no unbound-control without certificates?

A. Schulze sca at andreasschulze.de
Thu Nov 3 13:38:49 UTC 2016


Hello,

after update from 1.5.9 to 1.5.10 "unbound-control reload" no longer work:

the relevant unbound.conf section:
     remote-control:
       control-enable: yes
       control-interface: /path/to/unbound-control.socket
       control-use-cert: no

# ls -la /path/to/unbound-control.socket
srw-rw---- 1 unbound unbound 0 Nov  3 14:24 /path/to/unbound-control.socket

# unbound-control reload
error: SSL handshake failed
140666240513792:error:141640B5:SSL  
routines:tls_construct_client_hello:no ciphers  
available:ssl/statem/statem_clnt.c:815:

Andreas




More information about the Unbound-users mailing list