[Pdns-users] 2.9.21.1 not able to build on RHEL 3

Bas bas at web4friends.com
Wed Aug 6 22:06:19 UTC 2008


Hi Bert,

When compiling 2.9.21.1 i get the following error. (2.9.21 used to 
build fine and still does.)

CXXFLAGS=-I/temp/boost_1_35_0 ./configure --with-modules=gmysql

cd . && /bin/sh /temp/pdns-2.9.21.1/missing --run autoheader
configure.in:3: error: Autoconf version 2.58 or higher is required
aclocal.m4:7098: AM_INIT_AUTOMAKE is expanded from...
configure.in:3: the top level
autom4te: /usr/bin/m4 failed with exit status: 1
autoheader: /usr/bin/autom4te failed with exit status: 1
make: *** [config.h.in] Error 1

Is this solvable on pdns side or is upgrading autoconf the only option?

Builds fine on 4 and 5 btw.

Regards, Bas

At 20:00 8/6/2008, you wrote:
>Released on the 6th of August 2008.
>
>* http://downloads.powerdns.com/releases/pdns-2.9.21.1.tar.gz
>* 
>http://downloads.powerdns.com/releases/deb/stable/pdns-static_2.9.21.1-1_i386.deb
>* http://downloads.powerdns.com/releases/rpm/pdns-static-2.9.21.1-1.i386.rpm
>* All UNIX/Linux distributions shipping PowerDNS have been notified and are
>   working on updating their packages
>
>This release consists of a single patch to PowerDNS Authoritative Server
>version 2.9.21. Brian J. Dowling of Simplicity Communications has
>discovered a security implication of the previous PowerDNS behaviour to
>drop queries it considers malformed. We are grateful that Brian notified
>us quickly about this problem.
>
>This issue has been assigned CVE-2008-3337. The single patch is in commit
>1239 http://wiki.powerdns.com/cgi-bin/trac.fcgi/changeset/1239.
>More detail can be found in 
>http://doc.powerdns.com/powerdns-advisory-2008-02.html
>
>The implication is that while the PowerDNS Authoritative server itself
>does not face a security risk because of dropping these malformed queries,
>other resolving nameservers run a higher risk of accepting spoofed answers
>for domains being hosted by PowerDNS Authoritative Servers before
>2.9.21.1.
>
>While the dropping of queries does not aid sophisticated spoofing
>attempts, it does facilitate simpler attacks.
>
>It may be good to know that several large sites already run with this
>patch applied, as it has been in the public codebase for some weeks
>already.
>
>
>--
>http://www.PowerDNS.com      Open source, database driven DNS Software
>http://netherlabs.nl              Open and Closed source services
>_______________________________________________
>Pdns-users mailing list
>Pdns-users at mailman.powerdns.com
>http://mailman.powerdns.com/mailman/listinfo/pdns-users



More information about the Pdns-users mailing list