xref: /freebsd/contrib/unbound/doc/Changelog (revision 0a92a9fc)
14 July 2022: George
2	- Fix bug introduced in 'improve val_sigcrypt.c::algo_needs_missing for
3	  one loop pass'.
4	- Merge PR #668 from Cristian Rodríguez: Set IP_BIND_ADDRESS_NO_PORT on
5	  outbound tcp sockets.
6
74 July 2022: Wouter
8	- Tag for 1.16.1rc1 release.
9
103 July 2022: George
11	- Merge PR #671 from Petr Menšík: Disable ED25519 and ED448 in FIPS
12	  mode on openssl3.
13	- Merge PR #660 from Petr Menšík: Sha1 runtime insecure.
14	- For #660: formatting, less verbose logging, add EDE information.
15	- Fix for correct openssl error when adding windows CA certificates to
16	  the openssl trust store.
17	- Improve val_sigcrypt.c::algo_needs_missing for one loop pass.
18	- Reintroduce documentation and more EDE support for
19	  val_sigcrypt.c::dnskeyset_verify_rrset_sig.
20
211 July 2022: George
22	- Merge PR #706: NXNS fallback.
23	- From #706: Cached NXDOMAIN does not increase the target nx
24	  responses.
25	- From #706: Don't generate parent side queries if we already
26	  have the lame records in cache.
27	- From #706: When a lame address is the best choice, don't try to
28	  generate target queries when the missing targets are all lame.
29
3029 June 2022: Wouter
31	- iana portlist update.
32	- Fix detection of libz on windows compile with static option.
33	- Fix compile warning for windows compile.
34
3529 June 2022: George
36	- Add debug option to the mini_tdir.sh test code.
37	- Fix #704: [FR] Statistics counter for number of outgoing UDP queries
38	  sent; introduces 'num.query.udpout' to the 'unbound-control stats'
39	  command.
40	- Fix to not count cached NXDOMAIN for MAX_TARGET_NX.
41	- Allow fallback to the parent side when MAX_TARGET_NX is reached.
42	  This will also allow MAX_TARGET_NX more NXDOMAINs.
43
4428 June 2022: George
45	- Show the output of the exact .rpl run that failed with 'make test'.
46	- Fix for cached 0 TTL records to not trigger prefetching when
47	  serve-expired-client-timeout is set.
48
4928 June 2022: Wouter
50	- Fix test program dohclient close to use portability routine.
51
5223 June 2022: Tom
53	- Clarify -v flag manpage entry (#705)
54
5522 June 2022: Philip
56	- Fix #663: use after free issue with edns options.
57
5821 June 2022: Philip
59	- Fix for loading locally stored zones that have lines with blanks or
60	  blanks and comments.
61
6220 June 2022: George
63	- Remove unused LDNS function check for GOST Engine unloading.
64
6514 June 2022: George
66	- Merge PR #688: Rpz url notify issue.
67	- Note in the unbound.conf text that NOTIFY is allowed from the url:
68	  addresses for auth and rpz zones.
69
703 June 2022: George
71	- Fix for edns client subnet to respect not looking in its cache when
72	  instructed to do so (e.g., prefetch).
73
743 June 2022: Wouter
75	- makedist.sh picks up 32bit libssp-0.dll when 32bit compile.
76
7727 May 2022: Wouter
78	- Fix #684: [FTBS] configure script error with libmnl on openSUSE 15.3 (and possibly other distributions)
79	- Version is set to 1.16.0 for release. Release tag 1.16.0rc1. This
80	  became release 1.16.0 on 2 June 2022. The source code branch
81	  continues with version 1.16.1 under development.
82
8320 May 2022: Wouter
84	- Fix to silence test for ede error output to the console from the
85	  test setup script.
86	- Fix ede test to not use default pidfile, and use local interface.
87	- Fix some lint type warnings.
88
8918 May 2022: George
90	- Fix typos in config_set_option for the 'num-threads' and
91	  'ede-serve-expired' options.
92
9315 May 2022: George
94	- Fix #678: [FR] modify behaviour of unbound-control rpz_enable zone,
95	  by updating unbound-control's documentation.
96
9712 May 2022: George
98	- Fix #417: prefetch and ECS causing cache corruption when used
99	  together.
100
10112 May 2022: Wouter
102	- Merge #677: Allow using system certificates not only on Windows,
103	  from pemensik.
104	- For #677: Added tls-system-cert to config parser and documentation.
105
10611 May 2022: Wouter
107	- Fix #673: DNS over TLS: error: SSL_handshake syscall: No route to
108	  host.
109
11010 May 2022: George
111	- Fix Python build in non-source directory; based on patch by
112	  Michael Tokarev.
113
1146 May 2022: Tom
115	- Merge PR #604: Add basic support for EDE (RFC8914).
116
11728 April 2022: Wouter
118	- Fix #670: SERVFAIL problems with unbound 1.15.0 running on
119	  OpenBSD 7.1.
120
1218 April 2022: Wouter
122	- Fix zonemd check to allow unsupported algorithms to load.
123	  If there are only unsupported algorithms, or unsupported schemes,
124	  and no failed or successful other ZONEMD records, or malformed
125	  or bad ZONEMD records, the unsupported records allow the zone load.
126	- Fix zonemd unsupported algo check.
127	- Fix zonemd unsupported algo check reason to not copy to next record,
128	  and check for success for debug printout.
129	- Fix zonemd unsupported algo check to print unsupported reason before
130	  zeroing it.
131	- Fix zonemd unsupported algo check to set reason to NULL before the
132	  check routine, but after malformed checks, to get the correct NULL
133	  output when the digest matches.
134
13525 March 2022: Wouter
136	- Fix spelling error in comment in sldns_str2wire_svcparam_key_lookup.
137
13823 March 2022: Wouter
139	- Fix #651: [FR] Better logging for refused queries.
140
14118 March 2022: George
142	- Merge PR #648 from eaglegai: fix -q doesn't work when use with
143	  'unbound-control stats_shm'.
144
14517 March 2022: Wouter
146	- Fix to describe auth-zone and other configuration at the local-zone
147	  configuration option, to allow for more broadly view of the options.
148
14916 March 2022: Wouter
150	- Fix to ensure uniform handling of spaces and tabs when parsing RRs.
151
1529 March 2022: Wouter
153	- Merge #644: Make `install-lib` make target install the pkg-config
154	  file.
155
1567 March 2022: Wouter
157	- Fix configure for python to use sysutils, because distutils is
158	  deprecated. It uses sysutils when available, distutils otherwise.
159
1603 March 2022: Wouter
161	- Fix #637: Integer Overflow in sldns_str2period function.
162	- Fix for #637: fix integer overflow checks in sldns_str2period.
163
1642 March 2022: George
165	- Merge PR #632 from scottrw93: Match cnames in ipset.
166	- Various fixes for #632: variable initialisation, convert the qinfo
167	  to str once, accept trailing dot in the local-zone ipset option.
168
1692 March 2022: Wouter
170	- Fix compile warnings for printf ll format on mingw compile.
171
1721 March 2022: Wouter
173	- Fix pythonmod for change in iter_dp_is_useless function prototype.
174
17528 February 2022: George
176	- Fix #630: Unify the RPZ log messages.
177	- Merge #623 from rex4539: Fix typos.
178
17928 February 2022: Wouter
180	- Fix #633: Document unix domain socket support for unbound-control.
181	- Fix for #633: updated fix with new text.
182	- Fix edns client subnet to add the option based on the option list,
183	  so that it is not state dependent, after the state fix of #605 for
184	  double EDNS options.
185	- Fix for edns client subnet option add fix in removal code, from review.
186
18725 February 2022: Wouter
188	- Fix to detect that no IPv6 support means that IPv6 addresses are
189	  useless for delegation point lookups.
190	- update Makefile dependencies.
191	- Fix check interface existence for support detection in remote lookup.
192
19318 February 2022: Wouter
194	- Fix that address not available is squelched from the logs for
195	  udp connect failures. It is visible on verbosity 4 and more.
196	- Merge #631 from mollyim: Replace OpenSSL's ERR_PACK with
197	  ERR_GET_REASON.
198
19916 February 2022: Wouter
200	- Fix for #628: fix rpz-passthru for qname trigger by localzone type.
201
20215 February 2022: Wouter
203	- Fix #628: A rpz-passthru action is not ending RPZ zone processing.
204
20511 February 2022: Wouter
206	- Fix #624: Unable to stop Unbound in Windows console (does not
207	  respond to CTRL+C command).
208	- Fix #618: enabling interface-automatic disables DNS-over-TLS.
209	  Adds the option to list interface-automatic-ports.
210	- Remove debug info from #618 fix.
211
2127 February 2022: Wouter
213	- Fix that TCP interface does not use TLS when TLS is also configured.
214
2154 February 2022: Wouter
216	- Fix #412: cache invalidation issue with CNAME+A.
217
2183 February 2022: Wouter
219	- Fix for #611: Integer overflow in sldns_wire2str_pkt_scan.
220	- Tag for 1.15.0rc1 created. That became 1.15.0 on 10 feb 2022.
221	  The repository continues with version 1.15.1.
222
2232 February 2022: George
224	- Merge PR #532 from Shchelk: Fix: buffer overflow bug.
225	- Merge PR #616: Update ratelimit logic. It also introduces
226	  ratelimit-backoff and ip-ratelimit-backoff configuration options.
227	- Change aggressive-nsec default to yes.
228	- Merge PR #617: Update stub/forward-host notation to accept port and
229	  tls-auth-name.
230	- Update stream_ssl.tdir test to also use the new forward-host
231	  notation.
232
2332 February 2022: Wouter
234	- Update version number in repo to 1.15.0 for upcoming release,
235	  since it changes the aggressive-nsec default and the ratelimit change.
236	- Fix header comment for doxygen for authextstrtoaddr.
237	- please clang analyzer for loop in test code.
238	- Fix docker splint test to use more portable uname.
239	- Update contrib/aaaa-filter-iterator.patch with diff for current
240	  software version.
241
2421 February 2022: George
243	- Merge PR #603 from fobser: Use OpenSSL 1.1 API to access DSA and RSA
244	  internals.
245
24631 January 2022: George
247	- Fix review comment for use-after-free when failing to send UDP out.
248
24931 January 2022: Wouter
250	- iana portlist update.
251
25229 January 2022: George
253	- Fix tls-* and ssl-* documented alternate syntax to also be available
254	  through remote-control and unbound-checkconf.
255	- Better cleanup on failed DoT/DoH listening socket creation.
256
25726 January 2022: George
258	- Fix #599: [FR] RFC 9156 (obsoletes RFC 7816), by noting the new RFC
259	  document.
260
26126 January 2022: Wouter
262	- Test for NSID in SERVFAIL response due to DNSSEC bogus.
263
26425 January 2022: George
265	- Fix #588: Unbound 1.13.2 crashes due to p->pc is NULL in
266	  serviced_udp_callback.
267	- Merge PR #612: TCP race condition.
268
26925 January 2022: Wouter
270	- Fix #610: Undefine-shift in sldns_str2wire_hip_buf.
271
27219 January 2022: George
273	- For dnstap, do not wakeupnow right there. Instead zero the timer to
274	  force the wakeup callback asap.
275
27614 January 2022: George
277	- Merge PR #605:
278	  - Fix EDNS to upstream where the same option could be attached
279	     more than once.
280	  - Add a region to serviced_query for allocations.
281
28214 January 2022: Wouter
283	- Add rpz: for-downstream: yesno option, where the RPZ zone is
284	  authoritatively answered for, so the RPZ zone contents can be
285	  checked with DNS queries directed at the RPZ zone.
286	- For #602: Allow the module-config "subnetcache validator cachedb
287	  iterator".
288
28911 January 2022: George
290	- Fix prematurely terminated TCP queries when a reply has the same ID.
291
2927 January 2022: Wouter
293	- Merge #600 from pemensik: Change file mode before changing file
294	  owner.
295
2965 January 2022: Wouter
297	- Fix for #596: fix that rpz return message is returned and not just
298	  the rcode from the iterator return path. This fixes signal unset RA
299	  after a CNAME.
300	- Fix unit tests for rpz now that the AA flag returns successfully from
301	  the iterator loop.
302	- Fix for #596: add unit test for nsdname trigger and signal unset RA.
303	- Fix for #596: add unit test for nsip trigger and signal unset RA.
304	- Fix #598: Fix unbound-checkconf fatal error: module conf
305	  'respip dns64 validator iterator' is not known to work.
306	- Fix for #596: Fix rpz-signal-nxdomain-ra to work for clientip
307	  triggered operation.
308
3094 January 2022: Wouter
310	- Fix #596: unset the RA bit when a query is blocked by an unbound
311	  RPZ nxdomain reply. The option rpz-signal-nxdomain-ra allows to
312	  signal that a domain is externally blocked to clients when it
313	  is blocked with NXDOMAIN by unsetting RA.
314	- Fix to add test for rpz-signal-nxdomain-ra.
315	- Fix #596: only unset RA when NXDOMAIN is signalled.
316	- Fix that RPZ does not set RD flag on replies, it should be copied
317	  from the query.
318
31922 December 2021: George
320	- contrib/aaaa-filter-iterator.patch file renewed diff content to
321	  apply cleanly to the current coderepo for the current code version.
322
32320 December 2021: George
324	- Fix #591: Unbound-anchor manpage links to non-existent license file.
325
32613 December 2021: George
327	- Add missing configure flags for optional features in the
328	  documentation.
329	- Fix Unbound capitalization in the documentation.
330
33113 December 2021: Wouter
332	- Fix to pick up other class local zone information before unlock.
333
33410 December 2021: George
335	- Allow local-data for classes other than IN to inherit a configured
336	  local-zone's type if possible, instead of defaulting to type
337	  transparent as per the implicit rule.
338
33910 December 2021: Wouter
340	- Add code similar to fix for ldns for tab between strings, for
341	  consistency, the test case was not broken.
342
3436 December 2021: Wouter
344	- Merge PR #581 from fobser: Fix -Wmissing-prototypes and -Wshadow
345	  warnings in rpz.
346	- Fix validator debug output about DS support, print correct algorithm.
347
3483 December 2021: Wouter
349	- Fix compile warning for if_nametoindex on windows 64bit.
350
3511 December 2021: Wouter
352	- configure is set to 1.14.0, and release branch.
353	  This was released as version 1.14.0 on 9 Dec 2021, with the doxygen
354	  fix below included. The main branch continues as 1.14.1.
355	- Fix doc/unbound.doxygen to remove obsolete tag warning.
356
3571 December 2021: George
358	- Merge PR #511 from yan12125: Reduce unnecessary linking.
359	- Merge PR #493 from Jaap: Fix generation of libunbound.pc.
360	- Merge PR #555 from fobser: Allow interface names as scope-id in IPv6
361	  link-local addresses.
362	- Merge PR #562 from Willem: Reset keepalive per new tcp session.
363	- Merge PR #522 from sibeream: memory management violations fixed.
364	- Merge PR #530 from Shchelk: Fix: dereferencing a null pointer.
365	- Fix #454: listen_dnsport.c:825: error: ‘IPV6_TCLASS’ undeclared.
366	- Fix #574: Review fixes for size allocation.
367
36830 November 2021: Wouter
369	- Fix to remove git tracking and ci information from release tarballs.
370	- iana portlist update.
371
37229 November 2021: Wouter
373	- Merge PR #570 from rex4539: Fix typos.
374	- Fix for #570: regen aclocal.m4, fix configure.ac for spelling.
375	- Fix to make python module opt_list use opt_list_in.
376	- Fix #574: unbound-checkconf reports fatal error if interface names
377	  are used as value for interfaces:
378	- Fix #574: Review fixes for it.
379	- Fix #576: [FR] UB_* error codes in unbound.h
380	- Fix #574: Review fix for spelling.
381
38215 November 2021: Tom
383	- Improve EDNS option handling, now also works for synthesised
384	  responses such as local-data and server.id CH TXT responses.
385
3865 November 2021: George
387	- Fix for #558: fix loop in comm_point->tcp_free when a comm_point is
388	  reclaimed more than once during callbacks.
389	- Fix for #558: clear the UB_EV_TIMEOUT bit before adding an event.
390
3915 November 2021: Wouter
392	- Fix that forward-zone name is documented as the full name of the
393	  zone. It is not relative but a fully qualified domain name.
394	- Fix analyzer review failure in rpz action override code to not
395	  crash on unlocking the local zone lock.
396	- Fix to remove unused code from rpz resolve client and action
397	  function.
398	- Merge #565: unbound.service.in: Disable ProtectKernelTunables again.
399
4002 November 2021: Wouter
401	- Fix #552: Unbound assumes index.html exists on RPZ host.
402
40311 October 2021: Wouter
404	- Fix chaos replies to have truncation for short message lengths,
405	  or long reply strings.
406	- Fix to protect custom regional create against small values.
407
4084 October 2021: Wouter
409	- Fix to add example.conf note for outbound-msg-retry.
410
41127 September 2021: Wouter
412	- Implement RFC8375: Special-Use Domain 'home.arpa.'.
413
41421 September 2021: Wouter
415	- For crosscompile on windows, detect 64bit stackprotector library.
416	- Fix crosscompile shell syntax.
417	- Fix crosscompile windows to use libssp when it exists.
418	- For the windows compile script disable gost.
419	- Fix that on windows, use BIO_set_callback_ex instead of deprecated
420	  BIO_set_callback.
421	- Fix crosscompile script for the shared build flags.
422
42320 September 2021: Wouter
424	- Fix crosscompile on windows to work with openssl 3.0.0 the
425	  link with ws2_32 needs -l:libssp.a for __strcpy_chk.
426	  Also copy results from lib64 directory if needed.
427
42810 September 2021: Wouter
429	- Fix initialisation errors reported by gcc sanitizer.
430	- Fix lock debug code for gcc sanitizer reports.
431	- Fix more initialisation errors reported by gcc sanitizer.
432
4338 September 2021: Wouter
434	- Merged #41 from Moritz Schneider: made outbound-msg-retry
435	  configurable.
436	- Small fixes for #41: changelog, conflicts resolved,
437	  processQueryResponse takes an iterator env argument like other
438	  functions in the iterator, no colon in string for set_option,
439	  and some whitespace style, to make it similar to the rest.
440	- Fix for #41: change outbound retry to int to fix signed comparison
441	  warnings.
442	- Fix root_anchor test to check with new icannbundle date.
443
4443 September 2021: Wouter
445	- Fix #538: Fix subnetcache statistics.
446
4471 September 2021: Wouter
448	- Fix tcp fastopen failure when disabled, try normal connect instead.
449
45027 August 2021: Wouter
451	- Fix #533: Negative responses get cached even when setting
452	  cache-max-negative-ttl: 1
453
45425 August 2021: Wouter
455	- Merge #401: RPZ triggers. This add additional RPZ triggers,
456	  unbound supports a full set of rpz triggers, and this now
457	  includes nsdname, nsip and clientip triggers. Also actions
458	  are fully supported, and this now includes the tcp-only action.
459	- Fix #536: error: RPZ: name of record (drop.spamhaus.org.rpz.local.)
460	  to insert into RPZ.
461	- Fix the stream wait stream_wait_count_lock and http2 buffer locks
462	  setup and desetup from race condition.
463	- Fix RPZ locks. Do not unlock zones lock if requested and rpz find
464	  zone does not find the zone. Readlock the clientip that is found
465	  for ipbased triggers. Unlock the nsdname zone lock when done.
466	  Unlock zone and ip in rpz nsip and nsdname callback. Unlock
467	  authzone and localzone if clientip found in rpz worker call.
468	- Fix compile warning in libunbound for listen desetup routine.
469	- Fix asynclook unit test for setup of lockchecks before log.
470
47120 August 2021: Wouter
472	- Fix #529: Fix: log_assert does nothing if UNBOUND_DEBUG is
473	  undefined.
474	- Fix #531: Fix: passed to proc after free.
475
47617 August 2021: Wouter
477	- Fix that --with-ssl can use "/usr/include/openssl11" to pass the
478	  location of a different openssl version.
479	- Fix #527: not sending quad9 cert to syslog (and may be more).
480	- Fix sed script in ssldir split handling.
481
48216 August 2021: George
483	- Merge PR #528 from fobser: Make sldns_str2wire_svcparam_buf()
484	  static.
485
48616 August 2021: Wouter
487	- Fix to support harden-algo-downgrade for ZONEMD dnssec checks.
488
48913 August 2021: Wouter
490	- Support using system-wide crypto policies.
491	- Fix for #431: Squelch permission denied errors for udp connect,
492	  and udp send, they are visible at higher verbosity settings.
493	- Fix zonemd verification of key that is not in DNS but in the zone
494	  and needs a chain of trust.
495	- zonemd, fix order of bogus printout string manipulation.
496
49712 August 2021: George
498	- Merge PR #514, from ziollek: Docker environment for run tests.
499	- For #514: generate configure.
500
50112 August 2021: Wouter
502	- And 1.13.2rc1 became the 1.13.2 with the fix for the python module
503	  build. The current code repository continues with version 1.13.3.
504	- Add test tool readzone to .gitignore.
505	- Merge #521: Update mini_event.c.
506	- Merge #523: fix: free() call more than once with the same pointer.
507	- Merge #519: Support for selective enabling tcp-upstream for
508	  stub/forward zones.
509	- For #519: note stub-tcp-upstream and forward-tcp-upstream in
510	  the example configuration file.
511	- For #519: yacc and lex. And fix python bindings, and test program
512	  unbound-dnstap-socket.
513	- For #519: fix comments for doxygen.
514	- Fix to print error from unbound-anchor for writing to the key
515	  file, also when not verbose.
516
5175 August 2021: Wouter
518	- Tag for 1.13.2rc1 release.
519	- Fix #520: Unbound 1.13.2rc1 fails to build python module.
520
5214 August 2021: George
522	- Merge PR #415 from sibeream: Use
523	  /proc/sys/net/ipv4/ip_local_port_range to determine available outgoing
524	  ports. (New --enable-linux-ip-local-port-range configuration option)
525	- Bump MAX_RESTART_COUNT to 11 from 8; in relation to #438. This
526	  allows longer CNAME chains in Unbound.
527
5284 August 2021: Wouter
529	- In unit test use openssl set security level to allow keys in test.
530	- Fix static analysis warnings about localzone locks that are unused.
531	- Fix missing locks in zonemd unit test.
532	- Fix readzone compile under debug config.
533	- Fix out of sourcedir run of zonemd unit tests.
534	- Fix libnettle zonemd unit test.
535	- Fix unit test zonemd_reload for use in run_vm.
536
5373 August 2021: George
538	- Listen to read or write events after the SSL handshake.
539	  Sticky events on windows would stick on read when write was needed.
540
5413 August 2021: Wouter
542	- Merge PR #517 from dyunwei: #420 breaks the mesh reply list
543	  function that need to reuse the dns answer.
544	- Annotate assertion into error printout; we think it may be an
545	  error, but the situation looks harmless.
546	- Fix sign comparison warning on FreeBSD.
547
5482 August 2021: Wouter
549	- Prepare for OpenSSL 3.0.0 provider API usage, move the sldns
550	  keyraw functions to produce EVP_PKEY results.
551	- Move RSA and DSA to use OpenSSL 3.0.0 API.
552	- Move ECDSA functions to use OpenSSL 3.0.0 API.
553	- iana portlist update.
554	- Fix verbose printout failure in tcp reuse unit test.
555
55630 July 2021: Wouter
557	- Fix #515: Compilation against openssl 3.0.0 beta2 is failing to
558	  build unbound.
559	- For #515: Fix compilation with openssl 3.0.0 beta2, lib64 dir and
560	  SSL_get_peer_certificate.
561	- Move acx_nlnetlabs.m4 to version 41, with lib64 openssl dir check.
562
56326 July 2021: George
564	- Merge #513: Stream reuse, attempt to fix #411, #439, #469. This
565	  introduces a couple of fixes for the stream reuse functionality
566	  that could result in broken internal structures.
567
56826 July 2021: Wouter
569	- Merge #512: unbound.service.in: upgrade hardening to latest
570	  standards.
571	- Fix readzone unknown type print for memory resize.
572
57321 July 2021: Wouter
574	- Fix that ldns_zone_new_frm_fp_l counts the line number for an empty
575	  line after a comment.
