- update_log(client, zone, LOGLEVEL_PROTOCOL, \
- "error: %s: %s", \
- msg, isc_result_totext(result)); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-/**************************************************************************/
-
-typedef struct rr rr_t;
-
-struct rr {
- /* dns_name_t name; */
- isc_uint32_t ttl;
- dns_rdata_t rdata;
-};
-
-typedef struct update_event update_event_t;
-
-struct update_event {
- ISC_EVENT_COMMON(update_event_t);
- dns_zone_t *zone;
- isc_result_t result;
- dns_message_t *answer;
-};
-
-/**************************************************************************/
-/*
- * Forward declarations.
- */
-
-static void update_action(isc_task_t *task, isc_event_t *event);
-static void updatedone_action(isc_task_t *task, isc_event_t *event);
-static isc_result_t send_forward_event(ns_client_t *client, dns_zone_t *zone);
-static void forward_done(isc_task_t *task, isc_event_t *event);
-
-/**************************************************************************/
-
-static void
-update_log(ns_client_t *client, dns_zone_t *zone,
- int level, const char *fmt, ...) ISC_FORMAT_PRINTF(4, 5);
-
-static void
-update_log(ns_client_t *client, dns_zone_t *zone,
- int level, const char *fmt, ...)
-{
- va_list ap;
- char message[4096];
- char namebuf[DNS_NAME_FORMATSIZE];
- char classbuf[DNS_RDATACLASS_FORMATSIZE];
-
- if (client == NULL || zone == NULL)
- return;
-
- if (isc_log_wouldlog(ns_g_lctx, level) == ISC_FALSE)
- return;
-
- dns_name_format(dns_zone_getorigin(zone), namebuf,
- sizeof(namebuf));
- dns_rdataclass_format(dns_zone_getclass(zone), classbuf,
- sizeof(classbuf));
-
- va_start(ap, fmt);
- vsnprintf(message, sizeof(message), fmt, ap);
- va_end(ap);
-
- ns_client_log(client, NS_LOGCATEGORY_UPDATE, NS_LOGMODULE_UPDATE,
- level, "updating zone '%s/%s': %s",
- namebuf, classbuf, message);
-}
-
-static isc_result_t
-checkupdateacl(ns_client_t *client, dns_acl_t *acl, const char *message,
- dns_name_t *zonename, isc_boolean_t slave)
-{
- char namebuf[DNS_NAME_FORMATSIZE];
- char classbuf[DNS_RDATACLASS_FORMATSIZE];
- int level = ISC_LOG_ERROR;
- const char *msg = "denied";
- isc_result_t result;
-
- if (slave && acl == NULL) {
- result = DNS_R_NOTIMP;
- level = ISC_LOG_DEBUG(3);
- msg = "disabled";
- } else
- result = ns_client_checkaclsilent(client, acl, ISC_FALSE);
-
- if (result == ISC_R_SUCCESS) {
- level = ISC_LOG_DEBUG(3);
- msg = "approved";
- }
-
- dns_name_format(zonename, namebuf, sizeof(namebuf));
- dns_rdataclass_format(client->view->rdclass, classbuf,
- sizeof(classbuf));
-
- ns_client_log(client, NS_LOGCATEGORY_UPDATE_SECURITY,
- NS_LOGMODULE_UPDATE, level, "%s '%s/%s' %s",
- message, namebuf, classbuf, msg);
- return (result);
-}
-
-/*
- * Update a single RR in version 'ver' of 'db' and log the
- * update in 'diff'.
- *
- * Ensures:
- * '*tuple' == NULL. Either the tuple is freed, or its
- * ownership has been transferred to the diff.
- */
-static isc_result_t
-do_one_tuple(dns_difftuple_t **tuple,
- dns_db_t *db, dns_dbversion_t *ver,
- dns_diff_t *diff)
-{
- dns_diff_t temp_diff;
- isc_result_t result;
-
- /*
- * Create a singleton diff.
- */
- dns_diff_init(diff->mctx, &temp_diff);
- ISC_LIST_APPEND(temp_diff.tuples, *tuple, link);
-
- /*
- * Apply it to the database.
- */
- result = dns_diff_apply(&temp_diff, db, ver);
- ISC_LIST_UNLINK(temp_diff.tuples, *tuple, link);
- if (result != ISC_R_SUCCESS) {
- dns_difftuple_free(tuple);
- return (result);
- }
-
- /*
- * Merge it into the current pending journal entry.
- */
- dns_diff_appendminimal(diff, tuple);
-
- /*
- * Do not clear temp_diff.
- */
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Perform the updates in 'updates' in version 'ver' of 'db' and log the
- * update in 'diff'.
- *
- * Ensures:
- * 'updates' is empty.
- */
-static isc_result_t
-do_diff(dns_diff_t *updates, dns_db_t *db, dns_dbversion_t *ver,
- dns_diff_t *diff)
-{
- isc_result_t result;
- while (! ISC_LIST_EMPTY(updates->tuples)) {
- dns_difftuple_t *t = ISC_LIST_HEAD(updates->tuples);
- ISC_LIST_UNLINK(updates->tuples, t, link);
- CHECK(do_one_tuple(&t, db, ver, diff));
- }
- return (ISC_R_SUCCESS);
-
- failure:
- dns_diff_clear(diff);
- return (result);
-}
-
-static isc_result_t
-update_one_rr(dns_db_t *db, dns_dbversion_t *ver, dns_diff_t *diff,
- dns_diffop_t op, dns_name_t *name,
- dns_ttl_t ttl, dns_rdata_t *rdata)
-{
- dns_difftuple_t *tuple = NULL;
- isc_result_t result;
- result = dns_difftuple_create(diff->mctx, op,
- name, ttl, rdata, &tuple);
- if (result != ISC_R_SUCCESS)
- return (result);
- return (do_one_tuple(&tuple, db, ver, diff));
-}
-
-/**************************************************************************/
-/*
- * Callback-style iteration over rdatasets and rdatas.
- *
- * foreach_rrset() can be used to iterate over the RRsets
- * of a name and call a callback function with each
- * one. Similarly, foreach_rr() can be used to iterate
- * over the individual RRs at name, optionally restricted
- * to RRs of a given type.
- *
- * The callback functions are called "actions" and take
- * two arguments: a void pointer for passing arbitrary
- * context information, and a pointer to the current RRset
- * or RR. By convention, their names end in "_action".
- */
-
-/*
- * XXXRTH We might want to make this public somewhere in libdns.
- */
-
-/*
- * Function type for foreach_rrset() iterator actions.
- */
-typedef isc_result_t rrset_func(void *data, dns_rdataset_t *rrset);
-
-/*
- * Function type for foreach_rr() iterator actions.
- */
-typedef isc_result_t rr_func(void *data, rr_t *rr);
-
-/*
- * Internal context struct for foreach_node_rr().
- */
-typedef struct {
- rr_func * rr_action;
- void * rr_action_data;
-} foreach_node_rr_ctx_t;
-
-/*
- * Internal helper function for foreach_node_rr().
- */
-static isc_result_t
-foreach_node_rr_action(void *data, dns_rdataset_t *rdataset) {
- isc_result_t result;
- foreach_node_rr_ctx_t *ctx = data;
- for (result = dns_rdataset_first(rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(rdataset))
- {
- rr_t rr = { 0, DNS_RDATA_INIT };
-
- dns_rdataset_current(rdataset, &rr.rdata);
- rr.ttl = rdataset->ttl;
- result = (*ctx->rr_action)(ctx->rr_action_data, &rr);
- if (result != ISC_R_SUCCESS)
- return (result);
- }
- if (result != ISC_R_NOMORE)
- return (result);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * For each rdataset of 'name' in 'ver' of 'db', call 'action'
- * with the rdataset and 'action_data' as arguments. If the name
- * does not exist, do nothing.
- *
- * If 'action' returns an error, abort iteration and return the error.
- */
-static isc_result_t
-foreach_rrset(dns_db_t *db,
- dns_dbversion_t *ver,
- dns_name_t *name,
- rrset_func *action,
- void *action_data)
-{
- isc_result_t result;
- dns_dbnode_t *node;
- dns_rdatasetiter_t *iter;
-
- node = NULL;
- result = dns_db_findnode(db, name, ISC_FALSE, &node);
- if (result == ISC_R_NOTFOUND)
- return (ISC_R_SUCCESS);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- iter = NULL;
- result = dns_db_allrdatasets(db, node, ver,
- (isc_stdtime_t) 0, &iter);
- if (result != ISC_R_SUCCESS)
- goto cleanup_node;
-
- for (result = dns_rdatasetiter_first(iter);
- result == ISC_R_SUCCESS;
- result = dns_rdatasetiter_next(iter))
- {
- dns_rdataset_t rdataset;
-
- dns_rdataset_init(&rdataset);
- dns_rdatasetiter_current(iter, &rdataset);
-
- result = (*action)(action_data, &rdataset);
-
- dns_rdataset_disassociate(&rdataset);
- if (result != ISC_R_SUCCESS)
- goto cleanup_iterator;
- }
- if (result == ISC_R_NOMORE)
- result = ISC_R_SUCCESS;
-
- cleanup_iterator:
- dns_rdatasetiter_destroy(&iter);
-
- cleanup_node:
- dns_db_detachnode(db, &node);
-
- return (result);
-}
-
-/*
- * For each RR of 'name' in 'ver' of 'db', call 'action'
- * with the RR and 'action_data' as arguments. If the name
- * does not exist, do nothing.
- *
- * If 'action' returns an error, abort iteration
- * and return the error.
- */
-static isc_result_t
-foreach_node_rr(dns_db_t *db,
- dns_dbversion_t *ver,
- dns_name_t *name,
- rr_func *rr_action,
- void *rr_action_data)
-{
- foreach_node_rr_ctx_t ctx;
- ctx.rr_action = rr_action;
- ctx.rr_action_data = rr_action_data;
- return (foreach_rrset(db, ver, name,
- foreach_node_rr_action, &ctx));
-}
-
-
-/*
- * For each of the RRs specified by 'db', 'ver', 'name', 'type',
- * (which can be dns_rdatatype_any to match any type), and 'covers', call
- * 'action' with the RR and 'action_data' as arguments. If the name
- * does not exist, or if no RRset of the given type exists at the name,
- * do nothing.
- *
- * If 'action' returns an error, abort iteration and return the error.
- */
-static isc_result_t
-foreach_rr(dns_db_t *db,
- dns_dbversion_t *ver,
- dns_name_t *name,
- dns_rdatatype_t type,
- dns_rdatatype_t covers,
- rr_func *rr_action,
- void *rr_action_data)
-{
-
- isc_result_t result;
- dns_dbnode_t *node;
- dns_rdataset_t rdataset;
-
- if (type == dns_rdatatype_any)
- return (foreach_node_rr(db, ver, name,
- rr_action, rr_action_data));
-
- node = NULL;
- result = dns_db_findnode(db, name, ISC_FALSE, &node);
- if (result == ISC_R_NOTFOUND)
- return (ISC_R_SUCCESS);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- dns_rdataset_init(&rdataset);
- result = dns_db_findrdataset(db, node, ver, type, covers,
- (isc_stdtime_t) 0, &rdataset, NULL);
- if (result == ISC_R_NOTFOUND) {
- result = ISC_R_SUCCESS;
- goto cleanup_node;
- }
- if (result != ISC_R_SUCCESS)
- goto cleanup_node;
-
- for (result = dns_rdataset_first(&rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(&rdataset))
- {
- rr_t rr = { 0, DNS_RDATA_INIT };
- dns_rdataset_current(&rdataset, &rr.rdata);
- rr.ttl = rdataset.ttl;
- result = (*rr_action)(rr_action_data, &rr);
- if (result != ISC_R_SUCCESS)
- goto cleanup_rdataset;
- }
- if (result != ISC_R_NOMORE)
- goto cleanup_rdataset;
- result = ISC_R_SUCCESS;
-
- cleanup_rdataset:
- dns_rdataset_disassociate(&rdataset);
- cleanup_node:
- dns_db_detachnode(db, &node);
-
- return (result);
-}
-
-/**************************************************************************/
-/*
- * Various tests on the database contents (for prerequisites, etc).
- */
-
-/*
- * Function type for predicate functions that compare a database RR 'db_rr'
- * against an update RR 'update_rr'.
- */
-typedef isc_boolean_t rr_predicate(dns_rdata_t *update_rr, dns_rdata_t *db_rr);
-
-/*
- * Helper function for rrset_exists().
- */
-static isc_result_t
-rrset_exists_action(void *data, rr_t *rr) {
- UNUSED(data);
- UNUSED(rr);
- return (ISC_R_EXISTS);
-}
-
-/*
- * Utility macro for RR existence checking functions.
- *
- * If the variable 'result' has the value ISC_R_EXISTS or
- * ISC_R_SUCCESS, set *exists to ISC_TRUE or ISC_FALSE,
- * respectively, and return success.
- *
- * If 'result' has any other value, there was a failure.
- * Return the failure result code and do not set *exists.
- *
- * This would be more readable as "do { if ... } while(0)",
- * but that form generates tons of warnings on Solaris 2.6.
- */
-#define RETURN_EXISTENCE_FLAG \
- return ((result == ISC_R_EXISTS) ? \
- (*exists = ISC_TRUE, ISC_R_SUCCESS) : \
- ((result == ISC_R_SUCCESS) ? \
- (*exists = ISC_FALSE, ISC_R_SUCCESS) : \
- result))
-
-/*
- * Set '*exists' to true iff an rrset of the given type exists,
- * to false otherwise.
- */
-static isc_result_t
-rrset_exists(dns_db_t *db, dns_dbversion_t *ver,
- dns_name_t *name, dns_rdatatype_t type, dns_rdatatype_t covers,
- isc_boolean_t *exists)
-{
- isc_result_t result;
- result = foreach_rr(db, ver, name, type, covers,
- rrset_exists_action, NULL);
- RETURN_EXISTENCE_FLAG;
-}
-
-/*
- * Helper function for cname_incompatible_rrset_exists.
- */
-static isc_result_t
-cname_compatibility_action(void *data, dns_rdataset_t *rrset) {
- UNUSED(data);
- if (rrset->type != dns_rdatatype_cname &&
- ! dns_rdatatype_isdnssec(rrset->type))
- return (ISC_R_EXISTS);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Check whether there is an rrset incompatible with adding a CNAME RR,
- * i.e., anything but another CNAME (which can be replaced) or a
- * DNSSEC RR (which can coexist).
- *
- * If such an incompatible rrset exists, set '*exists' to ISC_TRUE.
- * Otherwise, set it to ISC_FALSE.
- */
-static isc_result_t
-cname_incompatible_rrset_exists(dns_db_t *db, dns_dbversion_t *ver,
- dns_name_t *name, isc_boolean_t *exists) {
- isc_result_t result;
- result = foreach_rrset(db, ver, name,
- cname_compatibility_action, NULL);
- RETURN_EXISTENCE_FLAG;
-}
-
-/*
- * Helper function for rr_count().
- */
-static isc_result_t
-count_rr_action(void *data, rr_t *rr) {
- int *countp = data;
- UNUSED(rr);
- (*countp)++;
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Count the number of RRs of 'type' belonging to 'name' in 'ver' of 'db'.
- */
-static isc_result_t
-rr_count(dns_db_t *db, dns_dbversion_t *ver, dns_name_t *name,
- dns_rdatatype_t type, dns_rdatatype_t covers, int *countp)
-{
- *countp = 0;
- return (foreach_rr(db, ver, name, type, covers,
- count_rr_action, countp));
-}
-
-/*
- * Context struct and helper function for name_exists().
- */
-
-static isc_result_t
-name_exists_action(void *data, dns_rdataset_t *rrset) {
- UNUSED(data);
- UNUSED(rrset);
- return (ISC_R_EXISTS);
-}
-
-/*
- * Set '*exists' to true iff the given name exists, to false otherwise.
- */
-static isc_result_t
-name_exists(dns_db_t *db, dns_dbversion_t *ver, dns_name_t *name,
- isc_boolean_t *exists)
-{
- isc_result_t result;
- result = foreach_rrset(db, ver, name,
- name_exists_action, NULL);
- RETURN_EXISTENCE_FLAG;
-}
-
-typedef struct {
- dns_name_t *name, *signer;
- dns_ssutable_t *table;
-} ssu_check_t;
-
-static isc_result_t
-ssu_checkrule(void *data, dns_rdataset_t *rrset) {
- ssu_check_t *ssuinfo = data;
- isc_boolean_t result;
-
- /*
- * If we're deleting all records, it's ok to delete RRSIG and NSEC even
- * if we're normally not allowed to.
- */
- if (rrset->type == dns_rdatatype_rrsig ||
- rrset->type == dns_rdatatype_nsec)
- return (ISC_R_SUCCESS);
- result = dns_ssutable_checkrules(ssuinfo->table, ssuinfo->signer,
- ssuinfo->name, rrset->type);
- return (result == ISC_TRUE ? ISC_R_SUCCESS : ISC_R_FAILURE);
-}
-
-static isc_boolean_t
-ssu_checkall(dns_db_t *db, dns_dbversion_t *ver, dns_name_t *name,
- dns_ssutable_t *ssutable, dns_name_t *signer)
-{
- isc_result_t result;
- ssu_check_t ssuinfo;
-
- ssuinfo.name = name;
- ssuinfo.table = ssutable;
- ssuinfo.signer = signer;
- result = foreach_rrset(db, ver, name, ssu_checkrule, &ssuinfo);
- return (ISC_TF(result == ISC_R_SUCCESS));
-}
-
-/**************************************************************************/
-/*
- * Checking of "RRset exists (value dependent)" prerequisites.
- *
- * In the RFC2136 section 3.2.5, this is the pseudocode involving
- * a variable called "temp", a mapping of <name, type> tuples to rrsets.
- *
- * Here, we represent the "temp" data structure as (non-minimial) "dns_diff_t"
- * where each typle has op==DNS_DIFFOP_EXISTS.
- */
-
-
-/*
- * Append a tuple asserting the existence of the RR with
- * 'name' and 'rdata' to 'diff'.
- */
-static isc_result_t
-temp_append(dns_diff_t *diff, dns_name_t *name, dns_rdata_t *rdata) {
- isc_result_t result;
- dns_difftuple_t *tuple = NULL;
-
- REQUIRE(DNS_DIFF_VALID(diff));
- CHECK(dns_difftuple_create(diff->mctx, DNS_DIFFOP_EXISTS,
- name, 0, rdata, &tuple));
- ISC_LIST_APPEND(diff->tuples, tuple, link);
- failure:
- return (result);
-}
-
-/*
- * Compare two rdatasets represented as sorted lists of tuples.
- * All list elements must have the same owner name and type.
- * Return ISC_R_SUCCESS if the rdatasets are equal, rcode(dns_rcode_nxrrset)
- * if not.
- */
-static isc_result_t
-temp_check_rrset(dns_difftuple_t *a, dns_difftuple_t *b) {
- for (;;) {
- if (a == NULL || b == NULL)
- break;
- INSIST(a->op == DNS_DIFFOP_EXISTS &&
- b->op == DNS_DIFFOP_EXISTS);
- INSIST(a->rdata.type == b->rdata.type);
- INSIST(dns_name_equal(&a->name, &b->name));
- if (dns_rdata_compare(&a->rdata, &b->rdata) != 0)
- return (DNS_R_NXRRSET);
- a = ISC_LIST_NEXT(a, link);
- b = ISC_LIST_NEXT(b, link);
- }
- if (a != NULL || b != NULL)
- return (DNS_R_NXRRSET);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * A comparison function defining the sorting order for the entries
- * in the "temp" data structure. The major sort key is the owner name,
- * followed by the type and rdata.
- */
-static int
-temp_order(const void *av, const void *bv) {
- dns_difftuple_t const * const *ap = av;
- dns_difftuple_t const * const *bp = bv;
- dns_difftuple_t const *a = *ap;
- dns_difftuple_t const *b = *bp;
- int r;
- r = dns_name_compare(&a->name, &b->name);
- if (r != 0)
- return (r);
- r = (b->rdata.type - a->rdata.type);
- if (r != 0)
- return (r);
- r = dns_rdata_compare(&a->rdata, &b->rdata);
- return (r);
-}
-
-/*
- * Check the "RRset exists (value dependent)" prerequisite information
- * in 'temp' against the contents of the database 'db'.
- *
- * Return ISC_R_SUCCESS if the prerequisites are satisfied,
- * rcode(dns_rcode_nxrrset) if not.
- *
- * 'temp' must be pre-sorted.
- */
-
-static isc_result_t
-temp_check(isc_mem_t *mctx, dns_diff_t *temp, dns_db_t *db,
- dns_dbversion_t *ver, dns_name_t *tmpname, dns_rdatatype_t *typep)
-{
- isc_result_t result;
- dns_name_t *name;
- dns_dbnode_t *node;
- dns_difftuple_t *t;
- dns_diff_t trash;
-
- dns_diff_init(mctx, &trash);
-
- /*
- * For each name and type in the prerequisites,
- * construct a sorted rdata list of the corresponding
- * database contents, and compare the lists.
- */
- t = ISC_LIST_HEAD(temp->tuples);
- while (t != NULL) {
- name = &t->name;
- (void)dns_name_copy(name, tmpname, NULL);
- *typep = t->rdata.type;
-
- /* A new unique name begins here. */
- node = NULL;
- result = dns_db_findnode(db, name, ISC_FALSE, &node);
- if (result == ISC_R_NOTFOUND)
- return (DNS_R_NXRRSET);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- /* A new unique type begins here. */
- while (t != NULL && dns_name_equal(&t->name, name)) {
- dns_rdatatype_t type, covers;
- dns_rdataset_t rdataset;
- dns_diff_t d_rrs; /* Database RRs with
- this name and type */
- dns_diff_t u_rrs; /* Update RRs with
- this name and type */
-
- *typep = type = t->rdata.type;
- if (type == dns_rdatatype_rrsig ||
- type == dns_rdatatype_sig)
- covers = dns_rdata_covers(&t->rdata);
- else
- covers = 0;
-
- /*
- * Collect all database RRs for this name and type
- * onto d_rrs and sort them.
- */
- dns_rdataset_init(&rdataset);
- result = dns_db_findrdataset(db, node, ver, type,
- covers, (isc_stdtime_t) 0,
- &rdataset, NULL);
- if (result != ISC_R_SUCCESS) {
- dns_db_detachnode(db, &node);
- return (DNS_R_NXRRSET);
- }
-
- dns_diff_init(mctx, &d_rrs);
- dns_diff_init(mctx, &u_rrs);
-
- for (result = dns_rdataset_first(&rdataset);
- result == ISC_R_SUCCESS;
- result = dns_rdataset_next(&rdataset))
- {
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdataset_current(&rdataset, &rdata);
- result = temp_append(&d_rrs, name, &rdata);
- if (result != ISC_R_SUCCESS)
- goto failure;
- }
- if (result != ISC_R_NOMORE)
- goto failure;
- result = dns_diff_sort(&d_rrs, temp_order);
- if (result != ISC_R_SUCCESS)
- goto failure;
-
- /*
- * Collect all update RRs for this name and type
- * onto u_rrs. No need to sort them here -
- * they are already sorted.
- */
- while (t != NULL &&
- dns_name_equal(&t->name, name) &&
- t->rdata.type == type)
- {
- dns_difftuple_t *next =
- ISC_LIST_NEXT(t, link);
- ISC_LIST_UNLINK(temp->tuples, t, link);
- ISC_LIST_APPEND(u_rrs.tuples, t, link);
- t = next;
- }
-
- /* Compare the two sorted lists. */
- result = temp_check_rrset(ISC_LIST_HEAD(u_rrs.tuples),
- ISC_LIST_HEAD(d_rrs.tuples));
- if (result != ISC_R_SUCCESS)
- goto failure;
-
- /*
- * We are done with the tuples, but we can't free
- * them yet because "name" still points into one
- * of them. Move them on a temporary list.
- */
- ISC_LIST_APPENDLIST(trash.tuples, u_rrs.tuples, link);
- ISC_LIST_APPENDLIST(trash.tuples, d_rrs.tuples, link);
- dns_rdataset_disassociate(&rdataset);
-
- continue;
-
- failure:
- dns_diff_clear(&d_rrs);
- dns_diff_clear(&u_rrs);
- dns_diff_clear(&trash);
- dns_rdataset_disassociate(&rdataset);
- dns_db_detachnode(db, &node);
- return (result);
- }
-
- dns_db_detachnode(db, &node);
- }
-
- dns_diff_clear(&trash);
- return (ISC_R_SUCCESS);
-}
-
-/**************************************************************************/
-/*
- * Conditional deletion of RRs.
- */
-
-/*
- * Context structure for delete_if().
- */
-
-typedef struct {
- rr_predicate *predicate;
- dns_db_t *db;
- dns_dbversion_t *ver;
- dns_diff_t *diff;
- dns_name_t *name;
- dns_rdata_t *update_rr;
-} conditional_delete_ctx_t;
-
-/*
- * Predicate functions for delete_if().
- */
-
-/*
- * Return true iff 'db_rr' is neither a SOA nor an NS RR nor
- * an RRSIG nor a NSEC.
- */
-static isc_boolean_t
-type_not_soa_nor_ns_p(dns_rdata_t *update_rr, dns_rdata_t *db_rr) {
- UNUSED(update_rr);
- return ((db_rr->type != dns_rdatatype_soa &&
- db_rr->type != dns_rdatatype_ns &&
- db_rr->type != dns_rdatatype_rrsig &&
- db_rr->type != dns_rdatatype_nsec) ?
- ISC_TRUE : ISC_FALSE);
-}
-
-/*
- * Return true iff 'db_rr' is neither a RRSIG nor a NSEC.
- */
-static isc_boolean_t
-type_not_dnssec(dns_rdata_t *update_rr, dns_rdata_t *db_rr) {
- UNUSED(update_rr);
- return ((db_rr->type != dns_rdatatype_rrsig &&
- db_rr->type != dns_rdatatype_nsec) ?
- ISC_TRUE : ISC_FALSE);
-}
-
-/*
- * Return true always.
- */
-static isc_boolean_t
-true_p(dns_rdata_t *update_rr, dns_rdata_t *db_rr) {
- UNUSED(update_rr);
- UNUSED(db_rr);
- return (ISC_TRUE);
-}
-
-/*
- * Return true iff the two RRs have identical rdata.
- */
-static isc_boolean_t
-rr_equal_p(dns_rdata_t *update_rr, dns_rdata_t *db_rr) {
- /*
- * XXXRTH This is not a problem, but we should consider creating
- * dns_rdata_equal() (that used dns_name_equal()), since it
- * would be faster. Not a priority.
- */
- return (dns_rdata_compare(update_rr, db_rr) == 0 ?
- ISC_TRUE : ISC_FALSE);
-}
-
-/*
- * Return true iff 'update_rr' should replace 'db_rr' according
- * to the special RFC2136 rules for CNAME, SOA, and WKS records.
- *
- * RFC2136 does not mention NSEC or DNAME, but multiple NSECs or DNAMEs
- * make little sense, so we replace those, too.
- */
-static isc_boolean_t
-replaces_p(dns_rdata_t *update_rr, dns_rdata_t *db_rr) {
- if (db_rr->type != update_rr->type)
- return (ISC_FALSE);
- if (db_rr->type == dns_rdatatype_cname)
- return (ISC_TRUE);
- if (db_rr->type == dns_rdatatype_dname)
- return (ISC_TRUE);
- if (db_rr->type == dns_rdatatype_soa)
- return (ISC_TRUE);
- if (db_rr->type == dns_rdatatype_nsec)
- return (ISC_TRUE);
- if (db_rr->type == dns_rdatatype_wks) {
- /*
- * Compare the address and protocol fields only. These
- * form the first five bytes of the RR data. Do a
- * raw binary comparison; unpacking the WKS RRs using
- * dns_rdata_tostruct() might be cleaner in some ways,
- * but it would require us to pass around an mctx.
- */
- INSIST(db_rr->length >= 5 && update_rr->length >= 5);
- return (memcmp(db_rr->data, update_rr->data, 5) == 0 ?
- ISC_TRUE : ISC_FALSE);
- }
- return (ISC_FALSE);
-}
-
-/*
- * Internal helper function for delete_if().
- */
-static isc_result_t
-delete_if_action(void *data, rr_t *rr) {
- conditional_delete_ctx_t *ctx = data;
- if ((*ctx->predicate)(ctx->update_rr, &rr->rdata)) {
- isc_result_t result;
- result = update_one_rr(ctx->db, ctx->ver, ctx->diff,
- DNS_DIFFOP_DEL, ctx->name,
- rr->ttl, &rr->rdata);
- return (result);
- } else {
- return (ISC_R_SUCCESS);
- }
-}
-
-/*
- * Conditionally delete RRs. Apply 'predicate' to the RRs
- * specified by 'db', 'ver', 'name', and 'type' (which can
- * be dns_rdatatype_any to match any type). Delete those
- * RRs for which the predicate returns true, and log the
- * deletions in 'diff'.
- */
-static isc_result_t
-delete_if(rr_predicate *predicate,
- dns_db_t *db,
- dns_dbversion_t *ver,
- dns_name_t *name,
- dns_rdatatype_t type,
- dns_rdatatype_t covers,
- dns_rdata_t *update_rr,
- dns_diff_t *diff)
-{
- conditional_delete_ctx_t ctx;
- ctx.predicate = predicate;
- ctx.db = db;
- ctx.ver = ver;
- ctx.diff = diff;
- ctx.name = name;
- ctx.update_rr = update_rr;
- return (foreach_rr(db, ver, name, type, covers,
- delete_if_action, &ctx));
-}
-
-/**************************************************************************/
-/*
- * Prepare an RR for the addition of the new RR 'ctx->update_rr',
- * with TTL 'ctx->update_rr_ttl', to its rdataset, by deleting
- * the RRs if it is replaced by the new RR or has a conflicting TTL.
- * The necessary changes are appended to ctx->del_diff and ctx->add_diff;
- * we need to do all deletions before any additions so that we don't run
- * into transient states with conflicting TTLs.
- */
-
-typedef struct {
- dns_db_t *db;
- dns_dbversion_t *ver;
- dns_diff_t *diff;
- dns_name_t *name;
- dns_rdata_t *update_rr;
- dns_ttl_t update_rr_ttl;
- isc_boolean_t ignore_add;
- dns_diff_t del_diff;
- dns_diff_t add_diff;
-} add_rr_prepare_ctx_t;
-
-static isc_result_t
-add_rr_prepare_action(void *data, rr_t *rr) {
- isc_result_t result = ISC_R_SUCCESS;
- add_rr_prepare_ctx_t *ctx = data;
- dns_difftuple_t *tuple = NULL;
- isc_boolean_t equal;
-
- /*
- * If the update RR is a "duplicate" of the update RR,
- * the update should be silently ignored.
- */
- equal = ISC_TF(dns_rdata_compare(&rr->rdata, ctx->update_rr) == 0);
- if (equal && rr->ttl == ctx->update_rr_ttl) {
- ctx->ignore_add = ISC_TRUE;
- return (ISC_R_SUCCESS);
- }
-
- /*
- * If this RR is "equal" to the update RR, it should
- * be deleted before the update RR is added.
- */
- if (replaces_p(ctx->update_rr, &rr->rdata)) {
- CHECK(dns_difftuple_create(ctx->del_diff.mctx,
- DNS_DIFFOP_DEL, ctx->name,
- rr->ttl,
- &rr->rdata,
- &tuple));
- dns_diff_append(&ctx->del_diff, &tuple);
- return (ISC_R_SUCCESS);
- }
-
- /*
- * If this RR differs in TTL from the update RR,
- * its TTL must be adjusted.
- */
- if (rr->ttl != ctx->update_rr_ttl) {
- CHECK(dns_difftuple_create(ctx->del_diff.mctx,
- DNS_DIFFOP_DEL, ctx->name,
- rr->ttl,
- &rr->rdata,
- &tuple));
- dns_diff_append(&ctx->del_diff, &tuple);
- if (!equal) {
- CHECK(dns_difftuple_create(ctx->add_diff.mctx,
- DNS_DIFFOP_ADD, ctx->name,
- ctx->update_rr_ttl,
- &rr->rdata,
- &tuple));
- dns_diff_append(&ctx->add_diff, &tuple);
- }
- }
- failure:
- return (result);
-}
-
-/**************************************************************************/
-/*
- * Miscellaneous subroutines.
- */
-
-/*
- * Extract a single update RR from 'section' of dynamic update message
- * 'msg', with consistency checking.
- *
- * Stores the owner name, rdata, and TTL of the update RR at 'name',
- * 'rdata', and 'ttl', respectively.
- */
-static void
-get_current_rr(dns_message_t *msg, dns_section_t section,
- dns_rdataclass_t zoneclass,
- dns_name_t **name, dns_rdata_t *rdata, dns_rdatatype_t *covers,
- dns_ttl_t *ttl,
- dns_rdataclass_t *update_class)
-{
- dns_rdataset_t *rdataset;
- isc_result_t result;
- dns_message_currentname(msg, section, name);
- rdataset = ISC_LIST_HEAD((*name)->list);
- INSIST(rdataset != NULL);
- INSIST(ISC_LIST_NEXT(rdataset, link) == NULL);
- *covers = rdataset->covers;
- *ttl = rdataset->ttl;
- result = dns_rdataset_first(rdataset);
- INSIST(result == ISC_R_SUCCESS);
- dns_rdataset_current(rdataset, rdata);
- INSIST(dns_rdataset_next(rdataset) == ISC_R_NOMORE);
- *update_class = rdata->rdclass;
- rdata->rdclass = zoneclass;
-}
-
-/*
- * Increment the SOA serial number of database 'db', version 'ver'.
- * Replace the SOA record in the database, and log the
- * change in 'diff'.
- */
-
- /*
- * XXXRTH Failures in this routine will be worth logging, when
- * we have a logging system. Failure to find the zonename
- * or the SOA rdataset warrant at least an UNEXPECTED_ERROR().
- */
-
-static isc_result_t
-increment_soa_serial(dns_db_t *db, dns_dbversion_t *ver,
- dns_diff_t *diff, isc_mem_t *mctx)
-{
- dns_difftuple_t *deltuple = NULL;
- dns_difftuple_t *addtuple = NULL;
- isc_uint32_t serial;
- isc_result_t result;
-
- CHECK(dns_db_createsoatuple(db, ver, mctx, DNS_DIFFOP_DEL, &deltuple));
- CHECK(dns_difftuple_copy(deltuple, &addtuple));
- addtuple->op = DNS_DIFFOP_ADD;
-
- serial = dns_soa_getserial(&addtuple->rdata);
-
- /* RFC1982 */
- serial = (serial + 1) & 0xFFFFFFFF;
- if (serial == 0)
- serial = 1;
-
- dns_soa_setserial(serial, &addtuple->rdata);
- CHECK(do_one_tuple(&deltuple, db, ver, diff));
- CHECK(do_one_tuple(&addtuple, db, ver, diff));
- result = ISC_R_SUCCESS;
-
- failure:
- if (addtuple != NULL)
- dns_difftuple_free(&addtuple);
- if (deltuple != NULL)
- dns_difftuple_free(&deltuple);
- return (result);
-}
-
-/*
- * Check that the new SOA record at 'update_rdata' does not
- * illegally cause the SOA serial number to decrease or stay
- * unchanged relative to the existing SOA in 'db'.
- *
- * Sets '*ok' to ISC_TRUE if the update is legal, ISC_FALSE if not.
- *
- * William King points out that RFC2136 is inconsistent about
- * the case where the serial number stays unchanged:
- *
- * section 3.4.2.2 requires a server to ignore a SOA update request
- * if the serial number on the update SOA is less_than_or_equal to
- * the zone SOA serial.
- *
- * section 3.6 requires a server to ignore a SOA update request if
- * the serial is less_than the zone SOA serial.
- *
- * Paul says 3.4.2.2 is correct.
- *
- */
-static isc_result_t
-check_soa_increment(dns_db_t *db, dns_dbversion_t *ver,
- dns_rdata_t *update_rdata,
- isc_boolean_t *ok)
-{
- isc_uint32_t db_serial;
- isc_uint32_t update_serial;
- isc_result_t result;
-
- update_serial = dns_soa_getserial(update_rdata);
-
- result = dns_db_getsoaserial(db, ver, &db_serial);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- if (DNS_SERIAL_GE(db_serial, update_serial)) {
- *ok = ISC_FALSE;
- } else {
- *ok = ISC_TRUE;
- }
-
- return (ISC_R_SUCCESS);
-
-}
-
-/**************************************************************************/
-/*
- * Incremental updating of NSECs and RRSIGs.
- */
-
-#define MAXZONEKEYS 32 /* Maximum number of zone keys supported. */
-
-/*
- * We abuse the dns_diff_t type to represent a set of domain names
- * affected by the update.
- */
-static isc_result_t
-namelist_append_name(dns_diff_t *list, dns_name_t *name) {
- isc_result_t result;
- dns_difftuple_t *tuple = NULL;
- static dns_rdata_t dummy_rdata = { NULL, 0, 0, 0, 0,
- { (void*)(-1), (void*)(-1) } };
- CHECK(dns_difftuple_create(list->mctx, DNS_DIFFOP_EXISTS, name, 0,
- &dummy_rdata, &tuple));
- dns_diff_append(list, &tuple);
- failure:
- return (result);
-}
-
-static isc_result_t
-namelist_append_subdomain(dns_db_t *db, dns_name_t *name, dns_diff_t *affected)
-{
- isc_result_t result;
- dns_fixedname_t fixedname;
- dns_name_t *child;
- dns_dbiterator_t *dbit = NULL;
-
- dns_fixedname_init(&fixedname);
- child = dns_fixedname_name(&fixedname);
-
- CHECK(dns_db_createiterator(db, ISC_FALSE, &dbit));
-
- for (result = dns_dbiterator_seek(dbit, name);
- result == ISC_R_SUCCESS;
- result = dns_dbiterator_next(dbit))
- {
- dns_dbnode_t *node = NULL;
- CHECK(dns_dbiterator_current(dbit, &node, child));
- dns_db_detachnode(db, &node);
- if (! dns_name_issubdomain(child, name))
- break;
- CHECK(namelist_append_name(affected, child));
- }
- if (result == ISC_R_NOMORE)
- result = ISC_R_SUCCESS;
- failure:
- if (dbit != NULL)
- dns_dbiterator_destroy(&dbit);
- return (result);
-}
-
-
-
-/*
- * Helper function for non_nsec_rrset_exists().
- */
-static isc_result_t
-is_non_nsec_action(void *data, dns_rdataset_t *rrset) {
- UNUSED(data);
- if (!(rrset->type == dns_rdatatype_nsec ||
- (rrset->type == dns_rdatatype_rrsig &&
- rrset->covers == dns_rdatatype_nsec)))
- return (ISC_R_EXISTS);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Check whether there is an rrset other than a NSEC or RRSIG NSEC,
- * i.e., anything that justifies the continued existence of a name
- * after a secure update.
- *
- * If such an rrset exists, set '*exists' to ISC_TRUE.
- * Otherwise, set it to ISC_FALSE.
- */
-static isc_result_t
-non_nsec_rrset_exists(dns_db_t *db, dns_dbversion_t *ver,
- dns_name_t *name, isc_boolean_t *exists)
-{
- isc_result_t result;
- result = foreach_rrset(db, ver, name,
- is_non_nsec_action, NULL);
- RETURN_EXISTENCE_FLAG;
-}
-
-/*
- * A comparison function for sorting dns_diff_t:s by name.
- */
-static int
-name_order(const void *av, const void *bv) {
- dns_difftuple_t const * const *ap = av;
- dns_difftuple_t const * const *bp = bv;
- dns_difftuple_t const *a = *ap;
- dns_difftuple_t const *b = *bp;
- return (dns_name_compare(&a->name, &b->name));
-}
-
-static isc_result_t
-uniqify_name_list(dns_diff_t *list) {
- isc_result_t result;
- dns_difftuple_t *p, *q;
-
- CHECK(dns_diff_sort(list, name_order));
-
- p = ISC_LIST_HEAD(list->tuples);
- while (p != NULL) {
- do {
- q = ISC_LIST_NEXT(p, link);
- if (q == NULL || ! dns_name_equal(&p->name, &q->name))
- break;
- ISC_LIST_UNLINK(list->tuples, q, link);
- dns_difftuple_free(&q);
- } while (1);
- p = ISC_LIST_NEXT(p, link);
- }
- failure:
- return (result);
-}
-
-
-static isc_result_t
-is_glue(dns_db_t *db, dns_dbversion_t *ver, dns_name_t *name,
- isc_boolean_t *flag)
-{
- isc_result_t result;
- dns_fixedname_t foundname;
- dns_fixedname_init(&foundname);
- result = dns_db_find(db, name, ver, dns_rdatatype_any,
- DNS_DBFIND_GLUEOK | DNS_DBFIND_NOWILD,
- (isc_stdtime_t) 0, NULL,
- dns_fixedname_name(&foundname),
- NULL, NULL);
- if (result == ISC_R_SUCCESS) {
- *flag = ISC_FALSE;
- return (ISC_R_SUCCESS);
- } else if (result == DNS_R_ZONECUT) {
- /*
- * We are at the zonecut. The name will have an NSEC, but
- * non-delegation will be omitted from the type bit map.
- */
- *flag = ISC_FALSE;
- return (ISC_R_SUCCESS);
- } else if (result == DNS_R_GLUE || result == DNS_R_DNAME) {
- *flag = ISC_TRUE;
- return (ISC_R_SUCCESS);
- } else {
- return (result);
- }
-}
-
-/*
- * Find the next/previous name that has a NSEC record.
- * In other words, skip empty database nodes and names that
- * have had their NSECs removed because they are obscured by
- * a zone cut.
- */
-static isc_result_t
-next_active(ns_client_t *client, dns_zone_t *zone, dns_db_t *db,
- dns_dbversion_t *ver, dns_name_t *oldname, dns_name_t *newname,
- isc_boolean_t forward)
-{
- isc_result_t result;
- dns_dbiterator_t *dbit = NULL;
- isc_boolean_t has_nsec;
- unsigned int wraps = 0;
-
- CHECK(dns_db_createiterator(db, ISC_FALSE, &dbit));
-
- CHECK(dns_dbiterator_seek(dbit, oldname));
- do {
- dns_dbnode_t *node = NULL;
-
- if (forward)
- result = dns_dbiterator_next(dbit);
- else
- result = dns_dbiterator_prev(dbit);
- if (result == ISC_R_NOMORE) {
- /*
- * Wrap around.
- */
- if (forward)
- CHECK(dns_dbiterator_first(dbit));
- else
- CHECK(dns_dbiterator_last(dbit));
- wraps++;
- if (wraps == 2) {
- update_log(client, zone, ISC_LOG_ERROR,
- "secure zone with no NSECs");
- result = DNS_R_BADZONE;
- goto failure;
- }
- }
- CHECK(dns_dbiterator_current(dbit, &node, newname));
- dns_db_detachnode(db, &node);
-
- /*
- * The iterator may hold the tree lock, and
- * rrset_exists() calls dns_db_findnode() which
- * may try to reacquire it. To avoid deadlock
- * we must pause the iterator first.
- */
- CHECK(dns_dbiterator_pause(dbit));
- CHECK(rrset_exists(db, ver, newname,
- dns_rdatatype_nsec, 0, &has_nsec));
-
- } while (! has_nsec);
- failure:
- if (dbit != NULL)
- dns_dbiterator_destroy(&dbit);
-
- return (result);
-}
-
-/*
- * Add a NSEC record for "name", recording the change in "diff".
- * The existing NSEC is removed.
- */
-static isc_result_t
-add_nsec(ns_client_t *client, dns_zone_t *zone, dns_db_t *db,
- dns_dbversion_t *ver, dns_name_t *name, dns_diff_t *diff)
-{
- isc_result_t result;
- dns_dbnode_t *node = NULL;
- unsigned char buffer[DNS_NSEC_BUFFERSIZE];
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_difftuple_t *tuple = NULL;
- dns_fixedname_t fixedname;
- dns_name_t *target;
-
- dns_fixedname_init(&fixedname);
- target = dns_fixedname_name(&fixedname);
-
- /*
- * Find the successor name, aka NSEC target.
- */
- CHECK(next_active(client, zone, db, ver, name, target, ISC_TRUE));
-
- /*
- * Create the NSEC RDATA.
- */
- CHECK(dns_db_findnode(db, name, ISC_FALSE, &node));
- dns_rdata_init(&rdata);
- CHECK(dns_nsec_buildrdata(db, ver, node, target, buffer, &rdata));
- dns_db_detachnode(db, &node);
-
- /*
- * Delete the old NSEC and record the change.
- */
- CHECK(delete_if(true_p, db, ver, name, dns_rdatatype_nsec, 0,
- NULL, diff));
- /*
- * Add the new NSEC and record the change.
- */
- CHECK(dns_difftuple_create(diff->mctx, DNS_DIFFOP_ADD, name,
- 3600, /* XXXRTH */
- &rdata, &tuple));
- CHECK(do_one_tuple(&tuple, db, ver, diff));
- INSIST(tuple == NULL);
-
- failure:
- if (node != NULL)
- dns_db_detachnode(db, &node);
- return (result);
-}
-
-/*
- * Add a placeholder NSEC record for "name", recording the change in "diff".
- */
-static isc_result_t
-add_placeholder_nsec(dns_db_t *db, dns_dbversion_t *ver, dns_name_t *name,
- dns_diff_t *diff) {
- isc_result_t result;
- dns_difftuple_t *tuple = NULL;
- isc_region_t r;
- unsigned char data[1] = { 0 }; /* The root domain, no bits. */
- dns_rdata_t rdata = DNS_RDATA_INIT;
-
- r.base = data;
- r.length = sizeof(data);
- dns_rdata_fromregion(&rdata, dns_db_class(db), dns_rdatatype_nsec, &r);
- CHECK(dns_difftuple_create(diff->mctx, DNS_DIFFOP_ADD, name, 0,
- &rdata, &tuple));
- CHECK(do_one_tuple(&tuple, db, ver, diff));
- failure:
- return (result);
-}
-
-static isc_result_t
-find_zone_keys(dns_zone_t *zone, dns_db_t *db, dns_dbversion_t *ver,
- isc_mem_t *mctx, unsigned int maxkeys,
- dst_key_t **keys, unsigned int *nkeys)
-{
- isc_result_t result;
- dns_dbnode_t *node = NULL;
- const char *directory = dns_zone_getkeydirectory(zone);
- CHECK(dns_db_findnode(db, dns_db_origin(db), ISC_FALSE, &node));
- CHECK(dns_dnssec_findzonekeys2(db, ver, node, dns_db_origin(db),
- directory, mctx, maxkeys, keys, nkeys));
- failure:
- if (node != NULL)
- dns_db_detachnode(db, &node);
- return (result);
-}
-
-/*
- * Add RRSIG records for an RRset, recording the change in "diff".