576
57716 July 2021: George
578	- Introduce 'http-user-agent:' and 'hide-http-user-agent:' options.
579
58016 July 2021: Wouter
581	- Merge #510 from ndptech: Don't call a function which hasn't been
582	  defined.
583	- Fix for #510: in depth, use ifdefs for windows api event calls.
584	- Fix spelling in doc/unbound.doxygen comment.
585	- Fix spelling in localzone.h comment.
586	- Fix unbound-control local_data and local_datas to print detailed
587	  syntax errors.
588	- review fix to remove duplicate error printout.
589	- Insert header into testcode/readzone.c, it was missing.
590	- Fix from lint for ignored return value.
591	- Fix for older parsers for function call in serve expired get cached.
592
5936 July 2021: Wouter
594	- iana portlist update.
595
5965 July 2021: George
597	- Fix compiler warnings for #491.
598	- Fix clang-analysis warnings for testcode/readzone.c.
599
6004 July 2021: George
601	- Fix Wunused-result compile warnings.
602
6032 July 2021: Tom
604	- Merge PR #491: Add SVCB and HTTPS types and handling according to
605	  draft-ietf-dnsop-svcb-https.
606
6072 July 2021: Wouter
608	- Fix #506: Python Module Seems to Leak Memory if it Experiences an
609	  Unhandled Exception.
610
61125 June 2021: Wouter
612	- Fix up permissions on rpl data file in tests.
613	- Fix testbound newline treatment in moment_read and tempfile write.
614	- Fix configure grep for reuseport default for failure.
615	- Fix compat ctime_r return value
616	- Fix configure does not require pkg-config if not needed.
617	- Fix unit test in the ctime_r calls for autotrust and in testbound.
618	- Fix auth zone download on windows to unlink before rename.
619
62024 June 2021: Wouter
621	- Add analyzer and port compile github workflow.
622
62323 June 2021: Wouter
624	- Fix #503: DNS over HTTPS response truncated.
625	- Fix warnings reported by the gcc analyzer.
626
62721 June 2021: George
628	- Fix #495: Documentation or implementation of "verbosity" option.
629
63018 June 2021: Wouter
631	- Fix a number of warnings reported by the gcc analyzer.
632
63315 June 2021: George
634	- Merge #440 by kimheino: Various fixes to contrib/unbound_munin_ file.
635
63614 June 2021: Wouter
637	- Fix configure nonblocking test and onmingw test to use host.
638
63910 June 2021: Wouter
640	- Fix #500: SPEC file in version 1.13.1 references version 1.4;
641	  unable to build RPM from source.
642	- Fix contrib/unbound.spec, fixed url and comment.
643
6449 June 2021: George
645	- Merge #486 by fobster: Make VAL_MAX_RESTART_COUNT configurable.
646	- Generated lexer and parser for #486; updated example.conf.
647	- Fix #413 (based on patch by k-ronny): unbound: does not compile
648	  on macOS 11.1-x86_64 host.
649	- Use host_os instead of target_os in configure for Darwin8 build.
650
6518 June 2021: George
652	- Fix unused variable warning when compiling with --enable-dnstap.
653
6547 June 2021: George
655	- Merge #448 from shoeper: Update unbound-control.8.in, fix
656	  rpz_disable typo.
657	- Fix #425: Document auth-zone supports communication with DNS
658	  primary on nondefault port.
659
6601 June 2021: George
661	- Fix test for zonemd-check option.
662
66327 May 2021: Wouter
664	- Merge #496 from banburybill: Use build system endianness if
665	  available, otherwise try to work it out.
666	- zonemd-check: yesno option, default no, enables the processing
667	  of ZONEMD records for that zone.
668
66925 May 2021: Wouter
670	- Move the NSEC3 max iterations count in line with the 150 value
671	  used by BIND, Knot and PowerDNS. This sets the default value
672	  for it in the configuration to 150 for all key sizes.
673	- Fix #492: module-config respip missing in unbound.conf.5.in man
674	  page. Merges #494 from he32.
675	- For #492: Fix font highlighting for the man page on emacs.
676
67721 May 2021: Wouter
678	- Test code has -q option for quiet output.
679
68019 May 2021: George
681	- Fix for #411, #439, #469: Reset the DNS message ID when moving queries
682	  between TCP streams.
683	- Refactor for uniform way to produce random DNS message IDs.
684
68517 May 2021: Wouter
686	- Fix #489: Compile using MSYS2 MinGW 64-bit.
687
68812 May 2021: Wouter
689	- Fix that auth-zone zonefiles use last TTL if no TTL is specified.
690
69110 May 2021: Wouter
692	- Merge PR #487: ifdef RLIMIT_AS in recently added check.
693
6947 May 2021: Wouter
695	- Fix #485: Unbound occasionally reports broken stats.
696	- Add ./configure --with-deprecate-rsa-1024 that turns off RSA 1024.
697	- Remove case fallthrough from deprecate-rsa-1024 code.
698
6994 May 2021: George
700	- Fix for #367: only attempt to get the interface for queries that are no
701	  longer on the tcp_waiting_list.
702	- Add more logging for out-of-memory cases.
703
7044 May 2021: Wouter
705	- Merge #478: Allow configuration of TCP timeout while waiting for
706	  response.
707	- Fix to squelch tcp socket bind failures when the interface is gone.
708	- Rerun flex and bison.
709
7103 May 2021: Wouter
711	- Fix #481: Fix comment in configuration file.
712
71329 April 2021: Wouter
714	- Add that log-servfail prints an IP address and more information
715	  about one of the last failures for that query.
716
71728 April 2021: George
718	- Fix compiler warning for signed/unsigned comparison for
719	  max_reuse_tcp_queries.
720
72128 April 2021: Wouter
722	- Fix #474: always_null and others inside view.
723
72426 April 2021: Wouter
725	- Merge #470 from edevil: Allow configuration of persistent TCP
726	  connections.
727
72822 April 2021: Wouter
729	- Merge #466 from FGasper: Support OpenSSLs that lack
730	  SSL_get0_alpn_selected.
731	- Fix #468: OpenSSL 1.0.1 can no longer build Unbound.
732	- Further fix for #468: detect SSL_CTX_set_alpn_protos for build with
733	  OpenSSL 1.0.1.
734	- Fix that testcode dohclient has OpenSSL initialisation calls.
735
73613 April 2021: George
737	- Fix documentation comment for files previously residing in checkconf/.
738	- Remove unused functions worker_handle_reply and libworker_handle_reply.
739
74013 April 2021: Wouter
741	- Fix that nxdomain synthesis does not happen above the stub or
742	  forward definition.
743
74412 April 2021: George
745	- Fix (increase) verbosity level for iterator error log in
746	  processQueryTargets().
747
74812 April 2021: Wouter
749	- Fix permission denied sendto log, squelch the log messages
750	  unless high verbosity is set.
751
7529 April 2021: Wouter
753	- rebuild configure to set EXTRALINK to libunbound.la for #460.
754
7557 April 2021: Wouter
756	- Fix for #411: Depth protect for crash on deleted element timeout.
757
7581 April 2021: Wouter
759	- Merge #460 from orbea: build: Link with the libtool archive.
760	- Fix to stop IPv6 PMTU discovery.
761
76231 March 2021: George
763	- Clean makedist.sh.
764
76531 March 2021: Wouter
766	- Fix stack-protector change to not override other CFLAGS options.
767
76830 March 2021: George
769	- Disable the use of stack-protector for cross compiled 32-bit windows
770	  builds; relates to #444.
771
77225 March 2021: Wouter
773	- Fix #429: Also fix end of transfer for http download of auth zones.
774
77524 March 2021: Wouter
776	- Fix deprecation test to work for iOS TVOS and WatchOS, it uses
777	  CFLAGS and CPPFLAGS and also checks if the item is unavailable.
778	- Travis, fix script to fail when tasks fail.
779	- Travis, fix warning in ubsan compile.
780	- Fix configure Targetconfiditionals.h header check, to use compile.
781	- Fix that cachedb does not produce empty object files when disabled.
782
78323 March 2021: Wouter
784	- Travis enable all tests again. Clang analyzer only a couple times,
785	  when there is a difference. homebrew updates disabled, so it does
786	  not hang. removed trailing slashes from configure paths. Moved iOS
787	  tests to allow-failure.
788	- travis, analyzer disabled on test without debug, that does not
789	  run anway.  Turn off failing tests except one.  Update iOS test
790	  to xcode image 12.2.
791
79222 March 2021: George
793	- Fix unused-function warning when compiling with --enable-dnscrypt.
794	- Fix for #367: fix memory leak when cannot bind to listening port.
795	- Reformat pythonmod/pythonmod_utils.{c,h}.
796
79722 March 2021: Wouter
798	- Merge #449 from orbea: build: Add missing linker flags.
799	- iana portlist update.
800	- Comment out nonworking OSX and IOS travis tests, vm fails to start.
801	- Fix compile error in listen_dnsport on Android.
802	- Fix memory leak reported by asan in rpz SOA record query name.
803
80419 March 2021: Wouter
805	- Fix for #447: squelch connection refused tcp connection failures
806	  from the log, unless verbosity is high.
807
80817 March 2021: Wouter
809	- Fix #441: Minimal NSEC range not accepted for top level domains.
810
81111 March 2021: Wouter
812	- Fix parse of LOC RR type for decimetres.
813
8145 March 2021: Wouter
815	- Workaround for #439: prevent loops in the reuse rbtree.
816	- Debug output for #411 and #439: printout internal error and details.
817
8184 March 2021: Wouter
819	- iana portlist update.
820	- Fix spurious errors about "Could not generate request: out of
821	  memory".  The mesh detect cycle routine no longer wrongly stops
822	  the check when the calling mesh state is unique.
823
82426 February 2021: George
825	- Fix for #367: rc_ports don't have ub_sock; skip cleaning up.
826
82726 February 2021: Wouter
828	- Fix: Resolve interface names on control-interface too.
829
83025 February 2021: Wouter
831	- Merge PR #367 : DNSTAP log local address.  With code from PR #365
832	  and fixes #368 : dnstap does not log the DNS message ID for
833	  FORWARDER_QUERY.
834	- Fix to allow rpz with wildcard that applies to all TLDs at once.
835
83624 February 2021: George
837	- Fix #384: (1) A minor request to improve the log (2) A minor bug in one
838	  log message.
839	- ipsecmod: Better logging for detecting a cycle when attaching the
840	  A/AAAA subquery.
841
84224 February 2021: Wouter
843	- On startup of unbound it checks if rlimits on memory size look
844	  sufficient for the configured cache size, and logs warning if not.
845	- Fix function documentation.
846	- Fix unit test for added ulimit checks.
847	- spelling fix in header.
848
84923 February 2021: Wouter
850	- Fix for zonemd, that domain-insecure zones work without dnssec.
851	- Fix for zonemd, do not reject insecure result from trust anchor
852	  validation step in dnssec chain of trust.
853
85422 February 2021: Wouter
855	- Fix #431: Squelch permission denied errors for tcp connect
856	  and udp connect from the logs, unless at high verbosity.
857	- Fix for zonemd, that nxdomain for the chain of trust is allowed
858	  for island zones, it is treated as an insecure zone for verification.
859
86018 February 2021: Wouter
861	- Merge PR #317: ZONEMD Zone Verification, with RFC 8976 support.
862	  ZONEMD records are checked for zones loaded as auth-zone,
863	  with DNSSEC if available.  There is an added option
864	  zonemd-permissive-mode that makes it log but not fail wrong zones.
865	  With zonemd-reject-absence for an auth-zone the presence of a
866	  zonemd can be mandated for specific zones.
867	- Fix doxygen and pydoc warnings.
868	- Fix #429: rpz: url: with https: broken (regression in 1.13.1).
869	- rpz skip nsec3param records, and nicer log for unsupported actions.
870
87115 February 2021: Wouter
872	- Fix #422: IPv6 fallback issues when IPv6 is not properly
873	  enabled/configured.
874	- Fix to make tests work with support indicators set for iterator.
875	- Fix build on Python 3.10.
876
87710 February 2021: Wouter
878	- Merge PR #420 from dyunwei: DOH not responsing with
879	  "http2_query_read_done failure" logged.
880
8819 February 2021: Wouter
882	- Fix for Python 3.9, no longer use deprecated functions of
883	  PyEval_CallObject (now PyObject_Call), PyEval_InitThreads (now
884	  none), PyParser_SimpleParseFile (now Py_CompileString).
885
8864 February 2021: Wouter
887	- release 1.13.1rc2 tag on branch-1.13.1 with added changes of 2 feb.
888	  This became 1.13.1 release tag on 9 feb.  The main branch is set
889	  to version 1.13.2.
890
8912 February 2021: Wouter
892	- branch-1.13.1 is created, with release-1.13.1rc1 tag.
893	- Fix dynlibmod link on rhel8 for -ldl inclusion.
894	- Fix windows dependency on libssp.dll because of default stack
895	  protector in mingw.
896	- Fix indentation of root anchor for use by windows install script.
897
8981 February 2021: George
899	- Attempt to fix NULL keys in the reuse_tcp tree; relates to #411.
900
90129 January 2021: Wouter
902	- Fix for doxygen 1.8.20 compatibility.
903
90428 January 2021: Wouter
905	- Annotate that we ignore the return value of if_indextoname.
906	- Fix to use correct type for label count in rpz routine.
907	- Fix empty clause warning in config_file nsid parse.
908	- Fix to use correct type for label count in ipdnametoaddr rpz routine.
909	- Fix empty clause warning in edns pass for padding.
910	- Fix fwd ancil test post script when not supported.
911
91226 January 2021: George
913	- Merge PR #408 from fobser: Prevent a few more yacc clashes.
914	- Merge PR #275 from Roland van Rijswijk-Deij: Add feature to return the
915	  original instead of a decrementing TTL ('serve-original-ttl')
916	- Merge PR #355 from noloader: Make ICANN Update CA and DS Trust Anchor
917	  static data.
918	- Ignore cache blacklisting when trying to reply with expired data from
919	  cache (#394).
920
92126 January 2021: Wouter
922	- Fix compile of unbound-dnstap-socket without dnstap installed.
923
92422 January 2021: Willem
925	- Padding of queries and responses with DNS over TLS as specified in
926	  RFC7830 and RFC8467.
927
92822 January 2021: George
929	- Fix TTL of SOA record for negative answers (localzone and
930	  authzone data) to be the minimum of the SOA TTL and the SOA.MINIMUM.
931
93219 January 2021: Willem
933	- Support for RFC5001: DNS Name Server Identifier (NSID) Option
934	  with the nsid: option in unbound.conf
935
93618 January 2021: Wouter
937	- Fix #404: DNS query with small edns bufsize fail.
938	- Fix declaration before statement and signed comparison warning in
939	  dns64.
940
94115 January 2021: Wouter
942	- Merge #402 from fobser: Implement IPv4-Embedded addresses according
943	  to RFC6052.
944
94514 January 2021: Wouter
946	- Fix for #93: dynlibmodule import library is named libunbound.dll.a.
947
94813 January 2021: Wouter
949	- Merge #399 from xiangbao227: The lock of lruhash table should
950	  unlocked after markdel entry.
951	- Fix for #93: dynlibmodule link fix for Windows.
952
95312 January 2021: Wouter
954	- Fix #397: [Feature request] add new type always_null to local-zone
955	  similar to always_nxdomain.
956	- Fix so local zone types always_nodata and always_deny can be used
957	  from the config file.
958
9598 January 2021: Wouter
960	- Merge PR #391 from fhriley: Add start_time to reply callbacks so
961	  modules can compute the response time.
962	- For #391: use struct timeval* start_time for callback information.
963	- For #391: fix indentation.
964	- For #391: more double casts in python start time calculation.
965	- Add comment documentation.
966	- Fix clang analysis warning.
967
9686 January 2021: Wouter
969	- Fix #379: zone loading over HTTP appears to have buffer issues.
970	- Merge PR #395 from mptre: add missing null check.
971	- Fix #387: client-subnet-always-forward seems to effectively bypass
972	  any caching?
973
9745 January 2021: Wouter
975	- Fix #385: autoconf 2.70 impacts unbound build
976	- Merge PR #375 by fhriley: Add rpz_enable and rpz_disable commands
977	  to unbound-control.
978
9794 January 2021: Wouter
980	- For #376: Fix that comm point event is not double removed or double
981	  added to event map.
982	- iana portlist updated.
983
98416 December 2020: George
985	- Fix error cases when udp-connect is set and send() returns an error
986	  (modified patch from Xin Li @delphij).
987
98811 December 2020: Wouter
989	- Fix #371: unbound-control timeout when Unbound is not running.
990	- Fix to squelch permission denied and other errors from remote host,
991	  they are logged at higher verbosity but not on low verbosity.
992	- Merge PR #335 from fobser: Sprinkle in some static to prevent
993	  missing prototype warnings.
994	- Merge PR #373 from fobser: Warning: arithmetic on a pointer to void
995	  is a GNU extension.
996	- Fix missing prototypes in the code.
997
9983 December 2020: Wouter
999	- make depend.
1000	- iana portlist updated.
1001
10022 December 2020: Wouter
1003	- Fix #360: for the additionally reported TCP Fast Open makes TCP
1004	  connections fail, in that case we print a hint that this is
1005	  happening with the error in the logs.
1006	- Fix #356: deadlock when listening tcp.
1007	- Fix unbound-dnstap-socket to not use log routine from interrupt
1008	  handler and not print so frequently when invoked in sequence.
1009	- Fix on windows to ignore connection failure on UDP, unless verbose.
1010	- Fix for #283: fix stream reuse and tcp fast open.
1011	- Fix update, with write event check with streamreuse and fastopen.
1012
10131 December 2020: Wouter
1014	- Fix #358: Squelch udp connect 'no route to host' errors on low
1015	  verbosity.
1016
101730 November 2020: Wouter
1018	- Fix assertion failure on double callback when iterator loses
1019	  interest in query at head of line that then has the tcp stream
1020	  not kept for reuse.
1021	- tag for the 1.13.0rc4 release.  This also became the 1.13.0
1022	  release version on 3 dec 2020 with the streamreuse and fastopen
1023	  fix from 2 dec 2020.  The code repo continues for 1.13.1 in
1024	  development.
1025
102627 November 2020: Wouter
1027	- Fix compile warning for type cast in http2_submit_dns_response.
1028	- Fix when use free buffer to initialize rbtree for stream reuse.
1029	- Fix compile warnings for windows.
1030	- Fix compile warnings in rpz initialization.
1031	- Fix contrib/metrics.awk for FreeBSD awk compatibility.
1032	- tag for the 1.13.0rc3 release.
1033
103426 November 2020: Wouter
1035	- Fix to omit UDP receive errors from log, if verbosity low.
1036	  These happen because of udp-connect.
1037	- For #352: contrib/metrics.awk for Prometheus style metrics output.
1038	- Fix that after failed read, the readagain cannot activate.
1039	- Clear readagain upon decommission of pending tcp structure.
1040
104125 November 2020: Wouter
1042	- with udp-connect ignore connection refused with UDP timeouts.
1043	- Fix udp-connect on FreeBSD, do send calls on connected UDP socket.
1044	- Better fix for reuse tree comparison for is-tls sockets.  Where
1045	  the tree key identity is preserved after cleanup of the TLS state.
1046	- Remove debug commands from reuse tests.
1047	- Fix memory leak for edns client tag opcode config element.
1048	- Attempt fix for libevent state in tcp reuse cases after a packet
1049	  is written.
1050	- Fix readagain and writeagain callback functions for comm point
1051	  cleanup.
1052	- tag for the 1.13.0rc2 release.
1053
105424 November 2020: Wouter
1055	- Merge PR #283 : Stream reuse.  This implements upstream stream
1056	  reuse for performing several queries over the same TCP or TLS
1057	  channel.
1058	- set version of main branch to 1.13.0 for upcoming release.
1059	- iana portlist updated.
1060	- Fix one port unit test for udp-connect.
1061	- tag for the 1.13.0rc1 release.
1062	- Fix crash when TLS connection is closed prematurely, when
1063	  reuse tree comparison is not properly identical to insertion.
1064	- Fix padding of struct regional for 32bit systems.
1065
106623 November 2020: George
1067	- Merge PR #313 from Ralph Dolmans: Replace edns-client-tag with
1068	  edns-client-string option.
1069
107023 November 2020: Wouter
1071	- Merge #351 from dvzrv: Add AF_NETLINK to set of allowed socket
1072	  address families.
1073	- Fix #350: with the AF_NETLINK permission, to fix 1.12.0 error:
1074	  failed to list interfaces: getifaddrs: Address family not
1075	  supported by protocol.
1076	- Fix #347: IP_DONTFRAG broken on Apple xcode 12.2.
1077	- Option to toggle udp-connect, default is enabled.
1078	- Fix for #303 CVE-2020-28935 : Fix that symlink does not interfere
1079	  with chown of pidfile.
1080	- Further fix for it and retvalue 0 fix for it.
1081
108212 November 2020: Wouter
1083	- Fix to connect() to UDP destinations, default turned on,
1084	  this lowers vulnerability to ICMP side channels.
1085	- Retry for interfaces with unused ports if possible.
1086
108710 November 2020: Wouter
1088	- Fix #341: fixing a possible memory leak.
1089	- Fix memory leak after fix for possible memory leak failure.
1090	- Fix #343: Fail to build --with-libnghttp2 with error: 'SSIZE_MAX'
1091	  undeclared.
1092
109327 October 2020: Wouter
1094	- In man page note that tls-cert-bundle is read before permission
1095	  drop and chroot.
1096
109722 October 2020: Wouter
1098	- Fix #333: Unbound Segmentation Fault w/ log_info Functions From
1099	  Python Mod.
1100	- Fix that minimal-responses does not remove addresses from a priming
1101	  query response.
1102
110321 October 2020: George
1104	- Fix #327: net/if.h check fails on some darwin versions; contribution by
1105	  Joshua Root.
1106	- Fix #320: potential memory corruption due to size miscomputation upton
1107	  custom region alloc init.
1108
110921 October 2020: Wouter
1110	- Merge PR #228 : infra-keep-probing option to probe hosts that are
1111	  down.  Add infra-keep-probing: yes option. Hosts that are down are
1112	  probed more frequently.
1113	  With the option turned on, it probes about every 120 seconds,
1114	  eventually after exponential backoff, and that keeps that way. If
1115	  traffic keeps up for the domain. It probes with one at a time, eg.
1116	  one query is allowed to probe, other queries within that 120 second
1117	  interval are turned away.
1118
111919 October 2020: George
1120	- Merge PR #324 from James Renken: Add modern X.509v3 extensions to
1121	  unbound-control TLS certificates.
1122	- Fix for PR #324 to attach the x509v3 extensions to the client
1123	  certificate.
1124
112519 October 2020: Ralph
1126	- local-zone regional allocations outside of chunk
1127
112819 October 2020: Wouter
1129	- Fix that http settings have colon in set_option, for
1130	  http-endpoint, http-max-streams, http-query-buffer-size,
1131	  http-response-buffer-size, and http-nodelay.
1132	- Fix memory leak of https port string when reading config.
1133	- Fix #330: [Feature request] Add unencrypted DNS over HTTPS support.
1134	  This adds the option http-notls-downstream: yesno to change that,
1135	  and the dohclient test code has the -n option.
1136	- Fix python documentation warning on functions.rst inplace_cb_reply.
1137	- Fix dnstap test to wait for log timer to see if queries are logged.
1138	- Log ip address when http session recv fails, eg. due to tls fail.
1139	- Fix to set the tcp handler event toggle flag back to default when
1140	  the handler structure is reused.
1141	- Clean the fix for out of order TCP processing limits on number
1142	  of queries.  It was tested to work.
1143
114416 October 2020: Wouter
1145	- Fix that the out of order TCP processing does not limit the
1146	  number of outstanding queries over a connection.
1147
114815 October 2020: George
1149	- Fix that if there are reply callbacks for the given rcode, those
1150	  are called per reply and a new message created if that was modified
1151	  by the call.
1152	- Pass the comm_reply information to the inplace_cb_reply* functions
1153	  during the mesh state and update the documentation on that.
1154
115515 October 2020: Wouter
1156	- Merge PR #326 from netblue30: DoH: implement content-length
1157	  header field
1158	- DoH content length, simplify code, remove declaration after
1159	  statement and fix cast warning.
1160
116114 October 2020: Wouter
1162	- Fix for python reply callback to see mesh state reply_list member,
1163	  it only removes it briefly for the commpoint call so that it does
1164	  not drop it and attempt to modify the reply list during reply.
1165	- Fix that if there are on reply callbacks, those are called per
1166	  reply and a new message created if that was modified by the call.
1167	- Free up auth zone parse region after use for lookup of host
1168
116913 October 2020: Wouter
1170	- Fix #323: unbound testsuite fails on mock build in systemd-nspawn
1171	  if systemd support is build.
1172
11739 October 2020: Wouter
1174	- Fix dnstap socket and the chroot not applied properly to the dnstap
1175	  socket path.
1176	- Fix warning in libnss compile, nss_buf2dsa is not used without DSA.
1177
11788 October 2020: Wouter
1179	- Tag for 1.12.0 release.
1180	- Current repo is version 1.12.1 in development.
1181	- Fix #319: potential memory leak on config failure, in rpz config.
1182
11831 October 2020: Wouter
1184	- Current repo is version 1.12.0 for release.  Tag for 1.12.0rc1.
1185
118630 September 2020: Wouter
1187	- Fix doh tests when not compiled in.
1188	- Add dohclient test executable to gitignore.
1189	- Fix stream_ssl, ssl_req_order and ssl_req_timeout tests for
1190	  alloc check debug output.
1191	- Easier kill of unbound-dnstap-socket tool in test.
1192	- Fix memory leak of edns tags at libunbound context delete.
1193	- Fix double loopexit for unbound-dnstap-socket after sigterm.
1194
119529 September 2020: Ralph
1196	- DNS Flag Day 2020: change edns-buffer-size default to 1232.
1197
119828 September 2020: Wouter
1199	- Fix unit test for dnstap changes, so that it waits for the timer.
1200
120123 September 2020: Wouter
1202	- Fix #305: dnstap logging significantly affects unbound performance
1203	  (regression in 1.11).
1204	- Fix #305: only wake up thread when threshold reached.
1205	- Fix to ifdef fptr wlist item for dnstap.
1206
120723 September 2020: Ralph
1208	- Fix edns-client-tags get_option typo
1209	- Add edns-client-tag-opcode option
1210	- Use inclusive language in configuration
1211
121221 September 2020: Ralph
1213	- Fix #304: dnstap logging not recovering after dnstap process restarts
1214
121521 September 2020: Wouter
1216	- Merge PR #311 by luismerino: Dynlibmod leak.
1217	- Error message is logged for dynlibmod malloc failures.
1218	- iana portlist updated.
1219
122018 September 2020: Wouter
1221	- Fix that prefer-ip4 and prefer-ip6 can be get and set with
1222	  unbound-control, with libunbound and the unbound-checkconf option
1223	  output function.
1224	- iana portlist updated.
1225
122615 September 2020: George
1227	- Introduce test for statistics.
1228
122915 September 2020: Wouter
1230	- Spelling fix.
1231
123211 September 2020: Wouter
1233	- Remove x file mode on ipset/ipset.c and h files.
1234
12359 September 2020: Wouter
1236	- Fix num.expired statistics output.
1237
123831 August 2020: Wouter
1239	- Merge PR #293: Add missing prototype.  Also refactor to use the new
1240	  shorthand function to clean up the code.
1241	- Refactor to use sock_strerr shorthand function.
1242	- Fix #296: systemd nss-lookup.target is reached before unbound can
1243	  successfully answer queries. Changed contrib/unbound.service.in.
1244
124527 August 2020: Wouter
1246	- Similar to NSD PR#113, implement that interface names can be used,
1247	  eg. something like interface: eth0 is resolved at server start and
1248	  uses the IP addresses for that named interface.
1249	- Review fix, doxygen and assign null in case of error free.
1250
125126 August 2020: George
1252	- Update documentation in python example code.
1253
125424 August 2020: Wouter
1255	- Fix that dnstap reconnects do not spam the log with the repeated
1256	  attempts.  Attempts on the timer are only logged on high verbosity,
1257	  if they produce a connection failure error.
1258	- Fix to apply chroot to dnstap-socket-path, if chroot is enabled.
1259	- Change configure to use EVP_sha256 instead of HMAC_Update for
1260	  openssl-3.0.0.
1261
126220 August 2020: Ralph
1263	- Fix stats double count issue (#289).
1264
126513 August 2020: Ralph
1266	- Create and init edns tags data for libunbound.
1267
126810 August 2020: Ralph
1269	- Merge (modified) PR #277, use EVP_MAC_CTX_set_params if available,
1270	  by Vítězslav Čížek.
1271
127210 August 2020: Wouter
1273	- Fix #287: doc typo: "Additionaly".
1274	- Rerun autoconf
1275
12766 August 2020: Wouter
1277	- Merge PR #284 and Fix #246: Remove DLV entirely from Unbound.
1278	  The DLV has been decommisioned and in unbound 1.5.4, in 2015, there
1279	  was advise to stop using it.  The current code base does not contain
1280	  DLV code any more.  The use of dlv options displays a warning.
1281
12825 August 2020: Wouter
1283	- contrib/aaaa-filter-iterator.patch file renewed diff content to
1284	  apply cleanly to the current coderepo for the current code version.
1285
12865 August 2020: Ralph
1287	- Merge PR #272: Add EDNS client tag functionality.
1288
12894 August 2020: George
1290	- Improve error log message when inserting rpz RR.
1291	- Merge PR #280, Make tvOS & watchOS checks verify truthiness as well as
1292	  definedness, by Felipe Gasper.
1293
12944 August 2020: Wouter
1295	- Fix mini_event.h on OpenBSD cannot find fd_set.
1296
129731 July 2020: Wouter
1298	- Fix doxygen comment for no ssl for tls session ticket key callback
1299	  routine.
1300
130127 July 2020: George
1302	- Merge PR #268, draft-ietf-dnsop-serve-stale-10 has become RFC 8767 on
1303	  March 2020, by and0x000.
1304
130527 July 2020: Ralph
1306	- Merge PR #269, Fix python module len() implementations, by Torbjörn
1307	  Lönnemark
1308
130927 July 2020: Wouter
1310	- branch now named 1.11.1.  1.11.0rc1 became the 1.11.0 release.
1311	- Merge PR #270 from cgzones: munin plugin: always exit 0 in autoconf
1312
131320 July 2020: Wouter
1314	- Fix streamtcp to print packet data to stdout.  This makes the
1315	  stdout and stderr not mix together lines, when parsing its output.
1316	- Fix contrib/fastrpz.patch to apply cleanly.  It fixes for changes
1317	  due to added libdynmod, but it does not compile, it conflicts with
1318	  new rpz code.
1319	- branch now named 1.11.0 and 1.11.0rc1 tag.
1320
132117 July 2020: Wouter
1322	- Fix libnettle compile for session ticket key callback function
1323	  changes.
1324	- Fix lock dependency cycle in rpz zone config setup.
1325
132617 July 2020: Ralph
1327	- Merge PR #234 - Ensure proper alignment of cmsg buffers by Jérémie
1328	  Courrèges-Anglas.
1329	- Fix PR #234 log_assert sizeof to use union buffer.
1330
133116 July 2020: Wouter
1332	- Fix check conf test for referencing installation paths.
1333	- Fix unused variable warning for clang analyzer.
1334
133516 July 2020: George
1336	- Introduce 'include-toplevel:' configuration option.
1337
133816 July 2020: Ralph
1339	- Add bidirectional frame streams support.
1340
13418 July 2020: Wouter
1342	- Fix add missing DSA header, for compilation without deprecated
1343	  OpenSSL APIs.
1344	- Fix to use SSL_CTX_set_tlsext_ticket_key_evp_cb in OpenSSL
1345	  3.0.0-alpha4.
1346	- Longer keys for the test set, this avoids weak crypto errors.
1347
13487 July 2020: Wouter
1349	- Fix #259: Fix unbound-checkconf does not check view existence.
1350	  unbound-checkconf checks access-control-view, access-control-tags,
1351	  access-control-tag-actions and access-control-tag-datas.
1352	- Fix offset of error printout for access-control-tag-datas.
1353	- Review fixes for checkconf #259 change.
1354
13556 July 2020: Wouter
1356	- run_vm cleanup better and removes trailing slash on single argument.
1357
135829 June 2020: Wouter
1359	- Move reply list clean for serve expired mesh callback to after
1360	  the reply is sent, so that script callbacks have reply_info.
1361	- Also move reply list clean for mesh callbacks to the scrip callback
1362	  can see the reply_info.
1363	- Fix for mesh accounting if the reply list already empty to begin
1364	  with.
1365	- Fix for mesh accounting when rpz decides to drop a reply with a
1366	  tcp stream waiting for it.
1367	- Review fix for number of detached states due to use of variable
1368	  after end of loop.
1369	- Fix tcp req info drop due to size call into mesh accounting
1370	  removal of mesh state during mesh send reply.
1371
137224 June 2020: Wouter
1373	- iana portlist updated.
1374	- doxygen file comments for dynlibmodule.
1375
137617 June 2020: Wouter
1377	- Fix default explanation in man page for qname-minimisation-strict.
1378	- Fix display of event loop method with libev.
1379
13808 June 2020: Wouter
1381	- Mention tls name possible when tls is enabled for stub-addr in the
1382	  man page.
1383
138427 May 2020: George
1385	- Merge PR #241 by Robert Edmonds: contrib/libunbound.pc.in: Do not use
1386	  "Requires:".
1387
138825 May 2020: George
1389	- Update contrib/aaaa-filter-iterator.patch for the recent
1390	  generate_sub_request() change and to apply cleanly.
1391
139221 May 2020: George
1393	- Fix for integer overflow when printing RDF_TYPE_TIME.
1394
139519 May 2020: Wouter
1396	- CVE-2020-12662 Unbound can be tricked into amplifying an incoming
1397	  query into a large number of queries directed to a target.
1398	- CVE-2020-12663 Malformed answers from upstream name servers can be
1399	  used to make Unbound unresponsive.
1400	- Release 1.10.1 is 1.10.0 with fixes, code repository continues,
1401	  including those fixes, towards the next release.  Configure has
1402	  version 1.10.2 version number in it.
1403	- For PR #93: windows compile warnings removal
1404	- windows compile warnings removal for ip dscp option code.
1405	- For PR #93: unit test for dynlib module.
1406
140718 May 2020: Wouter
1408	- For PR #93: dynlibmod can handle reloads and deinit and inits again,
1409	  with dlclose and dlopen of the library again.  Also for multiple
1410	  modules.  Fix memory leak by not closing dlopened content.  Fix
1411	  to allow one dynlibmod instance by unbound-checkconf.
1412	- For PR #93: checkconf allows multiple dynlib in module-config, for
1413	  a couple cases.
1414	- For PR #93: checkconf allows python dynlib in module-config, for
1415	  a couple cases.
1416	- For PR #93: man page spelling reference fix.
1417	- For PR #93: fix link of other executables for dynlibmod dependency.
1418
141915 May 2020: Wouter
1420	- Merge PR #93: Add dynamic library support.
1421	- Fixed conflicts for PR #93 and make configure, yacc, lex.
1422	- For PR #93: Fix warnings for dynlibmodule.
1423
142415 May 2020: Ralph
1425	- Cache ECS answers with longest scope of CNAME chain.
1426
142722 April 2020: George
1428	- Explicitly use 'rrset-roundrobin: no' for test cases.
1429
143021 April 2020: Wouter
1431	- Merge #225 from akhait: KSK-2010 has been revoked. It removes the
1432	  KSK-2010 from the default list in unbound-anchor, now that the
1433	  revocation period is over.  KSK-2017 is the only trust anchor in
1434	  the shipped default now.
1435
143621 April 2020: George
1437	- Change default value for 'rrset-roundrobin' to yes.
1438	- Fix tests for new rrset-roundrobin default.
1439
144020 April 2020: Wouter
1441	- Fix #222: --enable-rpath, fails to rpath python lib.
1442	- Fix for count of reply states in the mesh.
1443	- Remove unneeded was_mesh_reply check.
1444
144517 April 2020: George
1446	- Add SNI support on more TLS connections (fixes #193).
1447	- Add SNI support to unbound-anchor.
1448
144916 April 2020: George
1450	- Add doxygen documentation for DSCP.
1451
145216 April 2020: Wouter
1453	- Fix help return code in unbound-control-setup script.
1454	- Fix for posix shell syntax for trap in nsd-control-setup.
1455	- Fix for posix shell syntax for trap in run_msg.sh test script.
1456
145715 April 2020: George
1458	- Fix #220: auth-zone section in config may lead to segfault.
1459
14607 April 2020: Wouter
1461	- Merge PR #214 from gearnode: unbound-control-setup recreate
1462	  certificates.  With the -r option the certificates are created
1463	  again, without it, only the files that do not exist are created.
1464
14656 April 2020: Ralph
1466	- Keep track of number of timeouts. Use this counter to determine if
1467	  capsforid fallback should be started.
1468
14696 April 2020: George
1470	- More documentation for redis-expire-records option.
1471
14721 April 2020: George
1473	- Merge PR #206: Redis TTL, by Talkabout.
1474
147530 March 2020: Wouter
1476	- Merge PR #207: Clarify if-automatic listens on 0.0.0.0 and ::
1477	- Merge PR #208: Fix uncached CLIENT_RESPONSE'es on stateful
1478	  transports.
1479
148027 March 2020: Wouter
1481	- Merge PR #203 from noloader: Update README-Travis.md with current
1482	  procedures.
1483
148427 March 2020: Ralph
1485	- Make unbound-control error returned on missing domain name more user
1486	  friendly.
1487
148826 March 2020: Ralph
1489	- Fix RPZ concurrency issue when using auth_zone_reload.
1490
149125 March 2020: George
1492	- Merge PR #201 from noloader: Fix OpenSSL cross-compaile warnings.
1493	- Fix on #201.
1494
149524 March 2020: Wouter
1496	- Merge PR #200 from yarikk: add ip-dscp option to specify the DSCP
1497	  tag for outgoing packets.
1498	- Fixes on #200.
1499	- Travis fix for ios by omitting tools from install.
1500
150123 March 2020: Wouter
1502	- Fix compile on Solaris for unbound-checkconf.
1503
150420 March 2020: George
1505	- Merge PR #198 from fobser: Declare lz_enter_rr_into_zone() static, it's
1506	  only used in this file.
1507
150820 March 2020: Wouter
1509	- Merge PR #197 from fobser: Make log_ident_revert_to_default() a
1510	  proper prototype.
1511
151219 March 2020: Ralph
1513	- Merge PR#191: Update iOS testing on Travis, by Jeffrey Walton.
1514	- Fix #158: open tls-session-ticket-keys as binary, for Windows. By
1515	  Daisuke HIGASHI.
1516	- Merge PR#134, Allow the kernel to provide random source ports. By
1517	  Florian Obser.
1518	- Log warning when using outgoing-port-permit and outgoing-port-avoid
1519	  while explicit port randomisation is disabled.
1520	- Merge PR#194: Add libevent testing to Travis, by Jeffrey Walton.
1521	- Fix .travis.yml error, missing 'env' option.
1522
152316 March 2020: Wouter
1524	- Fix #192: In the unbound-checkconf tool, the module config of
1525	  dns64 subnetcache respip validator iterator is whitelisted, it was
1526	  reported it seems to work.
1527
152812 March 2020: Wouter
1529	- Fix compile of test tools without protobuf.
1530
153111 March 2020: Ralph
1532	- Add check to make sure RPZ records are subdomains of configured
1533	  zone origin.
1534
153511 March 2020: George
1536	- Fix #189: mini_event.h:142:17: error: field 'ev_timeout' has incomplete
1537	  type, by noloader.
1538	- Changelog entry for (Fix #189, Merge PR #190).
1539
154011 March 2020: Wouter
1541	- Fix #188: unbound-control.c:882:6: error: 'execlp' is
1542	  unavailable: not available on tvOS.
1543
15446 March 2020: George
1545	- Merge PR #186, fix #183: Fix unrecognized 'echo -n' option on OS X, by
1546	  noloader
1547
15485 March 2020: Wouter
1549	- Fix PR #182 from noloader: Add iOS testing to Travis.
1550
15514 March 2020: Ralph
1552	- Update README-Travis.md (from PR #179), by Jeffrey Walton.
1553
15544 March 2020: George
1555	- Merge PR #181 from noloader: Fix OpenSSL -pie warning on Android.
1556
15574 March 2020: Wouter
1558	- Merge PR #180 from noloader: Avoid calling exit in Travis script.
1559
15603 March 2020: George
1561	- Upgrade config.guess(2020-01-01) and config.sub(2020-01-01).
1562
15632 March 2020: Ralph
1564	- Fix #175, Merge PR #176: fix link error when OpenSSL is configured
1565 	  with no-engine, thanks noloader.
1566
15672 March 2020: George
1568	- Fix compiler warning in dns64/dns64.c
1569	- Merge PR #174: Add Android to Travis testing, by noloader.
1570	- Move android build scripts to contrib/ and allow android tests to fail.
1571
15722 March 2020: Wouter
1573	- Fix #177: dnstap does not build on macOS.
1574
157528 February 2020: Ralph
1576	- Merge PR #172: Add IBM s390x arch for testing, by noloader.
1577
157828 February 2020: Wouter
1579	- Merge PR #173: updated makedist.sh for config.guess and
1580	  config.sub and sha256 digest for gpg, by noloader.
1581	- Merge PR #164: Framestreams, this branch implements dnstap
1582	  unidirectional connectivity in unbound. This has a number of
1583	  new features.
1584
1585	  The dependency on libfstrm is removed. The fstrm protocol code
1586	  resides in dnstap/dnstap_fstrm.h and dnstap/dnstap_fstrm.c. This
1587	  contains a brief definition of what unbound needs.
1588
1589	  The make unbound-dnstap-socket builds a debug tool,
1590	  unbound-dnstap-socket. It can listen, accept multiple DNSTAP
1591	  streams and print information. Commandline options control it.
1592
1593	  Unbound can reconnect if the unix domain socket file socket is
1594	  closed. This uses exponential backoff after which it uses a
1595	  one second timer to throttle cpu down. There is also support
1596	  to use TCP and TLS for connecting to the log server. There
1597	  are new config options to turn them on, in the dnstap section
1598	  in the man page and example config file. dnstap-ip with IP
1599	  address of server for TCP or TLS use. dnstap-tls to turn
1600	  on TLS. And dnstap-tls-server-name, dnstap-tls-cert-bundle,
1601	  dnstap-tls-client-key-file and dnstap-tls-client-cert-file
1602	  to configure the certificates for server authentication and
1603	  client authentication, or leave at "" to not use that.
1604
160527 February 2020: George
1606	- Merge PR #171: Add additional compilers and platforms to Travis
1607	  testing, by noloader.
1608
160927 February 2020: Wouter
1610	- Fix #169: Fix warning for daemon/remote.c output may be truncated
1611	  from snprintf.
1612	- Fix #170: Fix gcc undefined sanitizer signed integer overflow
1613	  warning in signature expiry RFC1982 serial number arithmetic.
1614	- Fix more undefined sanitizer issues, in respip copy_rrset null
1615	  dname, and in the client_info_compare routine for null memcmp.
1616
161726 February 2020: Wouter
1618	- iana portlist updated.
1619
162025 February 2020: Wouter
1621	- Fix #165: Add prefer-ip4: yesno config option to prefer ipv4 for
1622	  using ipv4 filters, because the hosts ip6 netblock /64 is not owned
1623	  by one operator, and thus reputation is shared.
1624
162524 February 2020: George
1626	- Merge PR #166: Fix typo in unbound.service.in, by glitsj16.
1627
162820 February 2020: Wouter
1629	- Updated contrib/unbound_smf23.tar.gz with Solaris SMF service for
1630	  Unbound from Yuri Voinov.
1631	- master branch has 1.10.1 version.
1632
163318 February 2020: Wouter
1634	- protect X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS with ifdef for
1635	  different openssl versions.
1636
163717 February 2020: Wouter
1638	- changelog point where the tag for 1.10.0rc2 release is.  And with
1639	  the unbound_smf23 commit added to it, that is the 1.10.0 release.
1640
164117 February 2020: Ralph
1642	- Add respip to supported module-config options in unbound-checkconf.
1643
164417 February 2020: George
1645	- Remove unused variable.
1646
164717 February 2020: Wouter
1648	- contrib/drop2rpz: perl script that converts the Spamhaus DROP-List
1649	  in RPZ-Format, contributed by Andreas Schulze.
1650
165114 February 2020: Wouter
1652	- Fix spelling in unbound.conf.5.in.
1653	- Stop unbound-checkconf from insisting that auth-zone and rpz
1654	  zonefiles have to exist.  They can not exist, and download later.
1655
165613 February 2020: Wouter
1657	- tag for 1.10.0rc1 release.
1658
165912 February 2020: Wouter
1660	- Fix with libnettle make test with dsa disabled.
1661	- Fix contrib/fastrpz.patch to apply cleanly.  Fix for serve-stale
1662	  fixes, but it does not compile, conflicts with new rpz code.
1663	- Fix to clean memory leak of respip_addr.lock when ip_tree deleted.
1664	- Fix compile warning when threads disabled.
1665	- updated version number to 1.10.0.
1666
166710 February 2020: George
1668	- Document 'ub_result.was_ratelimited' in libunbound.
1669	- Fix use after free on log-identity after a reload; Fixes #163.
1670
16716 February 2020: George
1672	- Fix num_reply_states and num_detached_states counting with
1673	  serve_expired_callback.
1674	- Cleaner code in mesh_serve_expired_lookup.
1675	- Document in unbound.conf manpage that configuration clauses can be
1676	  repeated in the configuration file.
1677
16786 February 2020: Wouter
1679	- Fix num_reply_addr counting in mesh and tcp drop due to size
1680	  after serve_stale commit.
1681	- Fix to create and destroy rpz_lock in auth_zones structure.
1682	- Fix to lock zone before adding rpz qname trigger.
1683	- Fix to lock and release once in mesh_serve_expired_lookup.
1684	- Fix to put braces around empty if body when threading is disabled.
1685
16865 February 2020: George
1687	- Added serve-stale functionality as described in
1688	  draft-ietf-dnsop-serve-stale-10. `serve-expired-*` options can be used
1689	  to configure the behavior.
1690	- Updated cachedb to honor `serve-expired-ttl`; Fixes #107.
1691	- Renamed statistic `num.zero_ttl` to `num.expired` as expired replies
1692	  come with a configurable TTL value (`serve-expired-reply-ttl`).
1693	- Fixed stats when replying with cached, cname-aliased records.
1694	- Added missing default values for redis cachedb backend.
1695
16963 February 2020: Ralph
1697	- Add assertion to please static analyzer
1698
169931 January 2020: Wouter
1700	- Fix fclose on error in TLS session ticket code.
1701
170230 January 2020: Ralph
1703	- Fix memory leak in error condition remote.c
1704	- Fix double free in error condition view.c
1705	- Fix memory leak in do_auth_zone_transfer on success
1706	- Merge RPZ support into master. Only QNAME and Response IP triggers are
1707	  supported.
1708	- Stop working on socket when socket() call returns an error.
1709	- Check malloc return values in TLS session ticket code
1710
171130 January 2020: Wouter
1712	- Fix subnet tests for disabled DSA algorithm by default.
1713	- Update contrib/fastrpz.patch for clean diff with current code.
1714	- Merge PR#151: Fixes for systemd units, by Maryse47, Edmonds
1715	  and Frzk.  Updates the unbound.service systemd file and adds
1716	  a portable systemd service file.
1717	- updated .gitignore for added contrib file.
1718	- Add build rule for ipset to Makefile
1719	- Add getentropy_freebsd.o to Makefile dependencies.
1720
172129 January 2020: Ralph
1722	- Merge PR#156 from Alexander Berkes; Added unbound-control
1723	  view_local_datas_remove command.
1724
172529 January 2020: Wouter
1726	- Fix #157: undefined reference to `htobe64'.
1727
172828 January 2020: Ralph
1729	- Merge PR#147; change rfc reference for reserved top level dns names.
1730
173128 January 2020: Wouter
1732	- iana portlist updated.