- */
-static isc_result_t
-add_sigs(dns_db_t *db, dns_dbversion_t *ver, dns_name_t *name,
- dns_rdatatype_t type, dns_diff_t *diff, dst_key_t **keys,
- unsigned int nkeys, isc_mem_t *mctx, isc_stdtime_t inception,
- isc_stdtime_t expire)
-{
- isc_result_t result;
- dns_dbnode_t *node = NULL;
- dns_rdataset_t rdataset;
- dns_rdata_t sig_rdata = DNS_RDATA_INIT;
- isc_buffer_t buffer;
- unsigned char data[1024]; /* XXX */
- unsigned int i;
-
- dns_rdataset_init(&rdataset);
- isc_buffer_init(&buffer, data, sizeof(data));
-
- /* Get the rdataset to sign. */
- CHECK(dns_db_findnode(db, name, ISC_FALSE, &node));
- CHECK(dns_db_findrdataset(db, node, ver, type, 0,
- (isc_stdtime_t) 0,
- &rdataset, NULL));
- dns_db_detachnode(db, &node);
-
- for (i = 0; i < nkeys; i++) {
- /* Calculate the signature, creating a RRSIG RDATA. */
- CHECK(dns_dnssec_sign(name, &rdataset, keys[i],
- &inception, &expire,
- mctx, &buffer, &sig_rdata));
-
- /* Update the database and journal with the RRSIG. */
- /* XXX inefficient - will cause dataset merging */
- CHECK(update_one_rr(db, ver, diff, DNS_DIFFOP_ADD, name,
- rdataset.ttl, &sig_rdata));
- dns_rdata_reset(&sig_rdata);
- }
-
- failure:
- if (dns_rdataset_isassociated(&rdataset))
- dns_rdataset_disassociate(&rdataset);
- if (node != NULL)
- dns_db_detachnode(db, &node);
- return (result);
-}
-
-/*
- * Update RRSIG and NSEC records affected by an update. The original
- * update, including the SOA serial update but exluding the RRSIG & NSEC
- * changes, is in "diff" and has already been applied to "newver" of "db".
- * The database version prior to the update is "oldver".
- *
- * The necessary RRSIG and NSEC changes will be applied to "newver"
- * and added (as a minimal diff) to "diff".
- *
- * The RRSIGs generated will be valid for 'sigvalidityinterval' seconds.
- */
-static isc_result_t
-update_signatures(ns_client_t *client, dns_zone_t *zone, dns_db_t *db,
- dns_dbversion_t *oldver, dns_dbversion_t *newver,
- dns_diff_t *diff, isc_uint32_t sigvalidityinterval)
-{
- isc_result_t result;
- dns_difftuple_t *t;
- dns_diff_t diffnames;
- dns_diff_t affected;
- dns_diff_t sig_diff;
- dns_diff_t nsec_diff;
- dns_diff_t nsec_mindiff;
- isc_boolean_t flag;
- dst_key_t *zone_keys[MAXZONEKEYS];
- unsigned int nkeys = 0;
- unsigned int i;
- isc_stdtime_t now, inception, expire;
-
- dns_diff_init(client->mctx, &diffnames);
- dns_diff_init(client->mctx, &affected);
-
- dns_diff_init(client->mctx, &sig_diff);
- dns_diff_init(client->mctx, &nsec_diff);
- dns_diff_init(client->mctx, &nsec_mindiff);
-
- result = find_zone_keys(zone, db, newver, client->mctx,
- MAXZONEKEYS, zone_keys, &nkeys);
- if (result != ISC_R_SUCCESS) {
- update_log(client, zone, ISC_LOG_ERROR,
- "could not get zone keys for secure dynamic update");
- goto failure;
- }
-
- isc_stdtime_get(&now);
- inception = now - 3600; /* Allow for some clock skew. */
- expire = now + sigvalidityinterval;
-
- /*
- * Find all RRsets directly affected by the update, and
- * update their RRSIGs. Also build a list of names affected
- * by the update in "diffnames".
- */
- CHECK(dns_diff_sort(diff, temp_order));
-
- t = ISC_LIST_HEAD(diff->tuples);
- while (t != NULL) {
- dns_name_t *name = &t->name;
- /* Now "name" is a new, unique name affected by the update. */
-
- CHECK(namelist_append_name(&diffnames, name));
-
- while (t != NULL && dns_name_equal(&t->name, name)) {
- dns_rdatatype_t type;
- type = t->rdata.type;
-
- /*
- * Now "name" and "type" denote a new unique RRset
- * affected by the update.
- */
-
- /* Don't sign RRSIGs. */
- if (type == dns_rdatatype_rrsig)
- goto skip;
-
- /*
- * Delete all old RRSIGs covering this type, since they
- * are all invalid when the signed RRset has changed.
- * We may not be able to recreate all of them - tough.
- */
- CHECK(delete_if(true_p, db, newver, name,
- dns_rdatatype_rrsig, type,
- NULL, &sig_diff));
-
- /*
- * If this RRset still exists after the update,
- * add a new signature for it.
- */
- CHECK(rrset_exists(db, newver, name, type, 0, &flag));
- if (flag) {
- CHECK(add_sigs(db, newver, name, type,
- &sig_diff, zone_keys, nkeys,
- client->mctx, inception,
- expire));
- }
- skip:
- /* Skip any other updates to the same RRset. */
- while (t != NULL &&
- dns_name_equal(&t->name, name) &&
- t->rdata.type == type)
- {
- t = ISC_LIST_NEXT(t, link);
- }
- }
- }
-
- /* Remove orphaned NSECs and RRSIG NSECs. */
- for (t = ISC_LIST_HEAD(diffnames.tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link))
- {
- CHECK(non_nsec_rrset_exists(db, newver, &t->name, &flag));
- if (! flag) {
- CHECK(delete_if(true_p, db, newver, &t->name,
- dns_rdatatype_any, 0,
- NULL, &sig_diff));
- }
- }
-
- /*
- * When a name is created or deleted, its predecessor needs to
- * have its NSEC updated.
- */
- for (t = ISC_LIST_HEAD(diffnames.tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link))
- {
- isc_boolean_t existed, exists;
- dns_fixedname_t fixedname;
- dns_name_t *prevname;
-
- dns_fixedname_init(&fixedname);
- prevname = dns_fixedname_name(&fixedname);
-
- CHECK(name_exists(db, oldver, &t->name, &existed));
- CHECK(name_exists(db, newver, &t->name, &exists));
- if (exists == existed)
- continue;
-
- /*
- * Find the predecessor.
- * When names become obscured or unobscured in this update
- * transaction, we may find the wrong predecessor because
- * the NSECs have not yet been updated to reflect the delegation
- * change. This should not matter because in this case,
- * the correct predecessor is either the delegation node or
- * a newly unobscured node, and those nodes are on the
- * "affected" list in any case.
- */
- CHECK(next_active(client, zone, db, newver,
- &t->name, prevname, ISC_FALSE));
- CHECK(namelist_append_name(&affected, prevname));
- }
-
- /*
- * Find names potentially affected by delegation changes
- * (obscured by adding an NS or DNAME, or unobscured by
- * removing one).
- */
- for (t = ISC_LIST_HEAD(diffnames.tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link))
- {
- isc_boolean_t ns_existed, dname_existed;
- isc_boolean_t ns_exists, dname_exists;
-
- CHECK(rrset_exists(db, oldver, &t->name, dns_rdatatype_ns, 0,
- &ns_existed));
- CHECK(rrset_exists(db, oldver, &t->name, dns_rdatatype_dname, 0,
- &dname_existed));
- CHECK(rrset_exists(db, newver, &t->name, dns_rdatatype_ns, 0,
- &ns_exists));
- CHECK(rrset_exists(db, newver, &t->name, dns_rdatatype_dname, 0,
- &dname_exists));
- if ((ns_exists || dname_exists) == (ns_existed || dname_existed))
- continue;
- /*
- * There was a delegation change. Mark all subdomains
- * of t->name as potentially needing a NSEC update.
- */
- CHECK(namelist_append_subdomain(db, &t->name, &affected));
- }
-
- ISC_LIST_APPENDLIST(affected.tuples, diffnames.tuples, link);
- INSIST(ISC_LIST_EMPTY(diffnames.tuples));
-
- CHECK(uniqify_name_list(&affected));
-
- /*
- * Determine which names should have NSECs, and delete/create
- * NSECs to make it so. We don't know the final NSEC targets yet,
- * so we just create placeholder NSECs with arbitrary contents
- * to indicate that their respective owner names should be part of
- * the NSEC chain.
- */
- for (t = ISC_LIST_HEAD(affected.tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link))
- {
- isc_boolean_t exists;
- CHECK(name_exists(db, newver, &t->name, &exists));
- if (! exists)
- continue;
- CHECK(is_glue(db, newver, &t->name, &flag));
- if (flag) {
- /*
- * This name is obscured. Delete any
- * existing NSEC record.
- */
- CHECK(delete_if(true_p, db, newver, &t->name,
- dns_rdatatype_nsec, 0,
- NULL, &nsec_diff));
- } else {
- /*
- * This name is not obscured. It should have a NSEC.
- */
- CHECK(rrset_exists(db, newver, &t->name,
- dns_rdatatype_nsec, 0, &flag));
- if (! flag)
- CHECK(add_placeholder_nsec(db, newver, &t->name,
- diff));
- }
- }
-
- /*
- * Now we know which names are part of the NSEC chain.
- * Make them all point at their correct targets.
- */
- for (t = ISC_LIST_HEAD(affected.tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link))
- {
- CHECK(rrset_exists(db, newver, &t->name,
- dns_rdatatype_nsec, 0, &flag));
- if (flag) {
- /*
- * There is a NSEC, but we don't know if it is correct.
- * Delete it and create a correct one to be sure.
- * If the update was unnecessary, the diff minimization
- * will take care of eliminating it from the journal,
- * IXFRs, etc.
- *
- * The RRSIG bit should always be set in the NSECs
- * we generate, because they will all get RRSIG NSECs.
- * (XXX what if the zone keys are missing?).
- * Because the RRSIG NSECs have not necessarily been
- * created yet, the correctness of the bit mask relies
- * on the assumption that NSECs are only created if
- * there is other data, and if there is other data,
- * there are other RRSIGs.
- */
- CHECK(add_nsec(client, zone, db, newver,
- &t->name, &nsec_diff));
- }
- }
-
- /*
- * Minimize the set of NSEC updates so that we don't
- * have to regenerate the RRSIG NSECs for NSECs that were
- * replaced with identical ones.
- */
- while ((t = ISC_LIST_HEAD(nsec_diff.tuples)) != NULL) {
- ISC_LIST_UNLINK(nsec_diff.tuples, t, link);
- dns_diff_appendminimal(&nsec_mindiff, &t);
- }
-
- /* Update RRSIG NSECs. */
- for (t = ISC_LIST_HEAD(nsec_mindiff.tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link))
- {
- if (t->op == DNS_DIFFOP_DEL) {
- CHECK(delete_if(true_p, db, newver, &t->name,
- dns_rdatatype_rrsig, dns_rdatatype_nsec,
- NULL, &sig_diff));
- } else if (t->op == DNS_DIFFOP_ADD) {
- CHECK(add_sigs(db, newver, &t->name, dns_rdatatype_nsec,
- &sig_diff, zone_keys, nkeys,
- client->mctx, inception, expire));
- } else {
- INSIST(0);
- }
- }
-
- /* Record our changes for the journal. */
- while ((t = ISC_LIST_HEAD(sig_diff.tuples)) != NULL) {
- ISC_LIST_UNLINK(sig_diff.tuples, t, link);
- dns_diff_appendminimal(diff, &t);
- }
- while ((t = ISC_LIST_HEAD(nsec_mindiff.tuples)) != NULL) {
- ISC_LIST_UNLINK(nsec_mindiff.tuples, t, link);
- dns_diff_appendminimal(diff, &t);
- }
-
- INSIST(ISC_LIST_EMPTY(sig_diff.tuples));
- INSIST(ISC_LIST_EMPTY(nsec_diff.tuples));
- INSIST(ISC_LIST_EMPTY(nsec_mindiff.tuples));
-
- failure:
- dns_diff_clear(&sig_diff);
- dns_diff_clear(&nsec_diff);
- dns_diff_clear(&nsec_mindiff);
-
- dns_diff_clear(&affected);
- dns_diff_clear(&diffnames);
-
- for (i = 0; i < nkeys; i++)
- dst_key_free(&zone_keys[i]);
-
- return (result);
-}
-
-
-/**************************************************************************/
-/*
- * The actual update code in all its glory. We try to follow
- * the RFC2136 pseudocode as closely as possible.
- */
-
-static isc_result_t
-send_update_event(ns_client_t *client, dns_zone_t *zone) {
- isc_result_t result = ISC_R_SUCCESS;
- update_event_t *event = NULL;
- isc_task_t *zonetask = NULL;
- ns_client_t *evclient;
-
- event = (update_event_t *)
- isc_event_allocate(client->mctx, client, DNS_EVENT_UPDATE,
- update_action, NULL, sizeof(*event));
- if (event == NULL)
- FAIL(ISC_R_NOMEMORY);
- event->zone = zone;
- event->result = ISC_R_SUCCESS;
-
- evclient = NULL;
- ns_client_attach(client, &evclient);
- INSIST(client->nupdates == 0);
- client->nupdates++;
- event->ev_arg = evclient;
-
- dns_zone_gettask(zone, &zonetask);
- isc_task_send(zonetask, ISC_EVENT_PTR(&event));
-
- failure:
- if (event != NULL)
- isc_event_free(ISC_EVENT_PTR(&event));
- return (result);
-}
-
-static void
-respond(ns_client_t *client, isc_result_t result) {
- isc_result_t msg_result;
-
- msg_result = dns_message_reply(client->message, ISC_TRUE);
- if (msg_result != ISC_R_SUCCESS)
- goto msg_failure;
- client->message->rcode = dns_result_torcode(result);
-
- ns_client_send(client);
- return;
-
- msg_failure:
- isc_log_write(ns_g_lctx, NS_LOGCATEGORY_UPDATE, NS_LOGMODULE_UPDATE,
- ISC_LOG_ERROR,
- "could not create update response message: %s",
- isc_result_totext(msg_result));
- ns_client_next(client, msg_result);
-}
-
-void
-ns_update_start(ns_client_t *client, isc_result_t sigresult) {
- dns_message_t *request = client->message;
- isc_result_t result;
- dns_name_t *zonename;
- dns_rdataset_t *zone_rdataset;
- dns_zone_t *zone = NULL;
-
- /*
- * Interpret the zone section.
- */
- result = dns_message_firstname(request, DNS_SECTION_ZONE);
- if (result != ISC_R_SUCCESS)
- FAILC(DNS_R_FORMERR,
- "update zone section empty");
-
- /*
- * The zone section must contain exactly one "question", and
- * it must be of type SOA.
- */
- zonename = NULL;
- dns_message_currentname(request, DNS_SECTION_ZONE, &zonename);
- zone_rdataset = ISC_LIST_HEAD(zonename->list);
- if (zone_rdataset->type != dns_rdatatype_soa)
- FAILC(DNS_R_FORMERR,
- "update zone section contains non-SOA");
- if (ISC_LIST_NEXT(zone_rdataset, link) != NULL)
- FAILC(DNS_R_FORMERR,
- "update zone section contains multiple RRs");
-
- /* The zone section must have exactly one name. */
- result = dns_message_nextname(request, DNS_SECTION_ZONE);
- if (result != ISC_R_NOMORE)
- FAILC(DNS_R_FORMERR,
- "update zone section contains multiple RRs");
-
- result = dns_zt_find(client->view->zonetable, zonename, 0, NULL,
- &zone);
- if (result != ISC_R_SUCCESS)
- FAILC(DNS_R_NOTAUTH,
- "not authoritative for update zone");
-
- switch(dns_zone_gettype(zone)) {
- case dns_zone_master:
- /*
- * We can now fail due to a bad signature as we now know
- * that we are the master.
- */
- if (sigresult != ISC_R_SUCCESS)
- FAIL(sigresult);
- CHECK(send_update_event(client, zone));
- break;
- case dns_zone_slave:
- CHECK(checkupdateacl(client, dns_zone_getforwardacl(zone),
- "update forwarding", zonename, ISC_TRUE));
- CHECK(send_forward_event(client, zone));
- break;
- default:
- FAILC(DNS_R_NOTAUTH,
- "not authoritative for update zone");
- }
- return;
-
- failure:
- /*
- * We failed without having sent an update event to the zone.
- * We are still in the client task context, so we can
- * simply give an error response without switching tasks.
- */
- respond(client, result);
- if (zone != NULL)
- dns_zone_detach(&zone);
-}
-
-/*
- * DS records are not allowed to exist without corresponding NS records,
- * draft-ietf-dnsext-delegation-signer-11.txt, 2.2 Protocol Change,
- * "DS RRsets MUST NOT appear at non-delegation points or at a zone's apex".
- */
-
-static isc_result_t
-remove_orphaned_ds(dns_db_t *db, dns_dbversion_t *newver, dns_diff_t *diff) {
- isc_result_t result;
- isc_boolean_t ns_exists, ds_exists;
- dns_difftuple_t *t;
-
- for (t = ISC_LIST_HEAD(diff->tuples);
- t != NULL;
- t = ISC_LIST_NEXT(t, link)) {
- if (t->op != DNS_DIFFOP_DEL ||
- t->rdata.type != dns_rdatatype_ns)
- continue;
- CHECK(rrset_exists(db, newver, &t->name, dns_rdatatype_ns, 0,
- &ns_exists));
- if (ns_exists)
- continue;
- CHECK(rrset_exists(db, newver, &t->name, dns_rdatatype_ds, 0,
- &ds_exists));
- if (!ds_exists)
- continue;
- CHECK(delete_if(true_p, db, newver, &t->name,
- dns_rdatatype_ds, 0, NULL, diff));
- }
- return (ISC_R_SUCCESS);
-
- failure:
- return (result);
-}
-
-static void
-update_action(isc_task_t *task, isc_event_t *event) {
- update_event_t *uev = (update_event_t *) event;
- dns_zone_t *zone = uev->zone;
- ns_client_t *client = (ns_client_t *)event->ev_arg;
-
- isc_result_t result;
- dns_db_t *db = NULL;
- dns_dbversion_t *oldver = NULL;
- dns_dbversion_t *ver = NULL;
- dns_diff_t diff; /* Pending updates. */
- dns_diff_t temp; /* Pending RR existence assertions. */
- isc_boolean_t soa_serial_changed = ISC_FALSE;
- isc_mem_t *mctx = client->mctx;
- dns_rdatatype_t covers;
- dns_message_t *request = client->message;
- dns_rdataclass_t zoneclass;
- dns_name_t *zonename;
- dns_ssutable_t *ssutable = NULL;
- dns_fixedname_t tmpnamefixed;
- dns_name_t *tmpname = NULL;
-
- INSIST(event->ev_type == DNS_EVENT_UPDATE);
-
- dns_diff_init(mctx, &diff);
- dns_diff_init(mctx, &temp);
-
- CHECK(dns_zone_getdb(zone, &db));
- zonename = dns_db_origin(db);
- zoneclass = dns_db_class(db);
- dns_zone_getssutable(zone, &ssutable);
- dns_db_currentversion(db, &oldver);
- CHECK(dns_db_newversion(db, &ver));
-
- /*
- * Check prerequisites.
- */
-
- for (result = dns_message_firstname(request, DNS_SECTION_PREREQUISITE);
- result == ISC_R_SUCCESS;
- result = dns_message_nextname(request, DNS_SECTION_PREREQUISITE))
- {
- dns_name_t *name = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_ttl_t ttl;
- dns_rdataclass_t update_class;
- isc_boolean_t flag;
-
- get_current_rr(request, DNS_SECTION_PREREQUISITE, zoneclass,
- &name, &rdata, &covers, &ttl, &update_class);
-
- if (ttl != 0)
- FAILC(DNS_R_FORMERR, "prerequisite TTL is not zero");
-
- if (! dns_name_issubdomain(name, zonename))
- FAILN(DNS_R_NOTZONE, name,
- "prerequisite name is out of zone");
-
- if (update_class == dns_rdataclass_any) {
- if (rdata.length != 0)
- FAILC(DNS_R_FORMERR,
- "class ANY prerequisite "
- "RDATA is not empty");
- if (rdata.type == dns_rdatatype_any) {
- CHECK(name_exists(db, ver, name, &flag));
- if (! flag) {
- FAILN(DNS_R_NXDOMAIN, name,
- "'name in use' prerequisite "
- "not satisfied");
- }
- } else {
- CHECK(rrset_exists(db, ver, name,
- rdata.type, covers, &flag));
- if (! flag) {
- /* RRset does not exist. */
- FAILNT(DNS_R_NXRRSET, name, rdata.type,
- "'rrset exists (value independent)' "
- "prerequisite not satisfied");
- }
- }
- } else if (update_class == dns_rdataclass_none) {
- if (rdata.length != 0)
- FAILC(DNS_R_FORMERR,
- "class NONE prerequisite "
- "RDATA is not empty");
- if (rdata.type == dns_rdatatype_any) {
- CHECK(name_exists(db, ver, name, &flag));
- if (flag) {
- FAILN(DNS_R_YXDOMAIN, name,
- "'name not in use' prerequisite "
- "not satisfied");
- }
- } else {
- CHECK(rrset_exists(db, ver, name,
- rdata.type, covers, &flag));
- if (flag) {
- /* RRset exists. */
- FAILNT(DNS_R_YXRRSET, name, rdata.type,
- "'rrset does not exist' "
- "prerequisite not satisfied");
- }
- }
- } else if (update_class == zoneclass) {
- /* "temp<rr.name, rr.type> += rr;" */
- result = temp_append(&temp, name, &rdata);
- if (result != ISC_R_SUCCESS) {
- UNEXPECTED_ERROR(__FILE__, __LINE__,
- "temp entry creation failed: %s",
- dns_result_totext(result));
- FAIL(ISC_R_UNEXPECTED);
- }
- } else {
- FAILC(DNS_R_FORMERR, "malformed prerequisite");
- }
- }
- if (result != ISC_R_NOMORE)
- FAIL(result);
-
-
- /*
- * Perform the final check of the "rrset exists (value dependent)"
- * prerequisites.
- */
- if (ISC_LIST_HEAD(temp.tuples) != NULL) {
- dns_rdatatype_t type;
-
- /*
- * Sort the prerequisite records by owner name,
- * type, and rdata.
- */
- result = dns_diff_sort(&temp, temp_order);
- if (result != ISC_R_SUCCESS)
- FAILC(result, "'RRset exists (value dependent)' "
- "prerequisite not satisfied");
-
- dns_fixedname_init(&tmpnamefixed);
- tmpname = dns_fixedname_name(&tmpnamefixed);
- result = temp_check(mctx, &temp, db, ver, tmpname, &type);
- if (result != ISC_R_SUCCESS)
- FAILNT(result, tmpname, type,
- "'RRset exists (value dependent)' "
- "prerequisite not satisfied");
- }
-
- update_log(client, zone, LOGLEVEL_DEBUG,
- "prerequisites are OK");
-
- /*
- * Check Requestor's Permissions. It seems a bit silly to do this
- * only after prerequisite testing, but that is what RFC2136 says.
- */
- result = ISC_R_SUCCESS;
- if (ssutable == NULL)
- CHECK(checkupdateacl(client, dns_zone_getupdateacl(zone),
- "update", zonename, ISC_FALSE));
- else if (client->signer == NULL)
- CHECK(checkupdateacl(client, NULL, "update", zonename,
- ISC_FALSE));
-
- if (dns_zone_getupdatedisabled(zone))
- FAILC(DNS_R_REFUSED, "dynamic update temporarily disabled");
-
- /*
- * Perform the Update Section Prescan.
- */
-
- for (result = dns_message_firstname(request, DNS_SECTION_UPDATE);
- result == ISC_R_SUCCESS;
- result = dns_message_nextname(request, DNS_SECTION_UPDATE))
- {
- dns_name_t *name = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_ttl_t ttl;
- dns_rdataclass_t update_class;
- get_current_rr(request, DNS_SECTION_UPDATE, zoneclass,
- &name, &rdata, &covers, &ttl, &update_class);
-
- if (! dns_name_issubdomain(name, zonename))
- FAILC(DNS_R_NOTZONE,
- "update RR is outside zone");
- if (update_class == zoneclass) {
- /*
- * Check for meta-RRs. The RFC2136 pseudocode says
- * check for ANY|AXFR|MAILA|MAILB, but the text adds
- * "or any other QUERY metatype"
- */
- if (dns_rdatatype_ismeta(rdata.type)) {
- FAILC(DNS_R_FORMERR,
- "meta-RR in update");
- }
- result = dns_zone_checknames(zone, name, &rdata);
- if (result != ISC_R_SUCCESS)
- FAIL(DNS_R_REFUSED);
- } else if (update_class == dns_rdataclass_any) {
- if (ttl != 0 || rdata.length != 0 ||
- (dns_rdatatype_ismeta(rdata.type) &&
- rdata.type != dns_rdatatype_any))
- FAILC(DNS_R_FORMERR,
- "meta-RR in update");
- } else if (update_class == dns_rdataclass_none) {
- if (ttl != 0 ||
- dns_rdatatype_ismeta(rdata.type))
- FAILC(DNS_R_FORMERR,
- "meta-RR in update");
- } else {
- update_log(client, zone, ISC_LOG_WARNING,
- "update RR has incorrect class %d",
- update_class);
- FAIL(DNS_R_FORMERR);
- }
- /*
- * draft-ietf-dnsind-simple-secure-update-01 says
- * "Unlike traditional dynamic update, the client
- * is forbidden from updating NSEC records."
- */
- if (dns_db_issecure(db)) {
- if (rdata.type == dns_rdatatype_nsec) {
- FAILC(DNS_R_REFUSED,
- "explicit NSEC updates are not allowed "
- "in secure zones");
- }
- else if (rdata.type == dns_rdatatype_rrsig) {
- FAILC(DNS_R_REFUSED,
- "explicit RRSIG updates are currently not "
- "supported in secure zones");
- }
- }
-
- if (ssutable != NULL && client->signer != NULL) {
- if (rdata.type != dns_rdatatype_any) {
- if (!dns_ssutable_checkrules(ssutable,
- client->signer,
- name, rdata.type))
- FAILC(DNS_R_REFUSED,
- "rejected by secure update");
- }
- else {
- if (!ssu_checkall(db, ver, name, ssutable,
- client->signer))
- FAILC(DNS_R_REFUSED,
- "rejected by secure update");
- }
- }
- }
- if (result != ISC_R_NOMORE)
- FAIL(result);
-
- update_log(client, zone, LOGLEVEL_DEBUG,
- "update section prescan OK");
-
- /*
- * Process the Update Section.
- */
-
- for (result = dns_message_firstname(request, DNS_SECTION_UPDATE);
- result == ISC_R_SUCCESS;
- result = dns_message_nextname(request, DNS_SECTION_UPDATE))
- {
- dns_name_t *name = NULL;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_ttl_t ttl;
- dns_rdataclass_t update_class;
- isc_boolean_t flag;
-
- get_current_rr(request, DNS_SECTION_UPDATE, zoneclass,
- &name, &rdata, &covers, &ttl, &update_class);
-
- if (update_class == zoneclass) {
-
- /*
- * RFC 1123 doesn't allow MF and MD in master zones. */
- if (rdata.type == dns_rdatatype_md ||
- rdata.type == dns_rdatatype_mf) {
- char typebuf[DNS_RDATATYPE_FORMATSIZE];
-
- dns_rdatatype_format(rdata.type, typebuf,
- sizeof(typebuf));
- update_log(client, zone, LOGLEVEL_PROTOCOL,
- "attempt to add %s ignored",
- typebuf);
- continue;
- }
- if (rdata.type == dns_rdatatype_ns &&
- dns_name_iswildcard(name)) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to add wildcard NS record"
- "ignored");
- continue;
- }
- if (rdata.type == dns_rdatatype_cname) {
- CHECK(cname_incompatible_rrset_exists(db, ver,
- name,
- &flag));
- if (flag) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to add CNAME "
- "alongside non-CNAME "
- "ignored");
- continue;
- }
- } else {
- CHECK(rrset_exists(db, ver, name,
- dns_rdatatype_cname, 0,
- &flag));
- if (flag &&
- ! dns_rdatatype_isdnssec(rdata.type))
- {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to add non-CNAME "
- "alongside CNAME ignored");
- continue;
- }
- }
- if (rdata.type == dns_rdatatype_soa) {
- isc_boolean_t ok;
- CHECK(rrset_exists(db, ver, name,
- dns_rdatatype_soa, 0,
- &flag));
- if (! flag) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to create 2nd "
- "SOA ignored");
- continue;
- }
- CHECK(check_soa_increment(db, ver, &rdata,
- &ok));
- if (! ok) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "SOA update failed to "
- "increment serial, "
- "ignoring it");
- continue;
- }
- soa_serial_changed = ISC_TRUE;
- }
-
- if (isc_log_wouldlog(ns_g_lctx, LOGLEVEL_PROTOCOL)) {
- char namestr[DNS_NAME_FORMATSIZE];
- char typestr[DNS_RDATATYPE_FORMATSIZE];
- dns_name_format(name, namestr,
- sizeof(namestr));
- dns_rdatatype_format(rdata.type, typestr,
- sizeof(typestr));
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "adding an RR at '%s' %s",
- namestr, typestr);
- }
-
- /* Prepare the affected RRset for the addition. */
- {
- add_rr_prepare_ctx_t ctx;
- ctx.db = db;
- ctx.ver = ver;
- ctx.diff = &diff;
- ctx.name = name;
- ctx.update_rr = &rdata;
- ctx.update_rr_ttl = ttl;
- ctx.ignore_add = ISC_FALSE;
- dns_diff_init(mctx, &ctx.del_diff);
- dns_diff_init(mctx, &ctx.add_diff);
- CHECK(foreach_rr(db, ver, name, rdata.type,
- covers, add_rr_prepare_action,
- &ctx));
-
- if (ctx.ignore_add) {
- dns_diff_clear(&ctx.del_diff);
- dns_diff_clear(&ctx.add_diff);
- } else {
- CHECK(do_diff(&ctx.del_diff, db, ver, &diff));
- CHECK(do_diff(&ctx.add_diff, db, ver, &diff));
- CHECK(update_one_rr(db, ver, &diff,
- DNS_DIFFOP_ADD,
- name, ttl, &rdata));
- }
- }
- } else if (update_class == dns_rdataclass_any) {
- if (rdata.type == dns_rdatatype_any) {
- if (isc_log_wouldlog(ns_g_lctx,
- LOGLEVEL_PROTOCOL))
- {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_name_format(name, namestr,
- sizeof(namestr));
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "delete all rrsets from "
- "name '%s'", namestr);
- }
- if (dns_name_equal(name, zonename)) {
- CHECK(delete_if(type_not_soa_nor_ns_p,
- db, ver, name,
- dns_rdatatype_any, 0,
- &rdata, &diff));
- } else {
- CHECK(delete_if(type_not_dnssec,
- db, ver, name,
- dns_rdatatype_any, 0,
- &rdata, &diff));
- }
- } else if (dns_name_equal(name, zonename) &&
- (rdata.type == dns_rdatatype_soa ||
- rdata.type == dns_rdatatype_ns)) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to delete all SOA "
- "or NS records ignored");
- continue;
- } else {
- if (isc_log_wouldlog(ns_g_lctx,
- LOGLEVEL_PROTOCOL))
- {
- char namestr[DNS_NAME_FORMATSIZE];
- char typestr[DNS_RDATATYPE_FORMATSIZE];
- dns_name_format(name, namestr,
- sizeof(namestr));
- dns_rdatatype_format(rdata.type,
- typestr,
- sizeof(typestr));
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "deleting rrset at '%s' %s",
- namestr, typestr);
- }
- CHECK(delete_if(true_p, db, ver, name,
- rdata.type, covers, &rdata,
- &diff));
- }
- } else if (update_class == dns_rdataclass_none) {
- /*
- * The (name == zonename) condition appears in
- * RFC2136 3.4.2.4 but is missing from the pseudocode.
- */
- if (dns_name_equal(name, zonename)) {
- if (rdata.type == dns_rdatatype_soa) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to delete SOA "
- "ignored");
- continue;
- }
- if (rdata.type == dns_rdatatype_ns) {
- int count;
- CHECK(rr_count(db, ver, name,
- dns_rdatatype_ns,
- 0, &count));
- if (count == 1) {
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "attempt to "
- "delete last "
- "NS ignored");
- continue;
- }
- }
- }
- update_log(client, zone,
- LOGLEVEL_PROTOCOL,
- "deleting an RR");
- CHECK(delete_if(rr_equal_p, db, ver, name,
- rdata.type, covers, &rdata, &diff));
- }
- }
- if (result != ISC_R_NOMORE)
- FAIL(result);
-
- /*
- * If any changes were made, increment the SOA serial number,
- * update RRSIGs and NSECs (if zone is secure), and write the update
- * to the journal.
- */
- if (! ISC_LIST_EMPTY(diff.tuples)) {
- char *journalfile;
- dns_journal_t *journal;
-
- /*
- * Increment the SOA serial, but only if it was not
- * changed as a result of an update operation.
- */
- if (! soa_serial_changed) {
- CHECK(increment_soa_serial(db, ver, &diff, mctx));
- }
-
- CHECK(remove_orphaned_ds(db, ver, &diff));
-
- if (dns_db_issecure(db)) {
- result = update_signatures(client, zone, db, oldver,
- ver, &diff,
- dns_zone_getsigvalidityinterval(zone));
- if (result != ISC_R_SUCCESS) {
- update_log(client, zone,
- ISC_LOG_ERROR,
- "RRSIG/NSEC update failed: %s",
- isc_result_totext(result));
- goto failure;
- }
- }
-
- journalfile = dns_zone_getjournal(zone);
- if (journalfile != NULL) {
- update_log(client, zone, LOGLEVEL_DEBUG,
- "writing journal %s", journalfile);
-
- journal = NULL;
- result = dns_journal_open(mctx, journalfile,
- ISC_TRUE, &journal);
- if (result != ISC_R_SUCCESS)
- FAILS(result, "journal open failed");
-
- result = dns_journal_write_transaction(journal, &diff);
- if (result != ISC_R_SUCCESS) {
- dns_journal_destroy(&journal);
- FAILS(result, "journal write failed");
- }
-
- dns_journal_destroy(&journal);
- }
-
- /*
- * XXXRTH Just a note that this committing code will have
- * to change to handle databases that need two-phase
- * commit, but this isn't a priority.
- */
- update_log(client, zone, LOGLEVEL_DEBUG,
- "committing update transaction");
- dns_db_closeversion(db, &ver, ISC_TRUE);
-
- /*
- * Mark the zone as dirty so that it will be written to disk.
- */
- dns_zone_markdirty(zone);
-
- /*
- * Notify slaves of the change we just made.
- */
- dns_zone_notify(zone);
- } else {
- update_log(client, zone, LOGLEVEL_DEBUG, "redundant request");
- dns_db_closeversion(db, &ver, ISC_TRUE);
- }
- result = ISC_R_SUCCESS;
- goto common;
-
- failure:
- /*
- * The reason for failure should have been logged at this point.
- */
- if (ver != NULL) {
- update_log(client, zone, LOGLEVEL_DEBUG,
- "rolling back");
- dns_db_closeversion(db, &ver, ISC_FALSE);
- }
-
- common:
- dns_diff_clear(&temp);
- dns_diff_clear(&diff);
-
- if (oldver != NULL)
- dns_db_closeversion(db, &oldver, ISC_FALSE);
-
- if (db != NULL)
- dns_db_detach(&db);
-
- if (ssutable != NULL)
- dns_ssutable_detach(&ssutable);
-
- if (zone != NULL)
- dns_zone_detach(&zone);
-
- isc_task_detach(&task);
- uev->result = result;
- uev->ev_type = DNS_EVENT_UPDATEDONE;
- uev->ev_action = updatedone_action;
- isc_task_send(client->task, &event);
- INSIST(event == NULL);
-}
-
-static void
-updatedone_action(isc_task_t *task, isc_event_t *event) {
- update_event_t *uev = (update_event_t *) event;
- ns_client_t *client = (ns_client_t *) event->ev_arg;
-
- UNUSED(task);
-
- INSIST(event->ev_type == DNS_EVENT_UPDATEDONE);
- INSIST(task == client->task);
-
- INSIST(client->nupdates > 0);
- client->nupdates--;
- respond(client, uev->result);
- isc_event_free(&event);
- ns_client_detach(&client);
-}
-
-/*
- * Update forwarding support.
- */
-
-static void
-forward_fail(isc_task_t *task, isc_event_t *event) {
- ns_client_t *client = (ns_client_t *)event->ev_arg;
-
- UNUSED(task);
-
- INSIST(client->nupdates > 0);
- client->nupdates--;
- respond(client, DNS_R_SERVFAIL);
- isc_event_free(&event);
- ns_client_detach(&client);
-}
-
-
-static void
-forward_callback(void *arg, isc_result_t result, dns_message_t *answer) {
- update_event_t *uev = arg;
- ns_client_t *client = uev->ev_arg;
-
- if (result != ISC_R_SUCCESS) {
- INSIST(answer == NULL);
- uev->ev_type = DNS_EVENT_UPDATEDONE;
- uev->ev_action = forward_fail;
- } else {
- uev->ev_type = DNS_EVENT_UPDATEDONE;
- uev->ev_action = forward_done;
- uev->answer = answer;
- }
- isc_task_send(client->task, ISC_EVENT_PTR(&uev));
-}
-
-static void
-forward_done(isc_task_t *task, isc_event_t *event) {
- update_event_t *uev = (update_event_t *) event;
- ns_client_t *client = (ns_client_t *)event->ev_arg;
-
- UNUSED(task);
-
- INSIST(client->nupdates > 0);
- client->nupdates--;
- ns_client_sendraw(client, uev->answer);
- dns_message_destroy(&uev->answer);
- isc_event_free(&event);
- ns_client_detach(&client);
-}
-
-static void
-forward_action(isc_task_t *task, isc_event_t *event) {
- update_event_t *uev = (update_event_t *) event;
- dns_zone_t *zone = uev->zone;
- ns_client_t *client = (ns_client_t *)event->ev_arg;
- isc_result_t result;
-
- result = dns_zone_forwardupdate(zone, client->message,
- forward_callback, event);
- if (result != ISC_R_SUCCESS) {
- uev->ev_type = DNS_EVENT_UPDATEDONE;
- uev->ev_action = forward_fail;
- isc_task_send(client->task, &event);
- }
- dns_zone_detach(&zone);
- isc_task_detach(&task);
-}
-
-static isc_result_t
-send_forward_event(ns_client_t *client, dns_zone_t *zone) {
- isc_result_t result = ISC_R_SUCCESS;
- update_event_t *event = NULL;
- isc_task_t *zonetask = NULL;
- ns_client_t *evclient;
-
- event = (update_event_t *)
- isc_event_allocate(client->mctx, client, DNS_EVENT_UPDATE,
- forward_action, NULL, sizeof(*event));
- if (event == NULL)
- FAIL(ISC_R_NOMEMORY);
- event->zone = zone;
- event->result = ISC_R_SUCCESS;
-
- evclient = NULL;
- ns_client_attach(client, &evclient);
- INSIST(client->nupdates == 0);
- client->nupdates++;
- event->ev_arg = evclient;
-
- dns_zone_gettask(zone, &zonetask);
- isc_task_send(zonetask, ISC_EVENT_PTR(&event));
-
- failure:
- if (event != NULL)
- isc_event_free(ISC_EVENT_PTR(&event));
- return (result);
-}
diff --git a/contrib/bind9/bin/named/xfrout.c b/contrib/bind9/bin/named/xfrout.c
deleted file mode 100644
index 687c287f4bda..000000000000
--- a/contrib/bind9/bin/named/xfrout.c
+++ /dev/null
@@ -1,1718 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: xfrout.c,v 1.101.2.5.2.12 2005/10/14 02:13:05 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/formatcheck.h>
-#include <isc/mem.h>
-#include <isc/timer.h>
-#include <isc/print.h>
-#include <isc/util.h>
-
-#include <dns/db.h>
-#include <dns/dbiterator.h>
-#include <dns/fixedname.h>
-#include <dns/journal.h>
-#include <dns/message.h>
-#include <dns/peer.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatalist.h>
-#include <dns/rdataset.h>
-#include <dns/rdatasetiter.h>
-#include <dns/result.h>
-#include <dns/soa.h>
-#include <dns/timer.h>
-#include <dns/tsig.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-#include <dns/zt.h>
-
-#include <named/client.h>
-#include <named/log.h>
-#include <named/server.h>
-#include <named/xfrout.h>
-
-/*
- * Outgoing AXFR and IXFR.
- */
-
-/*
- * TODO:
- * - IXFR over UDP
- */
-
-#define XFROUT_COMMON_LOGARGS \
- ns_g_lctx, DNS_LOGCATEGORY_XFER_OUT, NS_LOGMODULE_XFER_OUT
-
-#define XFROUT_PROTOCOL_LOGARGS \
- XFROUT_COMMON_LOGARGS, ISC_LOG_INFO
-
-#define XFROUT_DEBUG_LOGARGS(n) \
- XFROUT_COMMON_LOGARGS, ISC_LOG_DEBUG(n)
-
-#define XFROUT_RR_LOGARGS \
- XFROUT_COMMON_LOGARGS, XFROUT_RR_LOGLEVEL
-
-#define XFROUT_RR_LOGLEVEL ISC_LOG_DEBUG(8)
-
-/*
- * Fail unconditionally and log as a client error.
- * The test against ISC_R_SUCCESS is there to keep the Solaris compiler
- * from complaining about "end-of-loop code not reached".
- */
-#define FAILC(code, msg) \
- do { \
- result = (code); \
- ns_client_log(client, DNS_LOGCATEGORY_XFER_OUT, \
- NS_LOGMODULE_XFER_OUT, ISC_LOG_INFO, \
- "bad zone transfer request: %s (%s)", \
- msg, isc_result_totext(code)); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-#define FAILQ(code, msg, question, rdclass) \
- do { \
- char _buf1[DNS_NAME_FORMATSIZE]; \
- char _buf2[DNS_RDATACLASS_FORMATSIZE]; \
- result = (code); \
- dns_name_format(question, _buf1, sizeof(_buf1)); \
- dns_rdataclass_format(rdclass, _buf2, sizeof(_buf2)); \
- ns_client_log(client, DNS_LOGCATEGORY_XFER_OUT, \
- NS_LOGMODULE_XFER_OUT, ISC_LOG_INFO, \
- "bad zone transfer request: '%s/%s': %s (%s)", \
- _buf1, _buf2, msg, isc_result_totext(code)); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-#define CHECK(op) \
- do { result = (op); \
- if (result != ISC_R_SUCCESS) goto failure; \
- } while (0)
-
-/**************************************************************************/
-/*
- * A db_rr_iterator_t is an iterator that iterates over an entire database,
- * returning one RR at a time, in some arbitrary order.
- */
-
-typedef struct db_rr_iterator db_rr_iterator_t;
-
-struct db_rr_iterator {
- isc_result_t result;
- dns_db_t *db;
- dns_dbiterator_t *dbit;
- dns_dbversion_t *ver;
- isc_stdtime_t now;
- dns_dbnode_t *node;
- dns_fixedname_t fixedname;
- dns_rdatasetiter_t *rdatasetit;
- dns_rdataset_t rdataset;
- dns_rdata_t rdata;
-};
-
-static isc_result_t
-db_rr_iterator_init(db_rr_iterator_t *it, dns_db_t *db, dns_dbversion_t *ver,
- isc_stdtime_t now);
-
-static isc_result_t
-db_rr_iterator_first(db_rr_iterator_t *it);
-
-static isc_result_t
-db_rr_iterator_next(db_rr_iterator_t *it);
-
-static void
-db_rr_iterator_current(db_rr_iterator_t *it, dns_name_t **name,
- isc_uint32_t *ttl, dns_rdata_t **rdata);
-
-static void
-db_rr_iterator_destroy(db_rr_iterator_t *it);
-
-static isc_result_t
-db_rr_iterator_init(db_rr_iterator_t *it, dns_db_t *db, dns_dbversion_t *ver,
- isc_stdtime_t now)
-{
- isc_result_t result;
- it->db = db;
- it->dbit = NULL;
- it->ver = ver;
- it->now = now;
- it->node = NULL;
- result = dns_db_createiterator(it->db, ISC_FALSE, &it->dbit);
- if (result != ISC_R_SUCCESS)
- return (result);
- it->rdatasetit = NULL;
- dns_rdata_init(&it->rdata);
- dns_rdataset_init(&it->rdataset);
- dns_fixedname_init(&it->fixedname);
- INSIST(! dns_rdataset_isassociated(&it->rdataset));
- it->result = ISC_R_SUCCESS;
- return (it->result);
-}
-
-static isc_result_t
-db_rr_iterator_first(db_rr_iterator_t *it) {
- it->result = dns_dbiterator_first(it->dbit);
- /*
- * The top node may be empty when out of zone glue exists.
- * Walk the tree to find the first node with data.
- */
- while (it->result == ISC_R_SUCCESS) {
- it->result = dns_dbiterator_current(it->dbit, &it->node,
- dns_fixedname_name(&it->fixedname));
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
-
- it->result = dns_db_allrdatasets(it->db, it->node,
- it->ver, it->now,
- &it->rdatasetit);
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
-
- it->result = dns_rdatasetiter_first(it->rdatasetit);
- if (it->result != ISC_R_SUCCESS) {
- /*
- * This node is empty. Try next node.
- */
- dns_rdatasetiter_destroy(&it->rdatasetit);
- dns_db_detachnode(it->db, &it->node);
- it->result = dns_dbiterator_next(it->dbit);
- continue;
- }
- dns_rdatasetiter_current(it->rdatasetit, &it->rdataset);
-
- it->result = dns_rdataset_first(&it->rdataset);
- return (it->result);
- }
- return (it->result);
-}
-
-
-static isc_result_t
-db_rr_iterator_next(db_rr_iterator_t *it) {
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
-
- INSIST(it->dbit != NULL);
- INSIST(it->node != NULL);
- INSIST(it->rdatasetit != NULL);
-
- it->result = dns_rdataset_next(&it->rdataset);
- if (it->result == ISC_R_NOMORE) {
- dns_rdataset_disassociate(&it->rdataset);
- it->result = dns_rdatasetiter_next(it->rdatasetit);
- /*
- * The while loop body is executed more than once
- * only when an empty dbnode needs to be skipped.