1733	- Fix to silence the tls handshake errors for broken pipe and reset
1734	  by peer, unless verbosity is set to 2 or higher.
1735
173627 January 2020: Ralph
1737	- Merge PR#154; Allow use of libbsd functions with configure option
1738	  --with-libbsd. By Robert Edmonds and Steven Chamberlain.
1739	- Merge PR#148; Add some TLS stats to unbound_munin_. By Fredrik Pettai.
1740
174127 January 2020: Wouter
1742	- Merge PR#155 from Robert Edmonds: contrib/libunbound.pc.in: Fixes
1743	  to Libs/Requires for crypto library dependencies.
1744	- Fix #153: Disable validation for DSA algorithms.  RFC 8624
1745	  compliance.
1746
174723 January 2020: Wouter
1748	- Merge PR#150 from Frzk: Systemd unit without chroot.  It add
1749	  contrib/unbound_nochroot.service.in, a systemd file for use with
1750	  chroot: "", see comments in the file, it uses systemd protections
1751	  instead.
1752
175314 January 2020: Wouter
1754	- Removed the dnscrypt_queries and dnscrypt_queries_chacha tests,
1755	  because dnscrypt-proxy (2.0.36) does not support the test setup
1756	  any more, and also the config file format does not seem to have
1757	  the appropriate keys to recreate that setup.
1758	- Fix crash after reload where a stats lookup could reference old key
1759	  cache and neg cache structures.
1760	- Fix for memory leak when edns subnet config options are read when
1761	  compiled without edns subnet support.
1762	- Fix auth zone support for NSEC3 records without salt.
1763
176410 January 2020: Wouter
1765	- Fix the relationship between serve-expired and prefetch options,
1766	  patch from Saksham Manchanda from Secure64.
1767	- Fix unreachable code in ssl set options code.
1768
17698 January 2020: Ralph
1770	- Fix #138: stop binding pidfile inside chroot dir in systemd service
1771	  file.
1772
17738 January 2020: Wouter
1774	- Fix 'make test' to work for --disable-sha1 configure option.
1775	- Fix out-of-bounds null-byte write in sldns_bget_token_par while
1776	  parsing type WKS, reported by Luis Merino from X41 D-Sec.
1777	- Updated sldns_bget_token_par fix for also space for the zero
1778	  delimiter after the character.  And update for more spare space.
1779
17806 January 2020: George
1781	- Downgrade compat/getentropy_solaris.c to version 1.4 from OpenBSD.
1782	  The dl_iterate_phdr() function introduced in newer versions raises
1783	  compilation errors on solaris 10.
1784	- Changes to compat/getentropy_solaris.c for,
1785	  ifdef stdint.h inclusion for older systems.
1786	  ifdef sha2.h inclusion for older systems.
1787
17886 January 2020: Wouter
1789	- Merge #135 from Florian Obser: Use passed in neg and key cache
1790	  if non-NULL.
1791	- Fix #140: Document slave not downloading new zonefile upon update.
1792
179316 December 2019: George
1794	- Update mailing list URL.
1795
179612 December 2019: Ralph
1797	- Master is 1.9.7 in development.
1798	- Fix typo to let serve-expired-ttl work with ub_ctx_set_option(), by
1799	  Florian Obser
1800
180110 December 2019: Wouter
1802	- Fix to make auth zone IXFR to fallback to AXFR if a single
1803	  response RR is received over TCP with the SOA in it.
1804
18056 December 2019: Wouter
1806	- Fix ipsecmod compile.
1807	- Fix Makefile.in for ipset module compile, from Adi Prasaja.
1808	- release-1.9.6 tag, which became the 1.9.6 release
1809
18105 December 2019: Wouter
1811	- unbound-fuzzers.tar.bz2: three programs for fuzzing, that are 1:1
1812	  replacements for unbound-fuzzme.c that gets created after applying
1813	  the contrib/unbound-fuzzme.patch.  They are contributed by
1814	  Eric Sesterhenn from X41 D-Sec.
1815	- tag for 1.9.6rc1.
1816
18174 December 2019: Wouter
1818	- Fix lock type for memory purify log lock deletion.
1819	- Fix testbound for alloccheck runs, memory purify and lock checks.
1820	- update contrib/fastrpz.patch to apply more cleanly.
1821	- Fix Make Test Fails when Configured With --enable-alloc-nonregional,
1822	  reported by X41 D-Sec.
1823
18243 December 2019: Wouter
1825	- Merge pull request #124 from rmetrich: Changed log lock
1826	  from 'quick' to 'basic' because this is an I/O lock.
1827	- Fix text around serial arithmatic used for RRSIG times to refer
1828	  to correct RFC number.
1829	- Fix Assert Causing DoS in synth_cname(),
1830	  reported by X41 D-Sec.
1831	- Fix similar code in auth_zone synth cname to add the extra checks.
1832	- Fix Assert Causing DoS in dname_pkt_copy(),
1833	  reported by X41 D-Sec.
1834	- Fix OOB Read in sldns_wire2str_dname_scan(),
1835	  reported by X41 D-Sec.
1836	- Fix Out of Bounds Write in sldns_str2wire_str_buf(),
1837	  reported by X41 D-Sec.
1838	- Fix Out of Bounds Write in sldns_b64_pton(),
1839	  fixed by check in sldns_str2wire_int16_data_buf(),
1840	  reported by X41 D-Sec.
1841	- Fix Insufficient Handling of Compressed Names in dname_pkt_copy(),
1842	  reported by X41 D-Sec.
1843	- Fix Out of Bound Write Compressed Names in rdata_copy(),
1844	  reported by X41 D-Sec.
1845	- Fix Hang in sldns_wire2str_pkt_scan(),
1846	  reported by X41 D-Sec.
1847	  This further lowers the max to 256.
1848	- Fix snprintf() supports the n-specifier,
1849	  reported by X41 D-Sec.
1850	- Fix Bad Indentation, in dnscrypt.c,
1851	  reported by X41 D-Sec.
1852	- Fix Client NONCE Generation used for Server NONCE,
1853	  reported by X41 D-Sec.
1854	- Fix compile error in dnscrypt.
1855	- Fix _vfixed not Used, removed from sbuffer code,
1856	  reported by X41 D-Sec.
1857	- Fix Hardcoded Constant, reported by X41 D-Sec.
1858	- make depend
1859
18602 December 2019: Wouter
1861	- Merge pull request #122 from he32: In tcp_callback_writer(),
1862	  don't disable time-out when changing to read.
1863
186422 November 2019: George
1865	- Fix compiler warnings.
1866
186722 November 2019: Wouter
1868	- Fix dname loop maximum, reported by Eric Sesterhenn from X41 D-Sec.
1869	- Add make distclean that removes everything configure produced,
1870	  and make maintainer-clean that removes bison and flex output.
1871
187220 November 2019: Wouter
1873	- Fix Out of Bounds Read in rrinternal_get_owner(),
1874	  reported by X41 D-Sec.
1875	- Fix Race Condition in autr_tp_create(),
1876	  reported by X41 D-Sec.
1877	- Fix Shared Memory World Writeable,
1878	  reported by X41 D-Sec.
1879	- Adjust unbound-control to make stats_shm a read only operation.
1880	- Fix Weak Entropy Used For Nettle,
1881	  reported by X41 D-Sec.
1882	- Fix Randomness Error not Handled Properly,
1883	  reported by X41 D-Sec.
1884	- Fix Out-of-Bounds Read in dname_valid(),
1885	  reported by X41 D-Sec.
1886	- Fix Config Injection in create_unbound_ad_servers.sh,
1887	  reported by X41 D-Sec.
1888	- Fix Local Memory Leak in cachedb_init(),
1889	  reported by X41 D-Sec.
1890	- Fix Integer Underflow in Regional Allocator,
1891	  reported by X41 D-Sec.
1892	- Upgrade compat/getentropy_linux.c to version 1.46 from OpenBSD.
1893	- Synchronize compat/getentropy_win.c with version 1.5 from
1894	  OpenBSD, no changes but makes the file, comments, identical.
1895	- Upgrade compat/getentropy_solaris.c to version 1.13 from OpenBSD.
1896	- Upgrade compat/getentropy_osx.c to version 1.12 from OpenBSD.
1897	- Changes to compat/getentropy files for,
1898	  no link to openssl if using nettle, and hence config.h for
1899	  HAVE_NETTLE variable.
1900	  compat definition of MAP_ANON, for older systems.
1901	  ifdef stdint.h inclusion for older systems.
1902	  ifdef sha2.h inclusion for older systems.
1903	- Fixed Compat Code Diverging from Upstream, reported by X41 D-Sec.
1904	- Fix compile with --enable-alloc-checks, reported by X41 D-Sec.
1905	- Fix Terminating Quotes not Written, reported by X41 D-Sec.
1906	- Fix Useless memset() in validator, reported by X41 D-Sec.
1907	- Fix Unrequired Checks, reported by X41 D-Sec.
1908	- Fix Enum Name not Used, reported by X41 D-Sec.
1909	- Fix NULL Pointer Dereference via Control Port,
1910	  reported by X41 D-Sec.
1911	- Fix Bad Randomness in Seed, reported by X41 D-Sec.
1912	- Fix python examples/calc.py for eval, reported by X41 D-Sec.
1913	- Fix comments for doxygen in dns64.
1914
191519 November 2019: Wouter
1916	- Fix CVE-2019-18934, shell execution in ipsecmod.
1917	- 1.9.5 is 1.9.4 with bugfix, trunk is 1.9.6 in development.
1918	- Fix authzone printout buffer length check.
1919	- Fixes to please lint checks.
1920	- Fix Integer Overflow in Regional Allocator,
1921	  reported by X41 D-Sec.
1922	- Fix Unchecked NULL Pointer in dns64_inform_super()
1923	  and ipsecmod_new(), reported by X41 D-Sec.
1924	- Fix Out-of-bounds Read in rr_comment_dnskey(),
1925	  reported by X41 D-Sec.
1926	- Fix Integer Overflows in Size Calculations,
1927	  reported by X41 D-Sec.
1928	- Fix Integer Overflow to Buffer Overflow in
1929	  sldns_str2wire_dname_buf_origin(), reported by X41 D-Sec.
1930	- Fix Out of Bounds Read in sldns_str2wire_dname(),
1931	  reported by X41 D-Sec.
1932	- Fix Out of Bounds Write in sldns_bget_token_par(),
1933	  reported by X41 D-Sec.
1934
193518 November 2019: Wouter
1936	- In unbound-host use separate variable for get_option to please
1937	  code checkers.
1938	- update to bison output of 3.4.1 in code repository.
1939	- Provide a prototype for compat malloc to remove compile warning.
1940	- Portable grep usage for reuseport configure test.
1941	- Check return type of HMAC_Init_ex for openssl 0.9.8.
1942	- gitignore .source tempfile used for compatible make.
1943
194413 November 2019: Wouter
1945	- iana portlist updated.
1946	- contrib/fastrpz.patch updated to apply for current code.
1947	- fixes for splint cleanliness, long vs int in SSL set_mode.
1948
194911 November 2019: Wouter
1950	- Fix #109: check number of arguments for stdin-pipes in
1951	  unbound-control and fail if too many arguments.
1952	- Merge #102 from jrtc27: Add getentropy emulation for FreeBSD.
1953
195424 October 2019: Wouter
1955	- Fix #99: Memory leak in ub_ctx (event_base will never be freed).
1956
195723 October 2019: George
1958	- Add new configure option `--enable-fully-static` to enable full static
1959	  build if requested; in relation to #91.
1960
196123 October 2019: Wouter
1962	- Merge #97: manpage: Add missing word on unbound.conf,
1963	  from Erethon.
1964
196522 October 2019: Wouter
1966	- drop-tld.diff: adds option drop-tld: yesno that drops 2 label
1967	  queries, to stop random floods.  Apply with
1968	  patch -p1 < contrib/drop-tld.diff and compile.
1969	  From Saksham Manchanda (Secure64).  Please note that we think this
1970	  will drop DNSKEY and DS lookups for tlds and hence break DNSSEC
1971	  lookups for downstream clients.
1972
19737 October 2019: Wouter
1974	- Add doxygen comments to unbound-anchor source address code, in #86.
1975
19763 October 2019: Wouter
1977	- Merge #90 from vcunat: fix build with nettle-3.5.
1978	- Merge 1.9.4 release with fix for vulnerability CVE-2019-16866.
1979	- Continue with development of 1.9.5.
1980	- Merge #86 from psquarejho: Added -b source address option to
1981	  smallapp/unbound-anchor.c, from Lukas Wunner.
1982
198326 September 2019: Wouter
1984	- Merge #87 from hardfalcon: Fix contrib/unbound.service.in,
1985	  Drop CAP_KILL, use + prefix for ExecReload= instead.
1986
198725 September 2019: Wouter
1988	- The unbound.conf includes are sorted ascending, for include
1989	  statements with a '*' from glob.
1990
199123 September 2019: Wouter
1992	- Merge #85 for #84 from sam-lunt: Add kill capability to systemd
1993	  service file to fix that systemctl reload fails.
1994
199520 September 2019: Wouter
1996	- Merge #82 from hardfalcon: Downgrade CAP_NET_ADMIN to CAP_NET_RAW
1997	  in unbound.service.
1998	- Merge #81 from Maryse47: Consistently use /dev/urandom instead
1999	  of /dev/random in scripts and docs.
2000	- Merge #83 from Maryse47: contrib/unbound.service.in: do not fork
2001	  into the background.
2002
200319 September 2019: Wouter
2004	- Fix #78: Memory leak in outside_network.c.
2005	- Merge pull request #76 from Maryse47: Improvements and fixes for
2006	  systemd unbound.service.
2007	- oss-fuzz badge on README.md.
2008	- Fix fix for #78 to also free service callback struct.
2009	- Fix for oss-fuzz build warning.
2010	- Fix wrong response ttl for prepended short CNAME ttls, this would
2011	  create a wrong zero_ttl response count with serve-expired enabled.
2012	- Merge #80 from stasic: Improve wording in man page.
2013
201411 September 2019: Wouter
2015	- Use explicit bzero for wiping clear buffer of hash in cachedb,
2016	  reported by Eric Sesterhenn from X41 D-Sec.
2017
20189 September 2019: Wouter
2019	- Fix #72: configure --with-syslog-facility=LOCAL0-7 with default
2020	  LOG_DAEMON (as before) can set the syslog facility that the server
2021	  uses to log messages.
2022
20234 September 2019: Wouter
2024	- Fix #71: fix openssl error squelch commit compilation error.
2025
20263 September 2019: Wouter
2027	- squelch DNS over TLS errors 'ssl handshake failed crypto error'
2028	  on low verbosity, they show on verbosity 3 (query details), because
2029	  there is a high volume and the operator cannot do anything for the
2030	  remote failure.  Specifically filters the high volume errors.
2031
20322 September 2019: Wouter
2033	- ipset module #28: log that an address is added, when verbosity high.
2034	- ipset: refactor long routine into three smaller ones.
2035	- updated Makefile dependencies.
2036
203723 August 2019: Wouter
2038	- Fix contrib/fastrpz.patch asprintf return value checks.
2039
204022 August 2019: Wouter
2041	- Fix that pkg-config is setup before --enable-systemd needs it.
2042	- 1.9.3rc2 release candidate tag.  And this became the 1.9.3 release.
2043	  Master is 1.9.4 in development.
2044
204521 August 2019: Wouter
2046	- Fix log_dns_msg to log irrespective of minimal responses config.
2047
204819 August 2019: Ralph
2049	- Document limitation of pidfile removal outside of chroot directory.
2050
205116 August 2019: Wouter
2052	- Fix unittest valgrind false positive uninitialised value report,
2053	  where if gcc 9.1.1 uses -O2 (but not -O1) then valgrind 3.15.0
2054	  issues an uninitialised value for the token buffer at the str2wire.c
2055	  rrinternal_get_owner() strcmp with the '@' value.  Rewritten to use
2056	  straight character comparisons removes the false positive.  Also
2057	  valgrinds --expensive-definedness-checks=yes can stop this false
2058	  positive.
2059	- Please doxygen's parser for "@" occurrence in doxygen comment.
2060	- Fixup contrib/fastrpz.patch
2061	- Remove warning about unknown cast-function-type warning pragma.
2062
206315 August 2019: Wouter
2064	- iana portlist updated.
2065	- Fix autotrust temp file uniqueness windows compile.
2066	- avoid warning about upcast on 32bit systems for autotrust.
2067	- escape commandline contents for -V.
2068	- Fix character buffer size in ub_ctx_hosts.
2069	- 1.9.3rc1 release candidate tag.
2070	- Option -V prints if TCP fastopen is available.
2071
207214 August 2019: George
2073	- Fix #59, when compiled with systemd support check that we can properly
2074	  communicate with systemd through the `NOTIFY_SOCKET`.
2075
207614 August 2019: Wouter
2077	- Generate configlexer with newer flex.
2078	- Fix warning for unused variable for compilation without systemd.
2079
208012 August 2019: George
2081	- Introduce `-V` option to print the version number and build options.
2082	  Previously reported build options like linked libs and linked modules
2083	  are now moved from `-h` to `-V` as well for consistency.
2084	- PACKAGE_BUGREPORT now also includes link to GitHub issues.
2085
20861 August 2019: Wouter
2087	- For #52 #53, second context does not close logfile override.
2088	- Fix #52 #53, fix for example fail program.
2089	- Fix to return after failed auth zone http chunk write.
2090	- Fix to remove unused test for task_probe existance.
2091	- Fix to timeval_add for remaining second in microseconds.
2092	- Check repinfo in worker_handle_request, if null, drop it.
2093
209429 July 2019: Wouter
2095	- Add verbose log message when auth zone file is written, at level 4.
2096	- Add hex print of trust anchor pointer to trust anchor file temp
2097	  name to make it unique, for libunbound created multiple contexts.
2098
209923 July 2019: Wouter
2100	- Fix question section mismatch in local zone redirect.
2101
210219 July 2019: Wouter
2103	- Fix #49: Set no renegotiation on the SSL context to stop client
2104	  session renegotiation.
2105
210612 July 2019: Wouter
2107	- Fix #48: Unbound returns additional records on NODATA response,
2108	  if minimal-responses is enabled, also the additional for negative
2109	  responses is removed.
2110
21119 July 2019: Ralph
2112	- Fix in respip addrtree selection. Absence of addr_tree_init_parents()
2113	  call made it impossible to go up the tree when the matching netmask is
2114	  too specific.
2115
21165 July 2019: Ralph
2117	- Fix for possible assertion failure when answering respip CNAME from
2118	  cache.
2119
212025 June 2019: Wouter
2121	- For #45, check that 127.0.0.1 and ::1 are not used in unbound.conf
2122	  when do-not-query-localhost is turned on, or at default on,
2123	  unbound-checkconf prints a warning if it is found in forward-addr or
2124	  stub-addr statements.
2125
212624 June 2019: Wouter
2127	- Fix memleak in unit test, reported from the clang 8.0 static analyzer.
2128
212918 June 2019: Wouter
2130	- PR #28: IPSet module, by Kevin Chou.  Created a module to support
2131	  the ipset that could add the domain's ip to a list easily.
2132	  Needs libmnl, and --enable-ipset and config it, doc/README.ipset.md.
2133	- Fix to omit RRSIGs from addition to the ipset.
2134	- Fix to make unbound-control with ipset, remove unused variable,
2135	  use unsigned type because of comparison, and assign null instead
2136	  of compare with it.  Remade lex and yacc output.
2137	- make depend
2138	- Added documentation to the ipset files (for doxygen output).
2139	- Merge PR #6: Python module: support multiple instances
2140	- Merge PR #5: Python module: define constant MODULE_RESTART_NEXT
2141	- Merge PR #4: Python module: assign something useful to the
2142	  per-query data store 'qdata'
2143	- Fix python dict reference and double free in config.
2144
214517 June 2019: Wouter
2146	- Master contains version 1.9.3 in development.
2147	- Fix #39: In libunbound, leftover logfile is close()d unpredictably.
2148	- Fix for #24: Fix abort due to scan of auth zone masters using old
2149	  address from previous scan.
2150
215112 June 2019: Wouter
2152	- Fix another spoolbuf storage code point, in prefetch.
2153	- 1.9.2rc3 release candidate tag.  Which became the 1.9.2 release
2154	  on 17 June 2019.
2155
215611 June 2019: Wouter
2157	- Fix that fixes the Fix that spoolbuf is not used to store tcp
2158	  pipelined response between mesh send and callback end, this fixes
2159	  error cases that did not use the correct spoolbuf.
2160	- 1.9.2rc2 release candidate tag.
2161
21626 June 2019: Wouter
2163	- 1.9.2rc1 release candidate tag.
2164
21654 June 2019: Wouter
2166	- iana portlist updated.
2167
216829 May 2019: Wouter
2169	- Fix to guard _OPENBSD_SOURCE from redefinition.
2170
217128 May 2019: Wouter
2172	- Fix to define _OPENBSD_SOURCE to get reallocarray on NetBSD.
2173	- gitignore config.h.in~.
2174
217527 May 2019: Wouter
2176	- Fix double file close in tcp pipelined response code.
2177
217824 May 2019: Wouter
2179	- Fix that spoolbuf is not used to store tcp pipelined response
2180	  between mesh send and callback end.
2181
218220 May 2019: Wouter
2183	- Note that so-reuseport at extreme load is better turned off,
2184	  otherwise queries are not distributed evenly, on Linux 4.4.x.
2185
218616 May 2019: Wouter
2187	- Fix #31: swig 4.0 and python module.
2188
218913 May 2019: Wouter
2190	- Squelch log messages from tcp send about connection reset by peer.
2191	  They can be enabled with verbosity at higher values for diagnosing
2192	  network connectivity issues.
2193	- Attempt to fix malformed tcp response.
2194
21959 May 2019: Wouter
2196	- Revert fix for oss-fuzz, error is in that build script that
2197	  unconditionally includes .o files detected by configure, also
2198	  when the machine architecture uses different LIBOBJS files.
2199
22008 May 2019: Wouter
2201	- Attempt to fix build failure in oss-fuzz because of reallocarray.
2202	  https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14648.
2203	  Does not omit compile flags from commandline.
2204
22057 May 2019: Wouter
2206	- Fix edns-subnet locks, in error cases the lock was not unlocked.
2207	- Fix doxygen output error on readme markdown vignettes.
2208
22096 May 2019: Wouter
2210	- Fix #29: Solaris 11.3 and missing symbols be64toh, htobe64.
2211	- Fix #30: AddressSanitizer finding in lookup3.c.  This sets the
2212	  hash function to use a slower but better auditable code that does
2213	  not read beyond array boundaries.  This makes code better security
2214	  checkable, and is better for security.  It is fixed to be slower,
2215	  but not read outside of the array.
2216
22172 May 2019: Wouter
2218	- contrib/fastrpz.patch updated for code changes, and with git diff.
2219	- Fix .gitignore, add pythonmod and dnstap generated files.
2220	  And unit test generated files, and generated doc files.
2221
22221 May 2019: Wouter
2223	- Update makedist for git.
2224	- Nicer travis output for clang analysis.
2225	- PR #16: XoT support, AXFR over TLS, turn it on with
2226	  master: <ip>#<authname> in unbound.conf.  This uses TLS to
2227	  download the AXFR (or IXFR).
2228
222925 April 2019: Wouter
2230	- Fix wrong query name in local zone redirect answers with a CNAME,
2231	  the copy of the local alias is in unpacked form.
2232
223318 April 2019: Ralph
2234	- Scrub RRs from answer section when reusing NXDOMAIN message for
2235	  subdomain answers.
2236	- For harden-below-nxdomain: do not consider a name to be non-exitent
2237	  when message contains a CNAME record.
2238
223918 April 2019: Wouter
2240	- travis build file.
2241
224216 April 2019: Wouter
2243	- Better braces in if statement in TCP fastopen code.
2244	- iana portlist updated.
2245
224615 April 2019: Wouter
2247	- Fix tls write event for read state change to re-call SSL_write and
2248	  not resume the TLS handshake.
2249
225011 April 2019: George
2251	- Update python documentation for init_standard().
2252	- Typos.
2253
225411 April 2019: Wouter
2255	- Fix that auth zone uses correct network type for sockets for
2256	  SOA serial probes.  This fixes that probes fail because earlier
2257	  probe addresses are unreachable.
2258	- Fix that auth zone fails over to next master for timeout in tcp.
2259	- Squelch SSL read and write connection reset by peer and broken pipe
2260	  messages.  Verbosity 2 and higher enables them.
2261
22628 April 2019: Wouter
2263	- Fix to use event_assign with libevent for thread-safety.
2264	- verbose information about auth zone lookup process, also lookup
2265	  start, timeout and fail.
2266	- Fix #17: Add python module example from Jan Janak, that is a
2267	  plugin for the Unbound DNS resolver to resolve DNS records in
2268	  multicast DNS [RFC 6762] via Avahi.  The plugin communicates
2269	  with Avahi via DBus. The comment section at the beginning of
2270	  the file contains detailed documentation.
2271	- Fix to wipe ssl ticket keys from memory with explicit_bzero,
2272	  if available.
2273
22745 April 2019: Wouter
2275	- Fix to reinit event structure for accepted TCP (and TLS) sockets.
2276
22774 April 2019: Wouter
2278	- Fix spelling error in log output for event method.
2279
22803 April 2019: Wouter
2281	- Move goto label in answer_from_cache to the end of the function
2282	  where it is more visible.
2283	- Fix auth-zone NSEC3 response for wildcard nodata answers,
2284	  include the closest encloser in the answer.
2285
22862 April 2019: Wouter
2287	- Fix auth-zone NSEC3 response for empty nonterminals with exact
2288	  match nsec3 records.
2289	- Fix for out of bounds integers, thanks to OSTIF audit.  It is in
2290	  allocation debug code.
2291	- Fix for auth zone nsec3 ent fix for wildcard nodata.
2292
229325 March 2019: Wouter
2294	- Fix that tls-session-ticket-keys: "" on its own in unbound.conf
2295	  disables the tls session ticker key calls into the OpenSSL API.
2296	- Fix crash if tls-servic-pem not filled in when necessary.
2297
229821 March 2019: Wouter
2299	- Fix #4240: Fix whitespace cleanup in example.conf.
2300
230119 March 2019: Wouter
2302	- add type CAA to libpyunbound (accessing libunbound from python).
2303
230418 March 2019: Wouter
2305	- Add log message, at verbosity 4, that says the query is encrypted
2306	  with TLS, if that is enabled for the query.
2307	- Fix #4239: set NOTIMPL when deny-any is enabled, for RFC8482.
2308
23097 March 2019: Wouter
2310	- Fix for #4233: guard use of NDEBUG, so that it can be passed in
2311	  CFLAGS into configure.
2312
23135 March 2019: Wouter
2314	- Tag release 1.9.1rc1.  Which became 1.9.1 on 12 March 2019.  Trunk
2315	  has 1.9.2 in development.
2316
23171 March 2019: Wouter
2318	- output forwarder log in ssl_req_order test.
2319
232028 February 2019: Wouter
2321	- Remove memory leak on pythonmod python2 script file init.
2322	- Remove swig gcc8 python function cast warnings, they are ignored.
2323	- Print correct module that failed when module-config is wrong.
2324
232527 February 2019: Wouter
2326	- Fix #4229: Unbound man pages lack information, about access-control
2327	  order and local zone tags, and elements in views.
2328	- Fix #14: contrib/unbound.init: Fix wrong comparison judgment
2329	  before copying.
2330	- Fix for python module on Windows, fix fopen.
2331
233225 February 2019: Wouter
2333	- Fix #4227: pair event del and add for libevent for tcp_req_info.
2334
233521 February 2019: Wouter
2336	- Fix the error for unknown module in module-config is understandable,
2337	  and explains it was not compiled in and where to see the list.
2338	- In example.conf explain where to put cachedb module in module-config.
2339	- In man page and example config explain that most modules have to
2340	  be listed at the start of module-config.
2341
234220 February 2019: Wouter
2343	- Fix pythonmod include and sockaddr_un ifdefs for compile on
2344	  Windows, and for libunbound.
2345
234618 February 2019: Wouter
2347	- Print query name with ip_ratelimit exceeded log lines.
2348	- Spaces instead of tabs in that log message.
2349	- Print query name and IP address when domain rate limit exceeded.
2350
235114 February 2019: Wouter
2352	- Fix capsforid canonical sort qsort callback.
2353
235411 February 2019: Wouter
2355	- Note default for module-config in man page.
2356	- Fix recursion lame test for qname minimisation asked queries,
2357	  that were not present in the set of prepared answers.
2358	- Fix #13: Remove left-over requirements on OpenSSL >= 1.1.0 for
2359	  cert name matching, from man page.
2360	- make depend, with newer gcc, nicer layout.
2361
23627 February 2019: Wouter
2363	- Fix #4206: OpenSSL 1.0.2 hostname verification for FreeBSD 11.2.
2364	- Fix that qname minimisation does not skip a label when missing
2365	  nameserver targets need to be fetched.
2366	- Fix #4225: clients seem to erroneously receive no answer with
2367	  DNS-over-TLS and qname-minimisation.
2368
23694 February 2019: Wouter
2370	- Fix that log-replies prints the correct name for local-alias
2371	  names, for names that have a CNAME in local-data configuration.
2372	  It logs the original query name, not the target of the CNAME.
2373	- Add local-zone type inform_redirect, which logs like type inform,
2374	  and redirects like type redirect.
2375	- Perform canonical sort for 0x20 capsforid compare of replies,
2376	  this sorts rrsets in the authority and additional section before
2377	  comparison, so that out of order rrsets do not cause failure.
2378
237931 January 2019: Wouter
2380	- Set ub_ctx_set_tls call signature in ltrace config file for
2381	  libunbound in contrib/libunbound.so.conf.
2382	- improve documentation for tls-service-key and forward-first.
2383	- #10: fixed pkg-config operations, PKG_PROG_PKG_CONFIG moved out of
2384	  conditional section, fixes systemd builds, from Enrico Scholz.
2385	- #9: For openssl 1.0.2 use the CRYPTO_THREADID locking callbacks,
2386	  still supports the set_id_callback previous API.  And for 1.1.0
2387	  no locking callbacks are needed.
2388	- #8: Fix OpenSSL without ENGINE support compilation.
2389	- Wipe TLS session key data from memory on exit.
2390
239130 January 2019: Ralph
2392	- Fix case in which query timeout can result in marking delegation
2393	  as edns_lame_known.
2394
239529 January 2019: Wouter
2396	- Fix spelling of tls-ciphers in example.conf.in.
2397	- Fix #4224: auth_xfr_notify.rpl test broken due to typo
2398	- Fix locking for libunbound context setup with broken port config.
2399
240028 January 2019: Wouter
2401	- ub_ctx_set_tls call for libunbound that enables DoT for the machines
2402	  set with ub_ctx_set_fwd.  Patch from Florian Obser.
2403	- Set build system for added call in the libunbound API.
2404	- List example config for root zone copy locally hosted with auth-zone
2405	  as suggested from draft-ietf-dnsop-7706-bis-02.  But with updated
2406	  B root address.
2407	- set version to 1.9.0 for release.  And this was released with the
2408	  spelling for tls-ciphers fix as 1.9.0 on Feb 5.  Trunk has 1.9.1 in
2409	  development.
2410
241125 January 2019: Wouter
2412	- Fix that tcp for auth zone and outgoing does not remove and
2413	  then gets the ssl read again applied to the deleted commpoint.
2414	- updated contrib/fastrpz.patch to cleanly diff.
2415	- no lock when threads disabled in tcp request buffer count.
2416	- remove compile warnings from libnettle compile.
2417	- output of newer lex 2.6.1 and bison 3.0.5.
2418
241924 January 2019: Wouter
2420	- Newer aclocal and libtoolize used for generating configure scripts,
2421	  aclocal 1.16.1 and libtoolize 2.4.6.
2422	- Fix unit test for python 3.7 new keyword 'async'.
2423	- clang analysis fixes, assert arc4random buffer in init,
2424	  no check for already checked delegation pointer in iterator,
2425	  in testcode check for NULL packet matches, in perf do not copy
2426	  from NULL start list when growing capacity.  Adjust host and file
2427	  only when present in test header read to please checker.  In
2428	  testcode for unknown macro operand give zero result. Initialise the
2429	  passed argv array in test code.  In test code add EDNS data
2430	  segment copy only when nonempty.
2431	- Patch from Florian Obser fixes some compiler warnings:
2432	  include mini_event.h to have a prototype for mini_ev_cmp
2433	  include edns.h to have a prototype for apply_edns_options
2434	  sldns_wire2str_edns_keepalive_print is only called in the wire2str,
2435	  module declare it static to get rid of compiler warning:
2436	  no previous prototype for function
2437	  infra_find_ip_ratedata() is only called in the infra module,
2438	  declare it static to get rid of compiler warning:
2439	  no previous prototype for function
2440	  do not shadow local variable buf in authzone
2441	  auth_chunks_delete and az_nsec3_findnode are only called in the
2442	  authzone module, declare them static to get rid of compiler warning:
2443	  no previous prototype for function...
2444	  copy_rrset() is only called in the respip module, declare it
2445	  static to get rid of compiler warning:
2446	  no previous prototype for function 'copy_rrset'
2447	  no need for another variable "r"; gets rid of compiler warning:
2448	  declaration shadows a local variable in libunbound.c
2449	  no need for another variable "ns"; gets rid of compiler warning:
2450	  declaration shadows a local variable in iterator.c
2451	- Moved includes and make depend.
2452
245323 January 2019: Wouter
2454	- Patch from Manabu Sonoda with tls-ciphers and tls-ciphersuites
2455	  options for unbound.conf.
2456	- Fixes for the patch, and man page entry.
2457	- Fix configure to detect SSL_CTX_set_ciphersuites, for better
2458	  library compatibility when compiling.
2459	- Patch for TLS session resumption from Manabu Sonoda,
2460	  enable with tls-session-ticket-keys in unbound.conf.
2461	- Fixes for patch (includes, declarations, warnings).  Free at end
2462	  and keep config options in order read from file to keep the first
2463	  one as the first one.
2464	- Fix for IXFR fallback to reset counter when IXFR does not timeout.
2465
246622 January 2019: Wouter
2467	- Fix space calculation for tcp req buffer size.
2468	- Doc for stream-wait-size and unit test.
2469	- unbound-control stats has mem.streamwait that counts TCP and TLS
2470	  waiting result buffers.
2471	- Fix for #4219: secondaries not updated after serial change, unbound
2472	  falls back to AXFR after IXFR gives several timeout failures.
2473	- Fix that auth zone after IXFR fallback tries the same master.
2474
247521 January 2019: Wouter
2476	- Fix tcp idle timeout test, for difference in the tcp reply code.
2477	- Unit test for tcp request reorder and timeouts.
2478	- Unit tests for ssl out of order processing.
2479	- Fix that multiple dns fragments can be carried in one TLS frame.
2480	- Add stream-wait-size: 4m config option to limit the maximum
2481	  memory used by waiting tcp and tls stream replies.  This avoids
2482	  a denial of service where these replies use up all of the memory.
2483
248417 January 2019: Wouter
2485	- For caps-for-id fallback, use the whitelist to avoid timeout
2486	  starting a fallback sequence for it.
2487	- increase mesh max activation count for capsforid long fetches.
2488
248916 January 2019: Ralph
2490	- Get ready for the DNS flag day: remove EDNS lame procedure, do not
2491	  re-query without EDNS after timeout.
2492
249315 January 2019: Wouter
2494	- In the out of order processing, reset byte count for (potential)
2495	  partial read.
2496	- Review fixes in out of order processing.
2497
249814 January 2019: Wouter
2499	- streamtcp option -a send queries consecutively and prints answers
2500	  as they arrive.
2501	- Fix for out of order processing administration quit cleanup.
2502	- unit test for tcp out of order processing.
2503
250411 January 2019: Wouter
2505	- Initial commit for out-of-order processing for TCP and TLS.
2506
25079 January 2019: Wouter
2508	- Log query name for looping module errors.
2509
25108 January 2019: Wouter
2511	- Fix syntax in comment of local alias processing.
2512	- Fix NSEC3 record that is returned in wildcard replies from
2513	  auth-zone zones with NSEC3 and wildcards.
2514
25157 January 2019: Wouter
2516	- On FreeBSD warn if systcl settings do not allow server TCP FASTOPEN,
2517	  and server tcp fastopen is enabled at compile time.
2518	- Document interaction between the tls-upstream option in the server
2519	  section and forward-tls-upstream option in the forward-zone sections.
2520	- Add contrib/unbound-fuzzme.patch from Jacob Hoffman-Andrews,
2521	  the patch adds a program used for fuzzing.
2522
252312 December 2018: Wouter
2524	- Fix for crash in dns64 module if response is null.
2525
252610 December 2018: Wouter
2527	- Fix config parser memory leaks.
2528	- ip-ratelimit-factor of 1 allows all traffic through, instead of the
2529	  previous blocking everything.
2530	- Fix for FreeBSD port make with dnscrypt and dnstap enabled.
2531	- Fix #4206: support openssl 1.0.2 for TLS hostname verification,
2532	  alongside the 1.1.0 and later support that is already there.
2533	- Fixup openssl 1.0.2 compile
2534
25356 December 2018: Wouter
2536	- Fix dns64 allocation in wrong region for returned internal queries.
2537
25383 December 2018: Wouter
2539	- Fix icon, no ragged edges and nicer resolutions available, for eg.
2540	  Win 7 and Windows 10 display.
2541	- cache-max-ttl also defines upperbound of initial TTL in response.
2542
254330 November 2018: Wouter
2544	- Patch for typo in unbound.conf man page.
2545	- log-tag-queryreply: yes in unbound.conf tags the log-queries and
2546	  log-replies in the log file for easier log filter maintenance.
2547
254829 November 2018: Wouter
2549	- iana portlist updated.
2550	- Fix chroot auth-zone fix to remove chroot prefix.
2551	- tag for 1.8.2rc1, which became 1.8.2 on 4 dec 2018, with icon
2552	  updated.  Trunk contains 1.8.3 in development.
2553	  Which became 1.8.3 on 11 december with only the dns64 fix of 6 dec.
2554	  Trunk then became 1.8.4 in development.
2555	- Fix that unbound-checkconf does not complains if the config file
2556	  is not placed inside the chroot.
2557	- Refuse to start with no ports.
2558	- Remove clang analysis warnings.
2559
256028 November 2018: Wouter
2561	- Fix leak in chroot fix for auth-zone.
2562	- Fix clang analysis for outside directory build test.
2563
256427 November 2018: Wouter
2565	- Fix DNS64 to not store intermediate results in cache, this avoids
2566	  other threads from picking up the wrong data.  The module restores
2567	  the previous no_cache_store setting when the the module is finished.
2568	- Fix #4208: 'stub-no-cache' and 'forward-no-cache' not work.
2569	- New and better fix for Fix #4193: Fix that prefetch failure does
2570	  not overwrite valid cache entry with SERVFAIL.
2571	- auth-zone give SERVFAIL when expired, fallback activates when
2572	  expired, and this is documented in the man page.
2573	- stat count SERVFAIL downstream auth-zone queries for expired zones.
2574	- Put new logos into windows installer.
2575	- Fix windows compile for new rrset roundrobin fix.
2576	- Update contrib fastrpz patch for latest release.
2577
257826 November 2018: Wouter
2579	- Fix to not set GLOB_NOSORT so the unbound.conf include: files are
2580	  sorted and in a predictable order.
2581	- Fix #4193: Fix that prefetch failure does not overwrite valid cache
2582	  entry with SERVFAIL.
2583	- Add unbound-control view_local_datas command, like local_datas.
2584	- Fix that unbound-control can send file for view_local_datas.
2585
258622 November 2018: Wouter
2587	- With ./configure --with-pyunbound --with-pythonmodule
2588	  PYTHON_VERSION=3.6 or with 2.7 unbound can compile and unit tests
2589	  succeed for the python module.
2590	- pythonmod logs the python error and traceback on failure.
2591	- ignore debug python module for test in doxygen output.
2592	- review fixes for python module.
2593	- Fix #4209: Crash in libunbound when called from getdns.
2594	- auth zone zonefiles can be in a chroot, the chroot directory
2595	  components are removed before use.
2596	- Fix that empty zonefile means the zonefile is not set and not used.
2597	- make depend.
2598
259921 November 2018: Wouter
2600	- Scrub NS records from NODATA responses as well.
2601
260220 November 2018: Wouter
2603	- Scrub NS records from NXDOMAIN responses to stop fragmentation
2604	  poisoning of the cache.
2605	- Add patch from Jan Vcelak for pythonmod,
2606	  add sockaddr_storage getters, add support for query callbacks,
2607	  allow raw address access via comm_reply and update API documentation.
2608	- Removed compile warnings in pythonmod sockaddr routines.
2609
261019 November 2018: Wouter
2611	- Support SO_REUSEPORT_LB in FreeBSD 12 with the so-reuseport: yes
2612	  option in unbound.conf.
2613
26146 November 2018: Ralph
2615	- Bugfix min-client-subnet-ipv6
2616
261725 October 2018: Ralph
2618	- Add min-client-subnet-ipv6 and min-client-subnet-ipv4 options.
2619
262025 October 2018: Wouter
2621	- Fix #4191: NXDOMAIN vs SERVFAIL during dns64 PTR query.
2622	- Fix #4190: Please create a "ANY" deny option, adds the option
2623	  deny-any: yes in unbound.conf.  This responds with an empty message
2624	  to queries of type ANY.
2625	- Fix #4141: More randomness to rrset-roundrobin.
2626	- Fix #4132: Openness/closeness of RANGE intervals in rpl files.
2627	- Fix #4126: RTT_band too low on VSAT links with 600+ms latency,
2628	  adds the option unknown-server-time-limit to unbound.conf that
2629	  can be increased to avoid the problem.
2630	- remade makefile dependencies.
2631	- Fix #4152: Logs shows wrong time when using log-time-ascii: yes.
2632
263324 October 2018: Ralph
2634	- Add markdel function to ECS slabhash.
2635	- Limit ECS scope returned to client to the scope used for caching.
2636	- Make lint like previous #4154 fix.
2637
263822 October 2018: Wouter
2639	- Fix #4192: unbound-control-setup generates keys not readable by
2640	  group.
2641	- check that the dnstap socket file can be opened and exists, print
2642	  error if not.
2643	- Fix #4154: make ECS_MAX_TREESIZE configurable, with
2644	  the max-ecs-tree-size-ipv4 and max-ecs-tree-size-ipv6 options.
2645
264622 October 2018: Ralph
2647	- Change fast-server-num default to 3.
2648
26498 October 2018: Ralph
2650	- Add fast-server-permil and fast-server-num options.
2651	- Deprecate low-rtt and low-rtt-permil options.
2652
26538 October 2018: Wouter
2654	- Squelch log of failed to tcp initiate after TCP Fastopen failure.
2655
26565 October 2018: Wouter
2657	- Squelch EADDRNOTAVAIL errors when the interface goes away,
2658	  this omits 'can't assign requested address' errors unless
2659	  verbosity is set to a high value.
2660	- Set default for so-reuseport to no for FreeBSD.  It is enabled
2661	  by default for Linux and DragonFlyBSD.  The setting can
2662	  be configured in unbound.conf to override the default.
2663	- iana port update.
2664
26652 October 2018: Wouter
2666	- updated contrib/fastrpz.patch to apply for this version
2667	- dnscrypt.c removed sizeof to get array bounds.
2668	- Fix testlock code to set noreturn on error routine.
2669	- Remove unused variable from contrib fastrpz/rpz.c and
2670	  remove unused diagnostic pragmas that themselves generate warnings
2671	- clang analyze test is used only when assertions are enabled.
2672
26731 October 2018: Wouter
2674	- tag for release 1.8.1rc1.  Became release 1.8.1 on 8 oct, with
2675	  fastrpz.patch fix included.  Trunk has 1.8.2 in development.
2676
267727 September 2018: Wouter
2678	- Fix #4188: IPv6 forwarders without ipv6 result in SERVFAIL, fixes
2679	  qname minimisation with a forwarder when connectivity has issues
2680	  from rejecting responses.
2681
268225 September 2018: Wouter
2683	- Perform TLS SNI indication of the host that is being contacted
2684	  for DNS over TLS service.  It sets the configured tls auth name.
2685	  This is useful for hosts that apart from the DNS over TLS services
2686	  also provide other (web) services.
2687	- Fix #4149: Add SSL cleanup for tcp timeout.
2688
268917 September 2018: Wouter
2690	- Fix compile on Mac for unbound, provide explicit_bzero when libc
2691	  does not have it.
2692	- Fix unbound for openssl in FIPS mode, it uses the digests with
2693	  the EVP call contexts.
2694	- Fix that with harden-below-nxdomain and qname minisation enabled
2695	  some iterator states for nonresponsive domains can get into a
2696	  state where they waited for an empty list.
2697	- Stop UDP to TCP failover after timeouts that causes the ping count
2698	  to be reset by the TCP time measurement (that exists for TLS),
2699	  because that causes the UDP part to not be measured as timeout.
2700	- Fix #4156: Fix systemd service manager state change notification.
2701
270213 September 2018: Wouter
2703	- Fix seed for random backup code to use explicit zero when wiped.
2704	- exit log routine is annotated as noreturn function.
2705	- free memory leaks in config strlist and str2list insert functions.
2706	- do not move unused argv variable after getopt.
2707	- Remove unused if clause in testcode.
2708	- in testcode, free async ids, initialise array, and check for null
2709	  pointer during test of the test.  And use exit for return to note
2710	  irregular program stop.
2711	- Free memory leak in config strlist append.
2712	- make sure nsec3 comparison salt is initialized.
2713	- unit test has clang analysis.
2714	- remove unused variable assignment from iterator scrub routine.
2715	- check for null in delegation point during iterator refetch
2716	  in forward zone.
2717	- neater pointer cast in libunbound context quit routine.
2718	- initialize statistics totals for printout.
2719	- in authzone check that node exists before adding rrset.
2720	- in unbound-anchor, use readwrite memory BIO.
2721	- assertion in autotrust that packed rrset is formed correctly.
2722	- Fix memory leak when message parse fails partway through copy.
2723	- remove unused udpsize assignment in message encode.
2724	- nicer bio free code in unbound-anchor.
2725	- annotate exit functions with noreturn in unbound-control.
2726
272711 September 2018: Wouter
2728	- Fixed unused return value warnings in contrib/fastrpz.patch for
2729	  asprintf.
2730	- Fix to squelch respip warning in unit test, it is printed at
2731	  higher verbosity settings.
2732	- Fix spelling errors.
2733	- Fix initialisation in remote.c
2734
273510 September 2018: Wouter
2736	- 1.8.1 in svn trunk. (changes from 4,5,.. sep apply).
2737	- iana port update.
2738
27395 September 2018: Wouter
2740	- Fix spelling error in header, from getdns commit by Andreas Gelmini.
2741
27424 September 2018: Ralph
2743	- More explicitly mention the type of ratelimit when applying
2744	  ip-ratelimit.
2745
27464 September 2018: Wouter
2747	- Tag for 1.8.0rc1 release, became 1.8.0 release on 10 Sep 2018.
2748
274931 August 2018: Wouter
2750	- Disable minimal-responses in subnet unit tests.
2751
275230 August 2018: Wouter
2753	- Fix that a local-zone with a local-zone-type that is transparent
2754	  in a view with view-first, makes queries check for answers from the
2755	  local-zones defined outside of views.
2756
275728 August 2018: Ralph
2758	- Disable minimal-responses in ipsecmod unit tests.
2759	- Added serve-expired-ttl and serve-expired-ttl-reset options.
2760
276127 August 2018: Wouter
2762	- Set defaults to yes for a number of options to increase speed and
2763	  resilience of the server.  The so-reuseport, harden-below-nxdomain,
2764	  and minimal-responses options are enabled by default.  They used
2765	  to be disabled by default, waiting to make sure they worked.  They
2766	  are enabled by default now, and can be disabled explicitly by
2767	  setting them to "no" in the unbound.conf config file.  The reuseport
2768	  and minimal options increases speed of the server, and should be
2769	  otherwise harmless.  The harden-below-nxdomain option works well
2770	  together with the recently default enabled qname minimisation, this
2771	  causes more fetches to use information from the cache.