- */
- while (it->result == ISC_R_NOMORE) {
- dns_rdatasetiter_destroy(&it->rdatasetit);
- dns_db_detachnode(it->db, &it->node);
- it->result = dns_dbiterator_next(it->dbit);
- if (it->result == ISC_R_NOMORE) {
- /* We are at the end of the entire database. */
- return (it->result);
- }
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
- it->result = dns_dbiterator_current(it->dbit,
- &it->node,
- dns_fixedname_name(&it->fixedname));
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
- it->result = dns_db_allrdatasets(it->db, it->node,
- it->ver, it->now,
- &it->rdatasetit);
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
- it->result = dns_rdatasetiter_first(it->rdatasetit);
- }
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
- dns_rdatasetiter_current(it->rdatasetit, &it->rdataset);
- it->result = dns_rdataset_first(&it->rdataset);
- if (it->result != ISC_R_SUCCESS)
- return (it->result);
- }
- return (it->result);
-}
-
-static void
-db_rr_iterator_pause(db_rr_iterator_t *it) {
- RUNTIME_CHECK(dns_dbiterator_pause(it->dbit) == ISC_R_SUCCESS);
-}
-
-static void
-db_rr_iterator_destroy(db_rr_iterator_t *it) {
- if (dns_rdataset_isassociated(&it->rdataset))
- dns_rdataset_disassociate(&it->rdataset);
- if (it->rdatasetit != NULL)
- dns_rdatasetiter_destroy(&it->rdatasetit);
- if (it->node != NULL)
- dns_db_detachnode(it->db, &it->node);
- dns_dbiterator_destroy(&it->dbit);
-}
-
-static void
-db_rr_iterator_current(db_rr_iterator_t *it, dns_name_t **name,
- isc_uint32_t *ttl, dns_rdata_t **rdata)
-{
- REQUIRE(name != NULL && *name == NULL);
- REQUIRE(it->result == ISC_R_SUCCESS);
- *name = dns_fixedname_name(&it->fixedname);
- *ttl = it->rdataset.ttl;
- dns_rdata_reset(&it->rdata);
- dns_rdataset_current(&it->rdataset, &it->rdata);
- *rdata = &it->rdata;
-}
-
-/**************************************************************************/
-
-/* Log an RR (for debugging) */
-
-static void
-log_rr(dns_name_t *name, dns_rdata_t *rdata, isc_uint32_t ttl) {
- isc_result_t result;
- isc_buffer_t buf;
- char mem[2000];
- dns_rdatalist_t rdl;
- dns_rdataset_t rds;
- dns_rdata_t rd = DNS_RDATA_INIT;
-
- rdl.type = rdata->type;
- rdl.rdclass = rdata->rdclass;
- rdl.ttl = ttl;
- ISC_LIST_INIT(rdl.rdata);
- ISC_LINK_INIT(&rdl, link);
- dns_rdataset_init(&rds);
- dns_rdata_init(&rd);
- dns_rdata_clone(rdata, &rd);
- ISC_LIST_APPEND(rdl.rdata, &rd, link);
- RUNTIME_CHECK(dns_rdatalist_tordataset(&rdl, &rds) == ISC_R_SUCCESS);
-
- isc_buffer_init(&buf, mem, sizeof(mem));
- result = dns_rdataset_totext(&rds, name,
- ISC_FALSE, ISC_FALSE, &buf);
-
- /*
- * We could use xfrout_log(), but that would produce
- * very long lines with a repetitive prefix.
- */
- if (result == ISC_R_SUCCESS) {
- /*
- * Get rid of final newline.
- */
- INSIST(buf.used >= 1 &&
- ((char *) buf.base)[buf.used - 1] == '\n');
- buf.used--;
-
- isc_log_write(XFROUT_RR_LOGARGS, "%.*s",
- (int)isc_buffer_usedlength(&buf),
- (char *)isc_buffer_base(&buf));
- } else {
- isc_log_write(XFROUT_RR_LOGARGS, "<RR too large to print>");
- }
-}
-
-/**************************************************************************/
-/*
- * An 'rrstream_t' is a polymorphic iterator that returns
- * a stream of resource records. There are multiple implementations,
- * e.g. for generating AXFR and IXFR records streams.
- */
-
-typedef struct rrstream_methods rrstream_methods_t;
-
-typedef struct rrstream {
- isc_mem_t *mctx;
- rrstream_methods_t *methods;
-} rrstream_t;
-
-struct rrstream_methods {
- isc_result_t (*first)(rrstream_t *);
- isc_result_t (*next)(rrstream_t *);
- void (*current)(rrstream_t *,
- dns_name_t **,
- isc_uint32_t *,
- dns_rdata_t **);
- void (*pause)(rrstream_t *);
- void (*destroy)(rrstream_t **);
-};
-
-static void
-rrstream_noop_pause(rrstream_t *rs) {
- UNUSED(rs);
-}
-
-/**************************************************************************/
-/*
- * An 'ixfr_rrstream_t' is an 'rrstream_t' that returns
- * an IXFR-like RR stream from a journal file.
- *
- * The SOA at the beginning of each sequence of additions
- * or deletions are included in the stream, but the extra
- * SOAs at the beginning and end of the entire transfer are
- * not included.
- */
-
-typedef struct ixfr_rrstream {
- rrstream_t common;
- dns_journal_t *journal;
-} ixfr_rrstream_t;
-
-/* Forward declarations. */
-static void
-ixfr_rrstream_destroy(rrstream_t **sp);
-
-static rrstream_methods_t ixfr_rrstream_methods;
-
-/*
- * Returns: anything dns_journal_open() or dns_journal_iter_init()
- * may return.
- */
-
-static isc_result_t
-ixfr_rrstream_create(isc_mem_t *mctx,
- const char *journal_filename,
- isc_uint32_t begin_serial,
- isc_uint32_t end_serial,
- rrstream_t **sp)
-{
- ixfr_rrstream_t *s;
- isc_result_t result;
-
- INSIST(sp != NULL && *sp == NULL);
-
- s = isc_mem_get(mctx, sizeof(*s));
- if (s == NULL)
- return (ISC_R_NOMEMORY);
- s->common.mctx = mctx;
- s->common.methods = &ixfr_rrstream_methods;
- s->journal = NULL;
-
- CHECK(dns_journal_open(mctx, journal_filename,
- ISC_FALSE, &s->journal));
- CHECK(dns_journal_iter_init(s->journal, begin_serial, end_serial));
-
- *sp = (rrstream_t *) s;
- return (ISC_R_SUCCESS);
-
- failure:
- ixfr_rrstream_destroy((rrstream_t **) (void *)&s);
- return (result);
-}
-
-static isc_result_t
-ixfr_rrstream_first(rrstream_t *rs) {
- ixfr_rrstream_t *s = (ixfr_rrstream_t *) rs;
- return (dns_journal_first_rr(s->journal));
-}
-
-static isc_result_t
-ixfr_rrstream_next(rrstream_t *rs) {
- ixfr_rrstream_t *s = (ixfr_rrstream_t *) rs;
- return (dns_journal_next_rr(s->journal));
-}
-
-static void
-ixfr_rrstream_current(rrstream_t *rs,
- dns_name_t **name, isc_uint32_t *ttl,
- dns_rdata_t **rdata)
-{
- ixfr_rrstream_t *s = (ixfr_rrstream_t *) rs;
- dns_journal_current_rr(s->journal, name, ttl, rdata);
-}
-
-static void
-ixfr_rrstream_destroy(rrstream_t **rsp) {
- ixfr_rrstream_t *s = (ixfr_rrstream_t *) *rsp;
- if (s->journal != 0)
- dns_journal_destroy(&s->journal);
- isc_mem_put(s->common.mctx, s, sizeof(*s));
-}
-
-static rrstream_methods_t ixfr_rrstream_methods = {
- ixfr_rrstream_first,
- ixfr_rrstream_next,
- ixfr_rrstream_current,
- rrstream_noop_pause,
- ixfr_rrstream_destroy
-};
-
-/**************************************************************************/
-/*
- * An 'axfr_rrstream_t' is an 'rrstream_t' that returns
- * an AXFR-like RR stream from a database.
- *
- * The SOAs at the beginning and end of the transfer are
- * not included in the stream.
- */
-
-typedef struct axfr_rrstream {
- rrstream_t common;
- db_rr_iterator_t it;
- isc_boolean_t it_valid;
-} axfr_rrstream_t;
-
-/*
- * Forward declarations.
- */
-static void
-axfr_rrstream_destroy(rrstream_t **rsp);
-
-static rrstream_methods_t axfr_rrstream_methods;
-
-static isc_result_t
-axfr_rrstream_create(isc_mem_t *mctx, dns_db_t *db, dns_dbversion_t *ver,
- rrstream_t **sp)
-{
- axfr_rrstream_t *s;
- isc_result_t result;
-
- INSIST(sp != NULL && *sp == NULL);
-
- s = isc_mem_get(mctx, sizeof(*s));
- if (s == NULL)
- return (ISC_R_NOMEMORY);
- s->common.mctx = mctx;
- s->common.methods = &axfr_rrstream_methods;
- s->it_valid = ISC_FALSE;
-
- CHECK(db_rr_iterator_init(&s->it, db, ver, 0));
- s->it_valid = ISC_TRUE;
-
- *sp = (rrstream_t *) s;
- return (ISC_R_SUCCESS);
-
- failure:
- axfr_rrstream_destroy((rrstream_t **) (void *)&s);
- return (result);
-}
-
-static isc_result_t
-axfr_rrstream_first(rrstream_t *rs) {
- axfr_rrstream_t *s = (axfr_rrstream_t *) rs;
- isc_result_t result;
- result = db_rr_iterator_first(&s->it);
- if (result != ISC_R_SUCCESS)
- return (result);
- /* Skip SOA records. */
- for (;;) {
- dns_name_t *name_dummy = NULL;
- isc_uint32_t ttl_dummy;
- dns_rdata_t *rdata = NULL;
- db_rr_iterator_current(&s->it, &name_dummy,
- &ttl_dummy, &rdata);
- if (rdata->type != dns_rdatatype_soa)
- break;
- result = db_rr_iterator_next(&s->it);
- if (result != ISC_R_SUCCESS)
- break;
- }
- return (result);
-}
-
-static isc_result_t
-axfr_rrstream_next(rrstream_t *rs) {
- axfr_rrstream_t *s = (axfr_rrstream_t *) rs;
- isc_result_t result;
-
- /* Skip SOA records. */
- for (;;) {
- dns_name_t *name_dummy = NULL;
- isc_uint32_t ttl_dummy;
- dns_rdata_t *rdata = NULL;
- result = db_rr_iterator_next(&s->it);
- if (result != ISC_R_SUCCESS)
- break;
- db_rr_iterator_current(&s->it, &name_dummy,
- &ttl_dummy, &rdata);
- if (rdata->type != dns_rdatatype_soa)
- break;
- }
- return (result);
-}
-
-static void
-axfr_rrstream_current(rrstream_t *rs, dns_name_t **name, isc_uint32_t *ttl,
- dns_rdata_t **rdata)
-{
- axfr_rrstream_t *s = (axfr_rrstream_t *) rs;
- db_rr_iterator_current(&s->it, name, ttl, rdata);
-}
-
-static void
-axfr_rrstream_pause(rrstream_t *rs) {
- axfr_rrstream_t *s = (axfr_rrstream_t *) rs;
- db_rr_iterator_pause(&s->it);
-}
-
-static void
-axfr_rrstream_destroy(rrstream_t **rsp) {
- axfr_rrstream_t *s = (axfr_rrstream_t *) *rsp;
- if (s->it_valid)
- db_rr_iterator_destroy(&s->it);
- isc_mem_put(s->common.mctx, s, sizeof(*s));
-}
-
-static rrstream_methods_t axfr_rrstream_methods = {
- axfr_rrstream_first,
- axfr_rrstream_next,
- axfr_rrstream_current,
- axfr_rrstream_pause,
- axfr_rrstream_destroy
-};
-
-/**************************************************************************/
-/*
- * An 'soa_rrstream_t' is a degenerate 'rrstream_t' that returns
- * a single SOA record.
- */
-
-typedef struct soa_rrstream {
- rrstream_t common;
- dns_difftuple_t *soa_tuple;
-} soa_rrstream_t;
-
-/*
- * Forward declarations.
- */
-static void
-soa_rrstream_destroy(rrstream_t **rsp);
-
-static rrstream_methods_t soa_rrstream_methods;
-
-static isc_result_t
-soa_rrstream_create(isc_mem_t *mctx, dns_db_t *db, dns_dbversion_t *ver,
- rrstream_t **sp)
-{
- soa_rrstream_t *s;
- isc_result_t result;
-
- INSIST(sp != NULL && *sp == NULL);
-
- s = isc_mem_get(mctx, sizeof(*s));
- if (s == NULL)
- return (ISC_R_NOMEMORY);
- s->common.mctx = mctx;
- s->common.methods = &soa_rrstream_methods;
- s->soa_tuple = NULL;
-
- CHECK(dns_db_createsoatuple(db, ver, mctx, DNS_DIFFOP_EXISTS,
- &s->soa_tuple));
-
- *sp = (rrstream_t *) s;
- return (ISC_R_SUCCESS);
-
- failure:
- soa_rrstream_destroy((rrstream_t **) (void *)&s);
- return (result);
-}
-
-static isc_result_t
-soa_rrstream_first(rrstream_t *rs) {
- UNUSED(rs);
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-soa_rrstream_next(rrstream_t *rs) {
- UNUSED(rs);
- return (ISC_R_NOMORE);
-}
-
-static void
-soa_rrstream_current(rrstream_t *rs, dns_name_t **name, isc_uint32_t *ttl,
- dns_rdata_t **rdata)
-{
- soa_rrstream_t *s = (soa_rrstream_t *) rs;
- *name = &s->soa_tuple->name;
- *ttl = s->soa_tuple->ttl;
- *rdata = &s->soa_tuple->rdata;
-}
-
-static void
-soa_rrstream_destroy(rrstream_t **rsp) {
- soa_rrstream_t *s = (soa_rrstream_t *) *rsp;
- if (s->soa_tuple != NULL)
- dns_difftuple_free(&s->soa_tuple);
- isc_mem_put(s->common.mctx, s, sizeof(*s));
-}
-
-static rrstream_methods_t soa_rrstream_methods = {
- soa_rrstream_first,
- soa_rrstream_next,
- soa_rrstream_current,
- rrstream_noop_pause,
- soa_rrstream_destroy
-};
-
-/**************************************************************************/
-/*
- * A 'compound_rrstream_t' objects owns a soa_rrstream
- * and another rrstream, the "data stream". It returns
- * a concatenated stream consisting of the soa_rrstream, then
- * the data stream, then the soa_rrstream again.
- *
- * The component streams are owned by the compound_rrstream_t
- * and are destroyed with it.
- */
-
-typedef struct compound_rrstream {
- rrstream_t common;
- rrstream_t *components[3];
- int state;
- isc_result_t result;
-} compound_rrstream_t;
-
-/*
- * Forward declarations.
- */
-static void
-compound_rrstream_destroy(rrstream_t **rsp);
-
-static isc_result_t
-compound_rrstream_next(rrstream_t *rs);
-
-static rrstream_methods_t compound_rrstream_methods;
-
-/*
- * Requires:
- * soa_stream != NULL && *soa_stream != NULL
- * data_stream != NULL && *data_stream != NULL
- * sp != NULL && *sp == NULL
- *
- * Ensures:
- * *soa_stream == NULL
- * *data_stream == NULL
- * *sp points to a valid compound_rrstream_t
- * The soa and data streams will be destroyed
- * when the compound_rrstream_t is destroyed.
- */
-static isc_result_t
-compound_rrstream_create(isc_mem_t *mctx, rrstream_t **soa_stream,
- rrstream_t **data_stream, rrstream_t **sp)
-{
- compound_rrstream_t *s;
-
- INSIST(sp != NULL && *sp == NULL);
-
- s = isc_mem_get(mctx, sizeof(*s));
- if (s == NULL)
- return (ISC_R_NOMEMORY);
- s->common.mctx = mctx;
- s->common.methods = &compound_rrstream_methods;
- s->components[0] = *soa_stream;
- s->components[1] = *data_stream;
- s->components[2] = *soa_stream;
- s->state = -1;
- s->result = ISC_R_FAILURE;
-
- *soa_stream = NULL;
- *data_stream = NULL;
- *sp = (rrstream_t *) s;
- return (ISC_R_SUCCESS);
-}
-
-static isc_result_t
-compound_rrstream_first(rrstream_t *rs) {
- compound_rrstream_t *s = (compound_rrstream_t *) rs;
- s->state = 0;
- do {
- rrstream_t *curstream = s->components[s->state];
- s->result = curstream->methods->first(curstream);
- } while (s->result == ISC_R_NOMORE && s->state < 2);
- return (s->result);
-}
-
-static isc_result_t
-compound_rrstream_next(rrstream_t *rs) {
- compound_rrstream_t *s = (compound_rrstream_t *) rs;
- rrstream_t *curstream = s->components[s->state];
- s->result = curstream->methods->next(curstream);
- while (s->result == ISC_R_NOMORE) {
- /*
- * Make sure locks held by the current stream
- * are released before we switch streams.
- */
- curstream->methods->pause(curstream);
- if (s->state == 2)
- return (ISC_R_NOMORE);
- s->state++;
- curstream = s->components[s->state];
- s->result = curstream->methods->first(curstream);
- }
- return (s->result);
-}
-
-static void
-compound_rrstream_current(rrstream_t *rs, dns_name_t **name, isc_uint32_t *ttl,
- dns_rdata_t **rdata)
-{
- compound_rrstream_t *s = (compound_rrstream_t *) rs;
- rrstream_t *curstream;
- INSIST(0 <= s->state && s->state < 3);
- INSIST(s->result == ISC_R_SUCCESS);
- curstream = s->components[s->state];
- curstream->methods->current(curstream, name, ttl, rdata);
-}
-
-static void
-compound_rrstream_pause(rrstream_t *rs)
-{
- compound_rrstream_t *s = (compound_rrstream_t *) rs;
- rrstream_t *curstream;
- INSIST(0 <= s->state && s->state < 3);
- curstream = s->components[s->state];
- curstream->methods->pause(curstream);
-}
-
-static void
-compound_rrstream_destroy(rrstream_t **rsp) {
- compound_rrstream_t *s = (compound_rrstream_t *) *rsp;
- s->components[0]->methods->destroy(&s->components[0]);
- s->components[1]->methods->destroy(&s->components[1]);
- s->components[2] = NULL; /* Copy of components[0]. */
- isc_mem_put(s->common.mctx, s, sizeof(*s));
-}
-
-static rrstream_methods_t compound_rrstream_methods = {
- compound_rrstream_first,
- compound_rrstream_next,
- compound_rrstream_current,
- compound_rrstream_pause,
- compound_rrstream_destroy
-};
-
-/**************************************************************************/
-/*
- * An 'xfrout_ctx_t' contains the state of an outgoing AXFR or IXFR
- * in progress.
- */
-
-typedef struct {
- isc_mem_t *mctx;
- ns_client_t *client;
- unsigned int id; /* ID of request */
- dns_name_t *qname; /* Question name of request */
- dns_rdatatype_t qtype; /* dns_rdatatype_{a,i}xfr */
- dns_rdataclass_t qclass;
- dns_db_t *db;
- dns_dbversion_t *ver;
- isc_quota_t *quota;
- rrstream_t *stream; /* The XFR RR stream */
- isc_boolean_t end_of_stream; /* EOS has been reached */
- isc_buffer_t buf; /* Buffer for message owner
- names and rdatas */
- isc_buffer_t txlenbuf; /* Transmit length buffer */
- isc_buffer_t txbuf; /* Transmit message buffer */
- void *txmem;
- unsigned int txmemlen;
- unsigned int nmsg; /* Number of messages sent */
- dns_tsigkey_t *tsigkey; /* Key used to create TSIG */
- isc_buffer_t *lasttsig; /* the last TSIG */
- isc_boolean_t many_answers;
- int sends; /* Send in progress */
- isc_boolean_t shuttingdown;
- const char *mnemonic; /* Style of transfer */
-} xfrout_ctx_t;
-
-static isc_result_t
-xfrout_ctx_create(isc_mem_t *mctx, ns_client_t *client,
- unsigned int id, dns_name_t *qname, dns_rdatatype_t qtype,
- dns_rdataclass_t qclass,
- dns_db_t *db, dns_dbversion_t *ver, isc_quota_t *quota,
- rrstream_t *stream, dns_tsigkey_t *tsigkey,
- isc_buffer_t *lasttsig,
- unsigned int maxtime,
- unsigned int idletime,
- isc_boolean_t many_answers,
- xfrout_ctx_t **xfrp);
-
-static void
-sendstream(xfrout_ctx_t *xfr);
-
-static void
-xfrout_senddone(isc_task_t *task, isc_event_t *event);
-
-static void
-xfrout_fail(xfrout_ctx_t *xfr, isc_result_t result, const char *msg);
-
-static void
-xfrout_maybe_destroy(xfrout_ctx_t *xfr);
-
-static void
-xfrout_ctx_destroy(xfrout_ctx_t **xfrp);
-
-static void
-xfrout_client_shutdown(void *arg, isc_result_t result);
-
-static void
-xfrout_log1(ns_client_t *client, dns_name_t *zonename,
- dns_rdataclass_t rdclass, int level,
- const char *fmt, ...) ISC_FORMAT_PRINTF(5, 6);
-
-static void
-xfrout_log(xfrout_ctx_t *xfr, int level, const char *fmt, ...)
- ISC_FORMAT_PRINTF(3, 4);
-
-/**************************************************************************/
-
-void
-ns_xfr_start(ns_client_t *client, dns_rdatatype_t reqtype) {
- isc_result_t result;
- dns_name_t *question_name;
- dns_rdataset_t *question_rdataset;
- dns_zone_t *zone = NULL;
- dns_db_t *db = NULL;
- dns_dbversion_t *ver = NULL;
- dns_rdataclass_t question_class;
- rrstream_t *soa_stream = NULL;
- rrstream_t *data_stream = NULL;
- rrstream_t *stream = NULL;
- dns_difftuple_t *current_soa_tuple = NULL;
- dns_name_t *soa_name;
- dns_rdataset_t *soa_rdataset;
- dns_rdata_t soa_rdata = DNS_RDATA_INIT;
- isc_boolean_t have_soa = ISC_FALSE;
- const char *mnemonic = NULL;
- isc_mem_t *mctx = client->mctx;
- dns_message_t *request = client->message;
- xfrout_ctx_t *xfr = NULL;
- isc_quota_t *quota = NULL;
- dns_transfer_format_t format = client->view->transfer_format;
- isc_netaddr_t na;
- dns_peer_t *peer = NULL;
- isc_buffer_t *tsigbuf = NULL;
- char *journalfile;
- char msg[NS_CLIENT_ACLMSGSIZE("zone transfer")];
- char keyname[DNS_NAME_FORMATSIZE];
- isc_boolean_t is_poll = ISC_FALSE;
-
- switch (reqtype) {
- case dns_rdatatype_axfr:
- mnemonic = "AXFR";
- break;
- case dns_rdatatype_ixfr:
- mnemonic = "IXFR";
- break;
- default:
- INSIST(0);
- break;
- }
-
- ns_client_log(client,
- DNS_LOGCATEGORY_XFER_OUT, NS_LOGMODULE_XFER_OUT,
- ISC_LOG_DEBUG(6), "%s request", mnemonic);
- /*
- * Apply quota.
- */
- result = isc_quota_attach(&ns_g_server->xfroutquota, &quota);
- if (result != ISC_R_SUCCESS) {
- isc_log_write(XFROUT_COMMON_LOGARGS, ISC_LOG_WARNING,
- "%s request denied: %s", mnemonic,
- isc_result_totext(result));
- goto failure;
- }
-
- /*
- * Interpret the question section.
- */
- result = dns_message_firstname(request, DNS_SECTION_QUESTION);
- INSIST(result == ISC_R_SUCCESS);
-
- /*
- * The question section must contain exactly one question, and
- * it must be for AXFR/IXFR as appropriate.
- */
- question_name = NULL;
- dns_message_currentname(request, DNS_SECTION_QUESTION, &question_name);
- question_rdataset = ISC_LIST_HEAD(question_name->list);
- question_class = question_rdataset->rdclass;
- INSIST(question_rdataset->type == reqtype);
- if (ISC_LIST_NEXT(question_rdataset, link) != NULL)
- FAILC(DNS_R_FORMERR, "multiple questions");
- result = dns_message_nextname(request, DNS_SECTION_QUESTION);
- if (result != ISC_R_NOMORE)
- FAILC(DNS_R_FORMERR, "multiple questions");
-
- result = dns_zt_find(client->view->zonetable, question_name, 0, NULL,
- &zone);
- if (result != ISC_R_SUCCESS)
- FAILQ(DNS_R_NOTAUTH, "non-authoritative zone",
- question_name, question_class);
- switch(dns_zone_gettype(zone)) {
- case dns_zone_master:
- case dns_zone_slave:
- break; /* Master and slave zones are OK for transfer. */
- default:
- FAILQ(DNS_R_NOTAUTH, "non-authoritative zone",
- question_name, question_class);
- }
- CHECK(dns_zone_getdb(zone, &db));
- dns_db_currentversion(db, &ver);
-
- xfrout_log1(client, question_name, question_class, ISC_LOG_DEBUG(6),
- "%s question section OK", mnemonic);
-
- /*
- * Check the authority section. Look for a SOA record with
- * the same name and class as the question.
- */
- for (result = dns_message_firstname(request, DNS_SECTION_AUTHORITY);
- result == ISC_R_SUCCESS;
- result = dns_message_nextname(request, DNS_SECTION_AUTHORITY))
- {
- soa_name = NULL;
- dns_message_currentname(request, DNS_SECTION_AUTHORITY,
- &soa_name);
-
- /*
- * Ignore data whose owner name is not the zone apex.
- */
- if (! dns_name_equal(soa_name, question_name))
- continue;
-
- for (soa_rdataset = ISC_LIST_HEAD(soa_name->list);
- soa_rdataset != NULL;
- soa_rdataset = ISC_LIST_NEXT(soa_rdataset, link))
- {
- /*
- * Ignore non-SOA data.
- */
- if (soa_rdataset->type != dns_rdatatype_soa)
- continue;
- if (soa_rdataset->rdclass != question_class)
- continue;
-
- CHECK(dns_rdataset_first(soa_rdataset));
- dns_rdataset_current(soa_rdataset, &soa_rdata);
- result = dns_rdataset_next(soa_rdataset);
- if (result == ISC_R_SUCCESS)
- FAILC(DNS_R_FORMERR,
- "IXFR authority section "
- "has multiple SOAs");
- have_soa = ISC_TRUE;
- goto got_soa;
- }
- }
- got_soa:
- if (result != ISC_R_NOMORE)
- CHECK(result);
-
- xfrout_log1(client, question_name, question_class, ISC_LOG_DEBUG(6),
- "%s authority section OK", mnemonic);
-
- /*
- * Decide whether to allow this transfer.
- */
- ns_client_aclmsg("zone transfer", question_name, reqtype,
- client->view->rdclass, msg, sizeof(msg));
- CHECK(ns_client_checkacl(client, msg,
- dns_zone_getxfracl(zone), ISC_TRUE,
- ISC_LOG_ERROR));
-
- /*
- * AXFR over UDP is not possible.
- */
- if (reqtype == dns_rdatatype_axfr &&
- (client->attributes & NS_CLIENTATTR_TCP) == 0)
- FAILC(DNS_R_FORMERR, "attempted AXFR over UDP");
-
- /*
- * Look up the requesting server in the peer table.
- */
- isc_netaddr_fromsockaddr(&na, &client->peeraddr);
- (void)dns_peerlist_peerbyaddr(client->view->peers, &na, &peer);
-
- /*
- * Decide on the transfer format (one-answer or many-answers).
- */
- if (peer != NULL)
- (void)dns_peer_gettransferformat(peer, &format);
-
- /*
- * Get a dynamically allocated copy of the current SOA.
- */
- CHECK(dns_db_createsoatuple(db, ver, mctx, DNS_DIFFOP_EXISTS,
- &current_soa_tuple));
-
- if (reqtype == dns_rdatatype_ixfr) {
- isc_uint32_t begin_serial, current_serial;
- isc_boolean_t provide_ixfr;
-
- /*
- * Outgoing IXFR may have been disabled for this peer
- * or globally.
- */
- provide_ixfr = client->view->provideixfr;
- if (peer != NULL)
- (void) dns_peer_getprovideixfr(peer, &provide_ixfr);
- if (provide_ixfr == ISC_FALSE)
- goto axfr_fallback;
-
- if (! have_soa)
- FAILC(DNS_R_FORMERR,
- "IXFR request missing SOA");
-
- begin_serial = dns_soa_getserial(&soa_rdata);
- current_serial = dns_soa_getserial(&current_soa_tuple->rdata);
-
- /*
- * RFC1995 says "If an IXFR query with the same or
- * newer version number than that of the server
- * is received, it is replied to with a single SOA
- * record of the server's current version, just as
- * in AXFR". The claim about AXFR is incorrect,
- * but other than that, we do as the RFC says.
- *
- * Sending a single SOA record is also how we refuse
- * IXFR over UDP (currently, we always do).
- */
- if (DNS_SERIAL_GE(begin_serial, current_serial) ||
- (client->attributes & NS_CLIENTATTR_TCP) == 0)
- {
- CHECK(soa_rrstream_create(mctx, db, ver, &stream));
- is_poll = ISC_TRUE;
- goto have_stream;
- }
- journalfile = dns_zone_getjournal(zone);
- if (journalfile != NULL)
- result = ixfr_rrstream_create(mctx,
- journalfile,
- begin_serial,
- current_serial,
- &data_stream);
- else
- result = ISC_R_NOTFOUND;
- if (result == ISC_R_NOTFOUND ||
- result == ISC_R_RANGE) {
- xfrout_log1(client, question_name, question_class,
- ISC_LOG_DEBUG(4),
- "IXFR version not in journal, "
- "falling back to AXFR");
- mnemonic = "AXFR-style IXFR";
- goto axfr_fallback;
- }
- CHECK(result);
- } else {
- axfr_fallback:
- CHECK(axfr_rrstream_create(mctx, db, ver,
- &data_stream));
- }
-
- /*
- * Bracket the the data stream with SOAs.
- */
- CHECK(soa_rrstream_create(mctx, db, ver, &soa_stream));
- CHECK(compound_rrstream_create(mctx, &soa_stream, &data_stream,
- &stream));
- soa_stream = NULL;
- data_stream = NULL;
-
- have_stream:
- CHECK(dns_message_getquerytsig(request, mctx, &tsigbuf));
- /*
- * Create the xfrout context object. This transfers the ownership
- * of "stream", "db", "ver", and "quota" to the xfrout context object.
- */
- CHECK(xfrout_ctx_create(mctx, client, request->id, question_name,
- reqtype, question_class, db, ver, quota,
- stream, dns_message_gettsigkey(request),
- tsigbuf,
- dns_zone_getmaxxfrout(zone),
- dns_zone_getidleout(zone),
- (format == dns_many_answers) ?
- ISC_TRUE : ISC_FALSE,
- &xfr));
- xfr->mnemonic = mnemonic;
- stream = NULL;
- quota = NULL;
-
- CHECK(xfr->stream->methods->first(xfr->stream));
-
- if (xfr->tsigkey != NULL) {
- dns_name_format(&xfr->tsigkey->name, keyname, sizeof(keyname));
- } else
- keyname[0] = '\0';
- if (is_poll)
- xfrout_log1(client, question_name, question_class,
- ISC_LOG_DEBUG(1), "IXFR poll up to date%s%s",
- (xfr->tsigkey != NULL) ? ": TSIG " : "", keyname);
- else
- xfrout_log1(client, question_name, question_class,
- ISC_LOG_INFO, "%s started%s%s", mnemonic,
- (xfr->tsigkey != NULL) ? ": TSIG " : "", keyname);
-
- /*
- * Hand the context over to sendstream(). Set xfr to NULL;
- * sendstream() is responsible for either passing the
- * context on to a later event handler or destroying it.
- */
- sendstream(xfr);
- xfr = NULL;
-
- result = ISC_R_SUCCESS;
-
- failure:
- if (quota != NULL)
- isc_quota_detach(&quota);
- if (current_soa_tuple != NULL)
- dns_difftuple_free(&current_soa_tuple);
- if (stream != NULL)
- stream->methods->destroy(&stream);
- if (soa_stream != NULL)
- soa_stream->methods->destroy(&soa_stream);
- if (data_stream != NULL)
- data_stream->methods->destroy(&data_stream);
- if (ver != NULL)
- dns_db_closeversion(db, &ver, ISC_FALSE);
- if (db != NULL)
- dns_db_detach(&db);
- if (zone != NULL)
- dns_zone_detach(&zone);
- /* XXX kludge */
- if (xfr != NULL) {
- xfrout_fail(xfr, result, "setting up zone transfer");
- } else if (result != ISC_R_SUCCESS) {
- ns_client_log(client, DNS_LOGCATEGORY_XFER_OUT,
- NS_LOGMODULE_XFER_OUT,
- ISC_LOG_DEBUG(3), "zone transfer setup failed");
- ns_client_error(client, result);
- }
-}
-
-static isc_result_t
-xfrout_ctx_create(isc_mem_t *mctx, ns_client_t *client, unsigned int id,
- dns_name_t *qname, dns_rdatatype_t qtype,
- dns_rdataclass_t qclass,
- dns_db_t *db, dns_dbversion_t *ver, isc_quota_t *quota,
- rrstream_t *stream, dns_tsigkey_t *tsigkey,
- isc_buffer_t *lasttsig, unsigned int maxtime,
- unsigned int idletime, isc_boolean_t many_answers,
- xfrout_ctx_t **xfrp)
-{
- xfrout_ctx_t *xfr;
- isc_result_t result;
- unsigned int len;
- void *mem;
-
- INSIST(xfrp != NULL && *xfrp == NULL);
- xfr = isc_mem_get(mctx, sizeof(*xfr));
- if (xfr == NULL)
- return (ISC_R_NOMEMORY);
- xfr->mctx = mctx;
- xfr->client = NULL;
- ns_client_attach(client, &xfr->client);
- xfr->id = id;
- xfr->qname = qname;
- xfr->qtype = qtype;
- xfr->qclass = qclass;
- xfr->db = NULL;
- xfr->ver = NULL;
- dns_db_attach(db, &xfr->db);
- dns_db_attachversion(db, ver, &xfr->ver);
- xfr->end_of_stream = ISC_FALSE;
- xfr->tsigkey = tsigkey;
- xfr->lasttsig = lasttsig;
- xfr->txmem = NULL;
- xfr->txmemlen = 0;
- xfr->nmsg = 0;
- xfr->many_answers = many_answers,
- xfr->sends = 0;
- xfr->shuttingdown = ISC_FALSE;
- xfr->mnemonic = NULL;
- xfr->buf.base = NULL;
- xfr->buf.length = 0;
- xfr->txmem = NULL;
- xfr->txmemlen = 0;
- xfr->stream = NULL;
- xfr->quota = NULL;
-
- /*
- * Allocate a temporary buffer for the uncompressed response
- * message data. The size should be no more than 65535 bytes
- * so that the compressed data will fit in a TCP message,
- * and no less than 65535 bytes so that an almost maximum-sized
- * RR will fit. Note that although 65535-byte RRs are allowed
- * in principle, they cannot be zone-transferred (at least not
- * if uncompressible), because the message and RR headers would
- * push the size of the TCP message over the 65536 byte limit.
- */
- len = 65535;
- mem = isc_mem_get(mctx, len);
- if (mem == NULL) {
- result = ISC_R_NOMEMORY;
- goto failure;
- }
- isc_buffer_init(&xfr->buf, mem, len);
-
- /*
- * Allocate another temporary buffer for the compressed
- * response message and its TCP length prefix.
- */
- len = 2 + 65535;
- mem = isc_mem_get(mctx, len);
- if (mem == NULL) {
- result = ISC_R_NOMEMORY;
- goto failure;
- }
- isc_buffer_init(&xfr->txlenbuf, mem, 2);
- isc_buffer_init(&xfr->txbuf, (char *) mem + 2, len - 2);
- xfr->txmem = mem;
- xfr->txmemlen = len;
-
- CHECK(dns_timer_setidle(xfr->client->timer,
- maxtime, idletime, ISC_FALSE));
-
- /*
- * Register a shutdown callback with the client, so that we
- * can stop the transfer immediately when the client task
- * gets a shutdown event.
- */
- xfr->client->shutdown = xfrout_client_shutdown;
- xfr->client->shutdown_arg = xfr;
- /*
- * These MUST be after the last "goto failure;" / CHECK to
- * prevent a double free by the caller.
- */
- xfr->quota = quota;
- xfr->stream = stream;
-
- *xfrp = xfr;
- return (ISC_R_SUCCESS);
-
-failure:
- xfrout_ctx_destroy(&xfr);
- return (result);
-}
-
-
-/*
- * Arrange to send as much as we can of "stream" without blocking.
- *
- * Requires:
- * The stream iterator is initialized and points at an RR,
- * or possiby at the end of the stream (that is, the
- * _first method of the iterator has been called).
- */
-static void
-sendstream(xfrout_ctx_t *xfr) {
- dns_message_t *tcpmsg = NULL;
- dns_message_t *msg = NULL; /* Client message if UDP, tcpmsg if TCP */
- isc_result_t result;
- isc_region_t used;
- isc_region_t region;
- dns_rdataset_t *qrdataset;
- dns_name_t *msgname = NULL;
- dns_rdata_t *msgrdata = NULL;
- dns_rdatalist_t *msgrdl = NULL;
- dns_rdataset_t *msgrds = NULL;
- dns_compress_t cctx;
- isc_boolean_t cleanup_cctx = ISC_FALSE;
-
- int n_rrs;
-
- isc_buffer_clear(&xfr->buf);
- isc_buffer_clear(&xfr->txlenbuf);
- isc_buffer_clear(&xfr->txbuf);
-
- if ((xfr->client->attributes & NS_CLIENTATTR_TCP) == 0) {
- /*
- * In the UDP case, we put the response data directly into
- * the client message.
- */
- msg = xfr->client->message;
- CHECK(dns_message_reply(msg, ISC_TRUE));
- } else {
- /*
- * TCP. Build a response dns_message_t, temporarily storing
- * the raw, uncompressed owner names and RR data contiguously
- * in xfr->buf. We know that if the uncompressed data fits
- * in xfr->buf, the compressed data will surely fit in a TCP
- * message.
- */
-
- CHECK(dns_message_create(xfr->mctx,
- DNS_MESSAGE_INTENTRENDER, &tcpmsg));
- msg = tcpmsg;
-
- msg->id = xfr->id;
- msg->rcode = dns_rcode_noerror;
- msg->flags = DNS_MESSAGEFLAG_QR | DNS_MESSAGEFLAG_AA;
- if ((xfr->client->attributes & NS_CLIENTATTR_RA) != 0)
- msg->flags |= DNS_MESSAGEFLAG_RA;
- CHECK(dns_message_settsigkey(msg, xfr->tsigkey));
- CHECK(dns_message_setquerytsig(msg, xfr->lasttsig));
- if (xfr->lasttsig != NULL)
- isc_buffer_free(&xfr->lasttsig);
-
- /*
- * Include a question section in the first message only.
- * BIND 8.2.1 will not recognize an IXFR if it does not
- * have a question section.
- */
- if (xfr->nmsg == 0) {
- dns_name_t *qname = NULL;
- isc_region_t r;
-
- /*
- * Reserve space for the 12-byte message header
- * and 4 bytes of question.
- */
- isc_buffer_add(&xfr->buf, 12 + 4);
-
- qrdataset = NULL;
- result = dns_message_gettemprdataset(msg, &qrdataset);
- if (result != ISC_R_SUCCESS)
- goto failure;
- dns_rdataset_init(qrdataset);
- dns_rdataset_makequestion(qrdataset,
- xfr->client->message->rdclass,
- xfr->qtype);
-
- result = dns_message_gettempname(msg, &qname);
- if (result != ISC_R_SUCCESS)
- goto failure;
- dns_name_init(qname, NULL);
- isc_buffer_availableregion(&xfr->buf, &r);
- INSIST(r.length >= xfr->qname->length);
- r.length = xfr->qname->length;
- isc_buffer_putmem(&xfr->buf, xfr->qname->ndata,
- xfr->qname->length);
- dns_name_fromregion(qname, &r);
- ISC_LIST_INIT(qname->list);
- ISC_LIST_APPEND(qname->list, qrdataset, link);
-
- dns_message_addname(msg, qname, DNS_SECTION_QUESTION);
- }
- else
- msg->tcp_continuation = 1;
- }
-
- /*
- * Try to fit in as many RRs as possible, unless "one-answer"
- * format has been requested.
- */
- for (n_rrs = 0; ; n_rrs++) {
- dns_name_t *name = NULL;
- isc_uint32_t ttl;
- dns_rdata_t *rdata = NULL;
-
- unsigned int size;
- isc_region_t r;
-
- msgname = NULL;
- msgrdata = NULL;
- msgrdl = NULL;
- msgrds = NULL;
-
- xfr->stream->methods->current(xfr->stream,
- &name, &ttl, &rdata);
- size = name->length + 10 + rdata->length;
- isc_buffer_availableregion(&xfr->buf, &r);
- if (size >= r.length) {
- /*
- * RR would not fit. If there are other RRs in the
- * buffer, send them now and leave this RR to the
- * next message. If this RR overflows the buffer
- * all by itself, fail.
- *
- * In theory some RRs might fit in a TCP message
- * when compressed even if they do not fit when
- * uncompressed, but surely we don't want
- * to send such monstrosities to an unsuspecting
- * slave.
- */
- if (n_rrs == 0) {
- xfrout_log(xfr, ISC_LOG_WARNING,
- "RR too large for zone transfer "
- "(%d bytes)", size);
- /* XXX DNS_R_RRTOOLARGE? */
- result = ISC_R_NOSPACE;
- goto failure;
- }
- break;
- }
-
- if (isc_log_wouldlog(ns_g_lctx, XFROUT_RR_LOGLEVEL))
- log_rr(name, rdata, ttl); /* XXX */
-
- result = dns_message_gettempname(msg, &msgname);
- if (result != ISC_R_SUCCESS)
- goto failure;
- dns_name_init(msgname, NULL);
- isc_buffer_availableregion(&xfr->buf, &r);
- INSIST(r.length >= name->length);
- r.length = name->length;
- isc_buffer_putmem(&xfr->buf, name->ndata, name->length);
- dns_name_fromregion(msgname, &r);
-
- /* Reserve space for RR header. */
- isc_buffer_add(&xfr->buf, 10);
-
- result = dns_message_gettemprdata(msg, &msgrdata);
- if (result != ISC_R_SUCCESS)
- goto failure;
- isc_buffer_availableregion(&xfr->buf, &r);
- r.length = rdata->length;
- isc_buffer_putmem(&xfr->buf, rdata->data, rdata->length);
- dns_rdata_init(msgrdata);
- dns_rdata_fromregion(msgrdata,
- rdata->rdclass, rdata->type, &r);
-
- result = dns_message_gettemprdatalist(msg, &msgrdl);
- if (result != ISC_R_SUCCESS)
- goto failure;
- msgrdl->type = rdata->type;
- msgrdl->rdclass = rdata->rdclass;
- msgrdl->ttl = ttl;
- ISC_LINK_INIT(msgrdl, link);
- ISC_LIST_INIT(msgrdl->rdata);
- ISC_LIST_APPEND(msgrdl->rdata, msgrdata, link);
-
- result = dns_message_gettemprdataset(msg, &msgrds);
- if (result != ISC_R_SUCCESS)
- goto failure;
- dns_rdataset_init(msgrds);
- result = dns_rdatalist_tordataset(msgrdl, msgrds);
- INSIST(result == ISC_R_SUCCESS);
-
- ISC_LIST_APPEND(msgname->list, msgrds, link);
-
- dns_message_addname(msg, msgname, DNS_SECTION_ANSWER);
- msgname = NULL;
-
- result = xfr->stream->methods->next(xfr->stream);
- if (result == ISC_R_NOMORE) {
- xfr->end_of_stream = ISC_TRUE;
- break;
- }
- CHECK(result);
-
- if (! xfr->many_answers)
- break;
- }
-
- if ((xfr->client->attributes & NS_CLIENTATTR_TCP) != 0) {
- CHECK(dns_compress_init(&cctx, -1, xfr->mctx));
- cleanup_cctx = ISC_TRUE;
- CHECK(dns_message_renderbegin(msg, &cctx, &xfr->txbuf));
- CHECK(dns_message_rendersection(msg, DNS_SECTION_QUESTION, 0));
- CHECK(dns_message_rendersection(msg, DNS_SECTION_ANSWER, 0));
- CHECK(dns_message_renderend(msg));
- dns_compress_invalidate(&cctx);
- cleanup_cctx = ISC_FALSE;
-
- isc_buffer_usedregion(&xfr->txbuf, &used);
- isc_buffer_putuint16(&xfr->txlenbuf,
- (isc_uint16_t)used.length);
- region.base = xfr->txlenbuf.base;
- region.length = 2 + used.length;
- xfrout_log(xfr, ISC_LOG_DEBUG(8),
- "sending TCP message of %d bytes",
- used.length);
- CHECK(isc_socket_send(xfr->client->tcpsocket, /* XXX */
- &region, xfr->client->task,
- xfrout_senddone,
- xfr));
- xfr->sends++;
- } else {
- xfrout_log(xfr, ISC_LOG_DEBUG(8), "sending IXFR UDP response");
- ns_client_send(xfr->client);
- xfr->stream->methods->pause(xfr->stream);
- xfrout_ctx_destroy(&xfr);
- return;
- }
-
- /* Advance lasttsig to be the last TSIG generated */
- CHECK(dns_message_getquerytsig(msg, xfr->mctx, &xfr->lasttsig));
-
- xfr->nmsg++;
-
- failure:
- if (msgname != NULL) {
- if (msgrds != NULL) {
- if (dns_rdataset_isassociated(msgrds))
- dns_rdataset_disassociate(msgrds);
- dns_message_puttemprdataset(msg, &msgrds);
- }
- if (msgrdl != NULL) {
- ISC_LIST_UNLINK(msgrdl->rdata, msgrdata, link);
- dns_message_puttemprdatalist(msg, &msgrdl);
- }
- if (msgrdata != NULL)
- dns_message_puttemprdata(msg, &msgrdata);
- dns_message_puttempname(msg, &msgname);
- }
-
- if (tcpmsg != NULL)
- dns_message_destroy(&tcpmsg);
-
- if (cleanup_cctx)
- dns_compress_invalidate(&cctx);
- /*
- * Make sure to release any locks held by database
- * iterators before returning from the event handler.
- */
- xfr->stream->methods->pause(xfr->stream);
-
- if (result == ISC_R_SUCCESS)
- return;
-
- xfrout_fail(xfr, result, "sending zone data");
-}
-
-static void
-xfrout_ctx_destroy(xfrout_ctx_t **xfrp) {
- xfrout_ctx_t *xfr = *xfrp;
-
- INSIST(xfr->sends == 0);
-
- xfr->client->shutdown = NULL;
- xfr->client->shutdown_arg = NULL;
-
- if (xfr->stream != NULL)
- xfr->stream->methods->destroy(&xfr->stream);
- if (xfr->buf.base != NULL)
- isc_mem_put(xfr->mctx, xfr->buf.base, xfr->buf.length);
- if (xfr->txmem != NULL)
- isc_mem_put(xfr->mctx, xfr->txmem, xfr->txmemlen);
- if (xfr->lasttsig != NULL)
- isc_buffer_free(&xfr->lasttsig);
- if (xfr->quota != NULL)
- isc_quota_detach(&xfr->quota);
- if (xfr->ver != NULL)
- dns_db_closeversion(xfr->db, &xfr->ver, ISC_FALSE);
- if (xfr->db != NULL)
- dns_db_detach(&xfr->db);
-
- ns_client_detach(&xfr->client);
-
- isc_mem_put(xfr->mctx, xfr, sizeof(*xfr));
-
- *xfrp = NULL;
-}
-
-static void
-xfrout_senddone(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sev = (isc_socketevent_t *)event;
- xfrout_ctx_t *xfr = (xfrout_ctx_t *)event->ev_arg;
- isc_result_t evresult = sev->result;
-
- UNUSED(task);
-
- INSIST(event->ev_type == ISC_SOCKEVENT_SENDDONE);
-
- isc_event_free(&event);
- xfr->sends--;
- INSIST(xfr->sends == 0);
-
- (void)isc_timer_touch(xfr->client->timer);
- if (xfr->shuttingdown == ISC_TRUE) {
- xfrout_maybe_destroy(xfr);
- } else if (evresult != ISC_R_SUCCESS) {
- xfrout_fail(xfr, evresult, "send");
- } else if (xfr->end_of_stream == ISC_FALSE) {
- sendstream(xfr);
- } else {
- /* End of zone transfer stream. */
- xfrout_log(xfr, ISC_LOG_INFO, "%s ended", xfr->mnemonic);
- ns_client_next(xfr->client, ISC_R_SUCCESS);
- xfrout_ctx_destroy(&xfr);
- }
-}
-
-static void
-xfrout_fail(xfrout_ctx_t *xfr, isc_result_t result, const char *msg) {
- xfr->shuttingdown = ISC_TRUE;
- xfrout_log(xfr, ISC_LOG_ERROR, "%s: %s",
- msg, isc_result_totext(result));
- xfrout_maybe_destroy(xfr);
-}
-
-static void
-xfrout_maybe_destroy(xfrout_ctx_t *xfr) {
- INSIST(xfr->shuttingdown == ISC_TRUE);
- if (xfr->sends > 0) {
- /*
- * If we are currently sending, cancel it and wait for
- * cancel event before destroying the context.
- */
- isc_socket_cancel(xfr->client->tcpsocket, xfr->client->task,
- ISC_SOCKCANCEL_SEND);
- } else {
- ns_client_next(xfr->client, ISC_R_CANCELED);
- xfrout_ctx_destroy(&xfr);
- }
-}
-
-static void
-xfrout_client_shutdown(void *arg, isc_result_t result) {
- xfrout_ctx_t *xfr = (xfrout_ctx_t *) arg;
- xfrout_fail(xfr, result, "aborted");
-}
-
-/*
- * Log outgoing zone transfer messages in a format like
- * <client>: transfer of <zone>: <message>
- */
-
-static void
-xfrout_logv(ns_client_t *client, dns_name_t *zonename,
- dns_rdataclass_t rdclass, int level, const char *fmt, va_list ap)
- ISC_FORMAT_PRINTF(5, 0);
-
-static void
-xfrout_logv(ns_client_t *client, dns_name_t *zonename,
- dns_rdataclass_t rdclass, int level, const char *fmt, va_list ap)
-{
- char msgbuf[2048];
- char namebuf[DNS_NAME_FORMATSIZE];
- char classbuf[DNS_RDATACLASS_FORMATSIZE];
-
- dns_name_format(zonename, namebuf, sizeof(namebuf));
- dns_rdataclass_format(rdclass, classbuf, sizeof(classbuf));
- vsnprintf(msgbuf, sizeof(msgbuf), fmt, ap);
- ns_client_log(client, DNS_LOGCATEGORY_XFER_OUT,
- NS_LOGMODULE_XFER_OUT, level,
- "transfer of '%s/%s': %s", namebuf, classbuf, msgbuf);
-}
-
-/*
- * Logging function for use when a xfrout_ctx_t has not yet been created.
- */
-static void
-xfrout_log1(ns_client_t *client, dns_name_t *zonename,
- dns_rdataclass_t rdclass, int level, const char *fmt, ...) {
- va_list ap;
- va_start(ap, fmt);
- xfrout_logv(client, zonename, rdclass, level, fmt, ap);
- va_end(ap);
-}
-
-/*
- * Logging function for use when there is a xfrout_ctx_t.
- */
-static void
-xfrout_log(xfrout_ctx_t *xfr, int level, const char *fmt, ...) {
- va_list ap;
- va_start(ap, fmt);
- xfrout_logv(xfr->client, xfr->qname, xfr->qclass, level, fmt, ap);
- va_end(ap);
-}
diff --git a/contrib/bind9/bin/named/zoneconf.c b/contrib/bind9/bin/named/zoneconf.c
deleted file mode 100644
index 41ce69d6a627..000000000000
--- a/contrib/bind9/bin/named/zoneconf.c
+++ /dev/null
@@ -1,742 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 1999-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: zoneconf.c,v 1.87.2.4.10.15 2005/09/06 02:12:39 marka Exp $ */
-
-#include <config.h>
-
-#include <isc/buffer.h>
-#include <isc/file.h>
-#include <isc/mem.h>
-#include <isc/print.h>
-#include <isc/string.h> /* Required for HP/UX (and others?) */
-#include <isc/util.h>
-
-#include <dns/acl.h>
-#include <dns/fixedname.h>
-#include <dns/log.h>
-#include <dns/name.h>
-#include <dns/rdatatype.h>
-#include <dns/ssu.h>
-#include <dns/view.h>
-#include <dns/zone.h>
-
-#include <named/config.h>
-#include <named/globals.h>
-#include <named/log.h>
-#include <named/server.h>
-#include <named/zoneconf.h>
-
-/*
- * These are BIND9 server defaults, not necessarily identical to the
- * library defaults defined in zone.c.
- */
-#define RETERR(x) do { \
- isc_result_t _r = (x); \
- if (_r != ISC_R_SUCCESS) \
- return (_r); \
- } while (0)
-
-/*
- * Convenience function for configuring a single zone ACL.
- */
-static isc_result_t
-configure_zone_acl(cfg_obj_t *zconfig, cfg_obj_t *vconfig, cfg_obj_t *config,
- const char *aclname, ns_aclconfctx_t *actx,
- dns_zone_t *zone,
- void (*setzacl)(dns_zone_t *, dns_acl_t *),
- void (*clearzacl)(dns_zone_t *))
-{
- isc_result_t result;
- cfg_obj_t *maps[4];
- cfg_obj_t *aclobj = NULL;
- int i = 0;
- dns_acl_t *dacl = NULL;
-
- if (zconfig != NULL)
- maps[i++] = cfg_tuple_get(zconfig, "options");
- if (vconfig != NULL)
- maps[i++] = cfg_tuple_get(vconfig, "options");
- if (config != NULL) {
- cfg_obj_t *options = NULL;
- (void)cfg_map_get(config, "options", &options);
- if (options != NULL)
- maps[i++] = options;
- }
- maps[i] = NULL;
-
- result = ns_config_get(maps, aclname, &aclobj);
- if (aclobj == NULL) {
- (*clearzacl)(zone);
- return (ISC_R_SUCCESS);
- }
-
- result = ns_acl_fromconfig(aclobj, config, actx,
- dns_zone_getmctx(zone), &dacl);
- if (result != ISC_R_SUCCESS)
- return (result);
- (*setzacl)(zone, dacl);
- dns_acl_detach(&dacl);
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Parse the zone update-policy statement.
- */
-static isc_result_t
-configure_zone_ssutable(cfg_obj_t *zconfig, dns_zone_t *zone) {
- cfg_obj_t *updatepolicy = NULL;
- cfg_listelt_t *element, *element2;
- dns_ssutable_t *table = NULL;
- isc_mem_t *mctx = dns_zone_getmctx(zone);
- isc_result_t result;
-
- (void)cfg_map_get(zconfig, "update-policy", &updatepolicy);
- if (updatepolicy == NULL)
- return (ISC_R_SUCCESS);
-
- result = dns_ssutable_create(mctx, &table);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- for (element = cfg_list_first(updatepolicy);
- element != NULL;
- element = cfg_list_next(element))
- {
- cfg_obj_t *stmt = cfg_listelt_value(element);
- cfg_obj_t *mode = cfg_tuple_get(stmt, "mode");
- cfg_obj_t *identity = cfg_tuple_get(stmt, "identity");
- cfg_obj_t *matchtype = cfg_tuple_get(stmt, "matchtype");
- cfg_obj_t *dname = cfg_tuple_get(stmt, "name");
- cfg_obj_t *typelist = cfg_tuple_get(stmt, "types");
- char *str;
- isc_boolean_t grant = ISC_FALSE;
- unsigned int mtype = DNS_SSUMATCHTYPE_NAME;
- dns_fixedname_t fname, fident;
- isc_buffer_t b;
- dns_rdatatype_t *types;
- unsigned int i, n;
-
- str = cfg_obj_asstring(mode);
- if (strcasecmp(str, "grant") == 0)
- grant = ISC_TRUE;
- else if (strcasecmp(str, "deny") == 0)
- grant = ISC_FALSE;
- else
- INSIST(0);
-
- str = cfg_obj_asstring(matchtype);
- if (strcasecmp(str, "name") == 0)
- mtype = DNS_SSUMATCHTYPE_NAME;
- else if (strcasecmp(str, "subdomain") == 0)
- mtype = DNS_SSUMATCHTYPE_SUBDOMAIN;
- else if (strcasecmp(str, "wildcard") == 0)
- mtype = DNS_SSUMATCHTYPE_WILDCARD;
- else if (strcasecmp(str, "self") == 0)
- mtype = DNS_SSUMATCHTYPE_SELF;
- else
- INSIST(0);
-
- dns_fixedname_init(&fident);
- str = cfg_obj_asstring(identity);
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- result = dns_name_fromtext(dns_fixedname_name(&fident), &b,
- dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(identity, ns_g_lctx, ISC_LOG_ERROR,
- "'%s' is not a valid name", str);
- goto cleanup;
- }
-
- dns_fixedname_init(&fname);
- str = cfg_obj_asstring(dname);
- isc_buffer_init(&b, str, strlen(str));
- isc_buffer_add(&b, strlen(str));
- result = dns_name_fromtext(dns_fixedname_name(&fname), &b,
- dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(identity, ns_g_lctx, ISC_LOG_ERROR,
- "'%s' is not a valid name", str);
- goto cleanup;
- }
-
- n = ns_config_listcount(typelist);
- if (n == 0)
- types = NULL;
- else {
- types = isc_mem_get(mctx, n * sizeof(dns_rdatatype_t));
- if (types == NULL) {
- result = ISC_R_NOMEMORY;
- goto cleanup;
- }
- }
-
- i = 0;
- for (element2 = cfg_list_first(typelist);
- element2 != NULL;
- element2 = cfg_list_next(element2))
- {
- cfg_obj_t *typeobj;
- isc_textregion_t r;
-
- INSIST(i < n);
-
- typeobj = cfg_listelt_value(element2);
- str = cfg_obj_asstring(typeobj);
- r.base = str;
- r.length = strlen(str);
-
- result = dns_rdatatype_fromtext(&types[i++], &r);
- if (result != ISC_R_SUCCESS) {
- cfg_obj_log(identity, ns_g_lctx, ISC_LOG_ERROR,
- "'%s' is not a valid type", str);
- isc_mem_put(mctx, types,
- n * sizeof(dns_rdatatype_t));
- goto cleanup;
- }
- }
- INSIST(i == n);
-
- result = dns_ssutable_addrule(table, grant,
- dns_fixedname_name(&fident),
- mtype,
- dns_fixedname_name(&fname),
- n, types);
- if (types != NULL)
- isc_mem_put(mctx, types, n * sizeof(dns_rdatatype_t));
- if (result != ISC_R_SUCCESS) {
- goto cleanup;
- }
-
- }
-
- result = ISC_R_SUCCESS;
- dns_zone_setssutable(zone, table);
-
- cleanup:
- dns_ssutable_detach(&table);
- return (result);
-}
-
-/*
- * Convert a config file zone type into a server zone type.
- */
-static inline dns_zonetype_t
-zonetype_fromconfig(cfg_obj_t *map) {
- cfg_obj_t *obj = NULL;
- isc_result_t result;
-
- result = cfg_map_get(map, "type", &obj);
- INSIST(result == ISC_R_SUCCESS);
- return (ns_config_getzonetype(obj));
-}
-
-/*
- * Helper function for strtoargv(). Pardon the gratuitous recursion.
- */
-static isc_result_t
-strtoargvsub(isc_mem_t *mctx, char *s, unsigned int *argcp,
- char ***argvp, unsigned int n)
-{
- isc_result_t result;
-
- /* Discard leading whitespace. */
- while (*s == ' ' || *s == '\t')
- s++;
-
- if (*s == '\0') {
- /* We have reached the end of the string. */
- *argcp = n;
- *argvp = isc_mem_get(mctx, n * sizeof(char *));
- if (*argvp == NULL)
- return (ISC_R_NOMEMORY);
- } else {
- char *p = s;
- while (*p != ' ' && *p != '\t' && *p != '\0')
- p++;
- if (*p != '\0')
- *p++ = '\0';
-
- result = strtoargvsub(mctx, p, argcp, argvp, n + 1);
- if (result != ISC_R_SUCCESS)
- return (result);
- (*argvp)[n] = s;
- }
- return (ISC_R_SUCCESS);
-}
-
-/*
- * Tokenize the string "s" into whitespace-separated words,
- * return the number of words in '*argcp' and an array
- * of pointers to the words in '*argvp'. The caller
- * must free the array using isc_mem_put(). The string
- * is modified in-place.
- */
-static isc_result_t
-strtoargv(isc_mem_t *mctx, char *s, unsigned int *argcp, char ***argvp) {
- return (strtoargvsub(mctx, s, argcp, argvp, 0));
-}
-
-static void
-checknames(dns_zonetype_t ztype, cfg_obj_t **maps, cfg_obj_t **objp) {
- const char *zone = NULL;
- isc_result_t result;
-
- switch (ztype) {
- case dns_zone_slave: zone = "slave"; break;
- case dns_zone_master: zone = "master"; break;
- default:
- INSIST(0);
- }
- result = ns_checknames_get(maps, zone, objp);
- INSIST(result == ISC_R_SUCCESS);
-}
-
-isc_result_t
-ns_zone_configure(cfg_obj_t *config, cfg_obj_t *vconfig, cfg_obj_t *zconfig,
- ns_aclconfctx_t *ac, dns_zone_t *zone)
-{
- isc_result_t result;
- char *zname;
- dns_rdataclass_t zclass;
- dns_rdataclass_t vclass;
- cfg_obj_t *maps[5];
- cfg_obj_t *zoptions = NULL;
- cfg_obj_t *options = NULL;
- cfg_obj_t *obj;
- const char *filename = NULL;
- dns_notifytype_t notifytype = dns_notifytype_yes;
- isc_sockaddr_t *addrs;
- dns_name_t **keynames;
- isc_uint32_t count;
- char *cpval;
- unsigned int dbargc;
- char **dbargv;
- static char default_dbtype[] = "rbt";
- isc_mem_t *mctx = dns_zone_getmctx(zone);
- dns_dialuptype_t dialup = dns_dialuptype_no;
- dns_zonetype_t ztype;
- int i;
- isc_int32_t journal_size;
- isc_boolean_t multi;
- isc_boolean_t alt;
- dns_view_t *view;
- isc_boolean_t check = ISC_FALSE, fail = ISC_FALSE;
-
- i = 0;
- if (zconfig != NULL) {
- zoptions = cfg_tuple_get(zconfig, "options");
- maps[i++] = zoptions;
- }
- if (vconfig != NULL)
- maps[i++] = cfg_tuple_get(vconfig, "options");
- if (config != NULL) {
- (void)cfg_map_get(config, "options", &options);
- if (options != NULL)
- maps[i++] = options;
- }
- maps[i++] = ns_g_defaults;
- maps[i++] = NULL;
-
- if (vconfig != NULL)
- RETERR(ns_config_getclass(cfg_tuple_get(vconfig, "class"),
- dns_rdataclass_in, &vclass));
- else
- vclass = dns_rdataclass_in;
-
- /*
- * Configure values common to all zone types.
- */
-
- zname = cfg_obj_asstring(cfg_tuple_get(zconfig, "name"));
-
- RETERR(ns_config_getclass(cfg_tuple_get(zconfig, "class"),
- vclass, &zclass));
- dns_zone_setclass(zone, zclass);
-
- ztype = zonetype_fromconfig(zoptions);
- dns_zone_settype(zone, ztype);
-
- obj = NULL;
- result = cfg_map_get(zoptions, "database", &obj);
- if (result == ISC_R_SUCCESS)
- cpval = isc_mem_strdup(mctx, cfg_obj_asstring(obj));
- else
- cpval = default_dbtype;
-
- if (cpval == NULL)
- return(ISC_R_NOMEMORY);
-
- result = strtoargv(mctx, cpval, &dbargc, &dbargv);
- if (result != ISC_R_SUCCESS && cpval != default_dbtype) {
- isc_mem_free(mctx, cpval);
- return (result);
- }
-
- /*
- * ANSI C is strange here. There is no logical reason why (char **)
- * cannot be promoted automatically to (const char * const *) by the
- * compiler w/o generating a warning.
- */
- result = dns_zone_setdbtype(zone, dbargc, (const char * const *)dbargv);
- isc_mem_put(mctx, dbargv, dbargc * sizeof(*dbargv));
- if (cpval != default_dbtype)
- isc_mem_free(mctx, cpval);
- if (result != ISC_R_SUCCESS)
- return (result);
-
- obj = NULL;
- result = cfg_map_get(zoptions, "file", &obj);
- if (result == ISC_R_SUCCESS)
- filename = cfg_obj_asstring(obj);
- RETERR(dns_zone_setfile(zone, filename));
-
- if (ztype == dns_zone_slave)
- RETERR(configure_zone_acl(zconfig, vconfig, config,
- "allow-notify", ac, zone,
- dns_zone_setnotifyacl,
- dns_zone_clearnotifyacl));
- /*
- * XXXAG This probably does not make sense for stubs.
- */
- RETERR(configure_zone_acl(zconfig, vconfig, config,
- "allow-query", ac, zone,
- dns_zone_setqueryacl,
- dns_zone_clearqueryacl));
-
- obj = NULL;
- result = ns_config_get(maps, "dialup", &obj);
- INSIST(result == ISC_R_SUCCESS);
- if (cfg_obj_isboolean(obj)) {
- if (cfg_obj_asboolean(obj))
- dialup = dns_dialuptype_yes;
- else
- dialup = dns_dialuptype_no;
- } else {
- char *dialupstr = cfg_obj_asstring(obj);
- if (strcasecmp(dialupstr, "notify") == 0)
- dialup = dns_dialuptype_notify;
- else if (strcasecmp(dialupstr, "notify-passive") == 0)
- dialup = dns_dialuptype_notifypassive;
- else if (strcasecmp(dialupstr, "refresh") == 0)
- dialup = dns_dialuptype_refresh;
- else if (strcasecmp(dialupstr, "passive") == 0)
- dialup = dns_dialuptype_passive;
- else
- INSIST(0);
- }
- dns_zone_setdialup(zone, dialup);
-
- obj = NULL;
- result = ns_config_get(maps, "zone-statistics", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setstatistics(zone, cfg_obj_asboolean(obj)));
-
- /*
- * Configure master functionality. This applies
- * to primary masters (type "master") and slaves
- * acting as masters (type "slave"), but not to stubs.
- */
- if (ztype != dns_zone_stub) {
- obj = NULL;
- result = ns_config_get(maps, "notify", &obj);
- INSIST(result == ISC_R_SUCCESS);
- if (cfg_obj_isboolean(obj)) {
- if (cfg_obj_asboolean(obj))
- notifytype = dns_notifytype_yes;
- else
- notifytype = dns_notifytype_no;
- } else {
- char *notifystr = cfg_obj_asstring(obj);
- if (strcasecmp(notifystr, "explicit") == 0)
- notifytype = dns_notifytype_explicit;
- else
- INSIST(0);
- }
- dns_zone_setnotifytype(zone, notifytype);
-
- obj = NULL;
- result = ns_config_get(maps, "also-notify", &obj);
- if (result == ISC_R_SUCCESS) {
- isc_sockaddr_t *addrs = NULL;
- isc_uint32_t addrcount;
- result = ns_config_getiplist(config, obj, 0, mctx,
- &addrs, &addrcount);
- if (result != ISC_R_SUCCESS)
- return (result);
- result = dns_zone_setalsonotify(zone, addrs,
- addrcount);
- ns_config_putiplist(mctx, &addrs, addrcount);
- if (result != ISC_R_SUCCESS)
- return (result);
- } else
- RETERR(dns_zone_setalsonotify(zone, NULL, 0));
-
- obj = NULL;
- result = ns_config_get(maps, "notify-source", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setnotifysrc4(zone, cfg_obj_assockaddr(obj)));
- ns_add_reserved_dispatch(ns_g_server, cfg_obj_assockaddr(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "notify-source-v6", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setnotifysrc6(zone, cfg_obj_assockaddr(obj)));
- ns_add_reserved_dispatch(ns_g_server, cfg_obj_assockaddr(obj));
-
- RETERR(configure_zone_acl(zconfig, vconfig, config,
- "allow-transfer", ac, zone,
- dns_zone_setxfracl,
- dns_zone_clearxfracl));
-
- obj = NULL;
- result = ns_config_get(maps, "max-transfer-time-out", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setmaxxfrout(zone, cfg_obj_asuint32(obj) * 60);
-
- obj = NULL;
- result = ns_config_get(maps, "max-transfer-idle-out", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setidleout(zone, cfg_obj_asuint32(obj) * 60);
-
- obj = NULL;
- result = ns_config_get(maps, "max-journal-size", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setjournalsize(zone, -1);
- if (cfg_obj_isstring(obj)) {
- const char *str = cfg_obj_asstring(obj);
- INSIST(strcasecmp(str, "unlimited") == 0);
- journal_size = ISC_UINT32_MAX / 2;
- } else {
- isc_resourcevalue_t value;
- value = cfg_obj_asuint64(obj);
- if (value > ISC_UINT32_MAX / 2) {
- cfg_obj_log(obj, ns_g_lctx,
- ISC_LOG_ERROR,
- "'max-journal-size "
- "%" ISC_PRINT_QUADFORMAT "d' "
- "is too large",
- value);
- RETERR(ISC_R_RANGE);
- }
- journal_size = (isc_uint32_t)value;
- }
- dns_zone_setjournalsize(zone, journal_size);
-
- obj = NULL;
- result = ns_config_get(maps, "ixfr-from-differences", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setoption(zone, DNS_ZONEOPT_IXFRFROMDIFFS,
- cfg_obj_asboolean(obj));
-
- checknames(ztype, maps, &obj);
- INSIST(obj != NULL);
- if (strcasecmp(cfg_obj_asstring(obj), "warn") == 0) {
- fail = ISC_FALSE;
- check = ISC_TRUE;
- } else if (strcasecmp(cfg_obj_asstring(obj), "fail") == 0) {
- fail = check = ISC_TRUE;
- } else if (strcasecmp(cfg_obj_asstring(obj), "ignore") == 0) {
- fail = check = ISC_FALSE;
- } else
- INSIST(0);
- dns_zone_setoption(zone, DNS_ZONEOPT_CHECKNAMES, check);
- dns_zone_setoption(zone, DNS_ZONEOPT_CHECKNAMESFAIL, fail);
- }
-
- /*
- * Configure update-related options. These apply to
- * primary masters only.
- */
- if (ztype == dns_zone_master) {
- dns_acl_t *updateacl;
- RETERR(configure_zone_acl(zconfig, vconfig, config,
- "allow-update", ac, zone,
- dns_zone_setupdateacl,
- dns_zone_clearupdateacl));
-
- updateacl = dns_zone_getupdateacl(zone);
- if (updateacl != NULL && dns_acl_isinsecure(updateacl))
- isc_log_write(ns_g_lctx, DNS_LOGCATEGORY_SECURITY,
- NS_LOGMODULE_SERVER, ISC_LOG_WARNING,
- "zone '%s' allows updates by IP "
- "address, which is insecure",
- zname);
-
- RETERR(configure_zone_ssutable(zoptions, zone));
-
- obj = NULL;
- result = ns_config_get(maps, "sig-validity-interval", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setsigvalidityinterval(zone,
- cfg_obj_asuint32(obj) * 86400);
-
- obj = NULL;
- result = ns_config_get(maps, "key-directory", &obj);
- if (result == ISC_R_SUCCESS) {
- filename = cfg_obj_asstring(obj);
- if (!isc_file_isabsolute(filename)) {
- cfg_obj_log(obj, ns_g_lctx, ISC_LOG_ERROR,
- "key-directory '%s' "
- "is not absolute", filename);
- return (ISC_R_FAILURE);
- }
- RETERR(dns_zone_setkeydirectory(zone, filename));
- }
-
- } else if (ztype == dns_zone_slave) {
- RETERR(configure_zone_acl(zconfig, vconfig, config,
- "allow-update-forwarding", ac, zone,
- dns_zone_setforwardacl,
- dns_zone_clearforwardacl));
- }
-
- /*
- * Configure slave functionality.
- */
- switch (ztype) {
- case dns_zone_slave:
- case dns_zone_stub:
- obj = NULL;
- result = cfg_map_get(zoptions, "masters", &obj);
- if (obj != NULL) {
- addrs = NULL;
- keynames = NULL;
- RETERR(ns_config_getipandkeylist(config, obj, mctx,
- &addrs, &keynames,
- &count));
- result = dns_zone_setmasterswithkeys(zone, addrs,
- keynames, count);
- ns_config_putipandkeylist(mctx, &addrs, &keynames,
- count);
- } else
- result = dns_zone_setmasters(zone, NULL, 0);
- RETERR(result);
-
- multi = ISC_FALSE;
- if (count > 1) {
- obj = NULL;
- result = ns_config_get(maps, "multi-master", &obj);
- INSIST(result == ISC_R_SUCCESS);
- multi = cfg_obj_asboolean(obj);
- }
- dns_zone_setoption(zone, DNS_ZONEOPT_MULTIMASTER, multi);
-
- obj = NULL;
- result = ns_config_get(maps, "max-transfer-time-in", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setmaxxfrin(zone, cfg_obj_asuint32(obj) * 60);
-
- obj = NULL;
- result = ns_config_get(maps, "max-transfer-idle-in", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setidlein(zone, cfg_obj_asuint32(obj) * 60);
-
- obj = NULL;
- result = ns_config_get(maps, "max-refresh-time", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setmaxrefreshtime(zone, cfg_obj_asuint32(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "min-refresh-time", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setminrefreshtime(zone, cfg_obj_asuint32(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "max-retry-time", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setmaxretrytime(zone, cfg_obj_asuint32(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "min-retry-time", &obj);
- INSIST(result == ISC_R_SUCCESS);
- dns_zone_setminretrytime(zone, cfg_obj_asuint32(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "transfer-source", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setxfrsource4(zone, cfg_obj_assockaddr(obj)));
- ns_add_reserved_dispatch(ns_g_server, cfg_obj_assockaddr(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "transfer-source-v6", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setxfrsource6(zone, cfg_obj_assockaddr(obj)));
- ns_add_reserved_dispatch(ns_g_server, cfg_obj_assockaddr(obj));
-
- obj = NULL;
- result = ns_config_get(maps, "alt-transfer-source", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setaltxfrsource4(zone, cfg_obj_assockaddr(obj)));
-
- obj = NULL;
- result = ns_config_get(maps, "alt-transfer-source-v6", &obj);
- INSIST(result == ISC_R_SUCCESS);
- RETERR(dns_zone_setaltxfrsource6(zone, cfg_obj_assockaddr(obj)));
-
- obj = NULL;
- (void)ns_config_get(maps, "use-alt-transfer-source", &obj);
- if (obj == NULL) {
- /*
- * Default off when views are in use otherwise
- * on for BIND 8 compatibility.
- */
- view = dns_zone_getview(zone);
- if (view != NULL && strcmp(view->name, "_default") == 0)
- alt = ISC_TRUE;
- else
- alt = ISC_FALSE;
- } else
- alt = cfg_obj_asboolean(obj);
- dns_zone_setoption(zone, DNS_ZONEOPT_USEALTXFRSRC, alt);
-
- break;
-
- default:
- break;
- }
-
- return (ISC_R_SUCCESS);
-}
-
-isc_boolean_t
-ns_zone_reusable(dns_zone_t *zone, cfg_obj_t *zconfig) {
- cfg_obj_t *zoptions = NULL;
- cfg_obj_t *obj = NULL;
- const char *cfilename;
- const char *zfilename;
-
- zoptions = cfg_tuple_get(zconfig, "options");
-
- if (zonetype_fromconfig(zoptions) != dns_zone_gettype(zone))
- return (ISC_FALSE);
-
- obj = NULL;
- (void)cfg_map_get(zoptions, "file", &obj);
- if (obj != NULL)
- cfilename = cfg_obj_asstring(obj);
- else
- cfilename = NULL;
- zfilename = dns_zone_getfile(zone);
- if (!((cfilename == NULL && zfilename == NULL) ||
- (cfilename != NULL && zfilename != NULL &&
- strcmp(cfilename, zfilename) == 0)))
- return (ISC_FALSE);
-
- return (ISC_TRUE);
-}
diff --git a/contrib/bind9/bin/nsupdate/Makefile.in b/contrib/bind9/bin/nsupdate/Makefile.in
deleted file mode 100644
index 2652628768da..000000000000
--- a/contrib/bind9/bin/nsupdate/Makefile.in
+++ /dev/null
@@ -1,83 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 2000-2002 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.15.12.10 2004/07/20 07:01:49 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_VERSION@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = ${LWRES_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES} \
- ${ISC_INCLUDES}
-
-CDEFINES =
-CWARNINGS =
-
-LWRESLIBS = ../../lib/lwres/liblwres.@A@
-DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@
-BIND9LIBS = ../../lib/bind9/libbind9.@A@
-ISCLIBS = ../../lib/isc/libisc.@A@
-ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@
-
-LWRESDEPLIBS = ../../lib/lwres/liblwres.@A@
-DNSDEPLIBS = ../../lib/dns/libdns.@A@
-BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@
-ISCDEPLIBS = ../../lib/isc/libisc.@A@
-ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@
-
-DEPLIBS = ${DNSDEPLIBS} ${BIND9DEPLIBS} ${ISCDEPLIBS} ${ISCCFGDEPLIBS}
-
-LIBS = ${LWRESLIBS} ${DNSLIBS} ${BIND9LIBS} ${ISCLIBS} ${ISCCFGLIBS} @LIBS@
-
-SUBDIRS =
-
-TARGETS = nsupdate@EXEEXT@
-
-OBJS = nsupdate.@O@
-
-UOBJS =
-
-SRCS = nsupdate.c
-
-MANPAGES = nsupdate.8
-
-HTMLPAGES = nsupdate.html
-
-MANOBJS = ${MANPAGES} ${HTMLPAGES}
-
-@BIND9_MAKE_RULES@
-
-nsupdate@EXEEXT@: nsupdate.@O@ ${UOBJS} ${DEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ nsupdate.@O@ ${UOBJS} ${LIBS}
-
-doc man:: ${MANOBJS}
-
-docclean manclean maintainer-clean::
- rm -f ${MANOBJS}
-
-clean distclean::
- rm -f ${TARGETS}
-
-installdirs:
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${bindir}
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man8
-
-install:: nsupdate@EXEEXT@ installdirs
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} nsupdate@EXEEXT@ ${DESTDIR}${bindir}
- ${INSTALL_DATA} ${srcdir}/nsupdate.8 ${DESTDIR}${mandir}/man8
diff --git a/contrib/bind9/bin/nsupdate/nsupdate.8 b/contrib/bind9/bin/nsupdate/nsupdate.8
deleted file mode 100644
index 602a55b18310..000000000000
--- a/contrib/bind9/bin/nsupdate/nsupdate.8
+++ /dev/null
@@ -1,298 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000-2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: nsupdate.8,v 1.24.2.2.2.8 2005/10/13 02:33:48 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "NSUPDATE" "8" "Jun 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-nsupdate \- Dynamic DNS update utility
-.SH "SYNOPSIS"
-.HP 9
-\fBnsupdate\fR [\fB\-d\fR] [[\fB\-y\ \fR\fB\fIkeyname:secret\fR\fR] [\fB\-k\ \fR\fB\fIkeyfile\fR\fR]] [\fB\-t\ \fR\fB\fItimeout\fR\fR] [\fB\-u\ \fR\fB\fIudptimeout\fR\fR] [\fB\-r\ \fR\fB\fIudpretries\fR\fR] [\fB\-v\fR] [filename]
-.SH "DESCRIPTION"
-.PP
-\fBnsupdate\fR
-is used to submit Dynamic DNS Update requests as defined in RFC2136 to a name server. This allows resource records to be added or removed from a zone without manually editing the zone file. A single update request can contain requests to add or remove more than one resource record.
-.PP
-Zones that are under dynamic control via
-\fBnsupdate\fR
-or a DHCP server should not be edited by hand. Manual edits could conflict with dynamic updates and cause data to be lost.
-.PP
-The resource records that are dynamically added or removed with
-\fBnsupdate\fR
-have to be in the same zone. Requests are sent to the zone's master server. This is identified by the MNAME field of the zone's SOA record.
-.PP
-The
-\fB\-d\fR
-option makes
-\fBnsupdate\fR
-operate in debug mode. This provides tracing information about the update requests that are made and the replies received from the name server.
-.PP
-Transaction signatures can be used to authenticate the Dynamic DNS updates. These use the TSIG resource record type described in RFC2845 or the SIG(0) record described in RFC3535 and RFC2931. TSIG relies on a shared secret that should only be known to
-\fBnsupdate\fR
-and the name server. Currently, the only supported encryption algorithm for TSIG is HMAC\-MD5, which is defined in RFC 2104. Once other algorithms are defined for TSIG, applications will need to ensure they select the appropriate algorithm as well as the key when authenticating each other. For instance suitable
-\fBkey\fR
-and
-\fBserver\fR
-statements would be added to
-\fI/etc/named.conf\fR
-so that the name server can associate the appropriate secret key and algorithm with the IP address of the client application that will be using TSIG authentication. SIG(0) uses public key cryptography. To use a SIG(0) key, the public key must be stored in a KEY record in a zone served by the name server.
-\fBnsupdate\fR
-does not read
-\fI/etc/named.conf\fR.
-.PP
-\fBnsupdate\fR
-uses the
-\fB\-y\fR
-or
-\fB\-k\fR
-option (with an HMAC\-MD5 key) to provide the shared secret needed to generate a TSIG record for authenticating Dynamic DNS update requests. These options are mutually exclusive. With the
-\fB\-k\fR
-option,
-\fBnsupdate\fR
-reads the shared secret from the file
-\fIkeyfile\fR, whose name is of the form
-\fIK{name}.+157.+{random}.private\fR. For historical reasons, the file
-\fIK{name}.+157.+{random}.key\fR
-must also be present. When the
-\fB\-y\fR
-option is used, a signature is generated from
-\fIkeyname:secret.\fR\fIkeyname\fR
-is the name of the key, and
-\fIsecret\fR
-is the base64 encoded shared secret. Use of the
-\fB\-y\fR
-option is discouraged because the shared secret is supplied as a command line argument in clear text. This may be visible in the output from
-\fBps\fR(1 )
-or in a history file maintained by the user's shell.
-.PP
-The
-\fB\-k\fR
-may also be used to specify a SIG(0) key used to authenticate Dynamic DNS update requests. In this case, the key specified is not an HMAC\-MD5 key.
-.PP
-By default
-\fBnsupdate\fR
-uses UDP to send update requests to the name server unless they are too large to fit in a UDP request in which case TCP will be used. The
-\fB\-v\fR
-option makes
-\fBnsupdate\fR
-use a TCP connection. This may be preferable when a batch of update requests is made.
-.PP
-The
-\fB\-t\fR
-option sets the maximum time a update request can take before it is aborted. The default is 300 seconds. Zero can be used to disable the timeout.
-.PP
-The
-\fB\-u\fR
-option sets the UDP retry interval. The default is 3 seconds. If zero the interval will be computed from the timeout interval and number of UDP retries.
-.PP
-The
-\fB\-r\fR
-option sets the number of UDP retries. The default is 3. If zero only one update request will be made.
-.SH "INPUT FORMAT"
-.PP
-\fBnsupdate\fR
-reads input from
-\fIfilename\fR
-or standard input. Each command is supplied on exactly one line of input. Some commands are for administrative purposes. The others are either update instructions or prerequisite checks on the contents of the zone. These checks set conditions that some name or set of resource records (RRset) either exists or is absent from the zone. These conditions must be met if the entire update request is to succeed. Updates will be rejected if the tests for the prerequisite conditions fail.
-.PP
-Every update request consists of zero or more prerequisites and zero or more updates. This allows a suitably authenticated update request to proceed if some specified resource records are present or missing from the zone. A blank input line (or the
-\fBsend\fR
-command) causes the accumulated commands to be sent as one Dynamic DNS update request to the name server.
-.PP
-The command formats and their meaning are as follows:
-.TP
-.HP 7 \fBserver\fR {servername} [port]
-Sends all dynamic update requests to the name server
-\fIservername\fR. When no server statement is provided,
-\fBnsupdate\fR
-will send updates to the master server of the correct zone. The MNAME field of that zone's SOA record will identify the master server for that zone.
-\fIport\fR
-is the port number on
-\fIservername\fR
-where the dynamic update requests get sent. If no port number is specified, the default DNS port number of 53 is used.
-.TP
-.HP 6 \fBlocal\fR {address} [port]
-Sends all dynamic update requests using the local
-\fIaddress\fR. When no local statement is provided,
-\fBnsupdate\fR
-will send updates using an address and port chosen by the system.
-\fIport\fR
-can additionally be used to make requests come from a specific port. If no port number is specified, the system will assign one.
-.TP
-.HP 5 \fBzone\fR {zonename}
-Specifies that all updates are to be made to the zone
-\fIzonename\fR. If no
-\fIzone\fR
-statement is provided,
-\fBnsupdate\fR
-will attempt determine the correct zone to update based on the rest of the input.
-.TP
-.HP 6 \fBclass\fR {classname}
-Specify the default class. If no
-\fIclass\fR
-is specified the default class is
-\fIIN\fR.
-.TP
-.HP 4 \fBkey\fR {name} {secret}
-Specifies that all updates are to be TSIG signed using the
-\fIkeyname\fR\fIkeysecret\fR
-pair. The
-\fBkey\fR
-command overrides any key specified on the command line via
-\fB\-y\fR
-or
-\fB\-k\fR.
-.TP
-.HP 16 \fBprereq nxdomain\fR {domain\-name}
-Requires that no resource record of any type exists with name
-\fIdomain\-name\fR.
-.TP
-.HP 16 \fBprereq yxdomain\fR {domain\-name}
-Requires that
-\fIdomain\-name\fR
-exists (has as at least one resource record, of any type).
-.TP
-.HP 15 \fBprereq nxrrset\fR {domain\-name} [class] {type}
-Requires that no resource record exists of the specified
-\fItype\fR,
-\fIclass\fR
-and
-\fIdomain\-name\fR. If
-\fIclass\fR
-is omitted, IN (internet) is assumed.
-.TP
-.HP 15 \fBprereq yxrrset\fR {domain\-name} [class] {type}
-This requires that a resource record of the specified
-\fItype\fR,
-\fIclass\fR
-and
-\fIdomain\-name\fR
-must exist. If
-\fIclass\fR
-is omitted, IN (internet) is assumed.
-.TP
-.HP 15 \fBprereq yxrrset\fR {domain\-name} [class] {type} {data...}
-The
-\fIdata\fR
-from each set of prerequisites of this form sharing a common
-\fItype\fR,
-\fIclass\fR, and
-\fIdomain\-name\fR
-are combined to form a set of RRs. This set of RRs must exactly match the set of RRs existing in the zone at the given
-\fItype\fR,
-\fIclass\fR, and
-\fIdomain\-name\fR. The
-\fIdata\fR
-are written in the standard text representation of the resource record's RDATA.
-.TP
-.HP 14 \fBupdate delete\fR {domain\-name} [ttl] [class] [type\ [data...]]
-Deletes any resource records named
-\fIdomain\-name\fR. If
-\fItype\fR
-and
-\fIdata\fR
-is provided, only matching resource records will be removed. The internet class is assumed if
-\fIclass\fR
-is not supplied. The
-\fIttl\fR
-is ignored, and is only allowed for compatibility.
-.TP
-.HP 11 \fBupdate add\fR {domain\-name} {ttl} [class] {type} {data...}
-Adds a new resource record with the specified
-\fIttl\fR,
-\fIclass\fR
-and
-\fIdata\fR.
-.TP
-.HP 5 \fBshow\fR
-Displays the current message, containing all of the prerequisites and updates specified since the last send.
-.TP
-.HP 5 \fBsend\fR
-Sends the current message. This is equivalent to entering a blank line.
-.TP
-.HP 7 \fBanswer\fR
-Displays the answer.
-.PP
-Lines beginning with a semicolon are comments and are ignored.
-.SH "EXAMPLES"
-.PP
-The examples below show how
-\fBnsupdate\fR
-could be used to insert and delete resource records from the
-\fBexample.com\fR
-zone. Notice that the input in each example contains a trailing blank line so that a group of commands are sent as one dynamic update request to the master name server for
-\fBexample.com\fR.
-.sp
-.nf
-# nsupdate
-> update delete oldhost.example.com A
-> update add newhost.example.com 86400 A 172.16.1.1
-> send
-.fi
-.sp
-.PP
-Any A records for
-\fBoldhost.example.com\fR
-are deleted. and an A record for
-\fBnewhost.example.com\fR
-it IP address 172.16.1.1 is added. The newly\-added record has a 1 day TTL (86400 seconds)
-.sp
-.nf
-# nsupdate
-> prereq nxdomain nickname.example.com
-> update add nickname.example.com 86400 CNAME somehost.example.com
-> send
-.fi
-.sp
-.PP
-The prerequisite condition gets the name server to check that there are no resource records of any type for
-\fBnickname.example.com\fR. If there are, the update request fails. If this name does not exist, a CNAME for it is added. This ensures that when the CNAME is added, it cannot conflict with the long\-standing rule in RFC1034 that a name must not exist as any other record type if it exists as a CNAME. (The rule has been updated for DNSSEC in RFC2535 to allow CNAMEs to have RRSIG, DNSKEY and NSEC records.)
-.SH "FILES"
-.TP
-\fB/etc/resolv.conf\fR
-used to identify default name server
-.TP
-\fBK{name}.+157.+{random}.key\fR
-base\-64 encoding of HMAC\-MD5 key created by
-\fBdnssec\-keygen\fR(8).
-.TP
-\fBK{name}.+157.+{random}.private\fR
-base\-64 encoding of HMAC\-MD5 key created by
-\fBdnssec\-keygen\fR(8).
-.SH "SEE ALSO"
-.PP
-\fBRFC2136\fR(),
-\fBRFC3007\fR(),
-\fBRFC2104\fR(),
-\fBRFC2845\fR(),
-\fBRFC1034\fR(),
-\fBRFC2535\fR(),
-\fBRFC2931\fR(),
-\fBnamed\fR(8),
-\fBdnssec\-keygen\fR(8).