2772	- next release is called 1.8.0.
2773	- Fix lintflags for lint on FreeBSD.
2774
277522 August 2018: George
2776	- #4140: Expose repinfo (comm_reply) to the inplace_callbacks. This
2777	  gives access to reply information for the client's communication
2778	  point when the callback is called before the mesh state (modules).
2779	  Changes to C and Python's inplace_callback signatures were also
2780	  necessary.
2781
278221 August 2018: Wouter
2783	- log-local-actions: yes option for unbound.conf that logs all the
2784	  local zone actions, a patch from Saksham Manchanda (Secure64).
2785	- #4146: num.query.subnet and num.query.subnet_cache counters.
2786	- Fix only misc failure from log-servfail when val-log-level is not
2787	  enabled.
2788
278917 August 2018: Ralph
2790	- Fix classification for QTYPE=CNAME queries when QNAME minimisation is
2791 	  enabled.
2792
279317 August 2018: Wouter
2794	- Set libunbound to increase current, because the libunbound change
2795	  to the event callback function signature.  That needs programs,
2796	  that use it, to recompile against the new header definition.
2797	- print servfail info to log as error.
2798	- added more servfail printout statements, to the iterator.
2799	- log-servfail: yes prints log lines that say why queries are
2800	  returning SERVFAIL to clients.
2801
280216 August 2018: Wouter
2803	- Fix warning on compile without threads.
2804	- Fix contrib/fastrpz.patch.
2805
280615 August 2018: Wouter
2807	- Fix segfault in auth-zone read and reorder of RRSIGs.
2808
280914 August 2018: Wouter
2810	- Fix that printout of error for cycle targets is a verbosity 4
2811	  printout and does not wrongly print it is a memory error.
2812	- Upgraded crosscompile script to include libunbound DLL in the
2813	  zipfile.
2814
281510 August 2018: Wouter
2816	- Fix #4144: dns64 module caches wrong (negative) information.
2817
28189 August 2018: Wouter
2819	- unbound-checkconf checks if modules exist and prints if they are
2820	  not compiled in the name of the wrong module.
2821	- document --enable-subnet in doc/README.
2822	- Patch for stub-no-cache and forward-no-cache options that disable
2823	  caching for the contents of that stub or forward, for when you
2824	  want immediate changes visible, from Bjoern A. Zeeb.
2825
28267 August 2018: Ralph
2827	- Make capsforid fallback QNAME minimisation aware.
2828
28297 August 2018: Wouter
2830	- Fix #4142: unbound.service.in: improvements and fixes.
2831	  Add unit dependency ordering (based on systemd-resolved).
2832	  Add 'CAP_SYS_RESOURCE' to 'CapabilityBoundingSet' (fixes warnings
2833	  about missing privileges during startup). Add 'AF_INET6' to
2834	  'RestrictAddressFamilies' (without it IPV6 can't work). From
2835	  Guido Shanahan.
2836	- Patch to implement tcp-connection-limit from Jim Hague (Sinodun).
2837	  This limits the number of simultaneous TCP client connections
2838	  from a nominated netblock.
2839	- make depend, yacc, lex, doc, headers.  And log the limit exceeded
2840	  message only on high verbosity, so as to not spam the logs when
2841	  it is busy.
2842
28436 August 2018: Wouter
2844	- Fix for #4136: Fix to unconditionally call destroy in daemon.c.
2845
28463 August 2018: George
2847	- Expose if a query (or a subquery) was ratelimited (not src IP
2848	  ratelimiting) to libunbound under 'ub_result.was_ratelimited'.
2849	  This also introduces a change to 'ub_event_callback_type' in
2850	  libunbound/unbound-event.h.
2851	- Tidy pylib tests.
2852
28533 August 2018: Wouter
2854	- Revert previous change for #4136: because it introduces build
2855	  problems.
2856	- New fix for #4136: This one ignores lex without without
2857	  yylex_destroy.
2858
28591 August 2018: Wouter
2860	- Fix to remove systemd sockaddr function check, that is not
2861	  always present.  Make socket activation more lenient.  But not
2862	  different when socket activation is not used.
2863	- iana port list update.
2864
286531 July 2018: Wouter
2866	- Patches from Jim Hague (Sinodun) for EDNS KeepAlive.
2867	- Sort out test runs when the build directory isn't the project
2868	  root directory.
2869	- Add config tcp-idle-timeout (default 30s). This applies to
2870	  client connections only; the timeout on TCP connections upstream
2871	  is unaffected.
2872	- Error if EDNS Keepalive received over UDP.
2873	- Add edns-tcp-keepalive and edns-tcp-keepalive timeout options
2874	  and implement option in client responses.
2875	- Correct and expand manual page entries for keepalive and idle timeout.
2876	- Implement progressive backoff of TCP idle/keepalive timeout.
2877	- Fix 'make depend' to work when build dir is not project root.
2878	- Add delay parameter to streamtcp, -d secs.
2879	  To be used when testing idle timeout.
2880	- From Wouter: make depend, the dependencies in the patches did not
2881	  apply cleanly.  Also remade yacc and lex.
2882	- Fix mesh.c incompatible pointer pass.
2883	- Please doxygen so it passes.
2884	- Fix #4139: Fix unbound-host leaks memory on ANY.
2885
288630 July 2018: Wouter
2887	- Fix #4136: insufficiency from mismatch of FLEX capability between
2888	  released tarball and build host.
2889
289027 July 2018: Wouter
2891	- Fix man page, say that chroot is enabled by default.
2892
289326 July 2018: Wouter
2894	- Fix #4135: 64-bit Windows Installer Creates Entries Under The
2895	  Wrong Registry Key, reported by Brian White.
2896
289723 July 2018: Wouter
2898	- Fix use-systemd readiness signalling, only when use-systemd is yes
2899	  and not in signal handler.
2900
290120 July 2018: Wouter
2902	- Fix #4130: print text describing -dd and unbound-checkconf on
2903	  config file read error at startup, the errors may have been moved
2904	  away by the startup process.
2905	- Fix #4131: for solaris, error YY_CURRENT_BUFFER undeclared.
2906
290719 July 2018: Wouter
2908	- Fix #4129 unbound-control error message with wrong cert permissions
2909	  is too cryptic.
2910
291117 July 2018: Wouter
2912	- Fix #4127 unbound -h does not list -p help.
2913	- Print error if SSL name verification configured but not available
2914	  in the ssl library.
2915	- Fix that ratelimit and ip-ratelimit are applied after reload of
2916	  changed config file.
2917	- Resize ratelimit and ip-ratelimit caches if changed on reload.
2918
291916 July 2018: Wouter
2920	- Fix qname minimisation NXDOMAIN validation lookup failures causing
2921	  error_supers assertion fails.
2922	- Squelch can't bind socket errors with Permission denied unless
2923	  verbosity is 4 or higher, for UDP outgoing sockets.
2924
292512 July 2018: Wouter
2926	- Fix to improve systemd socket activation code file descriptor
2927	  assignment.
2928	- Fix for 4126 that the #define for UNKNOWN_SERVER_NICENESS can be more
2929	  easily changed to adjust default rtt assumptions.
2930
293110 July 2018: Wouter
2932	- Note in documentation that the cert name match code needs
2933	  OpenSSL 1.1.0 or later to be enabled.
2934
29356 July 2018: Wouter
2936	- Fix documentation ambiguity for tls-win-cert in tls-upstream and
2937	  forward-tls-upstream docs.
2938	- iana port update.
2939	- Note RFC8162 support.  SMIMEA record type can be read in by the
2940	  zone record parser.
2941	- Fix round robin for failed addresses with prefer-ip6: yes
2942
29434 July 2018: Wouter
2944	- Fix #4112: Fix that unbound-anchor -f /etc/resolv.conf will not pass
2945	  if DNSSEC is not enabled.  New option -R allows fallback from
2946	  resolv.conf to direct queries.
2947
29483 July 2018: Wouter
2949	- Better documentation for unblock-lan-zones and insecure-lan-zones
2950	  config statements.
2951	- Fix permission denied printed for auth zone probe random port nrs.
2952
29532 July 2018: Wouter
2954	- Fix checking for libhiredis printout in configure output.
2955	- Fix typo on man page in ip-address description.
2956	- Update libunbound/python/examples/dnssec_test.py example code to
2957	  also set the 20326 trust anchor for the root in the example code.
2958
295929 June 2018: Wouter
2960	- dns64-ignore-aaaa: config option to list domain names for which the
2961	  existing AAAA is ignored and dns64 processing is used on the A
2962	  record.
2963
296428 June 2018: Wouter
2965	- num.queries.tls counter for queries over TLS.
2966	- log port number with err_addr logs.
2967
296827 June 2018: Wouter
2969	- #4109: Fix that package config depends on python unconditionally.
2970	- Patch, do not export python from pkg-config, from Petr Menšík.
2971
297226 June 2018: Wouter
2973	- Partial fix for permission denied on IPv6 address on FreeBSD.
2974	- Fix that auth-zone master reply with current SOA serial does not
2975	  stop scan of masters for an updated zone.
2976	- Fix that auth-zone does not start the wait timer without checking
2977	  if the wait timer has already been started.
2978
297921 June 2018: Wouter
2980	- #4108: systemd reload hang fix.
2981	- Fix usage printout for unbound-host, hostname has to be last
2982	  argument on BSDs and Windows.
2983
298419 June 2018: Wouter
2985	- Fix for unbound-control on Windows and set TCP socket parameters
2986	  more closely.
2987	  This fix is part of 1.7.3.
2988	- Windows example service.conf edited with more windows specific
2989	  configuration.
2990	- Fix windows unbound-control no cert bad file descriptor error.
2991	  This fix is part of 1.7.3.
2992
299318 June 2018: Wouter
2994	- Fix that control-use-cert: no works for 127.0.0.1 to disable certs.
2995	  This fix is part of 1.7.3rc2.
2996	- Fix unbound-checkconf for control-use-cert.
2997	  This fix is part of 1.7.3.
2998
299915 June 2018: Wouter
3000	- tag for 1.7.3rc1.
3001	- trunk has 1.7.4.
3002	- unbound-control auth_zone_reload _zone_ option rereads the zonefile.
3003	- unbound-control auth_zone_transfer _zone_ option starts the probe
3004	  sequence for a master to transfer the zone from and transfers when
3005	  a new zone version is available.
3006
300714 June 2018: Wouter
3008	- #4103: Fix that auth-zone does not insist on SOA record first in
3009	  file for url downloads.
3010	- Fix that first control-interface determines if TLS is used.  Warn
3011	  when IP address interfaces are used without TLS.
3012	- Fix nettle compile.
3013
301412 June 2018: Ralph
3015	- Don't count CNAME response types received during qname minimisation as
3016	  query restart.
3017
301812 June 2018: Wouter
3019	- #4102 for NSD, but for Unbound.  Named unix pipes do not use
3020	  certificate and key files, access can be restricted with file and
3021	  directory permissions.  The option control-use-cert is no longer
3022	  used, and ignored if found in unbound.conf.
3023	- Rename tls-additional-ports to tls-additional-port, because every
3024	  line adds one port.
3025	- Fix buffer size warning in unit test.
3026	- remade dependencies in the Makefile.
3027
30286 June 2018: Wouter
3029	- Patch to fix openwrt for mac os build darwin detection in configure.
3030
30315 June 2018: Wouter
3032	- Fix crash if ratelimit taken into use with unbound-control
3033	  instead of with unbound.conf.
3034
30354 June 2018: Wouter
3036	- Fix deadlock caused by incoming notify for auth-zone.
3037	- tag for 1.7.2rc1, became 1.7.2 release on 11 June 2018,
3038	  trunk is 1.7.3 in development from this point.
3039	- #4100: Fix stub reprime when it becomes useless.
3040
30411 June 2018: Wouter
3042	- Rename additional-tls-port to tls-additional-ports.
3043	  The older name is accepted for backwards compatibility.
3044
304530 May 2018: Wouter
3046	- Patch from Syzdek: Add ability to ignore RD bit and treat all
3047	  requests as if the RD bit is set.
3048
304929 May 2018: Wouter
3050	- in compat/arc4random call getentropy_urandom when getentropy fails
3051	  with ENOSYS.
3052	- Fix that fallback for windows port.
3053
305428 May 2018: Wouter
3055	- Fix windows tcp and tls spin on events.
3056	- Add routine from getdns to add windows cert store to the SSL_CTX.
3057	- tls-win-cert option that adds the system certificate store for
3058	  authenticating DNS-over-TLS connections.  It can be used instead
3059	  of the tls-cert-bundle option, or with it to add certificates.
3060
306125 May 2018: Wouter
3062	- For TCP and TLS connections that don't establish, perform address
3063	  update in infra cache, so future selections can exclude them.
3064	- Fix that tcp sticky events are removed for closed fd on windows.
3065	- Fix close events for tcp only.
3066
306724 May 2018: Wouter
3068	- Fix that libunbound can do DNS-over-TLS, when configured.
3069	- Fix that windows unbound service can use DNS-over-TLS.
3070	- unbound-host initializes ssl (for potential DNS-over-TLS usage
3071	  inside libunbound), when ssl upstream or a cert-bundle is configured.
3072
307323 May 2018: Wouter
3074	- Use accept4 to speed up incoming TCP (and TLS) connections,
3075	  available on Linux, FreeBSD and OpenBSD.
3076
307717 May 2018: Ralph
3078	- Qname minimisation default changed to yes.
3079
308015 May 2018: Wouter
3081	- Fix low-rtt-pct to low-rtt-permil, as it is parts in one thousand.
3082
308311 May 2018: Wouter
3084	- Fix contrib/libunbound.pc for libssl libcrypto references,
3085	  from https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=226914
3086
30877 May 2018: Wouter
3088	- Fix windows to not have sticky TLS events for TCP.
3089	- Fix read of DNS over TLS length and data in one read call.
3090	- Fix mesh state assertion failure due to callback removal.
3091
30923 May 2018: Wouter
3093	- Fix that configure --with-libhiredis also turns on cachedb.
3094	- Fix gcc 8 buffer warning in testcode.
3095	- Fix function type cast warning in libunbound context callback type.
3096
30972 May 2018: Wouter
3098	- Fix fail to reject dead peers in forward-zone, with ssl-upstream.
3099
31001 May 2018: Wouter
3101	- Fix that unbound-control reload frees the rrset keys and returns
3102	  the memory pages to the system.
3103
310430 April 2018: Wouter
3105	- Fix spelling error in man page and note defaults as no instead of
3106	  off.
3107
310826 April 2018: Wouter
3109	- Fix for crash in daemon_cleanup with dnstap during reload,
3110	  from Saksham Manchanda.
3111	- Also that for dnscrypt.
3112	- tag for 1.7.1rc1 release.  Became 1.7.1 release on 3 May, trunk
3113	  is from here 1.7.2 in development.
3114
311525 April 2018: Ralph
3116	- Fix memory leak when caching wildcard records for aggressive NSEC use
3117
311824 April 2018: Wouter
3119	- Fix contrib/fastrpz.patch for this release.
3120	- Fix auth https for libev.
3121
312224 April 2018: Ralph
3123	- Added root-key-sentinel support
3124
312523 April 2018: Wouter
3126	- makedist uses bz2 for expat code, instead of tar.gz.
3127	- Fix #4092: libunbound: use-caps-for-id lacks colon in
3128	  config_set_option.
3129	- auth zone http download stores exact copy of downloaded file,
3130	  including comments in the file.
3131	- Fix sldns parse failure for CDS alternate delete syntax empty hex.
3132	- Attempt for auth zone fix; add of callback in mesh gets from
3133	  callback does not skip callback of result.
3134	- Fix cname classification with qname minimisation enabled.
3135	- list_auth_zones unbound-control command.
3136
313720 April 2018: Wouter
3138	- man page documentation for dns-over-tls forward-addr '#' notation.
3139	- removed free from failed parse case.
3140	- Fix #4091: Fix that reload of auth-zone does not merge the zonefile
3141	  with the previous contents.
3142	- Delete auth zone when removed from config.
3143
314419 April 2018: Wouter
3145	- Can set tls authentication with forward-addr: IP#tls.auth.name
3146	  And put the public cert bundle in tls-cert-bundle: "ca-bundle.pem".
3147	  such as forward-addr: 9.9.9.9@853#dns.quad9.net or
3148	  1.1.1.1@853#cloudflare-dns.com
3149	- Fix #658: unbound using TLS in a forwarding configuration does not
3150	  verify the server's certificate (RFC 8310 support).
3151	- For addr with #authname and no @port notation, the default is 853.
3152
315318 April 2018: Wouter
3154	- Fix auth-zone retry timer to be on schedule with retry timeout,
3155	  with backoff.  Also time a refresh at the zone expiry.
3156
315717 April 2018: Wouter
3158	- auth zone notify work.
3159	- allow-notify: config statement for auth-zones.
3160	- unit test for allow-notify
3161
316216 April 2018: Wouter
3163	- Fix auth zone target lookup iterator.
3164	- auth zone notify with prefix
3165	- auth zone notify work.
3166
316713 April 2018: Wouter
3168	- Fix for max include depth for authzones.
3169	- Fix memory free on fail for $INCLUDE in authzone.
3170	- Fix that an internal error to look up the wrong rr type for
3171	  auth zone gets stopped, before trying to send there.
3172	- auth zone notify work.
3173
317410 April 2018: Ralph
3175	- num.query.aggressive.NOERROR and num.query.aggressive.NXDOMAIN
3176	  statistics counters.
3177
317810 April 2018: Wouter
3179	- documentation for low-rtt and low-rtt-pct.
3180	- auth zone notify work.
3181
31829 April 2018: Wouter
3183	- Fix that flush_zone sets prefetch ttl expired, so that with
3184	  serve-expired enabled it'll start prefetching those entries.
3185	- num.query.authzone.up and num.query.authzone.down statistics counters.
3186	- Fix downstream auth zone, only fallback when auth zone fails to
3187	  answer and fallback is enabled.
3188	- Accept both option names with and without colon for get_option
3189	  and set_option.
3190	- low-rtt and low-rtt-pct in unbound.conf enable the server selection
3191	  of fast servers for some percentage of the time.
3192
31935 April 2018: Wouter
3194	- Combine write of tcp length and tcp query for dns over tls.
3195	- nitpick fixes in example.conf.
3196	- Fix above stub queries for type NS and useless delegation point.
3197	- Fix unbound-control over pipe with openssl 1.1.1, the TLSv1.3
3198	  tls_choose_sigalg routine does not allow the ciphers for the pipe,
3199	  so use TLSv1.2.
3200	- ED448 support.
3201
32023 April 2018: Wouter
3203	- Fix #4043: make test fails due to v6 presentation issue in macOS.
3204	- Fix unable to resolve after new WLAN connection, due to auth-zone
3205	  failing with a forwarder set.  Now, auth-zone is only used for
3206	  answers (not referrals) when a forwarder is set.
3207
320829 March 2018: Ralph
3209	- Check "result" in dup_all(), by Florian Obser.
3210
321123 March 2018: Ralph
3212	- Fix unbound-control get_option aggressive-nsec
3213
321421 March 2018: Ralph
3215	- Do not use cached NSEC records to generate negative answers for
3216	  domains under DNSSEC Negative Trust Anchors.
3217
321819 March 2018: Wouter
3219	- iana port update.
3220
322116 March 2018: Wouter
3222	- corrected a minor typo in the changelog.
3223	- move htobe64/be64toh portability code to cachedb.c.
3224
322515 March 2018: Wouter
3226	- Add --with-libhiredis, unbound support for a new cachedb backend
3227	  that uses a Redis server as the storage.  This implementation
3228	  depends on the hiredis client library (https://redislabs.com/lp/hiredis/).
3229	  And unbound should be built with both --enable-cachedb and
3230	  --with-libhiredis[=PATH] (where $PATH/include/hiredis/hiredis.h
3231	  should exist).  Patch from Jinmei Tatuya (Infoblox).
3232	- Fix #3817: core dump happens in libunbound delete, when queued
3233	  servfail hits deleted message queue.
3234	- Create additional tls service interfaces by opening them on other
3235	  portnumbers and listing the portnumbers as additional-tls-port: nr.
3236
323713 March 2018: Wouter
3238	- Fix typo in documentation.
3239	- Fix #3736: Fix 0 TTL domains stuck on SERVFAIL unless manually
3240	  flushed with serve-expired on.
3241
324212 March 2018: Wouter
3243	- Added documentation for aggressive-nsec: yes.
3244	- tag 1.7.0rc3.  That became the 1.7.0 release on 15 Mar, trunk
3245	  now has 1.7.1 in development.
3246	- Fix #3727: Protocol name is TLS, options have been renamed but
3247	  documentation is not consistent.
3248	- Check IXFR start serial.
3249
32509 March 2018: Wouter
3251	- Fix #3598: Fix swig build issue on rhel6 based system.
3252	  configure --disable-swig-version-check stops the swig version check.
3253
32548 March 2018: Wouter
3255	- tag 1.7.0rc2.
3256
32577 March 2018: Wouter
3258	- Fixed contrib/fastrpz.patch, even though this already applied
3259	  cleanly for me, now also for others.
3260	- patch to log creates keytag queries, from A. Schulze.
3261	- patch suggested by Debian lintian: allow to -> allow one to, from
3262	  A. Schulze.
3263	- Attempt to remove warning about trailing whitespace.
3264
32656 March 2018: Wouter
3266	- Reverted fix for #3512, this may not be the best way forward;
3267	  although it could be changed at a later time, to stay similar to
3268	  other implementations.
3269	- svn trunk contains 1.7.0, this is the number for the next release.
3270	- Fix for windows compile.
3271	- tag 1.7.0rc1.
3272
32735 March 2018: Wouter
3274	- Fix to check define of DSA for when openssl is without deprecated.
3275	- iana port update.
3276	- Fix #3582: Squelch address already in use log when reuseaddr option
3277	  causes same port to be used twice for tcp connections.
3278
327927 February 2018: Wouter
3280	- Fixup contrib/fastrpz.patch so that it applies.
3281	- Fix compile without threads, and remove unused variable.
3282	- Fix compile with staticexe and python module.
3283	- Fix nettle compile.
3284
328522 February 2018: Ralph
3286	- Save wildcard RRset from answer with original owner for use in
3287 	  aggressive NSEC.
3288
328921 February 2018: Wouter
3290	- Fix #3512: unbound incorrectly reports SERVFAIL for CAA query
3291	  when there is a CNAME loop.
3292	- Fix validation for CNAME loops.  When it detects a cname loop,
3293	  by finding the cname, cname in the existing list, it returns
3294	  the partial result with the validation result up to then.
3295	- more robust cachedump rrset routine.
3296
329719 February 2018: Wouter
3298	- Fix #3505: Documentation for default local zones references
3299	  wrong RFC.
3300	- Fix #3494: local-zone noview can be used to break out of the view
3301	  to the global local zone contents, for queries for that zone.
3302	- Fix for more maintainable code in localzone.
3303
330416 February 2018: Wouter
3305	- Fixes for clang static analyzer, the missing ; in
3306	  edns-subnet/addrtree.c after the assert made clang analyzer
3307	  produce a failure to analyze it.
3308
330913 February 2018: Ralph
3310	- Aggressive NSEC tests
3311
331213 February 2018: Wouter
3313	- tls-cert-bundle option in unbound.conf enables TLS authentication.
3314	- iana port update.
3315
331612 February 2018: Wouter
3317	- Unit test for auth zone https url download.
3318
331912 February 2018: Ralph
3320	- Added tests with wildcard expanded NSEC records (CVE-2017-15105 test)
3321	- Processed aggressive NSEC code review remarks Wouter
3322
33238 February 2018: Ralph
3324	- Aggressive use of NSEC implementation. Use cached NSEC records to
3325	  generate NXDOMAIN, NODATA and positive wildcard answers.
3326
33278 February 2018: Wouter
3328	- iana port update.
3329	- auth zone url config.
3330
33315 February 2018: Wouter
3332	- Fix #3451: dnstap not building when you have a separate build dir.
3333	  And removed protoc warning, set dnstap.proto syntax to proto2.
3334	- auth-zone provides a way to configure RFC7706 from unbound.conf,
3335	  eg. with auth-zone: name: "." for-downstream: no for-upstream: yes
3336	  fallback-enabled: yes and masters or a zonefile with data.