-.SH "BUGS"
-.PP
-The TSIG key is redundantly stored in two separate files. This is a consequence of nsupdate using the DST library for its cryptographic operations, and may change in future releases.
diff --git a/contrib/bind9/bin/nsupdate/nsupdate.c b/contrib/bind9/bin/nsupdate/nsupdate.c
deleted file mode 100644
index 7c728b6db950..000000000000
--- a/contrib/bind9/bin/nsupdate/nsupdate.c
+++ /dev/null
@@ -1,1986 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: nsupdate.c,v 1.103.2.15.2.20 2005/03/17 03:58:26 marka Exp $ */
-
-#include <config.h>
-
-#include <ctype.h>
-#include <errno.h>
-#include <limits.h>
-#include <stdlib.h>
-#include <unistd.h>
-
-#include <isc/app.h>
-#include <isc/base64.h>
-#include <isc/buffer.h>
-#include <isc/commandline.h>
-#include <isc/entropy.h>
-#include <isc/event.h>
-#include <isc/hash.h>
-#include <isc/lex.h>
-#include <isc/mem.h>
-#include <isc/parseint.h>
-#include <isc/region.h>
-#include <isc/sockaddr.h>
-#include <isc/socket.h>
-#include <isc/stdio.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/timer.h>
-#include <isc/types.h>
-#include <isc/util.h>
-
-#include <dns/callbacks.h>
-#include <dns/dispatch.h>
-#include <dns/dnssec.h>
-#include <dns/events.h>
-#include <dns/fixedname.h>
-#include <dns/masterdump.h>
-#include <dns/message.h>
-#include <dns/name.h>
-#include <dns/rcode.h>
-#include <dns/rdata.h>
-#include <dns/rdataclass.h>
-#include <dns/rdatalist.h>
-#include <dns/rdataset.h>
-#include <dns/rdatastruct.h>
-#include <dns/rdatatype.h>
-#include <dns/request.h>
-#include <dns/result.h>
-#include <dns/tsig.h>
-
-#include <dst/dst.h>
-
-#include <lwres/lwres.h>
-#include <lwres/net.h>
-
-#include <bind9/getaddresses.h>
-
-#ifdef HAVE_ADDRINFO
-#ifdef HAVE_GETADDRINFO
-#ifdef HAVE_GAISTRERROR
-#define USE_GETADDRINFO
-#endif
-#endif
-#endif
-
-#ifndef USE_GETADDRINFO
-#ifndef ISC_PLATFORM_NONSTDHERRNO
-extern int h_errno;
-#endif
-#endif
-
-#define MAXCMD (4 * 1024)
-#define MAXWIRE (64 * 1024)
-#define PACKETSIZE ((64 * 1024) - 1)
-#define INITTEXT (2 * 1024)
-#define MAXTEXT (128 * 1024)
-#define FIND_TIMEOUT 5
-#define TTL_MAX 2147483647U /* Maximum signed 32 bit integer. */
-
-#define DNSDEFAULTPORT 53
-
-#ifndef RESOLV_CONF
-#define RESOLV_CONF "/etc/resolv.conf"
-#endif
-
-static isc_boolean_t debugging = ISC_FALSE, ddebugging = ISC_FALSE;
-static isc_boolean_t memdebugging = ISC_FALSE;
-static isc_boolean_t have_ipv4 = ISC_FALSE;
-static isc_boolean_t have_ipv6 = ISC_FALSE;
-static isc_boolean_t is_dst_up = ISC_FALSE;
-static isc_boolean_t usevc = ISC_FALSE;
-static isc_taskmgr_t *taskmgr = NULL;
-static isc_task_t *global_task = NULL;
-static isc_event_t *global_event = NULL;
-static isc_mem_t *mctx = NULL;
-static dns_dispatchmgr_t *dispatchmgr = NULL;
-static dns_requestmgr_t *requestmgr = NULL;
-static isc_socketmgr_t *socketmgr = NULL;
-static isc_timermgr_t *timermgr = NULL;
-static dns_dispatch_t *dispatchv4 = NULL;
-static dns_dispatch_t *dispatchv6 = NULL;
-static dns_message_t *updatemsg = NULL;
-static dns_fixedname_t fuserzone;
-static dns_name_t *userzone = NULL;
-static dns_tsigkey_t *tsigkey = NULL;
-static dst_key_t *sig0key;
-static lwres_context_t *lwctx = NULL;
-static lwres_conf_t *lwconf;
-static isc_sockaddr_t *servers;
-static int ns_inuse = 0;
-static int ns_total = 0;
-static isc_sockaddr_t *userserver = NULL;
-static isc_sockaddr_t *localaddr = NULL;
-static char *keystr = NULL, *keyfile = NULL;
-static isc_entropy_t *entp = NULL;
-static isc_boolean_t shuttingdown = ISC_FALSE;
-static FILE *input;
-static isc_boolean_t interactive = ISC_TRUE;
-static isc_boolean_t seenerror = ISC_FALSE;
-static const dns_master_style_t *style;
-static int requests = 0;
-static unsigned int timeout = 300;
-static unsigned int udp_timeout = 3;
-static unsigned int udp_retries = 3;
-static dns_rdataclass_t defaultclass = dns_rdataclass_in;
-static dns_rdataclass_t zoneclass = dns_rdataclass_none;
-static dns_message_t *answer = NULL;
-
-typedef struct nsu_requestinfo {
- dns_message_t *msg;
- isc_sockaddr_t *addr;
-} nsu_requestinfo_t;
-
-static void
-sendrequest(isc_sockaddr_t *srcaddr, isc_sockaddr_t *destaddr,
- dns_message_t *msg, dns_request_t **request);
-static void
-fatal(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-static void
-debug(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-static void
-ddebug(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-#define STATUS_MORE (isc_uint16_t)0
-#define STATUS_SEND (isc_uint16_t)1
-#define STATUS_QUIT (isc_uint16_t)2
-#define STATUS_SYNTAX (isc_uint16_t)3
-
-static dns_rdataclass_t
-getzoneclass(void) {
- if (zoneclass == dns_rdataclass_none)
- zoneclass = defaultclass;
- return (zoneclass);
-}
-
-static isc_boolean_t
-setzoneclass(dns_rdataclass_t rdclass) {
- if (zoneclass == dns_rdataclass_none ||
- rdclass == dns_rdataclass_none)
- zoneclass = rdclass;
- if (zoneclass != rdclass)
- return (ISC_FALSE);
- return (ISC_TRUE);
-}
-
-static void
-fatal(const char *format, ...) {
- va_list args;
-
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- exit(1);
-}
-
-static void
-debug(const char *format, ...) {
- va_list args;
-
- if (debugging) {
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- }
-}
-
-static void
-ddebug(const char *format, ...) {
- va_list args;
-
- if (ddebugging) {
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- }
-}
-
-static inline void
-check_result(isc_result_t result, const char *msg) {
- if (result != ISC_R_SUCCESS)
- fatal("%s: %s", msg, isc_result_totext(result));
-}
-
-static void *
-mem_alloc(void *arg, size_t size) {
- return (isc_mem_get(arg, size));
-}
-
-static void
-mem_free(void *arg, void *mem, size_t size) {
- isc_mem_put(arg, mem, size);
-}
-
-static char *
-nsu_strsep(char **stringp, const char *delim) {
- char *string = *stringp;
- char *s;
- const char *d;
- char sc, dc;
-
- if (string == NULL)
- return (NULL);
-
- for (; *string != '\0'; string++) {
- sc = *string;
- for (d = delim; (dc = *d) != '\0'; d++) {
- if (sc == dc)
- break;
- }
- if (dc == 0)
- break;
- }
-
- for (s = string; *s != '\0'; s++) {
- sc = *s;
- for (d = delim; (dc = *d) != '\0'; d++) {
- if (sc == dc) {
- *s++ = '\0';
- *stringp = s;
- return (string);
- }
- }
- }
- *stringp = NULL;
- return (string);
-}
-
-static void
-reset_system(void) {
- isc_result_t result;
-
- ddebug("reset_system()");
- /* If the update message is still around, destroy it */
- if (updatemsg != NULL)
- dns_message_reset(updatemsg, DNS_MESSAGE_INTENTRENDER);
- else {
- result = dns_message_create(mctx, DNS_MESSAGE_INTENTRENDER,
- &updatemsg);
- check_result(result, "dns_message_create");
- }
- updatemsg->opcode = dns_opcode_update;
-}
-
-static void
-setup_keystr(void) {
- unsigned char *secret = NULL;
- int secretlen;
- isc_buffer_t secretbuf;
- isc_result_t result;
- isc_buffer_t keynamesrc;
- char *secretstr;
- char *s;
- dns_fixedname_t fkeyname;
- dns_name_t *keyname;
-
- dns_fixedname_init(&fkeyname);
- keyname = dns_fixedname_name(&fkeyname);
-
- debug("Creating key...");
-
- s = strchr(keystr, ':');
- if (s == NULL || s == keystr || *s == 0)
- fatal("key option must specify keyname:secret");
- secretstr = s + 1;
-
- isc_buffer_init(&keynamesrc, keystr, s - keystr);
- isc_buffer_add(&keynamesrc, s - keystr);
-
- debug("namefromtext");
- result = dns_name_fromtext(keyname, &keynamesrc, dns_rootname,
- ISC_FALSE, NULL);
- check_result(result, "dns_name_fromtext");
-
- secretlen = strlen(secretstr) * 3 / 4;
- secret = isc_mem_allocate(mctx, secretlen);
- if (secret == NULL)
- fatal("out of memory");
-
- isc_buffer_init(&secretbuf, secret, secretlen);
- result = isc_base64_decodestring(secretstr, &secretbuf);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not create key from %s: %s\n",
- keystr, isc_result_totext(result));
- goto failure;
- }
-
- secretlen = isc_buffer_usedlength(&secretbuf);
-
- debug("keycreate");
- result = dns_tsigkey_create(keyname, dns_tsig_hmacmd5_name,
- secret, secretlen, ISC_TRUE, NULL,
- 0, 0, mctx, NULL, &tsigkey);
- if (result != ISC_R_SUCCESS)
- fprintf(stderr, "could not create key from %s: %s\n",
- keystr, dns_result_totext(result));
- failure:
- if (secret != NULL)
- isc_mem_free(mctx, secret);
-}
-
-static void
-setup_keyfile(void) {
- dst_key_t *dstkey = NULL;
- isc_result_t result;
-
- debug("Creating key...");
-
- result = dst_key_fromnamedfile(keyfile,
- DST_TYPE_PRIVATE | DST_TYPE_KEY, mctx,
- &dstkey);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not read key from %s: %s\n",
- keyfile, isc_result_totext(result));
- return;
- }
- if (dst_key_alg(dstkey) == DST_ALG_HMACMD5) {
- result = dns_tsigkey_createfromkey(dst_key_name(dstkey),
- dns_tsig_hmacmd5_name,
- dstkey, ISC_FALSE, NULL,
- 0, 0, mctx, NULL, &tsigkey);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not create key from %s: %s\n",
- keyfile, isc_result_totext(result));
- dst_key_free(&dstkey);
- return;
- }
- } else
- sig0key = dstkey;
-}
-
-static void
-doshutdown(void) {
- isc_task_detach(&global_task);
-
- if (userserver != NULL)
- isc_mem_put(mctx, userserver, sizeof(isc_sockaddr_t));
-
- if (localaddr != NULL)
- isc_mem_put(mctx, localaddr, sizeof(isc_sockaddr_t));
-
- if (tsigkey != NULL) {
- ddebug("Freeing TSIG key");
- dns_tsigkey_detach(&tsigkey);
- }
-
- if (sig0key != NULL) {
- ddebug("Freeing SIG(0) key");
- dst_key_free(&sig0key);
- }
-
- if (updatemsg != NULL)
- dns_message_destroy(&updatemsg);
-
- if (is_dst_up) {
- ddebug("Destroy DST lib");
- dst_lib_destroy();
- is_dst_up = ISC_FALSE;
- }
-
- if (entp != NULL) {
- ddebug("Detach from entropy");
- isc_entropy_detach(&entp);
- }
-
- lwres_conf_clear(lwctx);
- lwres_context_destroy(&lwctx);
-
- isc_mem_put(mctx, servers, ns_total * sizeof(isc_sockaddr_t));
-
- ddebug("Destroying request manager");
- dns_requestmgr_detach(&requestmgr);
-
- ddebug("Freeing the dispatchers");
- if (have_ipv4)
- dns_dispatch_detach(&dispatchv4);
- if (have_ipv6)
- dns_dispatch_detach(&dispatchv6);
-
- ddebug("Shutting down dispatch manager");
- dns_dispatchmgr_destroy(&dispatchmgr);
-
-}
-
-static void
-maybeshutdown(void) {
- ddebug("Shutting down request manager");
- dns_requestmgr_shutdown(requestmgr);
-
- if (requests != 0)
- return;
-
- doshutdown();
-}
-
-static void
-shutdown_program(isc_task_t *task, isc_event_t *event) {
- REQUIRE(task == global_task);
- UNUSED(task);
-
- ddebug("shutdown_program()");
- isc_event_free(&event);
-
- shuttingdown = ISC_TRUE;
- maybeshutdown();
-}
-
-static void
-setup_system(void) {
- isc_result_t result;
- isc_sockaddr_t bind_any, bind_any6;
- lwres_result_t lwresult;
- unsigned int attrs, attrmask;
- int i;
-
- ddebug("setup_system()");
-
- dns_result_register();
-
- result = isc_net_probeipv4();
- if (result == ISC_R_SUCCESS)
- have_ipv4 = ISC_TRUE;
-
- result = isc_net_probeipv6();
- if (result == ISC_R_SUCCESS)
- have_ipv6 = ISC_TRUE;
-
- if (!have_ipv4 && !have_ipv6)
- fatal("could not find either IPv4 or IPv6");
-
- result = isc_mem_create(0, 0, &mctx);
- check_result(result, "isc_mem_create");
-
- lwresult = lwres_context_create(&lwctx, mctx, mem_alloc, mem_free, 1);
- if (lwresult != LWRES_R_SUCCESS)
- fatal("lwres_context_create failed");
-
- (void)lwres_conf_parse(lwctx, RESOLV_CONF);
- lwconf = lwres_conf_get(lwctx);
-
- ns_total = lwconf->nsnext;
- if (ns_total <= 0) {
- /* No name servers in resolv.conf; default to loopback. */
- struct in_addr localhost;
- ns_total = 1;
- servers = isc_mem_get(mctx, ns_total * sizeof(isc_sockaddr_t));
- if (servers == NULL)
- fatal("out of memory");
- localhost.s_addr = htonl(INADDR_LOOPBACK);
- isc_sockaddr_fromin(&servers[0], &localhost, DNSDEFAULTPORT);
- } else {
- servers = isc_mem_get(mctx, ns_total * sizeof(isc_sockaddr_t));
- if (servers == NULL)
- fatal("out of memory");
- for (i = 0; i < ns_total; i++) {
- if (lwconf->nameservers[i].family == LWRES_ADDRTYPE_V4) {
- struct in_addr in4;
- memcpy(&in4, lwconf->nameservers[i].address, 4);
- isc_sockaddr_fromin(&servers[i], &in4, DNSDEFAULTPORT);
- } else {
- struct in6_addr in6;
- memcpy(&in6, lwconf->nameservers[i].address, 16);
- isc_sockaddr_fromin6(&servers[i], &in6,
- DNSDEFAULTPORT);
- }
- }
- }
-
- result = isc_entropy_create(mctx, &entp);
- check_result(result, "isc_entropy_create");
-
- result = isc_hash_create(mctx, entp, DNS_NAME_MAXWIRE);
- check_result(result, "isc_hash_create");
- isc_hash_init();
-
- result = dns_dispatchmgr_create(mctx, entp, &dispatchmgr);
- check_result(result, "dns_dispatchmgr_create");
-
- result = isc_socketmgr_create(mctx, &socketmgr);
- check_result(result, "dns_socketmgr_create");
-
- result = isc_timermgr_create(mctx, &timermgr);
- check_result(result, "dns_timermgr_create");
-
- result = isc_taskmgr_create(mctx, 1, 0, &taskmgr);
- check_result(result, "isc_taskmgr_create");
-
- result = isc_task_create(taskmgr, 0, &global_task);
- check_result(result, "isc_task_create");
-
- result = isc_task_onshutdown(global_task, shutdown_program, NULL);
- check_result(result, "isc_task_onshutdown");
-
- result = dst_lib_init(mctx, entp, 0);
- check_result(result, "dst_lib_init");
- is_dst_up = ISC_TRUE;
-
- attrmask = DNS_DISPATCHATTR_UDP | DNS_DISPATCHATTR_TCP;
- attrmask |= DNS_DISPATCHATTR_IPV4 | DNS_DISPATCHATTR_IPV6;
-
- if (have_ipv6) {
- attrs = DNS_DISPATCHATTR_UDP;
- attrs |= DNS_DISPATCHATTR_MAKEQUERY;
- attrs |= DNS_DISPATCHATTR_IPV6;
- isc_sockaddr_any6(&bind_any6);
- result = dns_dispatch_getudp(dispatchmgr, socketmgr, taskmgr,
- &bind_any6, PACKETSIZE,
- 4, 2, 3, 5,
- attrs, attrmask, &dispatchv6);
- check_result(result, "dns_dispatch_getudp (v6)");
- }
-
- if (have_ipv4) {
- attrs = DNS_DISPATCHATTR_UDP;
- attrs |= DNS_DISPATCHATTR_MAKEQUERY;
- attrs |= DNS_DISPATCHATTR_IPV4;
- isc_sockaddr_any(&bind_any);
- result = dns_dispatch_getudp(dispatchmgr, socketmgr, taskmgr,
- &bind_any, PACKETSIZE,
- 4, 2, 3, 5,
- attrs, attrmask, &dispatchv4);
- check_result(result, "dns_dispatch_getudp (v4)");
- }
-
- result = dns_requestmgr_create(mctx, timermgr,
- socketmgr, taskmgr, dispatchmgr,
- dispatchv4, dispatchv6, &requestmgr);
- check_result(result, "dns_requestmgr_create");
-
- if (keystr != NULL)
- setup_keystr();
- else if (keyfile != NULL)
- setup_keyfile();
-}
-
-static void
-get_address(char *host, in_port_t port, isc_sockaddr_t *sockaddr) {
- int count;
- isc_result_t result;
-
- isc_app_block();
- result = bind9_getaddresses(host, port, sockaddr, 1, &count);
- isc_app_unblock();
- if (result != ISC_R_SUCCESS)
- fatal("couldn't get address for '%s': %s",
- host, isc_result_totext(result));
- INSIST(count == 1);
-}
-
-static void
-parse_args(int argc, char **argv) {
- int ch;
- isc_result_t result;
-
- debug("parse_args");
- while ((ch = isc_commandline_parse(argc, argv, "dDMy:vk:r:t:u:")) != -1)
- {
- switch (ch) {
- case 'd':
- debugging = ISC_TRUE;
- break;
- case 'D': /* was -dd */
- debugging = ISC_TRUE;
- ddebugging = ISC_TRUE;
- break;
- case 'M': /* was -dm */
- debugging = ISC_TRUE;
- ddebugging = ISC_TRUE;
- memdebugging = ISC_TRUE;
- isc_mem_debugging = ISC_MEM_DEBUGTRACE |
- ISC_MEM_DEBUGRECORD;
- break;
- case 'y':
- keystr = isc_commandline_argument;
- break;
- case 'v':
- usevc = ISC_TRUE;
- break;
- case 'k':
- keyfile = isc_commandline_argument;
- break;
- case 't':
- result = isc_parse_uint32(&timeout,
- isc_commandline_argument, 10);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "bad timeout '%s'\n", isc_commandline_argument);
- exit(1);
- }
- if (timeout == 0)
- timeout = UINT_MAX;
- break;
- case 'u':
- result = isc_parse_uint32(&udp_timeout,
- isc_commandline_argument, 10);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "bad udp timeout '%s'\n", isc_commandline_argument);
- exit(1);
- }
- if (udp_timeout == 0)
- udp_timeout = UINT_MAX;
- break;
- case 'r':
- result = isc_parse_uint32(&udp_retries,
- isc_commandline_argument, 10);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "bad udp retries '%s'\n", isc_commandline_argument);
- exit(1);
- }
- break;
- default:
- fprintf(stderr, "%s: invalid argument -%c\n",
- argv[0], ch);
- fprintf(stderr, "usage: nsupdate [-d] "
- "[-y keyname:secret | -k keyfile] [-v] "
- "[filename]\n");
- exit(1);
- }
- }
- if (keyfile != NULL && keystr != NULL) {
- fprintf(stderr, "%s: cannot specify both -k and -y\n",
- argv[0]);
- exit(1);
- }
-
- if (argv[isc_commandline_index] != NULL) {
- if (strcmp(argv[isc_commandline_index], "-") == 0) {
- input = stdin;
- } else {
- result = isc_stdio_open(argv[isc_commandline_index],
- "r", &input);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not open '%s': %s\n",
- argv[isc_commandline_index],
- isc_result_totext(result));
- exit(1);
- }
- }
- interactive = ISC_FALSE;
- }
-}
-
-static isc_uint16_t
-parse_name(char **cmdlinep, dns_message_t *msg, dns_name_t **namep) {
- isc_result_t result;
- char *word;
- isc_buffer_t *namebuf = NULL;
- isc_buffer_t source;
-
- word = nsu_strsep(cmdlinep, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read owner name\n");
- return (STATUS_SYNTAX);
- }
-
- result = dns_message_gettempname(msg, namep);
- check_result(result, "dns_message_gettempname");
- result = isc_buffer_allocate(mctx, &namebuf, DNS_NAME_MAXWIRE);
- check_result(result, "isc_buffer_allocate");
- dns_name_init(*namep, NULL);
- dns_name_setbuffer(*namep, namebuf);
- dns_message_takebuffer(msg, &namebuf);
- isc_buffer_init(&source, word, strlen(word));
- isc_buffer_add(&source, strlen(word));
- result = dns_name_fromtext(*namep, &source, dns_rootname,
- ISC_FALSE, NULL);
- check_result(result, "dns_name_fromtext");
- isc_buffer_invalidate(&source);
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-parse_rdata(char **cmdlinep, dns_rdataclass_t rdataclass,
- dns_rdatatype_t rdatatype, dns_message_t *msg,
- dns_rdata_t *rdata)
-{
- char *cmdline = *cmdlinep;
- isc_buffer_t source, *buf = NULL, *newbuf = NULL;
- isc_region_t r;
- isc_lex_t *lex = NULL;
- dns_rdatacallbacks_t callbacks;
- isc_result_t result;
-
- while (*cmdline != 0 && isspace((unsigned char)*cmdline))
- cmdline++;
-
- if (*cmdline != 0) {
- dns_rdatacallbacks_init(&callbacks);
- result = isc_lex_create(mctx, strlen(cmdline), &lex);
- check_result(result, "isc_lex_create");
- isc_buffer_init(&source, cmdline, strlen(cmdline));
- isc_buffer_add(&source, strlen(cmdline));
- result = isc_lex_openbuffer(lex, &source);
- check_result(result, "isc_lex_openbuffer");
- result = isc_buffer_allocate(mctx, &buf, MAXWIRE);
- check_result(result, "isc_buffer_allocate");
- result = dns_rdata_fromtext(rdata, rdataclass, rdatatype, lex,
- dns_rootname, 0, mctx, buf,
- &callbacks);
- isc_lex_destroy(&lex);
- if (result == ISC_R_SUCCESS) {
- isc_buffer_usedregion(buf, &r);
- result = isc_buffer_allocate(mctx, &newbuf, r.length);
- check_result(result, "isc_buffer_allocate");
- isc_buffer_putmem(newbuf, r.base, r.length);
- isc_buffer_usedregion(newbuf, &r);
- dns_rdata_fromregion(rdata, rdataclass, rdatatype, &r);
- isc_buffer_free(&buf);
- dns_message_takebuffer(msg, &newbuf);
- } else {
- fprintf(stderr, "invalid rdata format: %s\n",
- isc_result_totext(result));
- isc_buffer_free(&buf);
- return (STATUS_SYNTAX);
- }
- } else {
- rdata->flags = DNS_RDATA_UPDATE;
- }
- *cmdlinep = cmdline;
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-make_prereq(char *cmdline, isc_boolean_t ispositive, isc_boolean_t isrrset) {
- isc_result_t result;
- char *word;
- dns_name_t *name = NULL;
- isc_textregion_t region;
- dns_rdataset_t *rdataset = NULL;
- dns_rdatalist_t *rdatalist = NULL;
- dns_rdataclass_t rdataclass;
- dns_rdatatype_t rdatatype;
- dns_rdata_t *rdata = NULL;
- isc_uint16_t retval;
-
- ddebug("make_prereq()");
-
- /*
- * Read the owner name
- */
- retval = parse_name(&cmdline, updatemsg, &name);
- if (retval != STATUS_MORE)
- return (retval);
-
- /*
- * If this is an rrset prereq, read the class or type.
- */
- if (isrrset) {
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read class or type\n");
- goto failure;
- }
- region.base = word;
- region.length = strlen(word);
- result = dns_rdataclass_fromtext(&rdataclass, &region);
- if (result == ISC_R_SUCCESS) {
- if (!setzoneclass(rdataclass)) {
- fprintf(stderr, "class mismatch: %s\n", word);
- goto failure;
- }
- /*
- * Now read the type.
- */
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read type\n");
- goto failure;
- }
- region.base = word;
- region.length = strlen(word);
- result = dns_rdatatype_fromtext(&rdatatype, &region);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "invalid type: %s\n", word);
- goto failure;
- }
- } else {
- rdataclass = getzoneclass();
- result = dns_rdatatype_fromtext(&rdatatype, &region);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "invalid type: %s\n", word);
- goto failure;
- }
- }
- } else
- rdatatype = dns_rdatatype_any;
-
- result = dns_message_gettemprdata(updatemsg, &rdata);
- check_result(result, "dns_message_gettemprdata");
-
- rdata->data = NULL;
- rdata->length = 0;
-
- if (isrrset && ispositive) {
- retval = parse_rdata(&cmdline, rdataclass, rdatatype,
- updatemsg, rdata);
- if (retval != STATUS_MORE)
- goto failure;
- } else
- rdata->flags = DNS_RDATA_UPDATE;
-
- result = dns_message_gettemprdatalist(updatemsg, &rdatalist);
- check_result(result, "dns_message_gettemprdatalist");
- result = dns_message_gettemprdataset(updatemsg, &rdataset);
- check_result(result, "dns_message_gettemprdataset");
- dns_rdatalist_init(rdatalist);
- rdatalist->type = rdatatype;
- if (ispositive) {
- if (isrrset && rdata->data != NULL)
- rdatalist->rdclass = rdataclass;
- else
- rdatalist->rdclass = dns_rdataclass_any;
- } else
- rdatalist->rdclass = dns_rdataclass_none;
- rdatalist->covers = 0;
- rdatalist->ttl = 0;
- rdata->rdclass = rdatalist->rdclass;
- rdata->type = rdatatype;
- ISC_LIST_INIT(rdatalist->rdata);
- ISC_LIST_APPEND(rdatalist->rdata, rdata, link);
- dns_rdataset_init(rdataset);
- dns_rdatalist_tordataset(rdatalist, rdataset);
- ISC_LIST_INIT(name->list);
- ISC_LIST_APPEND(name->list, rdataset, link);
- dns_message_addname(updatemsg, name, DNS_SECTION_PREREQUISITE);
- return (STATUS_MORE);
-
- failure:
- if (name != NULL)
- dns_message_puttempname(updatemsg, &name);
- return (STATUS_SYNTAX);
-}
-
-static isc_uint16_t
-evaluate_prereq(char *cmdline) {
- char *word;
- isc_boolean_t ispositive, isrrset;
-
- ddebug("evaluate_prereq()");
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read operation code\n");
- return (STATUS_SYNTAX);
- }
- if (strcasecmp(word, "nxdomain") == 0) {
- ispositive = ISC_FALSE;
- isrrset = ISC_FALSE;
- } else if (strcasecmp(word, "yxdomain") == 0) {
- ispositive = ISC_TRUE;
- isrrset = ISC_FALSE;
- } else if (strcasecmp(word, "nxrrset") == 0) {
- ispositive = ISC_FALSE;
- isrrset = ISC_TRUE;
- } else if (strcasecmp(word, "yxrrset") == 0) {
- ispositive = ISC_TRUE;
- isrrset = ISC_TRUE;
- } else {
- fprintf(stderr, "incorrect operation code: %s\n", word);
- return (STATUS_SYNTAX);
- }
- return (make_prereq(cmdline, ispositive, isrrset));
-}
-
-static isc_uint16_t
-evaluate_server(char *cmdline) {
- char *word, *server;
- long port;
-
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read server name\n");
- return (STATUS_SYNTAX);
- }
- server = word;
-
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0)
- port = DNSDEFAULTPORT;
- else {
- char *endp;
- port = strtol(word, &endp, 10);
- if (*endp != 0) {
- fprintf(stderr, "port '%s' is not numeric\n", word);
- return (STATUS_SYNTAX);
- } else if (port < 1 || port > 65535) {
- fprintf(stderr, "port '%s' is out of range "
- "(1 to 65535)\n", word);
- return (STATUS_SYNTAX);
- }
- }
-
- if (userserver == NULL) {
- userserver = isc_mem_get(mctx, sizeof(isc_sockaddr_t));
- if (userserver == NULL)
- fatal("out of memory");
- }
-
- get_address(server, (in_port_t)port, userserver);
-
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-evaluate_local(char *cmdline) {
- char *word, *local;
- long port;
- struct in_addr in4;
- struct in6_addr in6;
-
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read server name\n");
- return (STATUS_SYNTAX);
- }
- local = word;
-
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0)
- port = 0;
- else {
- char *endp;
- port = strtol(word, &endp, 10);
- if (*endp != 0) {
- fprintf(stderr, "port '%s' is not numeric\n", word);
- return (STATUS_SYNTAX);
- } else if (port < 1 || port > 65535) {
- fprintf(stderr, "port '%s' is out of range "
- "(1 to 65535)\n", word);
- return (STATUS_SYNTAX);
- }
- }
-
- if (localaddr == NULL) {
- localaddr = isc_mem_get(mctx, sizeof(isc_sockaddr_t));
- if (localaddr == NULL)
- fatal("out of memory");
- }
-
- if (have_ipv6 && inet_pton(AF_INET6, local, &in6) == 1)
- isc_sockaddr_fromin6(localaddr, &in6, (in_port_t)port);
- else if (have_ipv4 && inet_pton(AF_INET, local, &in4) == 1)
- isc_sockaddr_fromin(localaddr, &in4, (in_port_t)port);
- else {
- fprintf(stderr, "invalid address %s", local);
- return (STATUS_SYNTAX);
- }
-
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-evaluate_key(char *cmdline) {
- char *namestr;
- char *secretstr;
- isc_buffer_t b;
- isc_result_t result;
- dns_fixedname_t fkeyname;
- dns_name_t *keyname;
- int secretlen;
- unsigned char *secret = NULL;
- isc_buffer_t secretbuf;
-
- namestr = nsu_strsep(&cmdline, " \t\r\n");
- if (*namestr == 0) {
- fprintf(stderr, "could not read key name\n");
- return (STATUS_SYNTAX);
- }
-
- dns_fixedname_init(&fkeyname);
- keyname = dns_fixedname_name(&fkeyname);
-
- isc_buffer_init(&b, namestr, strlen(namestr));
- isc_buffer_add(&b, strlen(namestr));
- result = dns_name_fromtext(keyname, &b, dns_rootname, ISC_FALSE, NULL);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not parse key name\n");
- return (STATUS_SYNTAX);
- }
-
- secretstr = nsu_strsep(&cmdline, "\r\n");
- if (*secretstr == 0) {
- fprintf(stderr, "could not read key secret\n");
- return (STATUS_SYNTAX);
- }
- secretlen = strlen(secretstr) * 3 / 4;
- secret = isc_mem_allocate(mctx, secretlen);
- if (secret == NULL)
- fatal("out of memory");
-
- isc_buffer_init(&secretbuf, secret, secretlen);
- result = isc_base64_decodestring(secretstr, &secretbuf);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not create key from %s: %s\n",
- secretstr, isc_result_totext(result));
- isc_mem_free(mctx, secret);
- return (STATUS_SYNTAX);
- }
- secretlen = isc_buffer_usedlength(&secretbuf);
-
- if (tsigkey != NULL)
- dns_tsigkey_detach(&tsigkey);
- result = dns_tsigkey_create(keyname, dns_tsig_hmacmd5_name,
- secret, secretlen, ISC_TRUE, NULL, 0, 0,
- mctx, NULL, &tsigkey);
- isc_mem_free(mctx, secret);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not create key from %s %s: %s\n",
- namestr, secretstr, dns_result_totext(result));
- return (STATUS_SYNTAX);
- }
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-evaluate_zone(char *cmdline) {
- char *word;
- isc_buffer_t b;
- isc_result_t result;
-
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read zone name\n");
- return (STATUS_SYNTAX);
- }
-
- dns_fixedname_init(&fuserzone);
- userzone = dns_fixedname_name(&fuserzone);
- isc_buffer_init(&b, word, strlen(word));
- isc_buffer_add(&b, strlen(word));
- result = dns_name_fromtext(userzone, &b, dns_rootname, ISC_FALSE,
- NULL);
- if (result != ISC_R_SUCCESS) {
- userzone = NULL; /* Lest it point to an invalid name */
- fprintf(stderr, "could not parse zone name\n");
- return (STATUS_SYNTAX);
- }
-
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-evaluate_class(char *cmdline) {
- char *word;
- isc_textregion_t r;
- isc_result_t result;
- dns_rdataclass_t rdclass;
-
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read class name\n");
- return (STATUS_SYNTAX);
- }
-
- r.base = word;
- r.length = strlen(word);
- result = dns_rdataclass_fromtext(&rdclass, &r);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not parse class name: %s\n", word);
- return (STATUS_SYNTAX);
- }
- switch (rdclass) {
- case dns_rdataclass_none:
- case dns_rdataclass_any:
- case dns_rdataclass_reserved0:
- fprintf(stderr, "bad default class: %s\n", word);
- return (STATUS_SYNTAX);
- default:
- defaultclass = rdclass;
- }
-
- return (STATUS_MORE);
-}
-
-static isc_uint16_t
-update_addordelete(char *cmdline, isc_boolean_t isdelete) {
- isc_result_t result;
- dns_name_t *name = NULL;
- isc_uint32_t ttl;
- char *word;
- dns_rdataclass_t rdataclass;
- dns_rdatatype_t rdatatype;
- dns_rdata_t *rdata = NULL;
- dns_rdatalist_t *rdatalist = NULL;
- dns_rdataset_t *rdataset = NULL;
- isc_textregion_t region;
- isc_uint16_t retval;
-
- ddebug("update_addordelete()");
-
- /*
- * Read the owner name.
- */
- retval = parse_name(&cmdline, updatemsg, &name);
- if (retval != STATUS_MORE)
- return (retval);
-
- result = dns_message_gettemprdata(updatemsg, &rdata);
- check_result(result, "dns_message_gettemprdata");
-
- rdata->rdclass = 0;
- rdata->type = 0;
- rdata->data = NULL;
- rdata->length = 0;
-
- /*
- * If this is an add, read the TTL and verify that it's in range.
- * If it's a delete, ignore a TTL if present (for compatibility).
- */
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- if (!isdelete) {
- fprintf(stderr, "could not read owner ttl\n");
- goto failure;
- }
- else {
- ttl = 0;
- rdataclass = dns_rdataclass_any;
- rdatatype = dns_rdatatype_any;
- rdata->flags = DNS_RDATA_UPDATE;
- goto doneparsing;
- }
- }
- result = isc_parse_uint32(&ttl, word, 10);
- if (result != ISC_R_SUCCESS) {
- if (isdelete) {
- ttl = 0;
- goto parseclass;
- } else {
- fprintf(stderr, "ttl '%s': %s\n", word,
- isc_result_totext(result));
- goto failure;
- }
- }
-
- if (isdelete)
- ttl = 0;
- else if (ttl > TTL_MAX) {
- fprintf(stderr, "ttl '%s' is out of range (0 to %u)\n",
- word, TTL_MAX);
- goto failure;
- }
-
- /*
- * Read the class or type.
- */
- word = nsu_strsep(&cmdline, " \t\r\n");
- parseclass:
- if (*word == 0) {
- if (isdelete) {
- rdataclass = dns_rdataclass_any;
- rdatatype = dns_rdatatype_any;
- rdata->flags = DNS_RDATA_UPDATE;
- goto doneparsing;
- } else {
- fprintf(stderr, "could not read class or type\n");
- goto failure;
- }
- }
- region.base = word;
- region.length = strlen(word);
- result = dns_rdataclass_fromtext(&rdataclass, &region);
- if (result == ISC_R_SUCCESS) {
- if (!setzoneclass(rdataclass)) {
- fprintf(stderr, "class mismatch: %s\n", word);
- goto failure;
- }
- /*
- * Now read the type.
- */
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- if (isdelete) {
- rdataclass = dns_rdataclass_any;
- rdatatype = dns_rdatatype_any;
- rdata->flags = DNS_RDATA_UPDATE;
- goto doneparsing;
- } else {
- fprintf(stderr, "could not read type\n");
- goto failure;
- }
- }
- region.base = word;
- region.length = strlen(word);
- result = dns_rdatatype_fromtext(&rdatatype, &region);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "'%s' is not a valid type: %s\n",
- word, isc_result_totext(result));
- goto failure;
- }
- } else {
- rdataclass = getzoneclass();
- result = dns_rdatatype_fromtext(&rdatatype, &region);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "'%s' is not a valid class or type: "
- "%s\n", word, isc_result_totext(result));
- goto failure;
- }
- }
-
- retval = parse_rdata(&cmdline, rdataclass, rdatatype, updatemsg,
- rdata);
- if (retval != STATUS_MORE)
- goto failure;
-
- if (isdelete) {
- if ((rdata->flags & DNS_RDATA_UPDATE) != 0)
- rdataclass = dns_rdataclass_any;
- else
- rdataclass = dns_rdataclass_none;
- } else {
- if ((rdata->flags & DNS_RDATA_UPDATE) != 0) {
- fprintf(stderr, "could not read rdata\n");
- goto failure;
- }
- }
-
- doneparsing:
-
- result = dns_message_gettemprdatalist(updatemsg, &rdatalist);
- check_result(result, "dns_message_gettemprdatalist");
- result = dns_message_gettemprdataset(updatemsg, &rdataset);
- check_result(result, "dns_message_gettemprdataset");
- dns_rdatalist_init(rdatalist);
- rdatalist->type = rdatatype;
- rdatalist->rdclass = rdataclass;
- rdatalist->covers = rdatatype;
- rdatalist->ttl = (dns_ttl_t)ttl;
- ISC_LIST_INIT(rdatalist->rdata);
- ISC_LIST_APPEND(rdatalist->rdata, rdata, link);
- dns_rdataset_init(rdataset);
- dns_rdatalist_tordataset(rdatalist, rdataset);
- ISC_LIST_INIT(name->list);
- ISC_LIST_APPEND(name->list, rdataset, link);
- dns_message_addname(updatemsg, name, DNS_SECTION_UPDATE);
- return (STATUS_MORE);
-
- failure:
- if (name != NULL)
- dns_message_puttempname(updatemsg, &name);
- if (rdata != NULL)
- dns_message_puttemprdata(updatemsg, &rdata);
- return (STATUS_SYNTAX);
-}
-
-static isc_uint16_t
-evaluate_update(char *cmdline) {
- char *word;
- isc_boolean_t isdelete;
-
- ddebug("evaluate_update()");
- word = nsu_strsep(&cmdline, " \t\r\n");
- if (*word == 0) {
- fprintf(stderr, "could not read operation code\n");
- return (STATUS_SYNTAX);
- }
- if (strcasecmp(word, "delete") == 0)
- isdelete = ISC_TRUE;
- else if (strcasecmp(word, "add") == 0)
- isdelete = ISC_FALSE;
- else {
- fprintf(stderr, "incorrect operation code: %s\n", word);
- return (STATUS_SYNTAX);
- }
- return (update_addordelete(cmdline, isdelete));
-}
-
-static void
-show_message(dns_message_t *msg) {
- isc_result_t result;
- isc_buffer_t *buf = NULL;
- int bufsz;
-
- ddebug("show_message()");
- bufsz = INITTEXT;
- do {
- if (bufsz > MAXTEXT) {
- fprintf(stderr, "could not allocate large enough "
- "buffer to display message\n");
- exit(1);
- }
- if (buf != NULL)
- isc_buffer_free(&buf);
- result = isc_buffer_allocate(mctx, &buf, bufsz);
- check_result(result, "isc_buffer_allocate");
- result = dns_message_totext(msg, style, 0, buf);
- bufsz *= 2;
- } while (result == ISC_R_NOSPACE);
- if (result != ISC_R_SUCCESS) {
- fprintf(stderr, "could not convert message to text format.\n");
- isc_buffer_free(&buf);
- return;
- }
- printf("Outgoing update query:\n%.*s",
- (int)isc_buffer_usedlength(buf),
- (char*)isc_buffer_base(buf));
- isc_buffer_free(&buf);
-}
-
-
-static isc_uint16_t
-get_next_command(void) {
- char cmdlinebuf[MAXCMD];
- char *cmdline;
- char *word;
-
- ddebug("get_next_command()");
- if (interactive)
- fprintf(stdout, "> ");
- isc_app_block();
- cmdline = fgets(cmdlinebuf, MAXCMD, input);
- isc_app_unblock();
- if (cmdline == NULL)
- return (STATUS_QUIT);
- word = nsu_strsep(&cmdline, " \t\r\n");
-
- if (feof(input))
- return (STATUS_QUIT);
- if (*word == 0)
- return (STATUS_SEND);
- if (word[0] == ';')
- return (STATUS_MORE);
- if (strcasecmp(word, "quit") == 0)
- return (STATUS_QUIT);
- if (strcasecmp(word, "prereq") == 0)
- return (evaluate_prereq(cmdline));
- if (strcasecmp(word, "update") == 0)
- return (evaluate_update(cmdline));
- if (strcasecmp(word, "server") == 0)
- return (evaluate_server(cmdline));
- if (strcasecmp(word, "local") == 0)
- return (evaluate_local(cmdline));
- if (strcasecmp(word, "zone") == 0)
- return (evaluate_zone(cmdline));
- if (strcasecmp(word, "class") == 0)
- return (evaluate_class(cmdline));
- if (strcasecmp(word, "send") == 0)
- return (STATUS_SEND);
- if (strcasecmp(word, "show") == 0) {
- show_message(updatemsg);
- return (STATUS_MORE);
- }
- if (strcasecmp(word, "answer") == 0) {
- if (answer != NULL)
- show_message(answer);
- return (STATUS_MORE);
- }
- if (strcasecmp(word, "key") == 0)
- return (evaluate_key(cmdline));
- fprintf(stderr, "incorrect section name: %s\n", word);
- return (STATUS_SYNTAX);
-}
-
-static isc_boolean_t
-user_interaction(void) {
- isc_uint16_t result = STATUS_MORE;
-
- ddebug("user_interaction()");
- while ((result == STATUS_MORE) || (result == STATUS_SYNTAX))
- result = get_next_command();
- if (result == STATUS_SEND)
- return (ISC_TRUE);
- return (ISC_FALSE);
-
-}
-
-static void
-done_update(void) {
- isc_event_t *event = global_event;
- ddebug("done_update()");
- isc_task_send(global_task, &event);
-}
-
-static void
-check_tsig_error(dns_rdataset_t *rdataset, isc_buffer_t *b) {
- isc_result_t result;
- dns_rdata_t rdata = DNS_RDATA_INIT;
- dns_rdata_any_tsig_t tsig;
-
- result = dns_rdataset_first(rdataset);
- check_result(result, "dns_rdataset_first");
- dns_rdataset_current(rdataset, &rdata);
- result = dns_rdata_tostruct(&rdata, &tsig, NULL);
- check_result(result, "dns_rdata_tostruct");
- if (tsig.error != 0) {
- if (isc_buffer_remaininglength(b) < 1)
- check_result(ISC_R_NOSPACE, "isc_buffer_remaininglength");
- isc__buffer_putstr(b, "(" /*)*/);
- result = dns_tsigrcode_totext(tsig.error, b);
- check_result(result, "dns_tsigrcode_totext");
- if (isc_buffer_remaininglength(b) < 1)
- check_result(ISC_R_NOSPACE, "isc_buffer_remaininglength");
- isc__buffer_putstr(b, /*(*/ ")");
- }
-}
-
-static void
-update_completed(isc_task_t *task, isc_event_t *event) {
- dns_requestevent_t *reqev = NULL;
- isc_result_t result;
- dns_request_t *request;
-
- UNUSED(task);
-
- ddebug("update_completed()");
-
- requests--;
-
- REQUIRE(event->ev_type == DNS_EVENT_REQUESTDONE);
- reqev = (dns_requestevent_t *)event;
- request = reqev->request;
-
- if (shuttingdown) {
- dns_request_destroy(&request);
- isc_event_free(&event);
- maybeshutdown();
- return;
- }
-
- if (reqev->result != ISC_R_SUCCESS) {
- fprintf(stderr, "; Communication with server failed: %s\n",
- isc_result_totext(reqev->result));
- seenerror = ISC_TRUE;
- goto done;
- }
-
- result = dns_message_create(mctx, DNS_MESSAGE_INTENTPARSE, &answer);
- check_result(result, "dns_message_create");
- result = dns_request_getresponse(request, answer,
- DNS_MESSAGEPARSE_PRESERVEORDER);
- switch (result) {
- case ISC_R_SUCCESS:
- break;
- case DNS_R_CLOCKSKEW:
- case DNS_R_EXPECTEDTSIG:
- case DNS_R_TSIGERRORSET:
- case DNS_R_TSIGVERIFYFAILURE:
- case DNS_R_UNEXPECTEDTSIG:
- fprintf(stderr, "; TSIG error with server: %s\n",
- isc_result_totext(result));
- seenerror = ISC_TRUE;
- break;
- default:
- check_result(result, "dns_request_getresponse");
- }
-
- if (answer->rcode != dns_rcode_noerror) {
- seenerror = ISC_TRUE;
- if (!debugging) {
- char buf[64];
- isc_buffer_t b;
- dns_rdataset_t *rds;
-
- isc_buffer_init(&b, buf, sizeof(buf) - 1);
- result = dns_rcode_totext(answer->rcode, &b);
- check_result(result, "dns_rcode_totext");
- rds = dns_message_gettsig(answer, NULL);
- if (rds != NULL)
- check_tsig_error(rds, &b);
- fprintf(stderr, "update failed: %.*s\n",
- (int)isc_buffer_usedlength(&b), buf);
- }
- }
- if (debugging) {
- isc_buffer_t *buf = NULL;
- int bufsz;
-
- bufsz = INITTEXT;
- do {
- if (bufsz > MAXTEXT) {
- fprintf(stderr, "could not allocate large "
- "enough buffer to display message\n");
- exit(1);
- }
- if (buf != NULL)
- isc_buffer_free(&buf);
- result = isc_buffer_allocate(mctx, &buf, bufsz);
- check_result(result, "isc_buffer_allocate");
- result = dns_message_totext(answer, style, 0, buf);
- bufsz *= 2;
- } while (result == ISC_R_NOSPACE);
- check_result(result, "dns_message_totext");
- fprintf(stderr, "\nReply from update query:\n%.*s\n",
- (int)isc_buffer_usedlength(buf),
- (char*)isc_buffer_base(buf));
- isc_buffer_free(&buf);
- }
- done:
- dns_request_destroy(&request);
- isc_event_free(&event);
- done_update();
-}
-
-static void
-send_update(dns_name_t *zonename, isc_sockaddr_t *master,
- isc_sockaddr_t *srcaddr)
-{
- isc_result_t result;
- dns_request_t *request = NULL;
- dns_name_t *name = NULL;
- dns_rdataset_t *rdataset = NULL;
- unsigned int options = 0;
-
- ddebug("send_update()");
-
- result = dns_message_gettempname(updatemsg, &name);
- check_result(result, "dns_message_gettempname");
- dns_name_init(name, NULL);
- dns_name_clone(zonename, name);
- result = dns_message_gettemprdataset(updatemsg, &rdataset);
- check_result(result, "dns_message_gettemprdataset");
- dns_rdataset_makequestion(rdataset, getzoneclass(), dns_rdatatype_soa);
- ISC_LIST_INIT(name->list);
- ISC_LIST_APPEND(name->list, rdataset, link);
- dns_message_addname(updatemsg, name, DNS_SECTION_ZONE);
-
- if (usevc)
- options |= DNS_REQUESTOPT_TCP;
- if (tsigkey == NULL && sig0key != NULL) {
- result = dns_message_setsig0key(updatemsg, sig0key);
- check_result(result, "dns_message_setsig0key");
- }
- if (debugging) {
- char addrbuf[ISC_SOCKADDR_FORMATSIZE];
-
- isc_sockaddr_format(master, addrbuf, sizeof(addrbuf));
- fprintf(stderr, "Sending update to %s\n", addrbuf);
- }
- result = dns_request_createvia3(requestmgr, updatemsg, srcaddr,
- master, options, tsigkey, timeout,
- udp_timeout, udp_retries, global_task,
- update_completed, NULL, &request);
- check_result(result, "dns_request_createvia3");
-
- if (debugging)
- show_message(updatemsg);
-
- requests++;
-}
-
-static void
-recvsoa(isc_task_t *task, isc_event_t *event) {
- dns_requestevent_t *reqev = NULL;
- dns_request_t *request = NULL;
- isc_result_t result, eresult;
- dns_message_t *rcvmsg = NULL;
- dns_section_t section;
- dns_name_t *name = NULL;
- dns_rdataset_t *soaset = NULL;
- dns_rdata_soa_t soa;
- dns_rdata_t soarr = DNS_RDATA_INIT;
- int pass = 0;
- dns_name_t master;
- isc_sockaddr_t *serveraddr, tempaddr;
- dns_name_t *zonename;
- nsu_requestinfo_t *reqinfo;
- dns_message_t *soaquery = NULL;
- isc_sockaddr_t *addr;
- isc_boolean_t seencname = ISC_FALSE;
- dns_name_t tname;
- unsigned int nlabels;
-
- UNUSED(task);
-
- ddebug("recvsoa()");
-
- requests--;
-
- REQUIRE(event->ev_type == DNS_EVENT_REQUESTDONE);
- reqev = (dns_requestevent_t *)event;
- request = reqev->request;
- eresult = reqev->result;
- reqinfo = reqev->ev_arg;
- soaquery = reqinfo->msg;
- addr = reqinfo->addr;
-
- if (shuttingdown) {
- dns_request_destroy(&request);
- dns_message_destroy(&soaquery);
- isc_mem_put(mctx, reqinfo, sizeof(nsu_requestinfo_t));
- isc_event_free(&event);
- maybeshutdown();
- return;
- }
-
- if (eresult != ISC_R_SUCCESS) {
- char addrbuf[ISC_SOCKADDR_FORMATSIZE];
-
- isc_sockaddr_format(addr, addrbuf, sizeof(addrbuf));
- fprintf(stderr, "; Communication with %s failed: %s\n",
- addrbuf, isc_result_totext(eresult));
- if (userserver != NULL)
- fatal("could not talk to specified name server");
- else if (++ns_inuse >= lwconf->nsnext)
- fatal("could not talk to any default name server");
- ddebug("Destroying request [%p]", request);
- dns_request_destroy(&request);
- dns_message_renderreset(soaquery);
- dns_message_settsigkey(soaquery, NULL);
- sendrequest(localaddr, &servers[ns_inuse], soaquery, &request);
- isc_mem_put(mctx, reqinfo, sizeof(nsu_requestinfo_t));
- isc_event_free(&event);
- setzoneclass(dns_rdataclass_none);
- return;
- }
- isc_mem_put(mctx, reqinfo, sizeof(nsu_requestinfo_t));
-
- isc_event_free(&event);
- reqev = NULL;
-
- ddebug("About to create rcvmsg");
- result = dns_message_create(mctx, DNS_MESSAGE_INTENTPARSE, &rcvmsg);
- check_result(result, "dns_message_create");
- result = dns_request_getresponse(request, rcvmsg,
- DNS_MESSAGEPARSE_PRESERVEORDER);
- if (result == DNS_R_TSIGERRORSET && userserver != NULL) {
- dns_message_destroy(&rcvmsg);
- ddebug("Destroying request [%p]", request);
- dns_request_destroy(&request);
- reqinfo = isc_mem_get(mctx, sizeof(nsu_requestinfo_t));
- if (reqinfo == NULL)
- fatal("out of memory");
- reqinfo->msg = soaquery;
- reqinfo->addr = addr;
- dns_message_renderreset(soaquery);
- ddebug("retrying soa request without TSIG");
- result = dns_request_createvia3(requestmgr, soaquery,
- localaddr, addr, 0, NULL,
- FIND_TIMEOUT * 20,
- FIND_TIMEOUT * 20, 3,
- global_task, recvsoa, reqinfo,
- &request);
- check_result(result, "dns_request_createvia");
- requests++;
- return;
- }
- check_result(result, "dns_request_getresponse");
- section = DNS_SECTION_ANSWER;
- if (debugging) {
- isc_buffer_t *buf = NULL;
- int bufsz;
- bufsz = INITTEXT;
- do {
- if (buf != NULL)
- isc_buffer_free(&buf);
- if (bufsz > MAXTEXT) {
- fprintf(stderr, "could not allocate enough "
- "space for debugging message\n");
- exit(1);
- }
- result = isc_buffer_allocate(mctx, &buf, bufsz);
- check_result(result, "isc_buffer_allocate");
- result = dns_message_totext(rcvmsg, style, 0, buf);
- } while (result == ISC_R_NOSPACE);
- check_result(result, "dns_message_totext");
- fprintf(stderr, "Reply from SOA query:\n%.*s\n",
- (int)isc_buffer_usedlength(buf),
- (char*)isc_buffer_base(buf));
- isc_buffer_free(&buf);
- }
-
- if (rcvmsg->rcode != dns_rcode_noerror &&
- rcvmsg->rcode != dns_rcode_nxdomain)
- fatal("response to SOA query was unsuccessful");
-
- lookforsoa:
- if (pass == 0)
- section = DNS_SECTION_ANSWER;
- else if (pass == 1)
- section = DNS_SECTION_AUTHORITY;
- else
- goto droplabel;
-
- result = dns_message_firstname(rcvmsg, section);
- if (result != ISC_R_SUCCESS) {
- pass++;
- goto lookforsoa;
- }
- while (result == ISC_R_SUCCESS) {
- name = NULL;
- dns_message_currentname(rcvmsg, section, &name);
- soaset = NULL;
- result = dns_message_findtype(name, dns_rdatatype_soa, 0,
- &soaset);
- if (result == ISC_R_SUCCESS)
- break;
- if (section == DNS_SECTION_ANSWER) {
- dns_rdataset_t *tset = NULL;
- if (dns_message_findtype(name, dns_rdatatype_cname, 0,
- &tset) == ISC_R_SUCCESS
- ||
- dns_message_findtype(name, dns_rdatatype_dname, 0,
- &tset) == ISC_R_SUCCESS
- )
- {
- seencname = ISC_TRUE;
- break;
- }
- }
-
- result = dns_message_nextname(rcvmsg, section);
- }
-
- if (soaset == NULL && !seencname) {
- pass++;
- goto lookforsoa;
- }
-
- if (seencname)
- goto droplabel;
-
- if (debugging) {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_name_format(name, namestr, sizeof(namestr));
- fprintf(stderr, "Found zone name: %s\n", namestr);
- }
-
- result = dns_rdataset_first(soaset);
- check_result(result, "dns_rdataset_first");
-
- dns_rdata_init(&soarr);
- dns_rdataset_current(soaset, &soarr);
- result = dns_rdata_tostruct(&soarr, &soa, NULL);
- check_result(result, "dns_rdata_tostruct");
-
- dns_name_init(&master, NULL);
- dns_name_clone(&soa.origin, &master);
-
- if (userzone != NULL)
- zonename = userzone;
- else
- zonename = name;
-
- if (debugging) {
- char namestr[DNS_NAME_FORMATSIZE];
- dns_name_format(&master, namestr, sizeof(namestr));
- fprintf(stderr, "The master is: %s\n", namestr);
- }
-
- if (userserver != NULL)
- serveraddr = userserver;
- else {
- char serverstr[DNS_NAME_MAXTEXT+1];
- isc_buffer_t buf;
-
- isc_buffer_init(&buf, serverstr, sizeof(serverstr));
- result = dns_name_totext(&master, ISC_TRUE, &buf);
- check_result(result, "dns_name_totext");
- serverstr[isc_buffer_usedlength(&buf)] = 0;
- get_address(serverstr, DNSDEFAULTPORT, &tempaddr);
- serveraddr = &tempaddr;
- }
- dns_rdata_freestruct(&soa);
-
- send_update(zonename, serveraddr, localaddr);
- setzoneclass(dns_rdataclass_none);
-
- dns_message_destroy(&soaquery);
- dns_request_destroy(&request);
-
- out:
- dns_message_destroy(&rcvmsg);
- ddebug("Out of recvsoa");
- return;
-
- droplabel:
- result = dns_message_firstname(soaquery, DNS_SECTION_QUESTION);
- INSIST(result == ISC_R_SUCCESS);
- name = NULL;
- dns_message_currentname(soaquery, DNS_SECTION_QUESTION, &name);
- nlabels = dns_name_countlabels(name);
- if (nlabels == 1)
- fatal("could not find enclosing zone");
- dns_name_init(&tname, NULL);
- dns_name_getlabelsequence(name, 1, nlabels - 1, &tname);
- dns_name_clone(&tname, name);
- dns_request_destroy(&request);
- dns_message_renderreset(soaquery);
- dns_message_settsigkey(soaquery, NULL);
- if (userserver != NULL)
- sendrequest(localaddr, userserver, soaquery, &request);
- else
- sendrequest(localaddr, &servers[ns_inuse], soaquery,
- &request);
- goto out;
-}
-
-static void
-sendrequest(isc_sockaddr_t *srcaddr, isc_sockaddr_t *destaddr,
- dns_message_t *msg, dns_request_t **request)
-{
- isc_result_t result;
- nsu_requestinfo_t *reqinfo;
-
- reqinfo = isc_mem_get(mctx, sizeof(nsu_requestinfo_t));
- if (reqinfo == NULL)
- fatal("out of memory");
- reqinfo->msg = msg;
- reqinfo->addr = destaddr;
- result = dns_request_createvia3(requestmgr, msg, srcaddr, destaddr, 0,
- (userserver != NULL) ? tsigkey : NULL,
- FIND_TIMEOUT * 20, FIND_TIMEOUT, 3,
- global_task, recvsoa, reqinfo, request);
- check_result(result, "dns_request_createvia");
- requests++;
-}
-
-static void
-start_update(void) {
- isc_result_t result;
- dns_rdataset_t *rdataset = NULL;
- dns_name_t *name = NULL;
- dns_request_t *request = NULL;
- dns_message_t *soaquery = NULL;
- dns_name_t *firstname;
- dns_section_t section = DNS_SECTION_UPDATE;
-
- ddebug("start_update()");
-
- if (answer != NULL)
- dns_message_destroy(&answer);
- result = dns_message_firstname(updatemsg, section);
- if (result == ISC_R_NOMORE) {
- section = DNS_SECTION_PREREQUISITE;
- result = dns_message_firstname(updatemsg, section);
- }
- if (result != ISC_R_SUCCESS) {
- done_update();
- return;
- }
-
- if (userzone != NULL && userserver != NULL) {
- send_update(userzone, userserver, localaddr);
- setzoneclass(dns_rdataclass_none);
- return;
- }
-
- result = dns_message_create(mctx, DNS_MESSAGE_INTENTRENDER,
- &soaquery);
- check_result(result, "dns_message_create");
-
- soaquery->flags |= DNS_MESSAGEFLAG_RD;
-
- result = dns_message_gettempname(soaquery, &name);
- check_result(result, "dns_message_gettempname");
-
- result = dns_message_gettemprdataset(soaquery, &rdataset);
- check_result(result, "dns_message_gettemprdataset");
-
- dns_rdataset_makequestion(rdataset, getzoneclass(), dns_rdatatype_soa);
-
- firstname = NULL;
- dns_message_currentname(updatemsg, section, &firstname);
- dns_name_init(name, NULL);
- dns_name_clone(firstname, name);
-
- ISC_LIST_INIT(name->list);
- ISC_LIST_APPEND(name->list, rdataset, link);
- dns_message_addname(soaquery, name, DNS_SECTION_QUESTION);
-
- if (userserver != NULL)
- sendrequest(localaddr, userserver, soaquery, &request);
- else {
- ns_inuse = 0;
- sendrequest(localaddr, &servers[ns_inuse], soaquery, &request);
- }
-}
-
-static void
-cleanup(void) {
- ddebug("cleanup()");
-
- if (answer != NULL)
- dns_message_destroy(&answer);
- ddebug("Shutting down task manager");
- isc_taskmgr_destroy(&taskmgr);
-
- ddebug("Destroying event");
- isc_event_free(&global_event);
-
- ddebug("Shutting down socket manager");
- isc_socketmgr_destroy(&socketmgr);
-
- ddebug("Shutting down timer manager");
- isc_timermgr_destroy(&timermgr);
-
- ddebug("Destroying hash context");
- isc_hash_destroy();
-
- ddebug("Destroying memory context");
- if (memdebugging)
- isc_mem_stats(mctx, stderr);
- isc_mem_destroy(&mctx);
-}
-
-static void
-getinput(isc_task_t *task, isc_event_t *event) {
- isc_boolean_t more;
-
- UNUSED(task);
-
- if (shuttingdown) {
- maybeshutdown();
- return;
- }
-
- if (global_event == NULL)
- global_event = event;
-
- reset_system();
- more = user_interaction();
- if (!more) {
- isc_app_shutdown();
- return;
- }
- start_update();
- return;
-}
-
-int
-main(int argc, char **argv) {
- isc_result_t result;
- style = &dns_master_style_debug;
-
- input = stdin;
-
- interactive = ISC_TF(isatty(0));
-
- isc_app_start();
-
- parse_args(argc, argv);
-
- setup_system();
-
- result = isc_app_onrun(mctx, global_task, getinput, NULL);
- check_result(result, "isc_app_onrun");
-
- (void)isc_app_run();
-
- cleanup();
-
- isc_app_finish();
-
- if (seenerror)
- return (2);
- else
- return (0);
-}
diff --git a/contrib/bind9/bin/nsupdate/nsupdate.docbook b/contrib/bind9/bin/nsupdate/nsupdate.docbook
deleted file mode 100644
index 7a2b4cfb7dd7..000000000000
--- a/contrib/bind9/bin/nsupdate/nsupdate.docbook
+++ /dev/null
@@ -1,658 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: nsupdate.docbook,v 1.8.2.3.2.10 2005/05/12 21:36:03 sra Exp $ -->
-
-<refentry>
-<refentryinfo>
-<date>Jun 30, 2000</date>
-</refentryinfo>
-<refmeta>
-<refentrytitle>nsupdate</refentrytitle>
-<manvolnum>8</manvolnum>
-<refmiscinfo>BIND9</refmiscinfo>
-</refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <year>2002</year>
- <year>2003</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
-<refnamediv>
-<refname>nsupdate</refname>
-<refpurpose>Dynamic DNS update utility</refpurpose>
-</refnamediv>
-<refsynopsisdiv>
-<cmdsynopsis>
-<command>nsupdate</command>
-<arg><option>-d</option></arg>
-<group>
- <arg><option>-y <replaceable class="parameter">keyname:secret</replaceable></option></arg>
- <arg><option>-k <replaceable class="parameter">keyfile</replaceable></option></arg>
-</group>
-<arg><option>-t <replaceable class="parameter">timeout</replaceable></option></arg>
-<arg><option>-u <replaceable class="parameter">udptimeout</replaceable></option></arg>
-<arg><option>-r <replaceable class="parameter">udpretries</replaceable></option></arg>
-<arg><option>-v</option></arg>
-<arg>filename</arg>
-</cmdsynopsis>
-</refsynopsisdiv>
-
-<refsect1>
-<title>DESCRIPTION</title>
-<para>
-<command>nsupdate</command>
-is used to submit Dynamic DNS Update requests as defined in RFC2136
-to a name server.
-This allows resource records to be added or removed from a zone
-without manually editing the zone file.
-A single update request can contain requests to add or remove more than one
-resource record.
-</para>
-<para>
-Zones that are under dynamic control via
-<command>nsupdate</command>
-or a DHCP server should not be edited by hand.
-Manual edits could
-conflict with dynamic updates and cause data to be lost.
-</para>
-<para>
-The resource records that are dynamically added or removed with
-<command>nsupdate</command>
-have to be in the same zone.
-Requests are sent to the zone's master server.
-This is identified by the MNAME field of the zone's SOA record.
-</para>
-<para>
-The
-<option>-d</option>
-option makes
-<command>nsupdate</command>
-operate in debug mode.
-This provides tracing information about the update requests that are
-made and the replies received from the name server.
-</para>
-<para>
-Transaction signatures can be used to authenticate the Dynamic DNS
-updates.
-These use the TSIG resource record type described in RFC2845 or the
-SIG(0) record described in RFC3535 and RFC2931.
-TSIG relies on a shared secret that should only be known to
-<command>nsupdate</command> and the name server.
-Currently, the only supported encryption algorithm for TSIG is
-HMAC-MD5, which is defined in RFC 2104.
-Once other algorithms are defined for TSIG, applications will need to
-ensure they select the appropriate algorithm as well as the key when
-authenticating each other.
-For instance suitable
-<type>key</type>
-and
-<type>server</type>
-statements would be added to
-<filename>/etc/named.conf</filename>
-so that the name server can associate the appropriate secret key
-and algorithm with the IP address of the
-client application that will be using TSIG authentication.
-SIG(0) uses public key cryptography. To use a SIG(0) key, the public
-key must be stored in a KEY record in a zone served by the name server.
-<command>nsupdate</command>
-does not read
-<filename>/etc/named.conf</filename>.
-</para>
-<para>
-<command>nsupdate</command>
-uses the
-<option>-y</option>
-or
-<option>-k</option>
-option (with an HMAC-MD5 key) to provide the shared secret needed to generate
-a TSIG record for authenticating Dynamic DNS update requests.
-These options are mutually exclusive.
-With the
-<option>-k</option>
-option,
-<command>nsupdate</command>
-reads the shared secret from the file
-<parameter>keyfile</parameter>,
-whose name is of the form
-<filename>K{name}.+157.+{random}.private</filename>.
-For historical
-reasons, the file
-<filename>K{name}.+157.+{random}.key</filename>
-must also be present. When the
-<option>-y</option>
-option is used, a signature is generated from
-<parameter>keyname:secret.</parameter>
-<parameter>keyname</parameter>
-is the name of the key,
-and
-<parameter>secret</parameter>
-is the base64 encoded shared secret.
-Use of the
-<option>-y</option>
-option is discouraged because the shared secret is supplied as a command
-line argument in clear text.
-This may be visible in the output from
-<citerefentry>
-<refentrytitle>ps</refentrytitle><manvolnum>1
-</manvolnum>
-</citerefentry>
-or in a history file maintained by the user's shell.
-</para>
-<para>
-The <option>-k</option> may also be used to specify a SIG(0) key used
-to authenticate Dynamic DNS update requests. In this case, the key
-specified is not an HMAC-MD5 key.
-</para>
-<para>
-By default
-<command>nsupdate</command>
-uses UDP to send update requests to the name server unless they are too
-large to fit in a UDP request in which case TCP will be used.
-The
-<option>-v</option>
-option makes
-<command>nsupdate</command>
-use a TCP connection.
-This may be preferable when a batch of update requests is made.
-</para>
-<para>The <option>-t</option> option sets the maximum time a update request can
-take before it is aborted. The default is 300 seconds. Zero can be used
-to disable the timeout.
-</para>
-<para>The <option>-u</option> option sets the UDP retry interval. The default is
-3 seconds. If zero the interval will be computed from the timeout interval
-and number of UDP retries.
-</para>
-<para>The <option>-r</option> option sets the number of UDP retries. The default is
-3. If zero only one update request will be made.
-</para>
-</refsect1>
-
-<refsect1>
-<title>INPUT FORMAT</title>
-<para>
-<command>nsupdate</command>
-reads input from
-<parameter>filename</parameter>
-or standard input.
-Each command is supplied on exactly one line of input.
-Some commands are for administrative purposes.
-The others are either update instructions or prerequisite checks on the
-contents of the zone.
-These checks set conditions that some name or set of
-resource records (RRset) either exists or is absent from the zone.
-These conditions must be met if the entire update request is to succeed.
-Updates will be rejected if the tests for the prerequisite conditions fail.
-</para>
-<para>
-Every update request consists of zero or more prerequisites
-and zero or more updates.
-This allows a suitably authenticated update request to proceed if some
-specified resource records are present or missing from the zone.
-A blank input line (or the <command>send</command> command) causes the
-accumulated commands to be sent as one Dynamic DNS update request to the
-name server.
-</para>
-<para>
-The command formats and their meaning are as follows:
-<variablelist>
-<varlistentry><term>
-<cmdsynopsis>
-<command>server</command>
-<arg choice="req">servername</arg>
-<arg choice="opt">port</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Sends all dynamic update requests to the name server
-<parameter>servername</parameter>.
-When no server statement is provided,
-<command>nsupdate</command>
-will send updates to the master server of the correct zone.
-The MNAME field of that zone's SOA record will identify the master
-server for that zone.
-<parameter>port</parameter>
-is the port number on
-<parameter>servername</parameter>
-where the dynamic update requests get sent.
-If no port number is specified, the default DNS port number of 53 is
-used.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>local</command>
-<arg choice="req">address</arg>
-<arg choice="opt">port</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Sends all dynamic update requests using the local
-<parameter>address</parameter>.
-
-When no local statement is provided,
-<command>nsupdate</command>
-will send updates using an address and port chosen by the system.
-<parameter>port</parameter>
-can additionally be used to make requests come from a specific port.
-If no port number is specified, the system will assign one.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>zone</command>
-<arg choice="req">zonename</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Specifies that all updates are to be made to the zone
-<parameter>zonename</parameter>.
-If no
-<parameter>zone</parameter>
-statement is provided,
-<command>nsupdate</command>
-will attempt determine the correct zone to update based on the rest of the input.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>class</command>
-<arg choice="req">classname</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Specify the default class.
-If no <parameter>class</parameter> is specified the default class is
-<parameter>IN</parameter>.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>key</command>
-<arg choice="req">name</arg>
-<arg choice="req">secret</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Specifies that all updates are to be TSIG signed using the
-<parameter>keyname</parameter> <parameter>keysecret</parameter> pair.
-The <command>key</command> command
-overrides any key specified on the command line via
-<option>-y</option> or <option>-k</option>.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>prereq nxdomain</command>
-<arg choice="req">domain-name</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Requires that no resource record of any type exists with name
-<parameter>domain-name</parameter>.
-</para>
-</listitem>
-</varlistentry>
-
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>prereq yxdomain</command>
-<arg choice="req">domain-name</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Requires that
-<parameter>domain-name</parameter>
-exists (has as at least one resource record, of any type).
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>prereq nxrrset</command>
-<arg choice="req">domain-name</arg>
-<arg choice="opt">class</arg>
-<arg choice="req">type</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Requires that no resource record exists of the specified
-<parameter>type</parameter>,
-<parameter>class</parameter>
-and
-<parameter>domain-name</parameter>.
-If
-<parameter>class</parameter>
-is omitted, IN (internet) is assumed.
-</para>
-</listitem>
-</varlistentry>
-
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>prereq yxrrset</command>
-<arg choice="req">domain-name</arg>
-<arg choice="opt">class</arg>
-<arg choice="req">type</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-This requires that a resource record of the specified
-<parameter>type</parameter>,
-<parameter>class</parameter>
-and
-<parameter>domain-name</parameter>
-must exist.
-If
-<parameter>class</parameter>
-is omitted, IN (internet) is assumed.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>prereq yxrrset</command>
-<arg choice="req">domain-name</arg>
-<arg choice="opt">class</arg>
-<arg choice="req">type</arg>
-<arg choice="req" rep="repeat">data</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-The
-<parameter>data</parameter>
-from each set of prerequisites of this form
-sharing a common
-<parameter>type</parameter>,
-<parameter>class</parameter>,
-and
-<parameter>domain-name</parameter>
-are combined to form a set of RRs. This set of RRs must
-exactly match the set of RRs existing in the zone at the
-given
-<parameter>type</parameter>,
-<parameter>class</parameter>,
-and
-<parameter>domain-name</parameter>.
-The
-<parameter>data</parameter>
-are written in the standard text representation of the resource record's
-RDATA.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>update delete</command>
-<arg choice="req">domain-name</arg>
-<arg choice="opt">ttl</arg>
-<arg choice="opt">class</arg>
-<arg choice="opt">type <arg choice="opt" rep="repeat">data</arg></arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Deletes any resource records named
-<parameter>domain-name</parameter>.
-If
-<parameter>type</parameter>
-and
-<parameter>data</parameter>
-is provided, only matching resource records will be removed.
-The internet class is assumed if
-<parameter>class</parameter>
-is not supplied. The
-<parameter>ttl</parameter>
-is ignored, and is only allowed for compatibility.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>update add</command>
-<arg choice="req">domain-name</arg>
-<arg choice="req">ttl</arg>
-<arg choice="opt">class</arg>
-<arg choice="req">type</arg>
-<arg choice="req" rep="repeat">data</arg>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Adds a new resource record with the specified
-<parameter>ttl</parameter>,
-<parameter>class</parameter>
-and
-<parameter>data</parameter>.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>show</command>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Displays the current message, containing all of the prerequisites and
-updates specified since the last send.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>send</command>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Sends the current message. This is equivalent to entering a blank line.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term>
-<cmdsynopsis>
-<command>answer</command>
-</cmdsynopsis>
-</term>
-<listitem>
-<para>
-Displays the answer.
-</para>
-</listitem>
-</varlistentry>
-
-</variablelist>
-</para>
-
-<para>
-Lines beginning with a semicolon are comments and are ignored.
-</para>
-
-</refsect1>
-
-<refsect1>
-<title>EXAMPLES</title>
-<para>
-The examples below show how
-<command>nsupdate</command>
-could be used to insert and delete resource records from the
-<type>example.com</type>
-zone.
-Notice that the input in each example contains a trailing blank line so that
-a group of commands are sent as one dynamic update request to the
-master name server for
-<type>example.com</type>.
-
-<programlisting>
-# nsupdate
-> update delete oldhost.example.com A
-> update add newhost.example.com 86400 A 172.16.1.1
-> send
-</programlisting>
-</para>
-<para>
-Any A records for
-<type>oldhost.example.com</type>
-are deleted.
-and an A record for
-<type>newhost.example.com</type>
-it IP address 172.16.1.1 is added.
-The newly-added record has a 1 day TTL (86400 seconds)
-<programlisting>
-# nsupdate
-> prereq nxdomain nickname.example.com
-> update add nickname.example.com 86400 CNAME somehost.example.com
-> send
-</programlisting>
-</para>
-<para>
-The prerequisite condition gets the name server to check that there
-are no resource records of any type for
-<type>nickname.example.com</type>.
-
-If there are, the update request fails.
-If this name does not exist, a CNAME for it is added.
-This ensures that when the CNAME is added, it cannot conflict with the
-long-standing rule in RFC1034 that a name must not exist as any other
-record type if it exists as a CNAME.
-(The rule has been updated for DNSSEC in RFC2535 to allow CNAMEs to have
-RRSIG, DNSKEY and NSEC records.)
-</para>
-</refsect1>
-
-<refsect1>
-<title>FILES</title>
-
-<variablelist>
-<varlistentry><term><constant>/etc/resolv.conf</constant></term>
-<listitem>
-<para>
-used to identify default name server
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term><constant>K{name}.+157.+{random}.key</constant></term>
-<listitem>
-<para>
-base-64 encoding of HMAC-MD5 key created by
-<citerefentry>
-<refentrytitle>dnssec-keygen</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>.
-</para>
-</listitem>
-</varlistentry>
-
-<varlistentry><term><constant>K{name}.+157.+{random}.private</constant></term>
-<listitem>
-<para>
-base-64 encoding of HMAC-MD5 key created by
-<citerefentry>
-<refentrytitle>dnssec-keygen</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>.
-</para>
-</listitem>
-</varlistentry>
-</variablelist>
-</refsect1>
-
-<refsect1>
-<title>SEE ALSO</title>
-<para>
-<citerefentry>
-<refentrytitle>RFC2136</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>RFC3007</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>RFC2104</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>RFC2845</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>RFC1034</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>RFC2535</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>RFC2931</refentrytitle>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>named</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>,
-<citerefentry>
-<refentrytitle>dnssec-keygen</refentrytitle><manvolnum>8</manvolnum>
-</citerefentry>.
-</para>
-</refsect1>
-<refsect1>
-<title>BUGS</title>
-<para>
-The TSIG key is redundantly stored in two separate files.
-This is a consequence of nsupdate using the DST library
-for its cryptographic operations, and may change in future
-releases.
-</para>
-</refsect1>
-</refentry>
diff --git a/contrib/bind9/bin/nsupdate/nsupdate.html b/contrib/bind9/bin/nsupdate/nsupdate.html
deleted file mode 100644
index 74ba2fbe2777..000000000000
--- a/contrib/bind9/bin/nsupdate/nsupdate.html
+++ /dev/null
@@ -1,468 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000-2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: nsupdate.html,v 1.9.2.3.2.12 2005/10/13 02:33:49 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>nsupdate</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p>nsupdate &#8212; Dynamic DNS update utility</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">nsupdate</code> [<code class="option">-d</code>] [[<code class="option">-y <em class="replaceable"><code>keyname:secret</code></em></code>] | [<code class="option">-k <em class="replaceable"><code>keyfile</code></em></code>]] [<code class="option">-t <em class="replaceable"><code>timeout</code></em></code>] [<code class="option">-u <em class="replaceable"><code>udptimeout</code></em></code>] [<code class="option">-r <em class="replaceable"><code>udpretries</code></em></code>] [<code class="option">-v</code>] [filename]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525896"></a><h2>DESCRIPTION</h2>
-<p>
-<span><strong class="command">nsupdate</strong></span>
-is used to submit Dynamic DNS Update requests as defined in RFC2136
-to a name server.
-This allows resource records to be added or removed from a zone
-without manually editing the zone file.
-A single update request can contain requests to add or remove more than one
-resource record.
-</p>
-<p>
-Zones that are under dynamic control via
-<span><strong class="command">nsupdate</strong></span>
-or a DHCP server should not be edited by hand.
-Manual edits could
-conflict with dynamic updates and cause data to be lost.
-</p>
-<p>
-The resource records that are dynamically added or removed with
-<span><strong class="command">nsupdate</strong></span>
-have to be in the same zone.
-Requests are sent to the zone's master server.
-This is identified by the MNAME field of the zone's SOA record.
-</p>
-<p>
-The
-<code class="option">-d</code>
-option makes
-<span><strong class="command">nsupdate</strong></span>
-operate in debug mode.
-This provides tracing information about the update requests that are
-made and the replies received from the name server.
-</p>
-<p>
-Transaction signatures can be used to authenticate the Dynamic DNS
-updates.
-These use the TSIG resource record type described in RFC2845 or the
-SIG(0) record described in RFC3535 and RFC2931.
-TSIG relies on a shared secret that should only be known to
-<span><strong class="command">nsupdate</strong></span> and the name server.
-Currently, the only supported encryption algorithm for TSIG is
-HMAC-MD5, which is defined in RFC 2104.
-Once other algorithms are defined for TSIG, applications will need to
-ensure they select the appropriate algorithm as well as the key when
-authenticating each other.
-For instance suitable
-<span class="type">key</span>
-and
-<span class="type">server</span>
-statements would be added to
-<code class="filename">/etc/named.conf</code>
-so that the name server can associate the appropriate secret key
-and algorithm with the IP address of the
-client application that will be using TSIG authentication.
-SIG(0) uses public key cryptography. To use a SIG(0) key, the public
-key must be stored in a KEY record in a zone served by the name server.
-<span><strong class="command">nsupdate</strong></span>
-does not read
-<code class="filename">/etc/named.conf</code>.
-</p>
-<p>
-<span><strong class="command">nsupdate</strong></span>
-uses the
-<code class="option">-y</code>
-or
-<code class="option">-k</code>
-option (with an HMAC-MD5 key) to provide the shared secret needed to generate
-a TSIG record for authenticating Dynamic DNS update requests.
-These options are mutually exclusive.
-With the
-<code class="option">-k</code>
-option,
-<span><strong class="command">nsupdate</strong></span>
-reads the shared secret from the file
-<em class="parameter"><code>keyfile</code></em>,
-whose name is of the form
-<code class="filename">K{name}.+157.+{random}.private</code>.
-For historical
-reasons, the file
-<code class="filename">K{name}.+157.+{random}.key</code>
-must also be present. When the
-<code class="option">-y</code>
-option is used, a signature is generated from
-<em class="parameter"><code>keyname:secret.</code></em>
-<em class="parameter"><code>keyname</code></em>
-is the name of the key,
-and
-<em class="parameter"><code>secret</code></em>
-is the base64 encoded shared secret.
-Use of the
-<code class="option">-y</code>
-option is discouraged because the shared secret is supplied as a command
-line argument in clear text.
-This may be visible in the output from
-<span class="citerefentry"><span class="refentrytitle">ps</span>(1
-)</span>
-or in a history file maintained by the user's shell.
-</p>
-<p>
-The <code class="option">-k</code> may also be used to specify a SIG(0) key used
-to authenticate Dynamic DNS update requests. In this case, the key
-specified is not an HMAC-MD5 key.
-</p>
-<p>
-By default
-<span><strong class="command">nsupdate</strong></span>
-uses UDP to send update requests to the name server unless they are too
-large to fit in a UDP request in which case TCP will be used.
-The
-<code class="option">-v</code>
-option makes
-<span><strong class="command">nsupdate</strong></span>
-use a TCP connection.
-This may be preferable when a batch of update requests is made.
-</p>
-<p>The <code class="option">-t</code> option sets the maximum time a update request can
-take before it is aborted. The default is 300 seconds. Zero can be used
-to disable the timeout.
-</p>
-<p>The <code class="option">-u</code> option sets the UDP retry interval. The default is
-3 seconds. If zero the interval will be computed from the timeout interval
-and number of UDP retries.
-</p>
-<p>The <code class="option">-r</code> option sets the number of UDP retries. The default is
-3. If zero only one update request will be made.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526121"></a><h2>INPUT FORMAT</h2>
-<p>
-<span><strong class="command">nsupdate</strong></span>
-reads input from
-<em class="parameter"><code>filename</code></em>
-or standard input.
-Each command is supplied on exactly one line of input.
-Some commands are for administrative purposes.
-The others are either update instructions or prerequisite checks on the
-contents of the zone.
-These checks set conditions that some name or set of
-resource records (RRset) either exists or is absent from the zone.
-These conditions must be met if the entire update request is to succeed.
-Updates will be rejected if the tests for the prerequisite conditions fail.
-</p>
-<p>
-Every update request consists of zero or more prerequisites
-and zero or more updates.
-This allows a suitably authenticated update request to proceed if some
-specified resource records are present or missing from the zone.
-A blank input line (or the <span><strong class="command">send</strong></span> command) causes the
-accumulated commands to be sent as one Dynamic DNS update request to the
-name server.
-</p>
-<p>
-The command formats and their meaning are as follows:
-</p>
-<div class="variablelist"><dl>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">server</code> {servername} [port]</p></div>
-</span></dt>
-<dd><p>
-Sends all dynamic update requests to the name server
-<em class="parameter"><code>servername</code></em>.
-When no server statement is provided,
-<span><strong class="command">nsupdate</strong></span>
-will send updates to the master server of the correct zone.
-The MNAME field of that zone's SOA record will identify the master
-server for that zone.
-<em class="parameter"><code>port</code></em>
-is the port number on
-<em class="parameter"><code>servername</code></em>
-where the dynamic update requests get sent.
-If no port number is specified, the default DNS port number of 53 is
-used.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">local</code> {address} [port]</p></div>
-</span></dt>
-<dd><p>
-Sends all dynamic update requests using the local
-<em class="parameter"><code>address</code></em>.
-
-When no local statement is provided,
-<span><strong class="command">nsupdate</strong></span>
-will send updates using an address and port chosen by the system.
-<em class="parameter"><code>port</code></em>
-can additionally be used to make requests come from a specific port.
-If no port number is specified, the system will assign one.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">zone</code> {zonename}</p></div>
-</span></dt>
-<dd><p>
-Specifies that all updates are to be made to the zone
-<em class="parameter"><code>zonename</code></em>.
-If no
-<em class="parameter"><code>zone</code></em>
-statement is provided,
-<span><strong class="command">nsupdate</strong></span>
-will attempt determine the correct zone to update based on the rest of the input.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">class</code> {classname}</p></div>
-</span></dt>
-<dd><p>
-Specify the default class.
-If no <em class="parameter"><code>class</code></em> is specified the default class is
-<em class="parameter"><code>IN</code></em>.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">key</code> {name} {secret}</p></div>
-</span></dt>
-<dd><p>
-Specifies that all updates are to be TSIG signed using the
-<em class="parameter"><code>keyname</code></em> <em class="parameter"><code>keysecret</code></em> pair.
-The <span><strong class="command">key</strong></span> command
-overrides any key specified on the command line via
-<code class="option">-y</code> or <code class="option">-k</code>.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">prereq nxdomain</code> {domain-name}</p></div>
-</span></dt>
-<dd><p>
-Requires that no resource record of any type exists with name
-<em class="parameter"><code>domain-name</code></em>.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">prereq yxdomain</code> {domain-name}</p></div>
-</span></dt>
-<dd><p>
-Requires that
-<em class="parameter"><code>domain-name</code></em>
-exists (has as at least one resource record, of any type).
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">prereq nxrrset</code> {domain-name} [class] {type}</p></div>
-</span></dt>
-<dd><p>
-Requires that no resource record exists of the specified
-<em class="parameter"><code>type</code></em>,
-<em class="parameter"><code>class</code></em>
-and
-<em class="parameter"><code>domain-name</code></em>.
-If
-<em class="parameter"><code>class</code></em>
-is omitted, IN (internet) is assumed.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">prereq yxrrset</code> {domain-name} [class] {type}</p></div>
-</span></dt>
-<dd><p>
-This requires that a resource record of the specified
-<em class="parameter"><code>type</code></em>,
-<em class="parameter"><code>class</code></em>
-and
-<em class="parameter"><code>domain-name</code></em>
-must exist.
-If
-<em class="parameter"><code>class</code></em>
-is omitted, IN (internet) is assumed.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">prereq yxrrset</code> {domain-name} [class] {type} {data...}</p></div>
-</span></dt>
-<dd><p>
-The
-<em class="parameter"><code>data</code></em>
-from each set of prerequisites of this form
-sharing a common
-<em class="parameter"><code>type</code></em>,
-<em class="parameter"><code>class</code></em>,
-and
-<em class="parameter"><code>domain-name</code></em>
-are combined to form a set of RRs. This set of RRs must
-exactly match the set of RRs existing in the zone at the
-given
-<em class="parameter"><code>type</code></em>,
-<em class="parameter"><code>class</code></em>,
-and
-<em class="parameter"><code>domain-name</code></em>.
-The
-<em class="parameter"><code>data</code></em>
-are written in the standard text representation of the resource record's
-RDATA.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">update delete</code> {domain-name} [ttl] [class] [type [data...]]</p></div>
-</span></dt>
-<dd><p>
-Deletes any resource records named
-<em class="parameter"><code>domain-name</code></em>.
-If
-<em class="parameter"><code>type</code></em>
-and
-<em class="parameter"><code>data</code></em>
-is provided, only matching resource records will be removed.
-The internet class is assumed if
-<em class="parameter"><code>class</code></em>
-is not supplied. The
-<em class="parameter"><code>ttl</code></em>
-is ignored, and is only allowed for compatibility.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">update add</code> {domain-name} {ttl} [class] {type} {data...}</p></div>
-</span></dt>
-<dd><p>
-Adds a new resource record with the specified
-<em class="parameter"><code>ttl</code></em>,
-<em class="parameter"><code>class</code></em>
-and
-<em class="parameter"><code>data</code></em>.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">show</code> </p></div>
-</span></dt>
-<dd><p>
-Displays the current message, containing all of the prerequisites and
-updates specified since the last send.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">send</code> </p></div>
-</span></dt>
-<dd><p>
-Sends the current message. This is equivalent to entering a blank line.
-</p></dd>
-<dt><span class="term">
-<div class="cmdsynopsis"><p><code class="command">answer</code> </p></div>
-</span></dt>
-<dd><p>
-Displays the answer.
-</p></dd>
-</dl></div>
-<p>
-</p>
-<p>
-Lines beginning with a semicolon are comments and are ignored.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526749"></a><h2>EXAMPLES</h2>
-<p>
-The examples below show how
-<span><strong class="command">nsupdate</strong></span>
-could be used to insert and delete resource records from the
-<span class="type">example.com</span>
-zone.
-Notice that the input in each example contains a trailing blank line so that
-a group of commands are sent as one dynamic update request to the
-master name server for
-<span class="type">example.com</span>.
-
-</p>
-<pre class="programlisting">
-# nsupdate
-&gt; update delete oldhost.example.com A
-&gt; update add newhost.example.com 86400 A 172.16.1.1
-&gt; send
-</pre>
-<p>
-</p>
-<p>
-Any A records for
-<span class="type">oldhost.example.com</span>
-are deleted.
-and an A record for
-<span class="type">newhost.example.com</span>
-it IP address 172.16.1.1 is added.
-The newly-added record has a 1 day TTL (86400 seconds)
-</p>
-<pre class="programlisting">
-# nsupdate
-&gt; prereq nxdomain nickname.example.com
-&gt; update add nickname.example.com 86400 CNAME somehost.example.com
-&gt; send
-</pre>
-<p>
-</p>
-<p>
-The prerequisite condition gets the name server to check that there
-are no resource records of any type for
-<span class="type">nickname.example.com</span>.
-
-If there are, the update request fails.
-If this name does not exist, a CNAME for it is added.
-This ensures that when the CNAME is added, it cannot conflict with the
-long-standing rule in RFC1034 that a name must not exist as any other
-record type if it exists as a CNAME.
-(The rule has been updated for DNSSEC in RFC2535 to allow CNAMEs to have
-RRSIG, DNSKEY and NSEC records.)
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526793"></a><h2>FILES</h2>
-<div class="variablelist"><dl>
-<dt><span class="term"><code class="constant">/etc/resolv.conf</code></span></dt>
-<dd><p>
-used to identify default name server
-</p></dd>
-<dt><span class="term"><code class="constant">K{name}.+157.+{random}.key</code></span></dt>
-<dd><p>
-base-64 encoding of HMAC-MD5 key created by
-<span class="citerefentry"><span class="refentrytitle">dnssec-keygen</span>(8)</span>.
-</p></dd>
-<dt><span class="term"><code class="constant">K{name}.+157.+{random}.private</code></span></dt>
-<dd><p>
-base-64 encoding of HMAC-MD5 key created by
-<span class="citerefentry"><span class="refentrytitle">dnssec-keygen</span>(8)</span>.
-</p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525155"></a><h2>SEE ALSO</h2>
-<p>
-<span class="citerefentry"><span class="refentrytitle">RFC2136</span></span>,
-<span class="citerefentry"><span class="refentrytitle">RFC3007</span></span>,
-<span class="citerefentry"><span class="refentrytitle">RFC2104</span></span>,
-<span class="citerefentry"><span class="refentrytitle">RFC2845</span></span>,
-<span class="citerefentry"><span class="refentrytitle">RFC1034</span></span>,
-<span class="citerefentry"><span class="refentrytitle">RFC2535</span></span>,
-<span class="citerefentry"><span class="refentrytitle">RFC2931</span></span>,
-<span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
-<span class="citerefentry"><span class="refentrytitle">dnssec-keygen</span>(8)</span>.
-</p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525226"></a><h2>BUGS</h2>
-<p>
-The TSIG key is redundantly stored in two separate files.
-This is a consequence of nsupdate using the DST library
-for its cryptographic operations, and may change in future
-releases.
-</p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/rndc/Makefile.in b/contrib/bind9/bin/rndc/Makefile.in
deleted file mode 100644
index e6773151126b..000000000000
--- a/contrib/bind9/bin/rndc/Makefile.in
+++ /dev/null
@@ -1,102 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 2000-2002 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.32.2.3.8.8 2004/07/20 07:01:50 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_VERSION@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = -I${srcdir}/include ${ISC_INCLUDES} ${ISCCC_INCLUDES} \
- ${ISCCFG_INCLUDES} ${DNS_INCLUDES} ${BIND9_INCLUDES}
-
-CDEFINES =
-CWARNINGS =
-
-ISCCFGLIBS = ../../lib/isccfg/libisccfg.@A@
-ISCCCLIBS = ../../lib/isccc/libisccc.@A@
-ISCLIBS = ../../lib/isc/libisc.@A@
-DNSLIBS = ../../lib/dns/libdns.@A@ @DNS_CRYPTO_LIBS@
-BIND9LIBS = ../../lib/bind9/libbind9.@A@
-
-ISCCFGDEPLIBS = ../../lib/isccfg/libisccfg.@A@
-ISCCCDEPLIBS = ../../lib/isccc/libisccc.@A@
-ISCDEPLIBS = ../../lib/isc/libisc.@A@
-DNSDEPLIBS = ../../lib/dns/libdns.@A@
-BIND9DEPLIBS = ../../lib/bind9/libbind9.@A@
-
-RNDCLIBS = ${ISCCFGLIBS} ${ISCCCLIBS} ${BIND9LIBS} ${DNSLIBS} ${ISCLIBS} @LIBS@
-RNDCDEPLIBS = ${ISCCFGDEPLIBS} ${ISCCCDEPLIBS} ${BIND9DEPLIBS} ${DNSDEPLIBS} ${ISCDEPLIBS}
-
-CONFLIBS = ${DNSLIBS} ${ISCLIBS} @LIBS@
-CONFDEPLIBS = ${DNSDEPLIBS} ${ISCDEPLIBS}
-
-SUBDIRS = unix
-
-TARGETS = rndc@EXEEXT@ rndc-confgen@EXEEXT@
-
-MANPAGES = rndc.8 rndc-confgen.8 rndc.conf.5
-
-HTMLPAGES = rndc.html rndc-confgen.html rndc.conf.html
-
-MANOBJS = ${MANPAGES} ${HTMLPAGES}
-
-UOBJS = unix/os.@O@
-
-@BIND9_MAKE_RULES@
-
-rndc.@O@: rndc.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \
- -DVERSION=\"${VERSION}\" \
- -DRNDC_CONFFILE=\"${sysconfdir}/rndc.conf\" \
- -DRNDC_KEYFILE=\"${sysconfdir}/rndc.key\" \
- -c ${srcdir}/rndc.c
-
-rndc-confgen.@O@: rndc-confgen.c
- ${LIBTOOL_MODE_COMPILE} ${CC} ${ALL_CFLAGS} \
- -DRNDC_KEYFILE=\"${sysconfdir}/rndc.key\" \
- -c ${srcdir}/rndc-confgen.c
-
-rndc@EXEEXT@: rndc.@O@ util.@O@ ${RNDCDEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ rndc.@O@ util.@O@ \
- ${RNDCLIBS}
-
-rndc-confgen@EXEEXT@: rndc-confgen.@O@ util.@O@ ${UOBJS} ${CONFDEPLIBS}
- ${LIBTOOL_MODE_LINK} ${PURIFY} ${CC} ${CFLAGS} ${LDFLAGS} -o $@ rndc-confgen.@O@ util.@O@ \
- ${UOBJS} ${CONFLIBS}
-
-doc man:: ${MANOBJS}
-
-docclean manclean maintainer-clean::
- rm -f ${MANOBJS}
-
-installdirs:
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${sbindir}
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man8
- $(SHELL) ${top_srcdir}/mkinstalldirs ${DESTDIR}${mandir}/man5
-
-install:: rndc@EXEEXT@ rndc-confgen@EXEEXT@ installdirs
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} rndc@EXEEXT@ ${DESTDIR}${sbindir}
- ${LIBTOOL_MODE_INSTALL} ${INSTALL_PROGRAM} rndc-confgen@EXEEXT@ ${DESTDIR}${sbindir}
- ${INSTALL_DATA} ${srcdir}/rndc.8 ${DESTDIR}${mandir}/man8
- ${INSTALL_DATA} ${srcdir}/rndc-confgen.8 ${DESTDIR}${mandir}/man8
- ${INSTALL_DATA} ${srcdir}/rndc.conf.5 ${DESTDIR}${mandir}/man5
-
-clean distclean maintainer-clean::
- rm -f ${TARGETS}
diff --git a/contrib/bind9/bin/rndc/include/rndc/os.h b/contrib/bind9/bin/rndc/include/rndc/os.h
deleted file mode 100644
index b5ade476b9f1..000000000000
--- a/contrib/bind9/bin/rndc/include/rndc/os.h
+++ /dev/null
@@ -1,44 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: os.h,v 1.4.206.1 2004/03/06 10:21:33 marka Exp $ */
-
-#ifndef RNDC_OS_H
-#define RNDC_OS_H 1
-
-#include <isc/lang.h>
-#include <stdio.h>
-
-ISC_LANG_BEGINDECLS
-
-FILE *safe_create(const char *filename);
-/*
- * Open 'filename' for writing, truncate if necessary. If the file was
- * created ensure that only the owner can read/write it.