3337
33382 February 2018: Wouter
3339	- Fix unfreed locks in log and arc4random at exit of unbound.
3340	- unit test with valgrind
3341	- Fix lock race condition in dns cache dname synthesis.
3342	- lock subnet new item before insertion to please checklocks,
3343	  no modification of critical regions outside of lock region.
3344
33451 February 2018: Wouter
3346	- fix unaligned structure making a false positive in checklock
3347	  unitialised memory.
3348
334929 January 2018: Ralph
3350	- Use NSEC with longest ce to prove wildcard absence.
3351	- Only use *.ce to prove wildcard absence, no longer names.
3352
335325 January 2018: Wouter
3354	- ltrace.conf file for libunbound in contrib.
3355
335623 January 2018: Wouter
3357	- Fix that unbound-checkconf -f flag works with auto-trust-anchor-file
3358	  for startup scripts to get the full pathname(s) of anchor file(s).
3359	- Print fatal errors about remote control setup before log init,
3360	  so that it is printed to console.
3361
336222 January 2018: Wouter
3363	- Accept tls-upstream in unbound.conf, the ssl-upstream keyword is
3364	  also recognized and means the same.  Also for tls-port,
3365	  tls-service-key, tls-service-pem, stub-tls-upstream and
3366	  forward-tls-upstream.
3367	- Fix #3397: Fix that cachedb could return a partial CNAME chain.
3368	- Fix #3397: Fix that when the cache contains an unsigned DNAME in
3369	  the middle of a cname chain, a result without the DNAME could
3370	  be returned.
3371
337219 January 2018: Wouter
3373	- tag 1.6.8 for release with CVE fix.
3374	- trunk has 1.6.9 with fix and previous commits.
3375	- patch for CVE-2017-15105: vulnerability in the processing of
3376	  wildcard synthesized NSEC records.
3377	- iana port update.
3378	- make depend: code dependencies updated in Makefile.
3379
33804 January 2018: Ralph
3381	- Copy query and correctly set flags on REFUSED answers when cache
3382	  snooping is not allowed.
3383
33843 January 2018: Ralph
3385	- Fix queries being leaked above stub when refetching glue.
3386
33872 January 2017: Wouter
3388	- Fix that DS queries with referral replies are answered straight
3389	  away, without a repeat query picking the DS from cache.
3390	  The correct reply should have been an answer, the reply is fixed
3391	  by the scrubber to have the answer in the answer section.
3392	- Remove clang optimizer disable,
3393	  Fix that expiration date checks don't fail with clang -O2.
3394
339515 December 2017: Wouter
3396	- Fix timestamp failure because of clang optimizer failure, by
3397	  disabling -O2 when the compiler --version is clang.
3398	- iana port update.
3399	- Also disable -flto for clang, to make incep-expi signature check
3400	  work.
3401
340212 December 2017: Ralph
3403	- Fix qname-minimisation documentation (A QTYPE, not NS)
3404
340512 December 2017: Wouter
3406	- authzone work, transfer connect.
3407
34087 December 2017: Ralph
3409	- Check whether --with-libunbound-only is set when using --with-nettle
3410	  or --with-nss.
3411
34124 December 2017: Wouter
3413	- Fix link failure on OmniOS.
3414
34151 December 2017: Wouter
3416	- auth zone work.
3417
341830 November 2017: Wouter
3419	- Fix #3299 - forward CNAME daisy chain is not working
3420
342114 November 2017: Wouter
3422	- Fix #2882: Unbound behaviour changes (wrong) when domain-insecure is
3423	  set for stub zone.  It no longer searches for DNSSEC information.
3424	- auth xfer work on probe timer and lookup.
3425
342613 November 2017: Wouter
3427	- Fix #2801: Install libunbound.pc.
3428	- Fix qname minimisation to send AAAA queries at zonecut like type A.
3429	- reverted AAAA change.
3430
34317 November 2017: Wouter
3432	- Fix #2492: Documentation libunbound.
3433
34343 November 2017: Wouter
3435	- Fix #2362: TLS1.3/openssl-1.1.1 not working.
3436	- Fix #2034 - Autoconf and -flto.
3437	- Fix #2141 - for libsodium detect lack of entropy in chroot, print
3438	  a message and exit.
3439
34402 November 2017: Wouter
3441	- Fix #1913: ub_ctx_config is under circumstances thread-safe.
3442	- make ip-transparent option work on OpenBSD.
3443
344431 October 2017: Wouter
3445	- Document that errno is left informative on libunbound config read
3446	  fail.
3447	- lexer output.
3448	- iana port update.
3449
345025 October 2017: Ralph
3451	- Fixed libunbound manual typo.
3452	- Fix #1949: [dnscrypt] make provider name mismatch more obvious.
3453	- Fix #2031: Double included headers
3454
345524 October 2017: Ralph
3456	- Update B root ipv4 address.
3457
345819 October 2017: Wouter
3459	- authzone work, probe timer setup.
3460
346118 October 2017: Wouter
3462	- lint for recent authzone commit.
3463
346417 October 2017: Wouter
3465	- Fix #1749: With harden-referral-path: performance drops, due to
3466	  circular dependency in NS and DS lookups.
3467	- [dnscrypt] prevent dnscrypt-secret-key, dnscrypt-provider-cert
3468	  duplicates
3469	- [dnscrypt] introduce dnscrypt-provider-cert-rotated option,
3470	  from Manu Bretelle.
3471	This option allows handling multiple cert/key pairs while only
3472	distributing some of them.
3473	In order to reliably match a client magic with a given key without
3474	strong assumption as to how those were generated, we need both key and
3475	cert. Likewise, in order to know which ES version should be used.
3476	On the other hand, when rotating a cert, it can be desirable to only
3477	serve the new cert but still be able to handle clients that are still
3478	using the old certs's public key.
3479	The `dnscrypt-provider-cert-rotated` allow to instruct unbound to not
3480	publish the cert as part of the DNS's provider_name's TXT answer.
3481	- Better documentation for cache-max-negative-ttl.
3482	- Work on local root zone code.
3483
348410 October 2017: Wouter
3485	- tag 1.6.7
3486	- trunk has version 1.6.8.
3487
34886 October 2017: Wouter
3489	- Fix spelling in unbound-control man page.
3490
34915 October 2017: Wouter
3492	- Fix trust-anchor-signaling works in libunbound.
3493	- Fix some more crpls in testdata for different signaling default.
3494	- tag 1.6.7rc1
3495
34965 October 2017: Ralph
3497	- Set trust-anchor-signaling default to yes
3498	- Use RCODE from A query on DNS64 synthesized answer.
3499
35002 October 2017: Wouter
3501	- Fix param unused warning for windows exportsymbol compile.
3502
350325 September 2017: Ralph
3504	- Fix #1450: Generate again patch contrib/aaaa-filter-iterator.patch
3505	   (by Danilo G. Baio).
3506
350721 September 2017: Ralph
3508	- Log name of looping module
3509
351019 September 2017: Wouter
3511	- use a cachedb answer even if it's "expired" when serve-expired is yes
3512	  (patch from Jinmei Tatuya).
3513	- trigger refetching of the answer in that case (this will bypass
3514	  cachedb lookup)
3515	- allow storing a 0-TTL answer from cachedb in the in-memory message
3516	  cache when serve-expired is yes
3517	- Fix DNSCACHE_STORE_ZEROTTL to be bigger than 0xffff.
3518
351918 September 2017: Ralph
3520	- Fix #1400: allowing use of global cache on ECS-forwarding unless
3521	  always-forward.
3522
352318 September 2017: Wouter
3524	- tag 1.6.6 (is 1.6.6rc2)
3525	- Fix that looping modules always stop the query, and don't pass
3526	  control.
3527	- Fix #1435: Please allow UDP to be disabled separately upstream and
3528	  downstream.
3529	- Fix #1440: [dnscrypt] client nonce cache.
3530
353115 September 2017: Wouter
3532	- Fix unbound-host to report error for DNSSEC state of failed lookups.
3533	- Spelling fixes, from Josh Soref.
3534
353513 September 2017: Wouter
3536	- tag 1.6.6rc2, became 1.6.6 on 18 sep.  trunk 1.6.7 in development.
3537
353812 September 2017: Wouter
3539	- Add dns64 for client-subnet in unbound-checkconf.
3540
35414 September 2017: Ralph
3542	- Fix #1412: QNAME minimisation strict mode not honored
3543	- Fix #1434: Fix windows openssl 1.1.0 linking.
3544
35454 September 2017: Wouter
3546	- tag 1.6.6rc1
3547	- makedist fix for windows binaries, with openssl 1.1.0 windres fix,
3548	  and expat 2.2.4 install target fix.
3549
35501 September 2017: Wouter
3551	- Recommend 1472 buffer size in unbound.conf
3552
355331 August 2017: Wouter
3554	- Fix #1424: cachedb:testframe is not thread safe.
3555	- For #1417: escape ; in dnscrypt tests.
3556	- but reverted that, tests fails with that escape.
3557	- Fix #1417: [dnscrypt] shared secret cache counters, and works when
3558	  dnscrypt is not enabled.  And cache size configuration option.
3559	- make depend
3560	- Fix #1418: [ip ratelimit] initialize slabhash using
3561	  ip-ratelimit-slabs.
3562
356330 August 2017: Wouter
3564	- updated contrib/fastrpz.patch to apply with configparser changes.
3565	- Fix 1416: qname-minimisation breaks TLSA lookups with CNAMEs.
3566
356729 August 2017: Wouter
3568	- Fix #1414: fix segfault on parse failure and log_replies.
3569	- zero qinfo in handle_request, this zeroes local_alias and also the
3570	  qname member.
3571	- new keys and certs for dnscrypt tests.
3572	- fixup WKS test on buildhost without servicebyname.
3573
357428 August 2017: Wouter
3575	- Fix #1415: patch to free dnscrypt environment on reload.
3576	- iana portlist update
3577	- Fix #1415: [dnscrypt] shared secret cache, patch from
3578	  Manu Bretelle.
3579	- Small fixes for the shared secret cache patch.
3580	- Fix WKS records on kvm autobuild host, with default protobyname
3581	  entries for udp and tcp.
3582
358323 August 2017: Wouter
3584	- Fix #1407: Add ECS options check to unbound-checkconf.
3585	- make depend
3586	- Fix to reclaim tcp handler when it is closed due to dnscrypt buffer
3587	  allocation failure.
3588
358922 August 2017: Wouter
3590	- Fix install of trust anchor when two anchors are present, makes both
3591	  valid. Checks hash of DS but not signature of new key. This fixes
3592	  the root.key file if created when unbound is installed between
3593	  sep11 and oct11 2017.
3594	- tag 1.6.5 with pointrelease 1.6.5 (1.6.4 plus 5011 fix).
3595	- trunk version 1.6.6 in development.
3596	- Fix issue on macOX 10.10 where TCP fast open is detected but not
3597	  implemented causing TCP to fail. The fix allows fallback to regular
3598	  TCP in this case and is also more robust for cases where connectx()
3599	  fails for some reason.
3600	- Fix #1402: squelch invalid argument error for fd_set_block on windows.
3601
360210 August 2017: Wouter
3603	- Patch to show DNSCrypt status in help output, from Carsten
3604	  Strotmann.
3605
36068 August 2017: Wouter
3607	- Fix #1398: make cachedb secret configurable.
3608	- Remove spaces from Makefile.
3609
36107 August 2017: Wouter
3611	- Fix #1397: Recursive DS lookups for AS112 zones names should recurse.
3612
36133 August 2017: Ralph
3614	- Remove unused iter_env member (ip6arpa_dname)
3615	- Do not reset rrset.bogus stats when called using stats_noreset.
3616	- Added stats for queries that have been ratelimited by domain
3617	  recursion.
3618	- Do not add rrset_bogus and query ratelimiting stats per thread, these
3619	  module stats are global.
3620
36213 August 2017: Wouter
3622	- Fix #1394: mix of serve-expired and response-ip could cause a crash.
3623
362424 July 2017: Wouter
3625	- upgrade aclocal(pkg.m4 0.29.1), config.guess(2016-10-02),
3626	  config.sub(2016-09-05).
3627	- annotate case statement fallthrough for gcc 7.1.1.
3628	- flex output from flex 2.6.1.
3629	- snprintf of thread number does not warn about truncated string.
3630	- squelch TCP fast open error on FreeBSD when kernel has it disabled,
3631	  unless verbosity is high.
3632	- remove warning from windows compile.
3633	- Fix compile with libnettle
3634	- Fix DSA configure switch (--disable dsa) for libnettle and libnss.
3635	- Fix #1365: Add Ed25519 support using libnettle.
3636	- iana portlist update
3637
363817 July 2017: Wouter
3639	- Fix #1350: make cachedb backend configurable (from JINMEI Tatuya).
3640	- Fix #1349: allow suppression of pidfiles (from Daniel Kahn Gillmor).
3641	  With the -p option unbound does not create a pidfile.
3642
364311 July 2017: Wouter
3644	- Fix #1344: RFC6761-reserved domains: test. and invalid.
3645	- Redirect all localhost names to localhost address for RFC6761.
3646
36476 July 2017: Wouter
3648	- Fix tests to use .tdir (from Manu Bretelle) instead of .tpkg.
3649	- Fix svn hooks for tdir (selected if testcode/mini_tdir.sh exists)..
3650
36514 July 2017: Wouter
3652	- Fix 1332: Bump verbosity of failed chown'ing of the control socket.
3653
36543 July 2017: Wouter
3655	- Fix for unbound-checkconf, check ipsecmod-hook if ipsecmod is turned
3656	  on.
3657	- Fix #1331: libunbound segfault in threaded mode when context is
3658	  deleted.
3659	- Fix pythonmod link line option flag.
3660	- Fix openssl 1.1.0 load of ssl error strings from ssl init.
3661
366229 June 2017: Wouter
3663	- Fix python example0 return module wait instead of error for pass.
3664	- iana portlist update
3665	- enhancement for hardened-tls for DNS over TLS.  Removed duplicated
3666	  security settings.
3667
366827 June 2017: Wouter
3669	- Tag 1.6.4 is created with the 1.6.4rc2 contents.
3670	- Trunk contains 1.6.5, with changes from 26, 27 june.
3671	- Remove signed unsigned warning from authzone.
3672	- Fix that infra cache host hash does not change after reconfig.
3673
367426 June 2017: Wouter
3675	- (for 1.6.5)
3676	  Better fixup of dnscrypt_cert_chacha test for different escapes.
3677	- First fix for zero b64 and hex text zone format in sldns.
3678	- unbound-control dump_infra prints port number for address if not 53.
3679
368023 June 2017: Wouter
3681	- (for 1.6.5): fixup of dnscrypt_cert_chacha test (from Manu Bretelle).
3682
368322 June 2017: Wouter
3684	- Tag 1.6.4rc2
3685
368622 June 2017: Ralph
3687	- Added fastrpz patch to contrib
3688
368921 June 2017: Wouter
3690	- Fix #1316: heap read buffer overflow in parse_edns_options.
3691
369220 June 2017: Wouter
3693	- Fix warning in pythonmod under clang compiler.
3694	- Tag 1.6.4rc1
3695	- Fix lintian typo.
3696
369716 June 2017: Ralph
3698	- Fix #1277: disable domain ratelimit by setting value to 0.
3699
370016 June 2017: Wouter
3701	- Fix #1301: memory leak in respip and tests.
3702	- Free callback in edns-subnetmod on exit and restart.
3703	- Fix memory leak in sldns_buffer_new_frm_data.
3704	- Fix memory leak in dnscrypt config read.
3705	- Fix dnscrypt chacha cert support ifdefs.
3706	- Fix dnscrypt chacha cert unit test escapes in grep.
3707	- Remove asynclook tests that cause test and purifier problems.
3708	- Fix to unlock view in view test.
3709
371015 June 2017: Wouter
3711	- Fix stub zone queries leaking to the internet for
3712	  harden-referral-path ns checks.
3713	- Fix query for refetch_glue of stub leaking to internet.
3714
371513 June 2017: Wouter
3716	- Fix #1279: Memory leak on reload when python module is enabled.
3717	- Fix #1280: Unbound fails assert when response from authoritative
3718	  contains malformed qname.  When 0x20 caps-for-id is enabled, when
3719	  assertions are not enabled the malformed qname is handled correctly.
3720	- 1.6.3 tag created, with only #1280 fix, trunk is 1.6.4 development.
3721	- More fixes in depth for buffer checks in 0x20 qname checks.
3722
372312 June 2017: Wouter
3724	- Fix #1278: Incomplete wildcard proof.
3725
37268 June 2017: Ralph
3727	- Added domain name based ECS whitelist.
3728
37298 June 2017: Wouter
3730	- Detect chacha for dnscrypt at configure time.
3731	- dnscrypt unit tests with chacha.
3732
37337 June 2017: Wouter
3734	- Fix that unbound-control can set val_clean_additional and val_permissive_mode.
3735	- Add dnscrypt XChaCha20 tests.
3736
37376 June 2017: Wouter
3738	- Add an explicit type cast for TCP FASTOPEN fix.
3739	- renumbering B-Root's IPv6 address to 2001:500:200::b.
3740	- Fix #1275: cached data in cachedb is never used.
3741	- Fix #1276: [dnscrypt] add XChaCha20-Poly1305 cipher.
3742
37431 June 2017: Ralph
3744	- Fix #1274: automatically trim chroot path from dnscrypt key/cert paths
3745	  (from Manu Bretelle).
3746
37471 June 2017: Wouter
3748	- Fix fastopen EPIPE fallthrough to perform connect.
3749
375031 May 2017: Ralph
3751	- Also use global local-zones when there is a matching view that does
3752	  not have any local-zone specified.
3753
375431 May 2017: Wouter
3755	- Fix #1273: cachedb.c doesn't compile with -Wextra.
3756	- If MSG_FASTOPEN gives EPIPE fallthrough to try normal tcp write.
3757
375830 May 2017: Ralph
3759	- Fix #1269: inconsistent use of built-in local zones with views.
3760	- Add defaults for new local-zone trees added to views using
3761	  unbound-control.
3762
376330 May 2017: Wouter
3764	- Support for openssl EVP_DigestVerify.
3765	- Support for the ED25519 algorithm with openssl (from openssl 1.1.1).
3766
376729 May 2017: Wouter
3768	- Fix assertion for low buffer size and big edns payload when worker
3769	  overrides udpsize.
3770
377126 May 2017: Ralph
3772	- Added redirect-bogus.patch to contrib directory.
3773
377426 May 2017: Wouter
3775	- Fix #1270: unitauth.c doesn't compile with higher warning level
3776	  and optimization
3777	- exec_prefix is by default equal to prefix.
3778	- printout localzone for duplicate local-zone warnings.
3779
378024 May 2017: Wouter
3781	- authzone cname chain, no rrset duplicates, wildcard doesn't change
3782	  rrsets added for cname chain.
3783
378423 May 2017: Wouter
3785	- first services/authzone check in, it compiles and reads and writes
3786	  zonefiles.
3787	- iana portlist update
3788
378922 May 2017: Wouter
3790	- Fix #1268: SIGSEGV after log_reopen.
3791
379218 May 2017: Wouter
3793	- Fix #1265 to use /bin/kill.
3794	- Fix #1267: Libunbound validator/val_secalgo.c uses obsolete APIs,
3795	  and compatibility with BoringSSL.
3796
379717 May 2017: Wouter
3798	- Fix #1265: contrib/unbound.service contains hardcoded path.
3799
380017 May 2017: George
3801	- Use qstate's region for IPSECKEY rrset (ipsecmod).
3802
380316 May 2017: George
3804	- Implemented opportunistic IPsec support module (ipsecmod).
3805	- Some whitespace fixup.
3806
380716 May 2017: Wouter
3808	- updated dependencies in the makefile.
3809	- document trust-anchor-signaling in example config file.
3810	- updated configure, dependencies and flex output.
3811	- better module memory lookup, fix of unbound-control shm names for
3812	  module memory printout of statistics.
3813	- Fix type AVC sldns rrdef.
3814
381512 May 2017: Wouter
3816	- Adjust servfail by iterator to not store in cache when serve-expired
3817	  is enabled, to avoid overwriting useful information there.
3818	- Fix queries for nameservers under a stub leaking to the internet.
3819
38209 May 2017: Ralph
3821	- Add 'c' to getopt() in testbound.
3822	- iana portlist update
3823
38248 May 2017: Wouter
3825	- Fix tcp-mss failure printout text.
3826	- Set SO_REUSEADDR on outgoing tcp connections to fix the bind before
3827	  connect limited tcp connections.  With the option tcp connections
3828	  can share the same source port (for different destinations).
3829
38302 May 2017: Ralph
3831	- Added mesh_add_sub to add detached mesh entries.
3832	- Use mesh_add_sub for key tag signaling query.
3833
38342 May 2017: Wouter
3835	- Added test for leak of stub information.
3836	- Fix sldns wire2str printout of RR type CAA tags.
3837	- Fix sldns int16_data parse.
3838	- Fix sldns parse and printout of TSIG RRs.
3839	- sldns SMIMEA and AVC definitions, same as getdns definitions.
3840
38411 May 2017: Wouter
3842	- Fix #1259: "--disable-ecdsa" argument overwritten
3843	  by "#ifdef SHA256_DIGEST_LENGTH@daemon/remote.c".
3844	- iana portlist update
3845	- Fix #1258: Windows 10 X64 unbound 1.6.2 service will not start.
3846	  and fix that 64bit getting installed in C:\Program Files (x86).
3847
384826 April 2017: Ralph
3849	- Implemented trust anchor signaling using key tag query.
3850
385126 April 2017: Wouter
3852	- Based on #1257: check parse limit before t increment in sldns RR
3853	  string parse routine.
3854
385524 April 2017: Wouter
3856	- unbound-checkconf -o allows query of dnstap config variables.
3857	  Also unbound-control get_option.  Also for dnscrypt.
3858	- trunk contains 1.6.3 version number (changes from 1.6.2 back from
3859	  when the 1.6.2rc1 tag has been created).
3860
386121 April 2017: Ralph
3862	- Fix #1254: clarify ratelimit-{for,below}-domain (from Manu Bretelle).
3863	- iana portlist update
3864
386518 April 2017: Ralph
3866	- Fix #1252: more indentation inconsistencies.
3867	- Fix #1253: unused variable in edns-subnet/addrtree.c:getbit().
3868
386913 April 2017: Ralph
3870	- Added ECS unit test (from Manu Bretelle).
3871	- ECS documentation fix (from Manu Bretelle).
3872
387313 April 2017: Wouter
3874	- Fix #1250: inconsistent indentation in services/listen_dnsport.c.
3875	- tag for 1.6.2rc1
3876	- (for 1.6.3:) unbound.h exports the shm stats structures.  They use
3877	  type long long and no ifdefs, and ub_ before the typenames.
3878
387912 April 2017: Wouter
3880	- subnet mem value is available in shm, also when not enabled,
3881	  to make the struct easier to memmap by other applications,
3882	  independent of the configuration of unbound.
3883
388412 April 2017: Ralph
3885	- Fix #1247: unbound does not shorten source prefix length when
3886	  forwarding ECS.
3887	- Properly check for allocation failure in local_data_find_tag_datas.
3888	- Fix #1249: unbound doesn't return FORMERR to bogus ECS.
3889	- Set SHM ECS memory usage to 0 when module not loaded.
3890
389111 April 2017: Ralph
3892	- Display ECS module memory usage.
3893
389410 April 2017: Wouter
3895	- harden-algo-downgrade: no also makes unbound more lenient about
3896	  digest algorithms in DS records.
3897
389810 April 2017: Ralph
3899	- Remove ECS option after REFUSED answer.
3900	- Fix small memory leak in edns_opt_copy_alloc.
3901	- Respip dereference after NULL check.
3902	- Zero initialize addrtree allocation.
3903	- Use correct identifier for SHM destroy.
3904
39057 April 2017: George
3906	- Fix pythonmod for cb changes.
3907	- Some whitespace fixup.