- */
-
-int set_user(FILE *fd, const char *user);
-/*
- * Set the owner of the file refernced by 'fd' to 'user'.
- * Returns:
- * 0 success
- * -1 insufficient permissions, or 'user' does not exist.
- */
-
-ISC_LANG_ENDDECLS
-
-#endif
diff --git a/contrib/bind9/bin/rndc/rndc-confgen.8 b/contrib/bind9/bin/rndc/rndc-confgen.8
deleted file mode 100644
index b29f0095cc0d..000000000000
--- a/contrib/bind9/bin/rndc/rndc-confgen.8
+++ /dev/null
@@ -1,183 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2001, 2003 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: rndc-confgen.8,v 1.3.2.5.2.7 2005/10/13 02:33:50 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "RNDC\-CONFGEN" "8" "Aug 27, 2001" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-rndc\-confgen \- rndc key generation tool
-.SH "SYNOPSIS"
-.HP 13
-\fBrndc\-confgen\fR [\fB\-a\fR] [\fB\-b\ \fR\fB\fIkeysize\fR\fR] [\fB\-c\ \fR\fB\fIkeyfile\fR\fR] [\fB\-h\fR] [\fB\-k\ \fR\fB\fIkeyname\fR\fR] [\fB\-p\ \fR\fB\fIport\fR\fR] [\fB\-r\ \fR\fB\fIrandomfile\fR\fR] [\fB\-s\ \fR\fB\fIaddress\fR\fR] [\fB\-t\ \fR\fB\fIchrootdir\fR\fR] [\fB\-u\ \fR\fB\fIuser\fR\fR]
-.SH "DESCRIPTION"
-.PP
-\fBrndc\-confgen\fR
-generates configuration files for
-\fBrndc\fR. It can be used as a convenient alternative to writing the
-\fIrndc.conf\fR
-file and the corresponding
-\fBcontrols\fR
-and
-\fBkey\fR
-statements in
-\fInamed.conf\fR
-by hand. Alternatively, it can be run with the
-\fB\-a\fR
-option to set up a
-\fIrndc.key\fR
-file and avoid the need for a
-\fIrndc.conf\fR
-file and a
-\fBcontrols\fR
-statement altogether.
-.SH "OPTIONS"
-.TP
-\-a
-Do automatic
-\fBrndc\fR
-configuration. This creates a file
-\fIrndc.key\fR
-in
-\fI/etc\fR
-(or whatever
-\fIsysconfdir\fR
-was specified as when
-BIND
-was built) that is read by both
-\fBrndc\fR
-and
-\fBnamed\fR
-on startup. The
-\fIrndc.key\fR
-file defines a default command channel and authentication key allowing
-\fBrndc\fR
-to communicate with
-\fBnamed\fR
-on the local host with no further configuration.
-.sp
-Running
-\fBrndc\-confgen \-a\fR
-allows BIND 9 and
-\fBrndc\fR
-to be used as drop\-in replacements for BIND 8 and
-\fBndc\fR, with no changes to the existing BIND 8
-\fInamed.conf\fR
-file.
-.sp
-If a more elaborate configuration than that generated by
-\fBrndc\-confgen \-a\fR
-is required, for example if rndc is to be used remotely, you should run
-\fBrndc\-confgen\fR
-without the
-\fB\-a\fR
-option and set up a
-\fIrndc.conf\fR
-and
-\fInamed.conf\fR
-as directed.
-.TP
-\-b \fIkeysize\fR
-Specifies the size of the authentication key in bits. Must be between 1 and 512 bits; the default is 128.
-.TP
-\-c \fIkeyfile\fR
-Used with the
-\fB\-a\fR
-option to specify an alternate location for
-\fIrndc.key\fR.
-.TP
-\-h
-Prints a short summary of the options and arguments to
-\fBrndc\-confgen\fR.
-.TP
-\-k \fIkeyname\fR
-Specifies the key name of the rndc authentication key. This must be a valid domain name. The default is
-\fBrndc\-key\fR.
-.TP
-\-p \fIport\fR
-Specifies the command channel port where
-\fBnamed\fR
-listens for connections from
-\fBrndc\fR. The default is 953.
-.TP
-\-r \fIrandomfile\fR
-Specifies a source of random data for generating the authorization. If the operating system does not provide a
-\fI/dev/random\fR
-or equivalent device, the default source of randomness is keyboard input.
-\fIrandomdev\fR
-specifies the name of a character device or file containing random data to be used instead of the default. The special value
-\fIkeyboard\fR
-indicates that keyboard input should be used.
-.TP
-\-s \fIaddress\fR
-Specifies the IP address where
-\fBnamed\fR
-listens for command channel connections from
-\fBrndc\fR. The default is the loopback address 127.0.0.1.
-.TP
-\-t \fIchrootdir\fR
-Used with the
-\fB\-a\fR
-option to specify a directory where
-\fBnamed\fR
-will run chrooted. An additional copy of the
-\fIrndc.key\fR
-will be written relative to this directory so that it will be found by the chrooted
-\fBnamed\fR.
-.TP
-\-u \fIuser\fR
-Used with the
-\fB\-a\fR
-option to set the owner of the
-\fIrndc.key\fR
-file generated. If
-\fB\-t\fR
-is also specified only the file in the chroot area has its owner changed.
-.SH "EXAMPLES"
-.PP
-To allow
-\fBrndc\fR
-to be used with no manual configuration, run
-.PP
-\fBrndc\-confgen \-a\fR
-.PP
-To print a sample
-\fIrndc.conf\fR
-file and corresponding
-\fBcontrols\fR
-and
-\fBkey\fR
-statements to be manually inserted into
-\fInamed.conf\fR, run
-.PP
-\fBrndc\-confgen\fR
-.SH "SEE ALSO"
-.PP
-\fBrndc\fR(8),
-\fBrndc.conf\fR(5),
-\fBnamed\fR(8),
-BIND 9 Administrator Reference Manual.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/rndc/rndc-confgen.c b/contrib/bind9/bin/rndc/rndc-confgen.c
deleted file mode 100644
index f6e578ed9878..000000000000
--- a/contrib/bind9/bin/rndc/rndc-confgen.c
+++ /dev/null
@@ -1,324 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001, 2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: rndc-confgen.c,v 1.9.2.6.2.5 2004/09/28 07:14:57 marka Exp $ */
-
-#include <config.h>
-
-#include <stdlib.h>
-#include <stdarg.h>
-
-#include <isc/assertions.h>
-#include <isc/base64.h>
-#include <isc/buffer.h>
-#include <isc/commandline.h>
-#include <isc/entropy.h>
-#include <isc/file.h>
-#include <isc/keyboard.h>
-#include <isc/mem.h>
-#include <isc/net.h>
-#include <isc/print.h>
-#include <isc/result.h>
-#include <isc/string.h>
-#include <isc/time.h>
-#include <isc/util.h>
-
-#include <dns/keyvalues.h>
-#include <dns/name.h>
-
-#include <dst/dst.h>
-#include <rndc/os.h>
-
-#include "util.h"
-
-#define DEFAULT_KEYLENGTH 128 /* Bits. */
-#define DEFAULT_KEYNAME "rndc-key"
-#define DEFAULT_SERVER "127.0.0.1"
-#define DEFAULT_PORT 953
-
-static char program[256];
-char *progname;
-
-isc_boolean_t verbose = ISC_FALSE;
-
-const char *keyfile, *keydef;
-
-static void
-usage(int status) {
-
- fprintf(stderr, "\
-Usage:\n\
- %s [-a] [-b bits] [-c keyfile] [-k keyname] [-p port] [-r randomfile] \
-[-s addr] [-t chrootdir] [-u user]\n\
- -a: generate just the key clause and write it to keyfile (%s)\n\
- -b bits: from 1 through 512, default %d; total length of the secret\n\
- -c keyfile: specify an alternate key file (requires -a)\n\
- -k keyname: the name as it will be used in named.conf and rndc.conf\n\
- -p port: the port named will listen on and rndc will connect to\n\
- -r randomfile: a file containing random data\n\
- -s addr: the address to which rndc should connect\n\
- -t chrootdir: write a keyfile in chrootdir as well (requires -a)\n\
- -u user: set the keyfile owner to \"user\" (requires -a)\n",
- progname, keydef, DEFAULT_KEYLENGTH);
-
- exit (status);
-}
-
-/*
- * Write an rndc.key file to 'keyfile'. If 'user' is non-NULL,
- * make that user the owner of the file. The key will have
- * the name 'keyname' and the secret in the buffer 'secret'.
- */
-static void
-write_key_file(const char *keyfile, const char *user,
- const char *keyname, isc_buffer_t *secret )
-{
- FILE *fd;
-
- fd = safe_create(keyfile);
- if (fd == NULL)
- fatal( "unable to create \"%s\"\n", keyfile);
- if (user != NULL) {
- if (set_user(fd, user) == -1)
- fatal("unable to set file owner\n");
- }
- fprintf(fd, "key \"%s\" {\n\talgorithm hmac-md5;\n"
- "\tsecret \"%.*s\";\n};\n", keyname,
- (int)isc_buffer_usedlength(secret),
- (char *)isc_buffer_base(secret));
- fflush(fd);
- if (ferror(fd))
- fatal("write to %s failed\n", keyfile);
- if (fclose(fd))
- fatal("fclose(%s) failed\n", keyfile);
- fprintf(stderr, "wrote key file \"%s\"\n", keyfile);
-}
-
-int
-main(int argc, char **argv) {
- isc_boolean_t show_final_mem = ISC_FALSE;
- isc_buffer_t key_rawbuffer;
- isc_buffer_t key_txtbuffer;
- isc_region_t key_rawregion;
- isc_mem_t *mctx = NULL;
- isc_entropy_t *ectx = NULL;
- isc_entropysource_t *entropy_source = NULL;
- isc_result_t result = ISC_R_SUCCESS;
- dst_key_t *key = NULL;
- const char *keyname = NULL;
- const char *randomfile = NULL;
- const char *serveraddr = NULL;
- char key_rawsecret[64];
- char key_txtsecret[256];
- char *p;
- int ch;
- int port;
- int keysize;
- int entropy_flags = 0;
- int open_keyboard = ISC_ENTROPY_KEYBOARDMAYBE;
- struct in_addr addr4_dummy;
- struct in6_addr addr6_dummy;
- char *chrootdir = NULL;
- char *user = NULL;
- isc_boolean_t keyonly = ISC_FALSE;
- int len;
-
- keydef = keyfile = RNDC_KEYFILE;
-
- result = isc_file_progname(*argv, program, sizeof(program));
- if (result != ISC_R_SUCCESS)
- memcpy(program, "rndc-confgen", 13);
- progname = program;
-
- keyname = DEFAULT_KEYNAME;
- keysize = DEFAULT_KEYLENGTH;
- serveraddr = DEFAULT_SERVER;
- port = DEFAULT_PORT;
-
- while ((ch = isc_commandline_parse(argc, argv,
- "ab:c:hk:Mmp:r:s:t:u:Vy")) != -1) {
- switch (ch) {
- case 'a':
- keyonly = ISC_TRUE;
- break;
- case 'b':
- keysize = strtol(isc_commandline_argument, &p, 10);
- if (*p != '\0' || keysize < 0)
- fatal("-b requires a non-negative number");
- if (keysize < 1 || keysize > 512)
- fatal("-b must be in the range 1 through 512");
- break;
- case 'c':
- keyfile = isc_commandline_argument;
- break;
- case 'h':
- usage(0);
- case 'k':
- case 'y': /* Compatible with rndc -y. */
- keyname = isc_commandline_argument;
- break;
- case 'M':
- isc_mem_debugging = ISC_MEM_DEBUGTRACE;
- break;
-
- case 'm':
- show_final_mem = ISC_TRUE;
- break;
- case 'p':
- port = strtol(isc_commandline_argument, &p, 10);
- if (*p != '\0' || port < 0 || port > 65535)
- fatal("port '%s' out of range",
- isc_commandline_argument);
- break;
- case 'r':
- randomfile = isc_commandline_argument;
- break;
- case 's':
- serveraddr = isc_commandline_argument;
- if (inet_pton(AF_INET, serveraddr, &addr4_dummy) != 1 &&
- inet_pton(AF_INET6, serveraddr, &addr6_dummy) != 1)
- fatal("-s should be an IPv4 or IPv6 address");
- break;
- case 't':
- chrootdir = isc_commandline_argument;
- break;
- case 'u':
- user = isc_commandline_argument;
- break;
- case 'V':
- verbose = ISC_TRUE;
- break;
- case '?':
- usage(1);
- break;
- default:
- fatal("unexpected error parsing command arguments: "
- "got %c\n", ch);
- break;
- }
- }
-
- argc -= isc_commandline_index;
- argv += isc_commandline_index;
-
- if (argc > 0)
- usage(1);
-
- DO("create memory context", isc_mem_create(0, 0, &mctx));
-
- DO("create entropy context", isc_entropy_create(mctx, &ectx));
-
- if (randomfile != NULL && strcmp(randomfile, "keyboard") == 0) {
- randomfile = NULL;
- open_keyboard = ISC_ENTROPY_KEYBOARDYES;
- }
- DO("start entropy source", isc_entropy_usebestsource(ectx,
- &entropy_source,
- randomfile,
- open_keyboard));
-
- entropy_flags = ISC_ENTROPY_BLOCKING | ISC_ENTROPY_GOODONLY;
-
- DO("initialize dst library", dst_lib_init(mctx, ectx, entropy_flags));
-
- DO("generate key", dst_key_generate(dns_rootname, DST_ALG_HMACMD5,
- keysize, 0, 0,
- DNS_KEYPROTO_ANY,
- dns_rdataclass_in, mctx, &key));
-
- isc_buffer_init(&key_rawbuffer, &key_rawsecret, sizeof(key_rawsecret));
-
- DO("dump key to buffer", dst_key_tobuffer(key, &key_rawbuffer));
-
- isc_buffer_init(&key_txtbuffer, &key_txtsecret, sizeof(key_txtsecret));
- isc_buffer_usedregion(&key_rawbuffer, &key_rawregion);
-
- DO("bsse64 encode secret", isc_base64_totext(&key_rawregion, -1, "",
- &key_txtbuffer));
-
- /*
- * Shut down the entropy source now so the "stop typing" message
- * does not muck with the output.
- */
- if (entropy_source != NULL)
- isc_entropy_destroysource(&entropy_source);
-
- if (key != NULL)
- dst_key_free(&key);
-
- isc_entropy_detach(&ectx);
- dst_lib_destroy();
-
- if (keyonly) {
- write_key_file(keyfile, chrootdir == NULL ? user : NULL,
- keyname, &key_txtbuffer);
-
- if (chrootdir != NULL) {
- char *buf;
- len = strlen(chrootdir) + strlen(keyfile) + 2;
- buf = isc_mem_get(mctx, len);
- if (buf == NULL)
- fatal("isc_mem_get(%d) failed\n", len);
- snprintf(buf, len, "%s%s%s", chrootdir,
- (*keyfile != '/') ? "/" : "", keyfile);
-
- write_key_file(buf, user, keyname, &key_txtbuffer);
- isc_mem_put(mctx, buf, len);
- }
- } else {
- printf("\
-# Start of rndc.conf\n\
-key \"%s\" {\n\
- algorithm hmac-md5;\n\
- secret \"%.*s\";\n\
-};\n\
-\n\
-options {\n\
- default-key \"%s\";\n\
- default-server %s;\n\
- default-port %d;\n\
-};\n\
-# End of rndc.conf\n\
-\n\
-# Use with the following in named.conf, adjusting the allow list as needed:\n\
-# key \"%s\" {\n\
-# algorithm hmac-md5;\n\
-# secret \"%.*s\";\n\
-# };\n\
-# \n\
-# controls {\n\
-# inet %s port %d\n\
-# allow { %s; } keys { \"%s\"; };\n\
-# };\n\
-# End of named.conf\n",
- keyname,
- (int)isc_buffer_usedlength(&key_txtbuffer),
- (char *)isc_buffer_base(&key_txtbuffer),
- keyname, serveraddr, port,
- keyname,
- (int)isc_buffer_usedlength(&key_txtbuffer),
- (char *)isc_buffer_base(&key_txtbuffer),
- serveraddr, port, serveraddr, keyname);
- }
-
- if (show_final_mem)
- isc_mem_stats(mctx, stderr);
-
- isc_mem_destroy(&mctx);
-
- return (0);
-}
diff --git a/contrib/bind9/bin/rndc/rndc-confgen.docbook b/contrib/bind9/bin/rndc/rndc-confgen.docbook
deleted file mode 100644
index e0c5a68cf6f6..000000000000
--- a/contrib/bind9/bin/rndc/rndc-confgen.docbook
+++ /dev/null
@@ -1,288 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: rndc-confgen.docbook,v 1.3.2.1.4.5 2005/05/13 01:22:34 marka Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>Aug 27, 2001</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>rndc-confgen</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2001</year>
- <year>2003</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>rndc-confgen</application></refname>
- <refpurpose>rndc key generation tool</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>rndc-confgen</command>
- <arg><option>-a</option></arg>
- <arg><option>-b <replaceable class="parameter">keysize</replaceable></option></arg>
- <arg><option>-c <replaceable class="parameter">keyfile</replaceable></option></arg>
- <arg><option>-h</option></arg>
- <arg><option>-k <replaceable class="parameter">keyname</replaceable></option></arg>
- <arg><option>-p <replaceable class="parameter">port</replaceable></option></arg>
- <arg><option>-r <replaceable class="parameter">randomfile</replaceable></option></arg>
- <arg><option>-s <replaceable class="parameter">address</replaceable></option></arg>
- <arg><option>-t <replaceable class="parameter">chrootdir</replaceable></option></arg>
- <arg><option>-u <replaceable class="parameter">user</replaceable></option></arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>rndc-confgen</command> generates configuration files
- for <command>rndc</command>. It can be used as a
- convenient alternative to writing the
- <filename>rndc.conf</filename> file
- and the corresponding <command>controls</command>
- and <command>key</command>
- statements in <filename>named.conf</filename> by hand.
- Alternatively, it can be run with the <command>-a</command>
- option to set up a <filename>rndc.key</filename> file and
- avoid the need for a <filename>rndc.conf</filename> file
- and a <command>controls</command> statement altogether.
- </para>
-
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-a</term>
- <listitem>
- <para>
- Do automatic <command>rndc</command> configuration.
- This creates a file <filename>rndc.key</filename>
- in <filename>/etc</filename> (or whatever
- <varname>sysconfdir</varname>
- was specified as when <acronym>BIND</acronym> was built)
- that is read by both <command>rndc</command>
- and <command>named</command> on startup. The
- <filename>rndc.key</filename> file defines a default
- command channel and authentication key allowing
- <command>rndc</command> to communicate with
- <command>named</command> on the local host
- with no further configuration.
- </para>
- <para>
- Running <command>rndc-confgen -a</command> allows
- BIND 9 and <command>rndc</command> to be used as drop-in
- replacements for BIND 8 and <command>ndc</command>,
- with no changes to the existing BIND 8
- <filename>named.conf</filename> file.
- </para>
- <para>
- If a more elaborate configuration than that
- generated by <command>rndc-confgen -a</command>
- is required, for example if rndc is to be used remotely,
- you should run <command>rndc-confgen</command> without the
- <command>-a</command> option and set up a
- <filename>rndc.conf</filename> and
- <filename>named.conf</filename>
- as directed.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-b <replaceable class="parameter">keysize</replaceable></term>
- <listitem>
- <para>
- Specifies the size of the authentication key in bits.
- Must be between 1 and 512 bits; the default is 128.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-c <replaceable class="parameter">keyfile</replaceable></term>
- <listitem>
- <para>
- Used with the <command>-a</command> option to specify
- an alternate location for <filename>rndc.key</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-h</term>
- <listitem>
- <para>
- Prints a short summary of the options and arguments to
- <command>rndc-confgen</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-k <replaceable class="parameter">keyname</replaceable></term>
- <listitem>
- <para>
- Specifies the key name of the rndc authentication key.
- This must be a valid domain name.
- The default is <constant>rndc-key</constant>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p <replaceable class="parameter">port</replaceable></term>
- <listitem>
- <para>
- Specifies the command channel port where <command>named</command>
- listens for connections from <command>rndc</command>.
- The default is 953.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-r <replaceable class="parameter">randomfile</replaceable></term>
- <listitem>
- <para>
- Specifies a source of random data for generating the
- authorization. If the operating
- system does not provide a <filename>/dev/random</filename>
- or equivalent device, the default source of randomness
- is keyboard input. <filename>randomdev</filename> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <filename>keyboard</filename> indicates that keyboard
- input should be used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s <replaceable class="parameter">address</replaceable></term>
- <listitem>
- <para>
- Specifies the IP address where <command>named</command>
- listens for command channel connections from
- <command>rndc</command>. The default is the loopback
- address 127.0.0.1.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-t <replaceable class="parameter">chrootdir</replaceable></term>
- <listitem>
- <para>
- Used with the <command>-a</command> option to specify
- a directory where <command>named</command> will run
- chrooted. An additional copy of the <filename>rndc.key</filename>
- will be written relative to this directory so that
- it will be found by the chrooted <command>named</command>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-u <replaceable class="parameter">user</replaceable></term>
- <listitem>
- <para>
- Used with the <command>-a</command> option to set the owner
- of the <filename>rndc.key</filename> file generated. If
- <command>-t</command> is also specified only the file in
- the chroot area has its owner changed.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
- </refsect1>
-
- <refsect1>
- <title>EXAMPLES</title>
- <para>
- To allow <command>rndc</command> to be used with
- no manual configuration, run
- </para>
- <para>
- <userinput>rndc-confgen -a</userinput>
- </para>
- <para>
- To print a sample <filename>rndc.conf</filename> file and
- corresponding <command>controls</command> and <command>key</command>
- statements to be manually inserted into <filename>named.conf</filename>,
- run
- </para>
- <para>
- <userinput>rndc-confgen</userinput>
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>rndc</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>rndc.conf</refentrytitle>
- <manvolnum>5</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>named</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
diff --git a/contrib/bind9/bin/rndc/rndc-confgen.html b/contrib/bind9/bin/rndc/rndc-confgen.html
deleted file mode 100644
index ca7540084196..000000000000
--- a/contrib/bind9/bin/rndc/rndc-confgen.html
+++ /dev/null
@@ -1,185 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2001, 2003 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: rndc-confgen.html,v 1.3.2.5.2.11 2005/10/13 02:33:51 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>rndc-confgen</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">rndc-confgen</span> &#8212; rndc key generation tool</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">rndc-confgen</code> [<code class="option">-a</code>] [<code class="option">-b <em class="replaceable"><code>keysize</code></em></code>] [<code class="option">-c <em class="replaceable"><code>keyfile</code></em></code>] [<code class="option">-h</code>] [<code class="option">-k <em class="replaceable"><code>keyname</code></em></code>] [<code class="option">-p <em class="replaceable"><code>port</code></em></code>] [<code class="option">-r <em class="replaceable"><code>randomfile</code></em></code>] [<code class="option">-s <em class="replaceable"><code>address</code></em></code>] [<code class="option">-t <em class="replaceable"><code>chrootdir</code></em></code>] [<code class="option">-u <em class="replaceable"><code>user</code></em></code>]</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525911"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">rndc-confgen</strong></span> generates configuration files
- for <span><strong class="command">rndc</strong></span>. It can be used as a
- convenient alternative to writing the
- <code class="filename">rndc.conf</code> file
- and the corresponding <span><strong class="command">controls</strong></span>
- and <span><strong class="command">key</strong></span>
- statements in <code class="filename">named.conf</code> by hand.
- Alternatively, it can be run with the <span><strong class="command">-a</strong></span>
- option to set up a <code class="filename">rndc.key</code> file and
- avoid the need for a <code class="filename">rndc.conf</code> file
- and a <span><strong class="command">controls</strong></span> statement altogether.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525957"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-a</span></dt>
-<dd>
-<p>
- Do automatic <span><strong class="command">rndc</strong></span> configuration.
- This creates a file <code class="filename">rndc.key</code>
- in <code class="filename">/etc</code> (or whatever
- <code class="varname">sysconfdir</code>
- was specified as when <span class="acronym">BIND</span> was built)
- that is read by both <span><strong class="command">rndc</strong></span>
- and <span><strong class="command">named</strong></span> on startup. The
- <code class="filename">rndc.key</code> file defines a default
- command channel and authentication key allowing
- <span><strong class="command">rndc</strong></span> to communicate with
- <span><strong class="command">named</strong></span> on the local host
- with no further configuration.
- </p>
-<p>
- Running <span><strong class="command">rndc-confgen -a</strong></span> allows
- BIND 9 and <span><strong class="command">rndc</strong></span> to be used as drop-in
- replacements for BIND 8 and <span><strong class="command">ndc</strong></span>,
- with no changes to the existing BIND 8
- <code class="filename">named.conf</code> file.
- </p>
-<p>
- If a more elaborate configuration than that
- generated by <span><strong class="command">rndc-confgen -a</strong></span>
- is required, for example if rndc is to be used remotely,
- you should run <span><strong class="command">rndc-confgen</strong></span> without the
- <span><strong class="command">-a</strong></span> option and set up a
- <code class="filename">rndc.conf</code> and
- <code class="filename">named.conf</code>
- as directed.
- </p>
-</dd>
-<dt><span class="term">-b <em class="replaceable"><code>keysize</code></em></span></dt>
-<dd><p>
- Specifies the size of the authentication key in bits.
- Must be between 1 and 512 bits; the default is 128.
- </p></dd>
-<dt><span class="term">-c <em class="replaceable"><code>keyfile</code></em></span></dt>
-<dd><p>
- Used with the <span><strong class="command">-a</strong></span> option to specify
- an alternate location for <code class="filename">rndc.key</code>.
- </p></dd>
-<dt><span class="term">-h</span></dt>
-<dd><p>
- Prints a short summary of the options and arguments to
- <span><strong class="command">rndc-confgen</strong></span>.
- </p></dd>
-<dt><span class="term">-k <em class="replaceable"><code>keyname</code></em></span></dt>
-<dd><p>
- Specifies the key name of the rndc authentication key.
- This must be a valid domain name.
- The default is <code class="constant">rndc-key</code>.
- </p></dd>
-<dt><span class="term">-p <em class="replaceable"><code>port</code></em></span></dt>
-<dd><p>
- Specifies the command channel port where <span><strong class="command">named</strong></span>
- listens for connections from <span><strong class="command">rndc</strong></span>.
- The default is 953.
- </p></dd>
-<dt><span class="term">-r <em class="replaceable"><code>randomfile</code></em></span></dt>
-<dd><p>
- Specifies a source of random data for generating the
- authorization. If the operating
- system does not provide a <code class="filename">/dev/random</code>
- or equivalent device, the default source of randomness
- is keyboard input. <code class="filename">randomdev</code> specifies
- the name of a character device or file containing random
- data to be used instead of the default. The special value
- <code class="filename">keyboard</code> indicates that keyboard
- input should be used.
- </p></dd>
-<dt><span class="term">-s <em class="replaceable"><code>address</code></em></span></dt>
-<dd><p>
- Specifies the IP address where <span><strong class="command">named</strong></span>
- listens for command channel connections from
- <span><strong class="command">rndc</strong></span>. The default is the loopback
- address 127.0.0.1.
- </p></dd>
-<dt><span class="term">-t <em class="replaceable"><code>chrootdir</code></em></span></dt>
-<dd><p>
- Used with the <span><strong class="command">-a</strong></span> option to specify
- a directory where <span><strong class="command">named</strong></span> will run
- chrooted. An additional copy of the <code class="filename">rndc.key</code>
- will be written relative to this directory so that
- it will be found by the chrooted <span><strong class="command">named</strong></span>.
- </p></dd>
-<dt><span class="term">-u <em class="replaceable"><code>user</code></em></span></dt>
-<dd><p>
- Used with the <span><strong class="command">-a</strong></span> option to set the owner
- of the <code class="filename">rndc.key</code> file generated. If
- <span><strong class="command">-t</strong></span> is also specified only the file in
- the chroot area has its owner changed.
- </p></dd>
-</dl></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526270"></a><h2>EXAMPLES</h2>
-<p>
- To allow <span><strong class="command">rndc</strong></span> to be used with
- no manual configuration, run
- </p>
-<p>
- <strong class="userinput"><code>rndc-confgen -a</code></strong>
- </p>
-<p>
- To print a sample <code class="filename">rndc.conf</code> file and
- corresponding <span><strong class="command">controls</strong></span> and <span><strong class="command">key</strong></span>
- statements to be manually inserted into <code class="filename">named.conf</code>,
- run
- </p>
-<p>
- <strong class="userinput"><code>rndc-confgen</code></strong>
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526314"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">rndc</span>(8)</span>,
- <span class="citerefentry"><span class="refentrytitle">rndc.conf</span>(5)</span>,
- <span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526357"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/rndc/rndc.8 b/contrib/bind9/bin/rndc/rndc.8
deleted file mode 100644
index fba5529e4053..000000000000
--- a/contrib/bind9/bin/rndc/rndc.8
+++ /dev/null
@@ -1,118 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000, 2001 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: rndc.8,v 1.24.206.5 2005/10/13 02:33:49 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "RNDC" "8" "June 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-rndc \- name server control utility
-.SH "SYNOPSIS"
-.HP 5
-\fBrndc\fR [\fB\-c\ \fR\fB\fIconfig\-file\fR\fR] [\fB\-k\ \fR\fB\fIkey\-file\fR\fR] [\fB\-s\ \fR\fB\fIserver\fR\fR] [\fB\-p\ \fR\fB\fIport\fR\fR] [\fB\-V\fR] [\fB\-y\ \fR\fB\fIkey_id\fR\fR] {command}
-.SH "DESCRIPTION"
-.PP
-\fBrndc\fR
-controls the operation of a name server. It supersedes the
-\fBndc\fR
-utility that was provided in old BIND releases. If
-\fBrndc\fR
-is invoked with no command line options or arguments, it prints a short summary of the supported commands and the available options and their arguments.
-.PP
-\fBrndc\fR
-communicates with the name server over a TCP connection, sending commands authenticated with digital signatures. In the current versions of
-\fBrndc\fR
-and
-\fBnamed\fR
-named the only supported authentication algorithm is HMAC\-MD5, which uses a shared secret on each end of the connection. This provides TSIG\-style authentication for the command request and the name server's response. All commands sent over the channel must be signed by a key_id known to the server.
-.PP
-\fBrndc\fR
-reads a configuration file to determine how to contact the name server and decide what algorithm and key it should use.
-.SH "OPTIONS"
-.TP
-\-c \fIconfig\-file\fR
-Use
-\fIconfig\-file\fR
-as the configuration file instead of the default,
-\fI/etc/rndc.conf\fR.
-.TP
-\-k \fIkey\-file\fR
-Use
-\fIkey\-file\fR
-as the key file instead of the default,
-\fI/etc/rndc.key\fR. The key in
-\fI/etc/rndc.key\fR
-will be used to authenticate commands sent to the server if the
-\fIconfig\-file\fR
-does not exist.
-.TP
-\-s \fIserver\fR
-\fIserver\fR
-is the name or address of the server which matches a server statement in the configuration file for
-\fBrndc\fR. If no server is supplied on the command line, the host named by the default\-server clause in the option statement of the configuration file will be used.
-.TP
-\-p \fIport\fR
-Send commands to TCP port
-\fIport\fR
-instead of BIND 9's default control channel port, 953.
-.TP
-\-V
-Enable verbose logging.
-.TP
-\-y \fIkeyid\fR
-Use the key
-\fIkeyid\fR
-from the configuration file.
-\fIkeyid\fR
-must be known by named with the same algorithm and secret string in order for control message validation to succeed. If no
-\fIkeyid\fR
-is specified,
-\fBrndc\fR
-will first look for a key clause in the server statement of the server being used, or if no server statement is present for that host, then the default\-key clause of the options statement. Note that the configuration file contains shared secrets which are used to send authenticated control commands to name servers. It should therefore not have general read or write access.
-.PP
-For the complete set of commands supported by
-\fBrndc\fR, see the BIND 9 Administrator Reference Manual or run
-\fBrndc\fR
-without arguments to see its help message.
-.SH "LIMITATIONS"
-.PP
-\fBrndc\fR
-does not yet support all the commands of the BIND 8
-\fBndc\fR
-utility.
-.PP
-There is currently no way to provide the shared secret for a
-\fBkey_id\fR
-without using the configuration file.
-.PP
-Several error messages could be clearer.
-.SH "SEE ALSO"
-.PP
-\fBrndc.conf\fR(5),
-\fBnamed\fR(8),
-\fBnamed.conf\fR(5)\fBndc\fR(8),
-BIND 9 Administrator Reference Manual.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/rndc/rndc.c b/contrib/bind9/bin/rndc/rndc.c
deleted file mode 100644
index 63e8f23b9ff5..000000000000
--- a/contrib/bind9/bin/rndc/rndc.c
+++ /dev/null
@@ -1,688 +0,0 @@
-/*
- * Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000-2003 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: rndc.c,v 1.77.2.5.2.15 2005/03/17 03:58:27 marka Exp $ */
-
-/*
- * Principal Author: DCL
- */
-
-#include <config.h>
-
-#include <stdlib.h>
-
-#include <isc/app.h>
-#include <isc/buffer.h>
-#include <isc/commandline.h>
-#include <isc/file.h>
-#include <isc/log.h>
-#include <isc/mem.h>
-#include <isc/random.h>
-#include <isc/socket.h>
-#include <isc/stdtime.h>
-#include <isc/string.h>
-#include <isc/task.h>
-#include <isc/thread.h>
-#include <isc/util.h>
-
-#include <isccfg/namedconf.h>
-
-#include <isccc/alist.h>
-#include <isccc/base64.h>
-#include <isccc/cc.h>
-#include <isccc/ccmsg.h>
-#include <isccc/result.h>
-#include <isccc/sexpr.h>
-#include <isccc/types.h>
-#include <isccc/util.h>
-
-#include <bind9/getaddresses.h>
-
-#include "util.h"
-
-#define SERVERADDRS 10
-
-char *progname;
-isc_boolean_t verbose;
-
-static const char *admin_conffile;
-static const char *admin_keyfile;
-static const char *version = VERSION;
-static const char *servername = NULL;
-static isc_sockaddr_t serveraddrs[SERVERADDRS];
-static int nserveraddrs;
-static int currentaddr = 0;
-static unsigned int remoteport = 0;
-static isc_socketmgr_t *socketmgr = NULL;
-static unsigned char databuf[2048];
-static isccc_ccmsg_t ccmsg;
-static isccc_region_t secret;
-static isc_boolean_t failed = ISC_FALSE;
-static isc_mem_t *mctx;
-static int sends, recvs, connects;
-static char *command;
-static char *args;
-static char program[256];
-static isc_socket_t *sock = NULL;
-static isc_uint32_t serial;
-
-static void rndc_startconnect(isc_sockaddr_t *addr, isc_task_t *task);
-
-static void
-usage(int status) {
- fprintf(stderr, "\
-Usage: %s [-c config] [-s server] [-p port]\n\
- [-k key-file ] [-y key] [-V] command\n\
-\n\
-command is one of the following:\n\
-\n\
- reload Reload configuration file and zones.\n\
- reload zone [class [view]]\n\
- Reload a single zone.\n\
- refresh zone [class [view]]\n\
- Schedule immediate maintenance for a zone.\n\
- retransfer zone [class [view]]\n\
- Retransfer a single zone without checking serial number.\n\
- freeze zone [class [view]]\n\
- Suspend updates to a dynamic zone.\n\
- thaw zone [class [view]]\n\
- Enable updates to a frozen dynamic zone and reload it.\n\
- reconfig Reload configuration file and new zones only.\n\
- stats Write server statistics to the statistics file.\n\
- querylog Toggle query logging.\n\
- dumpdb [-all|-cache|-zones] [view ...]\n\
- Dump cache(s) to the dump file (named_dump.db).\n\
- stop Save pending updates to master files and stop the server.\n\
- stop -p Save pending updates to master files and stop the server\n\
- reporting process id.\n\
- halt Stop the server without saving pending updates.\n\
- halt -p Stop the server without saving pending updates reporting\n\
- process id.\n\
- trace Increment debugging level by one.\n\
- trace level Change the debugging level.\n\
- notrace Set debugging level to 0.\n\
- flush Flushes all of the server's caches.\n\
- flush [view] Flushes the server's cache for a view.\n\
- flushname name [view]\n\
- Flush the given name from the server's cache(s)\n\
- status Display status of the server.\n\
- recursing Dump the queries that are currently recursing (named.recursing)\n\
- *restart Restart the server.\n\
-\n\
-* == not yet implemented\n\
-Version: %s\n",
- progname, version);
-
- exit(status);
-}
-
-static void
-get_addresses(const char *host, in_port_t port) {
- isc_result_t result;
-
- isc_app_block();
- result = bind9_getaddresses(servername, port,
- serveraddrs, SERVERADDRS, &nserveraddrs);
- isc_app_unblock();
- if (result != ISC_R_SUCCESS)
- fatal("couldn't get address for '%s': %s",
- host, isc_result_totext(result));
- INSIST(nserveraddrs > 0);
-}
-
-static void
-rndc_senddone(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sevent = (isc_socketevent_t *)event;
-
- UNUSED(task);
-
- sends--;
- if (sevent->result != ISC_R_SUCCESS)
- fatal("send failed: %s", isc_result_totext(sevent->result));
- isc_event_free(&event);
-}
-
-static void
-rndc_recvdone(isc_task_t *task, isc_event_t *event) {
- isccc_sexpr_t *response = NULL;
- isccc_sexpr_t *data;
- isccc_region_t source;
- char *errormsg = NULL;
- char *textmsg = NULL;
- isc_result_t result;
-
- recvs--;
-
- if (ccmsg.result == ISC_R_EOF)
- fatal("connection to remote host closed\n"
- "This may indicate that the remote server is using "
- "an older version of \n"
- "the command protocol, this host is not authorized "
- "to connect,\nor the key is invalid.");
-
- if (ccmsg.result != ISC_R_SUCCESS)
- fatal("recv failed: %s", isc_result_totext(ccmsg.result));
-
- source.rstart = isc_buffer_base(&ccmsg.buffer);
- source.rend = isc_buffer_used(&ccmsg.buffer);
-
- DO("parse message", isccc_cc_fromwire(&source, &response, &secret));
-
- data = isccc_alist_lookup(response, "_data");
- if (data == NULL)
- fatal("no data section in response");
- result = isccc_cc_lookupstring(data, "err", &errormsg);
- if (result == ISC_R_SUCCESS) {
- failed = ISC_TRUE;
- fprintf(stderr, "%s: '%s' failed: %s\n",
- progname, command, errormsg);
- }
- else if (result != ISC_R_NOTFOUND)
- fprintf(stderr, "%s: parsing response failed: %s\n",
- progname, isc_result_totext(result));
-
- result = isccc_cc_lookupstring(data, "text", &textmsg);
- if (result == ISC_R_SUCCESS)
- printf("%s\n", textmsg);
- else if (result != ISC_R_NOTFOUND)
- fprintf(stderr, "%s: parsing response failed: %s\n",
- progname, isc_result_totext(result));
-
- isc_event_free(&event);
- isccc_sexpr_free(&response);
- isc_socket_detach(&sock);
- isc_task_shutdown(task);
- RUNTIME_CHECK(isc_app_shutdown() == ISC_R_SUCCESS);
-}
-
-static void
-rndc_recvnonce(isc_task_t *task, isc_event_t *event) {
- isccc_sexpr_t *response = NULL;
- isccc_sexpr_t *_ctrl;
- isccc_region_t source;
- isc_result_t result;
- isc_uint32_t nonce;
- isccc_sexpr_t *request = NULL;
- isccc_time_t now;
- isc_region_t r;
- isccc_sexpr_t *data;
- isccc_region_t message;
- isc_uint32_t len;
- isc_buffer_t b;
-
- recvs--;
-
- if (ccmsg.result == ISC_R_EOF)
- fatal("connection to remote host closed\n"
- "This may indicate that the remote server is using "
- "an older version of \n"
- "the command protocol, this host is not authorized "
- "to connect,\nor the key is invalid.");
-
- if (ccmsg.result != ISC_R_SUCCESS)
- fatal("recv failed: %s", isc_result_totext(ccmsg.result));
-
- source.rstart = isc_buffer_base(&ccmsg.buffer);
- source.rend = isc_buffer_used(&ccmsg.buffer);
-
- DO("parse message", isccc_cc_fromwire(&source, &response, &secret));
-
- _ctrl = isccc_alist_lookup(response, "_ctrl");
- if (_ctrl == NULL)
- fatal("_ctrl section missing");
- nonce = 0;
- if (isccc_cc_lookupuint32(_ctrl, "_nonce", &nonce) != ISC_R_SUCCESS)
- nonce = 0;
-
- isc_stdtime_get(&now);
-
- DO("create message", isccc_cc_createmessage(1, NULL, NULL, ++serial,
- now, now + 60, &request));
- data = isccc_alist_lookup(request, "_data");
- if (data == NULL)
- fatal("_data section missing");
- if (isccc_cc_definestring(data, "type", args) == NULL)
- fatal("out of memory");
- if (nonce != 0) {
- _ctrl = isccc_alist_lookup(request, "_ctrl");
- if (_ctrl == NULL)
- fatal("_ctrl section missing");
- if (isccc_cc_defineuint32(_ctrl, "_nonce", nonce) == NULL)
- fatal("out of memory");
- }
- message.rstart = databuf + 4;
- message.rend = databuf + sizeof(databuf);
- DO("render message", isccc_cc_towire(request, &message, &secret));
- len = sizeof(databuf) - REGION_SIZE(message);
- isc_buffer_init(&b, databuf, 4);
- isc_buffer_putuint32(&b, len - 4);
- r.length = len;
- r.base = databuf;
-
- isccc_ccmsg_cancelread(&ccmsg);
- DO("schedule recv", isccc_ccmsg_readmessage(&ccmsg, task,
- rndc_recvdone, NULL));
- recvs++;
- DO("send message", isc_socket_send(sock, &r, task, rndc_senddone,
- NULL));
- sends++;
-
- isc_event_free(&event);
- isccc_sexpr_free(&response);
- return;
-}
-
-static void
-rndc_connected(isc_task_t *task, isc_event_t *event) {
- isc_socketevent_t *sevent = (isc_socketevent_t *)event;
- isccc_sexpr_t *request = NULL;
- isccc_sexpr_t *data;
- isccc_time_t now;
- isccc_region_t message;
- isc_region_t r;
- isc_uint32_t len;
- isc_buffer_t b;
- isc_result_t result;
-
- connects--;
-
- if (sevent->result != ISC_R_SUCCESS) {
- if (sevent->result != ISC_R_CANCELED &&
- currentaddr < nserveraddrs)
- {
- notify("connection failed: %s",
- isc_result_totext(sevent->result));
- isc_socket_detach(&sock);
- isc_event_free(&event);
- rndc_startconnect(&serveraddrs[currentaddr++], task);
- return;
- } else
- fatal("connect failed: %s",
- isc_result_totext(sevent->result));
- }
-
- isc_stdtime_get(&now);
- DO("create message", isccc_cc_createmessage(1, NULL, NULL, ++serial,
- now, now + 60, &request));
- data = isccc_alist_lookup(request, "_data");
- if (data == NULL)
- fatal("_data section missing");
- if (isccc_cc_definestring(data, "type", "null") == NULL)
- fatal("out of memory");
- message.rstart = databuf + 4;
- message.rend = databuf + sizeof(databuf);
- DO("render message", isccc_cc_towire(request, &message, &secret));
- len = sizeof(databuf) - REGION_SIZE(message);
- isc_buffer_init(&b, databuf, 4);
- isc_buffer_putuint32(&b, len - 4);
- r.length = len;
- r.base = databuf;
-
- isccc_ccmsg_init(mctx, sock, &ccmsg);
- isccc_ccmsg_setmaxsize(&ccmsg, 1024);
-
- DO("schedule recv", isccc_ccmsg_readmessage(&ccmsg, task,
- rndc_recvnonce, NULL));
- recvs++;
- DO("send message", isc_socket_send(sock, &r, task, rndc_senddone,
- NULL));
- sends++;
- isc_event_free(&event);
-}
-
-static void
-rndc_startconnect(isc_sockaddr_t *addr, isc_task_t *task) {
- isc_result_t result;
-
- char socktext[ISC_SOCKADDR_FORMATSIZE];
-
- isc_sockaddr_format(addr, socktext, sizeof(socktext));
-
- notify("using server %s (%s)", servername, socktext);
-
- DO("create socket", isc_socket_create(socketmgr,
- isc_sockaddr_pf(addr),
- isc_sockettype_tcp, &sock));
- DO("connect", isc_socket_connect(sock, addr, task, rndc_connected,
- NULL));
- connects++;
-}
-
-static void
-rndc_start(isc_task_t *task, isc_event_t *event) {
- isc_event_free(&event);
-
- get_addresses(servername, (in_port_t) remoteport);
-
- currentaddr = 0;
- rndc_startconnect(&serveraddrs[currentaddr++], task);
-}
-
-static void
-parse_config(isc_mem_t *mctx, isc_log_t *log, const char *keyname,
- cfg_parser_t **pctxp, cfg_obj_t **configp)
-{
- isc_result_t result;
- const char *conffile = admin_conffile;
- cfg_obj_t *defkey = NULL;
- cfg_obj_t *options = NULL;
- cfg_obj_t *servers = NULL;
- cfg_obj_t *server = NULL;
- cfg_obj_t *keys = NULL;
- cfg_obj_t *key = NULL;
- cfg_obj_t *defport = NULL;
- cfg_obj_t *secretobj = NULL;
- cfg_obj_t *algorithmobj = NULL;
- cfg_obj_t *config = NULL;
- cfg_listelt_t *elt;
- const char *secretstr;
- const char *algorithm;
- static char secretarray[1024];
- const cfg_type_t *conftype = &cfg_type_rndcconf;
- isc_boolean_t key_only = ISC_FALSE;
-
- if (! isc_file_exists(conffile)) {
- conffile = admin_keyfile;
- conftype = &cfg_type_rndckey;
-
- if (! isc_file_exists(conffile))
- fatal("neither %s nor %s was found",
- admin_conffile, admin_keyfile);
- key_only = ISC_TRUE;
- }
-
- DO("create parser", cfg_parser_create(mctx, log, pctxp));
-
- /*
- * The parser will output its own errors, so DO() is not used.
- */
- result = cfg_parse_file(*pctxp, conffile, conftype, &config);
- if (result != ISC_R_SUCCESS)
- fatal("could not load rndc configuration");
-
- if (!key_only)
- (void)cfg_map_get(config, "options", &options);
-
- if (key_only && servername == NULL)
- servername = "127.0.0.1";
- else if (servername == NULL && options != NULL) {
- cfg_obj_t *defserverobj = NULL;
- (void)cfg_map_get(options, "default-server", &defserverobj);
- if (defserverobj != NULL)
- servername = cfg_obj_asstring(defserverobj);
- }
-
- if (servername == NULL)
- fatal("no server specified and no default");
-
- if (!key_only) {
- (void)cfg_map_get(config, "server", &servers);
- if (servers != NULL) {
- for (elt = cfg_list_first(servers);
- elt != NULL;
- elt = cfg_list_next(elt))
- {
- const char *name;
- server = cfg_listelt_value(elt);
- name = cfg_obj_asstring(cfg_map_getname(server));
- if (strcasecmp(name, servername) == 0)
- break;
- server = NULL;
- }
- }
- }
-
- /*
- * Look for the name of the key to use.
- */
- if (keyname != NULL)
- ; /* Was set on command line, do nothing. */
- else if (server != NULL) {
- DO("get key for server", cfg_map_get(server, "key", &defkey));
- keyname = cfg_obj_asstring(defkey);
- } else if (options != NULL) {
- DO("get default key", cfg_map_get(options, "default-key",
- &defkey));
- keyname = cfg_obj_asstring(defkey);
- } else if (!key_only)
- fatal("no key for server and no default");
-
- /*
- * Get the key's definition.
- */
- if (key_only)
- DO("get key", cfg_map_get(config, "key", &key));
- else {
- DO("get config key list", cfg_map_get(config, "key", &keys));
- for (elt = cfg_list_first(keys);
- elt != NULL;
- elt = cfg_list_next(elt))
- {
- key = cfg_listelt_value(elt);
- if (strcasecmp(cfg_obj_asstring(cfg_map_getname(key)),
- keyname) == 0)
- break;
- }
- if (elt == NULL)
- fatal("no key definition for name %s", keyname);
- }
- (void)cfg_map_get(key, "secret", &secretobj);
- (void)cfg_map_get(key, "algorithm", &algorithmobj);
- if (secretobj == NULL || algorithmobj == NULL)
- fatal("key must have algorithm and secret");
-
- secretstr = cfg_obj_asstring(secretobj);
- algorithm = cfg_obj_asstring(algorithmobj);
-
- if (strcasecmp(algorithm, "hmac-md5") != 0)
- fatal("unsupported algorithm: %s", algorithm);
-
- secret.rstart = (unsigned char *)secretarray;
- secret.rend = (unsigned char *)secretarray + sizeof(secretarray);
- DO("decode base64 secret", isccc_base64_decode(secretstr, &secret));
- secret.rend = secret.rstart;
- secret.rstart = (unsigned char *)secretarray;
-
- /*
- * Find the port to connect to.
- */
- if (remoteport != 0)
- ; /* Was set on command line, do nothing. */
- else {
- if (server != NULL)
- (void)cfg_map_get(server, "port", &defport);
- if (defport == NULL && options != NULL)
- (void)cfg_map_get(options, "default-port", &defport);
- }
- if (defport != NULL) {
- remoteport = cfg_obj_asuint32(defport);
- if (remoteport > 65535 || remoteport == 0)
- fatal("port %d out of range", remoteport);
- } else if (remoteport == 0)
- remoteport = NS_CONTROL_PORT;
-
- *configp = config;
-}
-
-int
-main(int argc, char **argv) {
- isc_boolean_t show_final_mem = ISC_FALSE;
- isc_result_t result = ISC_R_SUCCESS;
- isc_taskmgr_t *taskmgr = NULL;
- isc_task_t *task = NULL;
- isc_log_t *log = NULL;
- isc_logconfig_t *logconfig = NULL;
- isc_logdestination_t logdest;
- cfg_parser_t *pctx = NULL;
- cfg_obj_t *config = NULL;
- const char *keyname = NULL;
- char *p;
- size_t argslen;
- int ch;
- int i;
-
- result = isc_file_progname(*argv, program, sizeof(program));
- if (result != ISC_R_SUCCESS)
- memcpy(program, "rndc", 5);
- progname = program;
-
- admin_conffile = RNDC_CONFFILE;
- admin_keyfile = RNDC_KEYFILE;
-
- result = isc_app_start();
- if (result != ISC_R_SUCCESS)
- fatal("isc_app_start() failed: %s", isc_result_totext(result));
-
- while ((ch = isc_commandline_parse(argc, argv, "c:k:Mmp:s:Vy:"))
- != -1) {
- switch (ch) {
- case 'c':
- admin_conffile = isc_commandline_argument;
- break;
-
- case 'k':
- admin_keyfile = isc_commandline_argument;
- break;
-
- case 'M':
- isc_mem_debugging = ISC_MEM_DEBUGTRACE;
- break;
-
- case 'm':
- show_final_mem = ISC_TRUE;
- break;
-
- case 'p':
- remoteport = atoi(isc_commandline_argument);
- if (remoteport > 65535 || remoteport == 0)
- fatal("port '%s' out of range",
- isc_commandline_argument);
- break;
-
- case 's':
- servername = isc_commandline_argument;
- break;
- case 'V':
- verbose = ISC_TRUE;
- break;
- case 'y':
- keyname = isc_commandline_argument;
- break;
- case '?':
- usage(0);
- break;
- default:
- fatal("unexpected error parsing command arguments: "
- "got %c\n", ch);
- break;
- }
- }
-
- argc -= isc_commandline_index;
- argv += isc_commandline_index;
-
- if (argc < 1)
- usage(1);
-
- isc_random_get(&serial);
-
- DO("create memory context", isc_mem_create(0, 0, &mctx));
- DO("create socket manager", isc_socketmgr_create(mctx, &socketmgr));
- DO("create task manager", isc_taskmgr_create(mctx, 1, 0, &taskmgr));
- DO("create task", isc_task_create(taskmgr, 0, &task));
-
- DO("create logging context", isc_log_create(mctx, &log, &logconfig));
- isc_log_setcontext(log);
- DO("setting log tag", isc_log_settag(logconfig, progname));
- logdest.file.stream = stderr;
- logdest.file.name = NULL;
- logdest.file.versions = ISC_LOG_ROLLNEVER;
- logdest.file.maximum_size = 0;
- DO("creating log channel",
- isc_log_createchannel(logconfig, "stderr",
- ISC_LOG_TOFILEDESC, ISC_LOG_INFO, &logdest,
- ISC_LOG_PRINTTAG|ISC_LOG_PRINTLEVEL));
- DO("enabling log channel", isc_log_usechannel(logconfig, "stderr",
- NULL, NULL));
-
- parse_config(mctx, log, keyname, &pctx, &config);
-
- isccc_result_register();
-
- command = *argv;
-
- /*
- * Convert argc/argv into a space-delimited command string
- * similar to what the user might enter in interactive mode
- * (if that were implemented).
- */
- argslen = 0;
- for (i = 0; i < argc; i++)
- argslen += strlen(argv[i]) + 1;
-
- args = isc_mem_get(mctx, argslen);
- if (args == NULL)
- DO("isc_mem_get", ISC_R_NOMEMORY);
-
- p = args;
- for (i = 0; i < argc; i++) {
- size_t len = strlen(argv[i]);
- memcpy(p, argv[i], len);
- p += len;
- *p++ = ' ';
- }
-
- p--;
- *p++ = '\0';
- INSIST(p == args + argslen);
-
- notify("%s", command);
-
- if (strcmp(command, "restart") == 0)
- fatal("'%s' is not implemented", command);
-
- DO("post event", isc_app_onrun(mctx, task, rndc_start, NULL));
-
- result = isc_app_run();
- if (result != ISC_R_SUCCESS)
- fatal("isc_app_run() failed: %s", isc_result_totext(result));
-
- if (connects > 0 || sends > 0 || recvs > 0)
- isc_socket_cancel(sock, task, ISC_SOCKCANCEL_ALL);
-
- isc_task_detach(&task);
- isc_taskmgr_destroy(&taskmgr);
- isc_socketmgr_destroy(&socketmgr);
- isc_log_destroy(&log);
- isc_log_setcontext(NULL);
-
- cfg_obj_destroy(pctx, &config);
- cfg_parser_destroy(&pctx);
-
- isc_mem_put(mctx, args, argslen);
- isccc_ccmsg_invalidate(&ccmsg);
-
- if (show_final_mem)
- isc_mem_stats(mctx, stderr);
-
- isc_mem_destroy(&mctx);
-
- if (failed)
- return (1);
-
- return (0);
-}
diff --git a/contrib/bind9/bin/rndc/rndc.conf b/contrib/bind9/bin/rndc/rndc.conf
deleted file mode 100644
index 1dc56074d715..000000000000
--- a/contrib/bind9/bin/rndc/rndc.conf
+++ /dev/null
@@ -1,36 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: rndc.conf,v 1.7.206.1 2004/03/06 10:21:32 marka Exp $ */
-
-/*
- * Sample rndc configuration file.
- */
-
-options {
- default-server localhost;
- default-key "key";
-};
-
-server localhost {
- key "key";
-};
-
-key "key" {
- algorithm hmac-md5;
- secret "c3Ryb25nIGVub3VnaCBmb3IgYSBtYW4gYnV0IG1hZGUgZm9yIGEgd29tYW4K";
-};
diff --git a/contrib/bind9/bin/rndc/rndc.conf.5 b/contrib/bind9/bin/rndc/rndc.conf.5
deleted file mode 100644
index 1c21e363d61a..000000000000
--- a/contrib/bind9/bin/rndc/rndc.conf.5
+++ /dev/null
@@ -1,154 +0,0 @@
-.\" Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
-.\" Copyright (C) 2000, 2001 Internet Software Consortium.
-.\"
-.\" Permission to use, copy, modify, and distribute this software for any
-.\" purpose with or without fee is hereby granted, provided that the above
-.\" copyright notice and this permission notice appear in all copies.
-.\"
-.\" THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-.\" REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-.\" AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-.\" INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-.\" LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-.\" OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-.\" PERFORMANCE OF THIS SOFTWARE.
-.\"
-.\" $Id: rndc.conf.5,v 1.21.206.5 2005/10/13 02:33:50 marka Exp $
-.\"
-.hy 0
-.ad l
-.\" ** You probably do not want to edit this file directly **
-.\" It was generated using the DocBook XSL Stylesheets (version 1.69.1).
-.\" Instead of manually editing it, you probably should edit the DocBook XML
-.\" source for it and then use the DocBook XSL Stylesheets to regenerate it.
-.TH "\\FIRNDC.CONF\\FR" "5" "June 30, 2000" "BIND9" "BIND9"
-.\" disable hyphenation
-.nh
-.\" disable justification (adjust text to left margin only)
-.ad l
-.SH "NAME"
-rndc.conf \- rndc configuration file
-.SH "SYNOPSIS"
-.HP 10
-\fBrndc.conf\fR
-.SH "DESCRIPTION"
-.PP
-\fIrndc.conf\fR
-is the configuration file for
-\fBrndc\fR, the BIND 9 name server control utility. This file has a similar structure and syntax to
-\fInamed.conf\fR. Statements are enclosed in braces and terminated with a semi\-colon. Clauses in the statements are also semi\-colon terminated. The usual comment styles are supported:
-.PP
-C style: /* */
-.PP
-C++ style: // to end of line
-.PP
-Unix style: # to end of line
-.PP
-\fIrndc.conf\fR
-is much simpler than
-\fInamed.conf\fR. The file uses three statements: an options statement, a server statement and a key statement.
-.PP
-The
-\fBoptions\fR
-statement contains three clauses. The
-\fBdefault\-server\fR
-clause is followed by the name or address of a name server. This host will be used when no name server is given as an argument to
-\fBrndc\fR. The
-\fBdefault\-key\fR
-clause is followed by the name of a key which is identified by a
-\fBkey\fR
-statement. If no
-\fBkeyid\fR
-is provided on the rndc command line, and no
-\fBkey\fR
-clause is found in a matching
-\fBserver\fR
-statement, this default key will be used to authenticate the server's commands and responses. The
-\fBdefault\-port\fR
-clause is followed by the port to connect to on the remote name server. If no
-\fBport\fR
-option is provided on the rndc command line, and no
-\fBport\fR
-clause is found in a matching
-\fBserver\fR
-statement, this default port will be used to connect.
-.PP
-After the
-\fBserver\fR
-keyword, the server statement includes a string which is the hostname or address for a name server. The statement has two possible clauses:
-\fBkey\fR
-and
-\fBport\fR. The key name must match the name of a key statement in the file. The port number specifies the port to connect to.
-.PP
-The
-\fBkey\fR
-statement begins with an identifying string, the name of the key. The statement has two clauses.
-\fBalgorithm\fR
-identifies the encryption algorithm for
-\fBrndc\fR
-to use; currently only HMAC\-MD5 is supported. This is followed by a secret clause which contains the base\-64 encoding of the algorithm's encryption key. The base\-64 string is enclosed in double quotes.
-.PP
-There are two common ways to generate the base\-64 string for the secret. The BIND 9 program
-\fBrndc\-confgen\fR
-can be used to generate a random key, or the
-\fBmmencode\fR
-program, also known as
-\fBmimencode\fR, can be used to generate a base\-64 string from known input.
-\fBmmencode\fR
-does not ship with BIND 9 but is available on many systems. See the EXAMPLE section for sample command lines for each.
-.SH "EXAMPLE"
-.sp
-.nf
- options {
- default\-server localhost;
- default\-key samplekey;
- };
- server localhost {
- key samplekey;
- };
- key samplekey {
- algorithm hmac\-md5;
- secret "c3Ryb25nIGVub3VnaCBmb3IgYSBtYW4gYnV0IG1hZGUgZm9yIGEgd29tYW4K";
- };
-.fi
-.PP
-In the above example,
-\fBrndc\fR
-will by default use the server at localhost (127.0.0.1) and the key called samplekey. Commands to the localhost server will use the samplekey key, which must also be defined in the server's configuration file with the same name and secret. The key statement indicates that samplekey uses the HMAC\-MD5 algorithm and its secret clause contains the base\-64 encoding of the HMAC\-MD5 secret enclosed in double quotes.
-.PP
-To generate a random secret with
-\fBrndc\-confgen\fR:
-.PP
-\fBrndc\-confgen\fR
-.PP
-A complete
-\fIrndc.conf\fR
-file, including the randomly generated key, will be written to the standard output. Commented out
-\fBkey\fR
-and
-\fBcontrols\fR
-statements for
-\fInamed.conf\fR
-are also printed.
-.PP
-To generate a base\-64 secret with
-\fBmmencode\fR:
-.PP
-\fBecho "known plaintext for a secret" | mmencode\fR
-.SH "NAME SERVER CONFIGURATION"
-.PP
-The name server must be configured to accept rndc connections and to recognize the key specified in the
-\fIrndc.conf\fR
-file, using the controls statement in
-\fInamed.conf\fR. See the sections on the
-\fBcontrols\fR
-statement in the BIND 9 Administrator Reference Manual for details.
-.SH "SEE ALSO"
-.PP
-\fBrndc\fR(8),
-\fBrndc\-confgen\fR(8),
-\fBmmencode\fR(1),
-BIND 9 Administrator Reference Manual.
-.SH "AUTHOR"
-.PP
-Internet Systems Consortium
diff --git a/contrib/bind9/bin/rndc/rndc.conf.docbook b/contrib/bind9/bin/rndc/rndc.conf.docbook
deleted file mode 100644
index 16b9caf43cbe..000000000000
--- a/contrib/bind9/bin/rndc/rndc.conf.docbook
+++ /dev/null
@@ -1,225 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: rndc.conf.docbook,v 1.4.206.4 2005/05/12 21:36:04 sra Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><filename>rndc.conf</filename></refentrytitle>
- <manvolnum>5</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><filename>rndc.conf</filename></refname>
- <refpurpose>rndc configuration file</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>rndc.conf</command>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <filename>rndc.conf</filename> is the configuration file
- for <command>rndc</command>, the BIND 9 name server control
- utility. This file has a similar structure and syntax to
- <filename>named.conf</filename>. Statements are enclosed
- in braces and terminated with a semi-colon. Clauses in
- the statements are also semi-colon terminated. The usual
- comment styles are supported:
- </para>
- <para>
- C style: /* */
- </para>
- <para>
- C++ style: // to end of line
- </para>
- <para>
- Unix style: # to end of line
- </para>
- <para>
- <filename>rndc.conf</filename> is much simpler than
- <filename>named.conf</filename>. The file uses three
- statements: an options statement, a server statement
- and a key statement.
- </para>
- <para>
- The <option>options</option> statement contains three clauses.
- The <option>default-server</option> clause is followed by the
- name or address of a name server. This host will be used when
- no name server is given as an argument to
- <command>rndc</command>. The <option>default-key</option>
- clause is followed by the name of a key which is identified by
- a <option>key</option> statement. If no
- <option>keyid</option> is provided on the rndc command line,
- and no <option>key</option> clause is found in a matching
- <option>server</option> statement, this default key will be
- used to authenticate the server's commands and responses. The
- <option>default-port</option> clause is followed by the port
- to connect to on the remote name server. If no
- <option>port</option> option is provided on the rndc command
- line, and no <option>port</option> clause is found in a
- matching <option>server</option> statement, this default port
- will be used to connect.
- </para>
- <para>
- After the <option>server</option> keyword, the server statement
- includes a string which is the hostname or address for a name
- server. The statement has two possible clauses:
- <option>key</option> and <option>port</option>. The key name must
- match the name of a key statement in the file. The port number
- specifies the port to connect to.
- </para>
- <para>
- The <option>key</option> statement begins with an identifying
- string, the name of the key. The statement has two clauses.
- <option>algorithm</option> identifies the encryption algorithm
- for <command>rndc</command> to use; currently only HMAC-MD5 is
- supported. This is followed by a secret clause which contains
- the base-64 encoding of the algorithm's encryption key. The
- base-64 string is enclosed in double quotes.
- </para>
- <para>
- There are two common ways to generate the base-64 string for the
- secret. The BIND 9 program <command>rndc-confgen</command> can
- be used to generate a random key, or the
- <command>mmencode</command> program, also known as
- <command>mimencode</command>, can be used to generate a base-64
- string from known input. <command>mmencode</command> does not
- ship with BIND 9 but is available on many systems. See the
- EXAMPLE section for sample command lines for each.
- </para>
- </refsect1>
-
- <refsect1>
- <title>EXAMPLE</title>
-
- <programlisting>
- options {
- default-server localhost;
- default-key samplekey;
- };
-
- server localhost {
- key samplekey;
- };
-
- key samplekey {
- algorithm hmac-md5;
- secret "c3Ryb25nIGVub3VnaCBmb3IgYSBtYW4gYnV0IG1hZGUgZm9yIGEgd29tYW4K";
- };
- </programlisting>
-
- <para>
- In the above example, <command>rndc</command> will by default use
- the server at localhost (127.0.0.1) and the key called samplekey.
- Commands to the localhost server will use the samplekey key, which
- must also be defined in the server's configuration file with the
- same name and secret. The key statement indicates that samplekey
- uses the HMAC-MD5 algorithm and its secret clause contains the
- base-64 encoding of the HMAC-MD5 secret enclosed in double quotes.
- </para>
- <para>
- To generate a random secret with <command>rndc-confgen</command>:
- </para>
- <para>
- <userinput>rndc-confgen</userinput>
- </para>
- <para>
- A complete <filename>rndc.conf</filename> file, including the
- randomly generated key, will be written to the standard
- output. Commented out <option>key</option> and
- <option>controls</option> statements for
- <filename>named.conf</filename> are also printed.
- </para>
- <para>
- To generate a base-64 secret with <command>mmencode</command>:
- </para>
- <para>
- <userinput>echo "known plaintext for a secret" | mmencode</userinput>
- </para>
- </refsect1>
-
- <refsect1>
- <title>NAME SERVER CONFIGURATION</title>
- <para>
- The name server must be configured to accept rndc connections and
- to recognize the key specified in the <filename>rndc.conf</filename>
- file, using the controls statement in <filename>named.conf</filename>.
- See the sections on the <option>controls</option> statement in the
- BIND 9 Administrator Reference Manual for details.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>rndc</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>rndc-confgen</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>mmencode</refentrytitle>
- <manvolnum>1</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
-
diff --git a/contrib/bind9/bin/rndc/rndc.conf.html b/contrib/bind9/bin/rndc/rndc.conf.html
deleted file mode 100644
index 05db0eca644c..000000000000
--- a/contrib/bind9/bin/rndc/rndc.conf.html
+++ /dev/null
@@ -1,179 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: rndc.conf.html,v 1.5.2.1.4.10 2005/10/13 02:33:51 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>rndc.conf</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><code class="filename">rndc.conf</code> &#8212; rndc configuration file</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">rndc.conf</code> </p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525833"></a><h2>DESCRIPTION</h2>
-<p>
- <code class="filename">rndc.conf</code> is the configuration file
- for <span><strong class="command">rndc</strong></span>, the BIND 9 name server control
- utility. This file has a similar structure and syntax to
- <code class="filename">named.conf</code>. Statements are enclosed
- in braces and terminated with a semi-colon. Clauses in
- the statements are also semi-colon terminated. The usual
- comment styles are supported:
- </p>
-<p>
- C style: /* */
- </p>
-<p>
- C++ style: // to end of line
- </p>
-<p>
- Unix style: # to end of line
- </p>
-<p>
- <code class="filename">rndc.conf</code> is much simpler than
- <code class="filename">named.conf</code>. The file uses three
- statements: an options statement, a server statement
- and a key statement.
- </p>
-<p>
- The <code class="option">options</code> statement contains three clauses.
- The <code class="option">default-server</code> clause is followed by the
- name or address of a name server. This host will be used when
- no name server is given as an argument to
- <span><strong class="command">rndc</strong></span>. The <code class="option">default-key</code>
- clause is followed by the name of a key which is identified by
- a <code class="option">key</code> statement. If no
- <code class="option">keyid</code> is provided on the rndc command line,
- and no <code class="option">key</code> clause is found in a matching
- <code class="option">server</code> statement, this default key will be
- used to authenticate the server's commands and responses. The
- <code class="option">default-port</code> clause is followed by the port
- to connect to on the remote name server. If no
- <code class="option">port</code> option is provided on the rndc command
- line, and no <code class="option">port</code> clause is found in a
- matching <code class="option">server</code> statement, this default port
- will be used to connect.
- </p>
-<p>
- After the <code class="option">server</code> keyword, the server statement
- includes a string which is the hostname or address for a name
- server. The statement has two possible clauses:
- <code class="option">key</code> and <code class="option">port</code>. The key name must
- match the name of a key statement in the file. The port number
- specifies the port to connect to.
- </p>
-<p>
- The <code class="option">key</code> statement begins with an identifying
- string, the name of the key. The statement has two clauses.
- <code class="option">algorithm</code> identifies the encryption algorithm
- for <span><strong class="command">rndc</strong></span> to use; currently only HMAC-MD5 is
- supported. This is followed by a secret clause which contains
- the base-64 encoding of the algorithm's encryption key. The
- base-64 string is enclosed in double quotes.
- </p>
-<p>
- There are two common ways to generate the base-64 string for the
- secret. The BIND 9 program <span><strong class="command">rndc-confgen</strong></span> can
- be used to generate a random key, or the
- <span><strong class="command">mmencode</strong></span> program, also known as
- <span><strong class="command">mimencode</strong></span>, can be used to generate a base-64
- string from known input. <span><strong class="command">mmencode</strong></span> does not
- ship with BIND 9 but is available on many systems. See the
- EXAMPLE section for sample command lines for each.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525968"></a><h2>EXAMPLE</h2>
-<pre class="programlisting">
- options {
- default-server localhost;
- default-key samplekey;
- };
-
- server localhost {
- key samplekey;
- };
-
- key samplekey {
- algorithm hmac-md5;
- secret "c3Ryb25nIGVub3VnaCBmb3IgYSBtYW4gYnV0IG1hZGUgZm9yIGEgd29tYW4K";
- };
- </pre>
-<p>
- In the above example, <span><strong class="command">rndc</strong></span> will by default use
- the server at localhost (127.0.0.1) and the key called samplekey.
- Commands to the localhost server will use the samplekey key, which
- must also be defined in the server's configuration file with the
- same name and secret. The key statement indicates that samplekey
- uses the HMAC-MD5 algorithm and its secret clause contains the
- base-64 encoding of the HMAC-MD5 secret enclosed in double quotes.
- </p>
-<p>
- To generate a random secret with <span><strong class="command">rndc-confgen</strong></span>:
- </p>
-<p>
- <strong class="userinput"><code>rndc-confgen</code></strong>
- </p>
-<p>
- A complete <code class="filename">rndc.conf</code> file, including the
- randomly generated key, will be written to the standard
- output. Commented out <code class="option">key</code> and
- <code class="option">controls</code> statements for
- <code class="filename">named.conf</code> are also printed.
- </p>
-<p>
- To generate a base-64 secret with <span><strong class="command">mmencode</strong></span>:
- </p>
-<p>
- <strong class="userinput"><code>echo "known plaintext for a secret" | mmencode</code></strong>
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526028"></a><h2>NAME SERVER CONFIGURATION</h2>
-<p>
- The name server must be configured to accept rndc connections and
- to recognize the key specified in the <code class="filename">rndc.conf</code>
- file, using the controls statement in <code class="filename">named.conf</code>.
- See the sections on the <code class="option">controls</code> statement in the
- BIND 9 Administrator Reference Manual for details.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526049"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">rndc</span>(8)</span>,
- <span class="citerefentry"><span class="refentrytitle">rndc-confgen</span>(8)</span>,
- <span class="citerefentry"><span class="refentrytitle">mmencode</span>(1)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526091"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/rndc/rndc.docbook b/contrib/bind9/bin/rndc/rndc.docbook
deleted file mode 100644
index afb88f5f6ea2..000000000000
--- a/contrib/bind9/bin/rndc/rndc.docbook
+++ /dev/null
@@ -1,243 +0,0 @@
-<!DOCTYPE book PUBLIC "-//OASIS//DTD DocBook XML V4.0//EN"
- "http://www.oasis-open.org/docbook/xml/4.0/docbookx.dtd"
- [<!ENTITY mdash "&#8212;">]>
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-
-<!-- $Id: rndc.docbook,v 1.7.206.4 2005/05/12 21:36:05 sra Exp $ -->
-
-<refentry>
- <refentryinfo>
- <date>June 30, 2000</date>
- </refentryinfo>
-
- <refmeta>
- <refentrytitle><application>rndc</application></refentrytitle>
- <manvolnum>8</manvolnum>
- <refmiscinfo>BIND9</refmiscinfo>
- </refmeta>
-
- <docinfo>
- <copyright>
- <year>2004</year>
- <year>2005</year>
- <holder>Internet Systems Consortium, Inc. ("ISC")</holder>
- </copyright>
- <copyright>
- <year>2000</year>
- <year>2001</year>
- <holder>Internet Software Consortium.</holder>
- </copyright>
- </docinfo>
-
- <refnamediv>
- <refname><application>rndc</application></refname>
- <refpurpose>name server control utility</refpurpose>
- </refnamediv>
-
- <refsynopsisdiv>
- <cmdsynopsis>
- <command>rndc</command>
- <arg><option>-c <replaceable class="parameter">config-file</replaceable></option></arg>
- <arg><option>-k <replaceable class="parameter">key-file</replaceable></option></arg>
- <arg><option>-s <replaceable class="parameter">server</replaceable></option></arg>
- <arg><option>-p <replaceable class="parameter">port</replaceable></option></arg>
- <arg><option>-V</option></arg>
- <arg><option>-y <replaceable class="parameter">key_id</replaceable></option></arg>
- <arg choice="req">command</arg>
- </cmdsynopsis>
- </refsynopsisdiv>
-
- <refsect1>
- <title>DESCRIPTION</title>
- <para>
- <command>rndc</command> controls the operation of a name
- server. It supersedes the <command>ndc</command> utility
- that was provided in old BIND releases. If
- <command>rndc</command> is invoked with no command line
- options or arguments, it prints a short summary of the
- supported commands and the available options and their
- arguments.
- </para>
- <para>
- <command>rndc</command> communicates with the name server
- over a TCP connection, sending commands authenticated with
- digital signatures. In the current versions of
- <command>rndc</command> and <command>named</command> named
- the only supported authentication algorithm is HMAC-MD5,
- which uses a shared secret on each end of the connection.
- This provides TSIG-style authentication for the command
- request and the name server's response. All commands sent
- over the channel must be signed by a key_id known to the
- server.
- </para>
- <para>
- <command>rndc</command> reads a configuration file to
- determine how to contact the name server and decide what
- algorithm and key it should use.
- </para>
- </refsect1>
-
- <refsect1>
- <title>OPTIONS</title>
-
- <variablelist>
- <varlistentry>
- <term>-c <replaceable class="parameter">config-file</replaceable></term>
- <listitem>
- <para>
- Use <replaceable class="parameter">config-file</replaceable>
- as the configuration file instead of the default,
- <filename>/etc/rndc.conf</filename>.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-k <replaceable class="parameter">key-file</replaceable></term>
- <listitem>
- <para>
- Use <replaceable class="parameter">key-file</replaceable>
- as the key file instead of the default,
- <filename>/etc/rndc.key</filename>. The key in
- <filename>/etc/rndc.key</filename> will be used to authenticate
- commands sent to the server if the <replaceable class="parameter">config-file</replaceable>
- does not exist.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-s <replaceable class="parameter">server</replaceable></term>
- <listitem>
- <para>
- <replaceable class="parameter">server</replaceable> is
- the name or address of the server which matches a
- server statement in the configuration file for
- <command>rndc</command>. If no server is supplied on the
- command line, the host named by the default-server clause
- in the option statement of the configuration file will be
- used.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-p <replaceable class="parameter">port</replaceable></term>
- <listitem>
- <para>
- Send commands to TCP port
- <replaceable class="parameter">port</replaceable> instead
- of BIND 9's default control channel port, 953.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-V</term>
- <listitem>
- <para>
- Enable verbose logging.
- </para>
- </listitem>
- </varlistentry>
-
- <varlistentry>
- <term>-y <replaceable class="parameter">keyid</replaceable></term>
- <listitem>
- <para>
- Use the key <replaceable class="parameter">keyid</replaceable>
- from the configuration file.
- <replaceable class="parameter">keyid</replaceable> must be
- known by named with the same algorithm and secret string
- in order for control message validation to succeed.
- If no <replaceable class="parameter">keyid</replaceable>
- is specified, <command>rndc</command> will first look
- for a key clause in the server statement of the server
- being used, or if no server statement is present for that
- host, then the default-key clause of the options statement.
- Note that the configuration file contains shared secrets
- which are used to send authenticated control commands
- to name servers. It should therefore not have general read
- or write access.
- </para>
- </listitem>
- </varlistentry>
-
- </variablelist>
-
- <para>
- For the complete set of commands supported by <command>rndc</command>,
- see the BIND 9 Administrator Reference Manual or run
- <command>rndc</command> without arguments to see its help message.
- </para>
-
- </refsect1>
-
- <refsect1>
- <title>LIMITATIONS</title>
- <para>
- <command>rndc</command> does not yet support all the commands of
- the BIND 8 <command>ndc</command> utility.
- </para>
- <para>
- There is currently no way to provide the shared secret for a
- <option>key_id</option> without using the configuration file.
- </para>
- <para>
- Several error messages could be clearer.
- </para>
- </refsect1>
-
- <refsect1>
- <title>SEE ALSO</title>
- <para>
- <citerefentry>
- <refentrytitle>rndc.conf</refentrytitle>
- <manvolnum>5</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>named</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citerefentry>
- <refentrytitle>named.conf</refentrytitle>
- <manvolnum>5</manvolnum>
- </citerefentry>
- <citerefentry>
- <refentrytitle>ndc</refentrytitle>
- <manvolnum>8</manvolnum>
- </citerefentry>,
- <citetitle>BIND 9 Administrator Reference Manual</citetitle>.
- </para>
- </refsect1>
-
- <refsect1>
- <title>AUTHOR</title>
- <para>
- <corpauthor>Internet Systems Consortium</corpauthor>
- </para>
- </refsect1>
-
-</refentry>
-
-<!--
- - Local variables:
- - mode: sgml
- - End:
--->
-
diff --git a/contrib/bind9/bin/rndc/rndc.html b/contrib/bind9/bin/rndc/rndc.html
deleted file mode 100644
index d23f4682c010..000000000000
--- a/contrib/bind9/bin/rndc/rndc.html
+++ /dev/null
@@ -1,156 +0,0 @@
-<!--
- - Copyright (C) 2004, 2005 Internet Systems Consortium, Inc. ("ISC")
- - Copyright (C) 2000, 2001 Internet Software Consortium.
- -
- - Permission to use, copy, modify, and distribute this software for any
- - purpose with or without fee is hereby granted, provided that the above
- - copyright notice and this permission notice appear in all copies.
- -
- - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- - PERFORMANCE OF THIS SOFTWARE.
--->
-<!-- $Id: rndc.html,v 1.7.2.1.4.10 2005/10/13 02:33:50 marka Exp $ -->
-<html>
-<head>
-<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
-<title>rndc</title>
-<meta name="generator" content="DocBook XSL Stylesheets V1.69.1">
-</head>
-<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en">
-<a name="id2463721"></a><div class="titlepage"></div>
-<div class="refnamediv">
-<h2>Name</h2>
-<p><span class="application">rndc</span> &#8212; name server control utility</p>
-</div>
-<div class="refsynopsisdiv">
-<h2>Synopsis</h2>
-<div class="cmdsynopsis"><p><code class="command">rndc</code> [<code class="option">-c <em class="replaceable"><code>config-file</code></em></code>] [<code class="option">-k <em class="replaceable"><code>key-file</code></em></code>] [<code class="option">-s <em class="replaceable"><code>server</code></em></code>] [<code class="option">-p <em class="replaceable"><code>port</code></em></code>] [<code class="option">-V</code>] [<code class="option">-y <em class="replaceable"><code>key_id</code></em></code>] {command}</p></div>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525886"></a><h2>DESCRIPTION</h2>
-<p>
- <span><strong class="command">rndc</strong></span> controls the operation of a name
- server. It supersedes the <span><strong class="command">ndc</strong></span> utility
- that was provided in old BIND releases. If
- <span><strong class="command">rndc</strong></span> is invoked with no command line
- options or arguments, it prints a short summary of the
- supported commands and the available options and their
- arguments.
- </p>
-<p>
- <span><strong class="command">rndc</strong></span> communicates with the name server
- over a TCP connection, sending commands authenticated with
- digital signatures. In the current versions of
- <span><strong class="command">rndc</strong></span> and <span><strong class="command">named</strong></span> named
- the only supported authentication algorithm is HMAC-MD5,
- which uses a shared secret on each end of the connection.
- This provides TSIG-style authentication for the command
- request and the name server's response. All commands sent
- over the channel must be signed by a key_id known to the
- server.
- </p>
-<p>
- <span><strong class="command">rndc</strong></span> reads a configuration file to
- determine how to contact the name server and decide what
- algorithm and key it should use.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2525927"></a><h2>OPTIONS</h2>
-<div class="variablelist"><dl>
-<dt><span class="term">-c <em class="replaceable"><code>config-file</code></em></span></dt>
-<dd><p>
- Use <em class="replaceable"><code>config-file</code></em>
- as the configuration file instead of the default,
- <code class="filename">/etc/rndc.conf</code>.
- </p></dd>
-<dt><span class="term">-k <em class="replaceable"><code>key-file</code></em></span></dt>
-<dd><p>
- Use <em class="replaceable"><code>key-file</code></em>
- as the key file instead of the default,
- <code class="filename">/etc/rndc.key</code>. The key in
- <code class="filename">/etc/rndc.key</code> will be used to authenticate
- commands sent to the server if the <em class="replaceable"><code>config-file</code></em>
- does not exist.
- </p></dd>
-<dt><span class="term">-s <em class="replaceable"><code>server</code></em></span></dt>
-<dd><p>
- <em class="replaceable"><code>server</code></em> is
- the name or address of the server which matches a
- server statement in the configuration file for
- <span><strong class="command">rndc</strong></span>. If no server is supplied on the
- command line, the host named by the default-server clause
- in the option statement of the configuration file will be
- used.
- </p></dd>
-<dt><span class="term">-p <em class="replaceable"><code>port</code></em></span></dt>
-<dd><p>
- Send commands to TCP port
- <em class="replaceable"><code>port</code></em> instead
- of BIND 9's default control channel port, 953.
- </p></dd>
-<dt><span class="term">-V</span></dt>
-<dd><p>
- Enable verbose logging.
- </p></dd>
-<dt><span class="term">-y <em class="replaceable"><code>keyid</code></em></span></dt>
-<dd><p>
- Use the key <em class="replaceable"><code>keyid</code></em>
- from the configuration file.
- <em class="replaceable"><code>keyid</code></em> must be
- known by named with the same algorithm and secret string
- in order for control message validation to succeed.
- If no <em class="replaceable"><code>keyid</code></em>
- is specified, <span><strong class="command">rndc</strong></span> will first look
- for a key clause in the server statement of the server
- being used, or if no server statement is present for that
- host, then the default-key clause of the options statement.
- Note that the configuration file contains shared secrets
- which are used to send authenticated control commands
- to name servers. It should therefore not have general read
- or write access.
- </p></dd>
-</dl></div>
-<p>
- For the complete set of commands supported by <span><strong class="command">rndc</strong></span>,
- see the BIND 9 Administrator Reference Manual or run
- <span><strong class="command">rndc</strong></span> without arguments to see its help message.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526109"></a><h2>LIMITATIONS</h2>
-<p>
- <span><strong class="command">rndc</strong></span> does not yet support all the commands of
- the BIND 8 <span><strong class="command">ndc</strong></span> utility.
- </p>
-<p>
- There is currently no way to provide the shared secret for a
- <code class="option">key_id</code> without using the configuration file.
- </p>
-<p>
- Several error messages could be clearer.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526138"></a><h2>SEE ALSO</h2>
-<p>
- <span class="citerefentry"><span class="refentrytitle">rndc.conf</span>(5)</span>,
- <span class="citerefentry"><span class="refentrytitle">named</span>(8)</span>,
- <span class="citerefentry"><span class="refentrytitle">named.conf</span>(5)</span>
- <span class="citerefentry"><span class="refentrytitle">ndc</span>(8)</span>,
- <em class="citetitle">BIND 9 Administrator Reference Manual</em>.
- </p>
-</div>
-<div class="refsect1" lang="en">
-<a name="id2526190"></a><h2>AUTHOR</h2>
-<p>
- <span class="corpauthor">Internet Systems Consortium</span>
- </p>
-</div>
-</div></body>
-</html>
diff --git a/contrib/bind9/bin/rndc/unix/Makefile.in b/contrib/bind9/bin/rndc/unix/Makefile.in
deleted file mode 100644
index 0409a188838f..000000000000
--- a/contrib/bind9/bin/rndc/unix/Makefile.in
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
-# Copyright (C) 2001 Internet Software Consortium.
-#
-# Permission to use, copy, modify, and distribute this software for any
-# purpose with or without fee is hereby granted, provided that the above
-# copyright notice and this permission notice appear in all copies.
-#
-# THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
-# REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
-# AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
-# INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
-# LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
-# OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
-# PERFORMANCE OF THIS SOFTWARE.
-
-# $Id: Makefile.in,v 1.1.12.3 2004/03/08 04:04:24 marka Exp $
-
-srcdir = @srcdir@
-VPATH = @srcdir@
-top_srcdir = @top_srcdir@
-
-@BIND9_MAKE_INCLUDES@
-
-CINCLUDES = -I${srcdir}/include -I${srcdir}/../include \
- ${DNS_INCLUDES} ${ISC_INCLUDES}
-
-CDEFINES =
-CWARNINGS =
-
-OBJS = os.@O@
-
-SRCS = os.c
-
-TARGETS = ${OBJS}
-
-@BIND9_MAKE_RULES@
diff --git a/contrib/bind9/bin/rndc/unix/os.c b/contrib/bind9/bin/rndc/unix/os.c
deleted file mode 100644
index 1adfdee9f15e..000000000000
--- a/contrib/bind9/bin/rndc/unix/os.c
+++ /dev/null
@@ -1,68 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: os.c,v 1.5.206.1 2004/03/06 10:21:33 marka Exp $ */
-
-#include <config.h>
-
-#include <rndc/os.h>
-
-#include <fcntl.h>
-#include <unistd.h>
-#include <sys/types.h>
-#include <pwd.h>
-#include <errno.h>
-#include <stdio.h>
-#include <sys/stat.h>
-
-int
-set_user(FILE *fd, const char *user) {
- struct passwd *pw;
-
- pw = getpwnam(user);
- if (pw == NULL) {
- errno = EINVAL;
- return (-1);
- }
- return (fchown(fileno(fd), pw->pw_uid, -1));
-}
-
-FILE *
-safe_create(const char *filename) {
- int fd;
- FILE *f;
- struct stat sb;
- int flags = O_WRONLY;
-
- if (stat(filename, &sb) == -1) {
- if (errno != ENOENT)
- return (NULL);
- flags = O_WRONLY | O_CREAT | O_EXCL;
- } else if ((sb.st_mode & S_IFREG) == 0) {
- errno = EOPNOTSUPP;
- return (NULL);
- } else
- flags = O_WRONLY | O_TRUNC;
-
- fd = open(filename, flags, S_IRUSR | S_IWUSR);
- if (fd == -1)
- return (NULL);
- f = fdopen(fd, "w");
- if (f == NULL)
- close(fd);
- return (f);
-}
diff --git a/contrib/bind9/bin/rndc/util.c b/contrib/bind9/bin/rndc/util.c
deleted file mode 100644
index 249cbe2ab1c1..000000000000
--- a/contrib/bind9/bin/rndc/util.c
+++ /dev/null
@@ -1,55 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: util.c,v 1.2.206.1 2004/03/06 10:21:32 marka Exp $ */
-
-#include <config.h>
-
-#include <stdarg.h>
-#include <stdlib.h>
-#include <stdio.h>
-
-#include <isc/boolean.h>
-
-#include "util.h"
-
-extern isc_boolean_t verbose;
-extern const char *progname;
-
-void
-notify(const char *fmt, ...) {
- va_list ap;
-
- if (verbose) {
- va_start(ap, fmt);
- vfprintf(stderr, fmt, ap);
- va_end(ap);
- fputs("\n", stderr);
- }
-}
-
-void
-fatal(const char *format, ...) {
- va_list args;
-
- fprintf(stderr, "%s: ", progname);
- va_start(args, format);
- vfprintf(stderr, format, args);
- va_end(args);
- fprintf(stderr, "\n");
- exit(1);
-}
diff --git a/contrib/bind9/bin/rndc/util.h b/contrib/bind9/bin/rndc/util.h
deleted file mode 100644
index 3c19cd447575..000000000000
--- a/contrib/bind9/bin/rndc/util.h
+++ /dev/null
@@ -1,49 +0,0 @@
-/*
- * Copyright (C) 2004 Internet Systems Consortium, Inc. ("ISC")
- * Copyright (C) 2000, 2001 Internet Software Consortium.
- *
- * Permission to use, copy, modify, and distribute this software for any
- * purpose with or without fee is hereby granted, provided that the above
- * copyright notice and this permission notice appear in all copies.
- *
- * THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
- * REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
- * AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
- * INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
- * LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
- * OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
- * PERFORMANCE OF THIS SOFTWARE.
- */
-
-/* $Id: util.h,v 1.5.206.1 2004/03/06 10:21:32 marka Exp $ */
-
-#ifndef RNDC_UTIL_H
-#define RNDC_UTIL_H 1
-
-#include <isc/lang.h>
-
-#include <isc/formatcheck.h>
-
-#define NS_CONTROL_PORT 953
-
-#undef DO
-#define DO(name, function) \
- do { \
- result = function; \
- if (result != ISC_R_SUCCESS) \
- fatal("%s: %s", name, isc_result_totext(result)); \
- else \
- notify("%s", name); \
- } while (0)
-
-ISC_LANG_BEGINDECLS
-
-void
-notify(const char *fmt, ...) ISC_FORMAT_PRINTF(1, 2);
-
-void
-fatal(const char *format, ...) ISC_FORMAT_PRINTF(1, 2);
-
-ISC_LANG_ENDDECLS
-
-#endif /* RNDC_UTIL_H */