3908
39097 April 2017: Ralph
3910	- Unlock view in respip unit test
3911
39126 April 2017: Ralph
3913	- Generalise inplace callback (de)registration
3914	- (de)register inplace callbacks for module id
3915	- No unbound-control set_option for ECS options
3916	- Deprecated client-subnet-opcode config option
3917	- Introduced client-subnet-always-forward config option
3918	- Changed max-client-subnet-ipv6 default to 56 (as in RFC)
3919	- Removed extern ECS config options
3920	- module_restart_next now calls clear on all following modules
3921	- Also create ECS module qstate on module_event_pass event
3922	- remove malloc from inplace_cb_register
3923
39246 April 2017: Wouter
3925	- Small fixup for documentation.
3926	- iana portlist update
3927	- Fix respip for braces when locks arent used.
3928	- Fix pythonmod for cb changes.
3929
39304 April 2017: Wouter
3931	- Fix #1244: document that use of chroot requires trust anchor file to
3932	  be under chroot.
3933	- iana portlist update
3934
39353 April 2017: Ralph
3936	- Do not add current time twice to TTL before ECS cache store.
3937	- Do not touch rrset cache after ECS cache message generation.
3938	- Use LDNS_EDNS_CLIENT_SUBNET as default ECS opcode.
3939
39403 April 2017: Wouter
3941	- Fix #1217: Add metrics to unbound-control interface showing
3942	  crypted, cert request, plaintext and malformed queries (from
3943	  Manu Bretelle).
3944	- iana portlist update
3945
394627 March 2017: Wouter
3947	- Remove (now unused) event2 include from dnscrypt code.
3948
394924 March 2017: George
3950	- Fix to prevent non-referal query from being cached as referal when the
3951	  no_cache_store flag was set.
3952
395323 March 2017: Wouter
3954	- Fix #1239: configure fails to find python distutils if python
3955	  prints warning.
3956
395722 March 2017: Wouter
3958	- Fix #1238: segmentation fault when adding through the remote
3959	  interface a per-view local zone to a view with no previous
3960	  (configured) local zones.
3961	- Fix #1229: Systemd service sandboxing, options in wrong sections.
3962
396321 March 2017: Ralph
3964	- Merge EDNS Client subnet implementation from feature branch into main
3965	  branch, using new EDNS processing framework.
3966
396721 March 2017: Wouter
3968	- Fix doxygen for dnscrypt files.
3969
397020 March 2017: Wouter
3971	- #1217. DNSCrypt support, with --enable-dnscrypt, libsodium and then
3972	  enabled in the config file from Manu Bretelle.
3973	- make depend, autoconf, remove warnings about statement before var.
3974	- lru_demote and lruhash_insert_or_retrieve functions for getdns.
3975	- fixup for lruhash (whitespace and header file comment).
3976	- dnscrypt tests.
3977
397817 March 2017: Wouter
3979	- Patch for view functionality for local-data-ptr from Björn Ketelaars.
3980	- Fix #1237 - Wrong resolving in chain, for norec queries that get
3981	  SERVFAIL returned.
3982
398316 March 2017: Wouter
3984	- Fix that SHM is not inited if not enabled.
3985	- Add trustanchor.unbound CH TXT that gets a response with a number
3986	  of TXT RRs with a string like "example.com. 2345 1234" with
3987	  the trust anchors and their keytags.
3988	- Fix that looped DNAMEs do not cause unbound to spend effort.
3989	- trustanchor tags are sorted.  reusable routine to fetch taglist.
3990
399113 March 2017: Wouter
3992	- testbound understands Deckard MATCH rcode question answer commands.
3993	- Fix #1235: Fix too long DNAME expansion produces SERVFAIL instead
3994	  of YXDOMAIN + query loop, reported by Petr Spacek.
3995
399610 March 2017: Wouter
3997	- Fix #1234: shortening DNAME loop produces duplicate DNAME records
3998	  in ANSWER section.
3999
40009 March 2017: Wouter
4001	- --disable-sha1 disables SHA1 support in RRSIG, so from DNSKEY and
4002	  DS records.  NSEC3 is not disabled.
4003	- fake-sha1 test option; print warning if used.  To make unit tests.
4004	- unbound-control list local zone and data commands listed in the
4005	  help output.
4006
40078 March 2017: Wouter
4008	- make depend for build dependencies.
4009	- swig version 2.0.1 required.
4010	- fix enum conversion warnings
4011
40127 March 2017: Wouter
4013	- Fix #1230: swig version 2.0.0 is required for pythonmod, with
4014	  1.3.40 it crashes when running repeatly unbound-control reload.
4015	- Response actions based on IP address from Jinmei Tatuya (Infoblox).
4016
40176 March 2017: Wouter
4018	- Fix #1229: Systemd service sandboxing in contrib/unbound.service.
4019	- iana portlist update
4020
402128 February 2017: Ralph
4022	- Fix testpkts.c, check if DO bit is set, not only if there is an OPT
4023	  record.
4024
402528 February 2017: Wouter
4026	- For #1227: if we have sha256, set the cipher list to have no
4027	  known vulns.
4028
402927 February 2017: Wouter
4030	- Fix #1227: Fix that Unbound control allows weak ciphersuits.
4031	- Fix #1226: provide official 32bit binary for windows.
4032
403324 February 2017: Wouter
4034	- include sys/time.h for new shm code on NetBSD.
4035
403623 February 2017: Wouter
4037	- Fix doc/CNAME-basedRedirectionDesignNotes.pdf zone static to
4038	  redirect.
4039	- Patch from Luiz Fernando Softov for Stats Shared Memory.
4040	- unbound-control stats_shm command prints stats using shared memory,
4041	  which uses less cpu.
4042	- make depend, autoconf, doxygen and lint fixed up.
4043
404422 February 2017: Wouter
4045	- Fix #1224: Fix that defaults should not fall back to "Program Files
4046	  (x86) if Unbound is 64bit by default on windows.
4047
404821 February 2017: Wouter
4049	- iana portlist update
4050
405116 February 2017: Wouter
4052	- sldns updated for vfixed and buffer resize indication from getdns.
4053
405415 February 2017: Wouter
4055	- sldns has ED25519 and ED448 algorithm number and name for display.
4056
405714 February 2017: Wouter
4058	- tag 1.6.1rc3. -- which became 1.6.1 on 21feb, trunk has 1.6.2
4059
406013 February 2017: Wouter
4061	- Fix autoconf of systemd check for lack of pkg-config.
4062
406310 February 2017: Wouter
4064	- Fix pythonmod for typedef changes.
4065	- Fix dnstap for warning of set but not used.
4066	- tag 1.6.1rc2.
4067
40689 February 2017: Wouter
4069	- tag 1.6.1rc1.
4070
40718 February 2017: Wouter
4072	- Fix for type name change and fix warning on windows compile.
4073
40747 February 2017: Wouter
4075	- Include root trust anchor id 20326 in unbound-anchor.
4076
40776 February 2017: Wouter
4078	- Fix compile on solaris of the fix to use $host detect.
4079
40804 February 2017: Wouter
4081	- fix root_anchor test for updated icannbundle.pem lower certificates.
4082
408326 January 2017: Wouter
4084	- Fix 1211: Fix can't enable interface-automatic if no IPv6 with
4085	  more helpful error message.
4086
408720 January 2017: Wouter
4088	- Increase MAX_MODULE to 16.
4089
409019 January 2017: Wouter
4091	- Fix to Rename ub_callback_t to ub_callback_type, because POSIX
4092	  reserves _t typedefs.
4093	- Fix to rename internally used types from _t to _type, because _t
4094	  type names are reserved by POSIX.
4095	- iana portlist update
4096
409712 January 2017: Wouter
4098	- Fix to also block meta types 128 through to 248 with formerr.
4099	- Fix #1206: Some view-related commands are missing from 'unbound-control -h'
4100
41019 January 2017: Wouter
4102	- Fix #1202: Fix code comment that packed_rrset_data is not always
4103	  'packed'.
4104
41056 January 2017: Wouter
4106	- Fix #1201: Fix missing unlock in answer_from_cache error condition.
4107
41085 January 2017: Wouter
4109	- Fix to return formerr for queries for meta-types, to avoid
4110	  packet amplification if this meta-type is sent on to upstream.
4111	- Fix #1184: Log DNS replies. This includes the same logging
4112	  information that DNS queries and response code and response size,
4113	  patch from Larissa Feng.
4114	- Fix #1187: Source IP rate limiting, patch from Larissa Feng.
4115
41163 January 2017: Wouter
4117	- configure --enable-systemd and lets unbound use systemd sockets if
4118	  you enable use-systemd: yes in unbound.conf.
4119	  Also there are contrib/unbound.socket and contrib/unbound.service:
4120	  systemd files for unbound, install them in /usr/lib/systemd/system.
4121	  Contributed by Sami Kerola and Pavel Odintsov.
4122	- Fix reload chdir failure when also chrooted to that directory.
4123
41242 January 2017: Wouter
4125	- Fix #1194: Cross build fails when $host isn't `uname` for getentropy.
4126
412723 December 2016: Ralph
4128	- Fix #1190: Do not echo back EDNS options in local-zone error response.
4129	- iana portlist update
4130
413121 December 2016: Ralph
4132	- Fix #1188: Unresolved symbol 'fake_dsa' in libunbound.so when built
4133	  with Nettle
4134
413519 December 2016: Ralph
4136	- Fix #1191: remove comment about view deletion.
4137
413815 December 2016: Wouter
4139	- iana portlist update
4140	- 64bit is default for windows builds.
4141	- Fix inet_ntop and inet_pton warnings in windows compile.
4142
414314 December 2016: Wouter
4144	- Fix #1178: attempt to fix setup error at end, pop result values
4145	  at end of install.
4146
414713 December 2016: Wouter
4148	- Fix #1182: Fix Resource leak (socket), at startup.
4149	- Fix unbound-control and ipv6 only.
4150
41519 December 2016: Wouter
4152	- Fix #1176: stack size too small for Alpine Linux.
4153
41548 December 2016: Wouter
4155	- Fix downcast warnings from visual studio in sldns code.
4156	- tag 1.6.0rc1 which became 1.6.0 on 15 dec, and trunk is 1.6.1.
4157
41587 December 2016: Ralph
4159	- Add DSA support for OpenSSL 1.1.0
4160	- Fix remote control without cert for LibreSSL
4161
41626 December 2016: George
4163	- Added generic EDNS code for registering known EDNS option codes,
4164	  bypassing the cache response stage and uniquifying mesh states. Four EDNS
4165	  option lists were added to module_qstate (module_qstate.edns_opts_*) to
4166	  store EDNS options from/to front/back side.
4167	- Added two flags to module_qstate (no_cache_lookup, no_cache_store) that
4168	  control the modules' cache interactions.
4169	- Added code for registering inplace callback functions. The registered
4170	  functions can be called just before replying with local data or Chaos,
4171	  replying from cache, replying with SERVFAIL, replying with a resolved
4172	  query, sending a query to a nameserver. The functions can inspect the
4173	  available data and maybe change response/query related data (i.e. append
4174	  EDNS options).
4175	- Updated Python module for the above.
4176	- Updated Python documentation.
4177
41785 December 2016: Ralph
4179	- Fix #1173: differ local-zone type deny from unset
4180	  tag_actions element.
4181
41825 December 2016: Wouter
4183	- Fix #1170: document that 'inform' local-zone uses local-data.
4184
41851 December 2016: Ralph
4186	- hyphen as minus fix, by Andreas Schulze
4187
418830 November 2016: Ralph
4189	- Added local-zones and local-data bulk addition and removal
4190	  functionality in unbound-control (local_zones, local_zones_remove,
4191	  local_datas and local_datas_remove).
4192	- iana portlist update
4193
419429 November 2016: Wouter
4195	- version 1.6.0 is in the development branch.
4196	- braces in view.c around lock statements.
4197
419828 November 2016: Wouter
4199	- new install-sh.
4200
420125 November 2016: Wouter
4202	- Fix that with openssl 1.1 control-use-cert: no uses less cpu, by
4203	  using no encryption over the unix socket.
4204
420522 Novenber 2016: Ralph
4206	- Make access-control-tag-data RDATA absolute. This makes the RDATA
4207	  origin consistent between local-data and access-control-tag-data.
4208	- Fix NSEC ENT wildcard check. Matching wildcard does not have to be a
4209	  subdomain of the NSEC owner.
4210	- QNAME minimisation uses QTYPE=A, therefore always check cache for
4211	  this type in harden-below-nxdomain functionality.
4212	- Added unit test for QNAME minimisation + harden below nxdomain
4213	  synergy.
4214
421522 November 2016: Wouter
4216	- iana portlist update.
4217	- Fix unit tests for DS hash processing for fake-dsa test option.
4218	- patch from Dag-Erling Smorgrav that removes code that relies
4219	  on sbrk().
4220
422121 November 2016: Wouter
4222	- Fix #1158: reference RFC 8020 "NXDOMAIN: There Really Is Nothing
4223	  Underneath" for the harden-below-nxdomain option.
4224
422510 November 2016: Ralph
4226	- Fix #1155: test status code of unbound-control in 04-checkconf,
4227	  not the status code from the tee command.
4228
42294 November 2016: Ralph
4230	- Added stub-ssl-upstream and forward-ssl-upstream options.
4231
42324 November 2016: Wouter
4233	- configure detects ssl security level API function in the autoconf
4234	  manner.  Every function on its own, so that other libraries (eg.
4235	  LibreSSL) can develop their API without hindrance.
4236	- Fix #1154: segfault when reading config with duplicate zones.
4237	- Note that for harden-below-nxdomain the nxdomain must be secure,
4238	  this means nsec3 with optout is insufficient.
4239
42403 November 2016: Ralph
4241	- Set OpenSSL security level to 0 when using aNULL ciphers.
4242
42433 November 2016: Wouter
4244	- .gitattributes line for githubs code language display.
4245	- log-identity: config option to set sys log identity, patch from
4246	  "Robin H. Johnson" <robbat2@gentoo.org>
4247
42482 November 2016: Wouter
4249	- iana portlist update.
4250
425131 October 2016: Wouter
4252	- Fix failure to build on arm64 with no sbrk.
4253	- iana portlist update.
4254
425528 October 2016: Wouter
4256	- Patch for server.num.zero_ttl stats for count of expired replies,
4257	  from Pavel Odintsov.
4258
425926 October 2016: Wouter
4260	- Fix unit tests for openssl 1.1, with no DSA, by faking DSA, enabled
4261	  with the undocumented switch 'fake-dsa'.  It logs a warning.
4262
426325 October 2016: Wouter
4264	- Fix #1134: unbound-control set_option -- val-override-date: -1 works
4265	  immediately to ignore datetime, or back to 0 to enable it again.
4266	  The -- is to ignore the '-1' as an option flag.
4267
426824 October 2016: Wouter
4269	- serve-expired config option: serve expired responses with TTL 0.
4270	- g.root-servers.net has AAAA address.
4271
427221 October 2016: Wouter
4273	- Ported tests for local_cname unit test to testbound framework.
4274
427520 October 2016: Wouter
4276	- suppress compile warning in lex files.
4277	- init lzt variable, for older gcc compiler warnings.
4278	- fix --enable-dsa to work, instead of copying ecdsa enable.
4279	- Fix DNSSEC validation of query type ANY with DNAME answers.
4280	- Fixup query_info local_alias init.
4281
428219 October 2016: Wouter
4283	- Fix #1130: whitespace in example.conf.in more consistent.
4284
428518 October 2016: Wouter
4286	- Patch that resolves CNAMEs entered in local-data conf statements that
4287	  point to data on the internet, from Jinmei Tatuya (Infoblox).
4288	- Removed patch comments from acllist.c and msgencode.c
4289	- Added documentation doc/CNAME-basedRedirectionDesignNotes.pdf,
4290	  from Jinmei Tatuya (Infoblox).
4291	- Fix #1125: unbound could reuse an answer packet incorrectly for
4292	  clients with different EDNS parameters, from Jinmei Tatuya.
4293	- Fix #1118: libunbound.pc sets strange Libs, Libs.private values.
4294	- Added Requires line to libunbound.pc
4295	- Please doxygen by modifying mesh.h
4296
429717 October 2016: Wouter
4298	- Re-fix #839 from view commit overwrite.
4299	- Fixup const void cast warning.
4300
430112 October 2016: Ralph
4302	- Free view config elements.
4303
430411 October 2016: Ralph
4305	- Added qname-minimisation-strict config option.
4306	- iana portlist update.
4307	- fix memoryleak logfile when in debug mode.
4308
43095 October 2016: Ralph
4310	- Added views functionality.
4311	- Fix #1117: spelling errors, from Robert Edmonds.
4312
431330 September 2016: Wouter
4314	- Fix Nits for 1.5.10 reported by Dag-Erling Smorgrav.
4315
431629 September 2016: Wouter
4317	- Fix #838: 1.5.10 cannot be built on Solaris, undefined PATH_MAX.
4318	- Fix #839: Memory grows unexpectedly with large RPZ files.
4319	- Fix #840: infinite loop in unbound_munin_ plugin on unowned lockfile.
4320	- Fix #841: big local-zone's make it consume large amounts of memory.
4321
432227 September 2016: Wouter
4323	- tag for 1.5.10 release
4324	- trunk contains 1.5.11 in development.
4325	- Fix dnstap relaying "random" messages instead of resolver/forwarder
4326	  responses, from Nikolay Edigaryev.
4327	- Fix #836: unbound could echo back EDNS options in an error response.
4328
432920 September 2016: Wouter
4330	- iana portlist update.
4331	- Fix #835: fix --disable-dsa with nettle verify.
4332	- tag for 1.5.10rc1 release.
4333
433415 September 2016: Wouter
4335	- Fix 883: error for duplicate local zone entry.
4336	- Test for openssl init_crypto and init_ssl functions.
4337
433815 September 2016: Ralph
4339	- fix potential memory leak in daemon/remote.c and nullpointer
4340	  dereference in validator/autotrust.
4341	- iana portlist update.
4342
434313 September 2016: Wouter
4344	- Silenced flex-generated sign-unsigned warning print with gcc
4345	  diagnostic pragma.
4346	- Fix for new splint on FreeBSD.  Fix cast for sockaddr_un.sun_len.
4347
43489 September 2016: Wouter
4349	- Fix #831: workaround for spurious fread_chk warning against petal.c
4350
43515 September 2016: Ralph
4352	- Take configured minimum TTL into consideration when reducing TTL
4353	  to original TTL from RRSIG.
4354
43555 September 2016: Wouter
4356	- Fix #829: doc of sldns_wire2str_rdata_buf() return value has an
4357	  off-by-one typo, from Jinmei Tatuya (Infoblox).
4358	- Fix incomplete prototypes reported by Dag-Erling Smørgrav.
4359	- Fix #828: missing type in access-control-tag-action redirect results
4360	  in NXDOMAIN.
4361
43622 September 2016: Wouter
4363	- Fix compile with openssl 1.1.0 with api=1.1.0.
4364
43651 September 2016: Wouter
4366	- RFC 7958 is now out, updated docs for unbound-anchor.
4367	- Fix for compile without warnings with openssl 1.1.0.
4368	- Fix #826: Fix refuse_non_local could result in a broken response.
4369	- iana portlist update.
4370
437129 August 2016: Wouter
4372	- Fix #777: OpenSSL 1.1.0 compatibility, patch from Sebastian A.
4373	  Siewior.
4374	- Add default root hints for IPv6 E.ROOT-SERVERS.NET, 2001:500:a8::e.
4375
437625 August 2016: Ralph
4377	- Clarify local-zone-override entry in unbound.conf.5
4378
437925 August 2016: Wouter
4380	- 64bit build option for makedist windows compile, -w64.
4381
438224 August 2016: Ralph
4383	- Fix #820: set sldns_str2wire_rr_buf() dual meaning len parameter
4384	  in each iteration in find_tag_datas().
4385	- unbound.conf.5 entries for define-tag, access-control-tag,
4386	  access-control-tag-action, access-control-tag-data, local-zone-tag,
4387	  and local-zone-override.
4388
438923 August 2016: Wouter
4390	- Fix #804: unbound stops responding after outage.  Fixes queries
4391	  that attempt to wait for an empty list of subqueries.
4392	- Fix #804: lower num_target_queries for iterator also for failed
4393	  lookups.
4394
43958 August 2016: Wouter
4396	- Note that OPENPGPKEY type is RFC 7929.
4397
43984 August 2016: Wouter
4399	- Fix #807: workaround for possible some "unused" function parameters
4400	  in test code, from Jinmei Tatuya.
4401
44023 August 2016: Wouter
4403	- use sendmsg instead of sendto for TFO.
4404
440528 July 2016: Wouter
4406	- Fix #806: wrong comment removed.
4407
440826 July 2016: Wouter
4409	- nicer ratelimit-below-domain explanation.
4410
441122 July 2016: Wouter
4412	- Fix #801: missing error condition handling in
4413	  daemon_create_workers().
4414	- Fix #802: workaround for function parameters that are "unused"
4415	  without log_assert.
4416	- Fix #803: confusing (and incorrect) code comment in daemon_cleanup().
4417
441820 July 2016: Wouter
4419	- Fix typo in unbound.conf.
4420
442118 July 2016: Wouter
4422	- Fix #798: Client-side TCP fast open fails (Linux).
4423
442414 July 2016: Wouter
4425	- TCP Fast open patch from Sara Dickinson.
4426	- Fixed unbound.doxygen for 1.8.11.
4427
44287 July 2016: Wouter
4429	- access-control-tag-data implemented. verbose(4) prints tag debug.
4430
44315 July 2016: Wouter
4432	- Fix dynamic link of anchor-update.exe on windows.
4433	- Fix detect of mingw for MXE package build.
4434	- Fixes for 64bit windows compile.
4435	- Fix #788 for nettle 3.0: Failed to build with Nettle >= 3.0 and
4436	  --with-libunbound-only --with-nettle.
4437
44384 July 2016: Wouter
4439	- For #787: prefer-ip6 option for unbound.conf prefers to send
4440	  upstream queries to ipv6 servers.
4441	- Fix #787: outgoing-interface netblock/64 ipv6 option to use linux
4442	  freebind to use 64bits of entropy for every query with random local
4443	  part.
4444
444530 June 2016: Wouter
4446	- Document always_transparent, always_refuse, always_nxdomain types.
4447
444829 June 2016: Wouter
4449	- Fix static compile on windows missing gdi32.
4450
445128 June 2016: Wouter
4452	- Create a pkg-config file for libunbound in contrib.
4453
445427 June 2016: Wouter
4455	- Fix #784: Build configure assumess that having getpwnam means there
4456	  is endpwent function available.
4457	- Updated repository with newer flex and bison output.
4458
445924 June 2016: Ralph
4460	- Possibility to specify local-zone type for an acl/tag pair
4461	- Possibility to specify (override) local-zone type for a source address
4462	  block
446316 June 2016: Ralph
4464	- Decrease dp attempts at each QNAME minimisation iteration
4465
446616 June 2016: Wouter
4467	- Fix tcp timeouts in tv.usec.
4468
446915 June 2016: Wouter
4470	- TCP_TIMEOUT is specified in milliseconds.
4471	- If more than half of tcp connections are in use, a shorter timeout
4472	  is used (200 msec, vs 2 minutes) to pressure tcp for new connects.
4473
447414 June 2016: Ralph
4475	- QNAME minimisation unit test for dropped QTYPE=A queries.
4476
447714 June 2016: Wouter
4478	- Fix 775: unbound-host and unbound-anchor crash on windows, ignore
4479	  null delete for wsaevent.
4480	- Fix spelling in freebind option man page text.
4481	- Fix windows link of ssl with crypt32.
4482	- Fix 779: Union casting is non-portable.
4483	- Fix 780: MAP_ANON not defined in HP-UX 11.31.
4484	- Fix 781: prealloc() is an HP-UX system library call.
4485
448613 June 2016: Ralph
4487	- Use QTYPE=A for QNAME minimisation.
4488	- Keep track of number of time-outs when performing QNAME minimisation.
4489	  Stop minimising when number of time-outs for a QNAME/QTYPE pair is
4490	  more than three.
4491
449213 June 2016: Wouter
4493	- Fix #778: unbound 1.5.9: -h segfault (null deref).
4494	- Fix directory: fix for unbound-checkconf, it restores cwd.
4495
449610 June 2016: Wouter
4497	- And delete service.conf.shipped on uninstall.
4498	- In unbound.conf directory: dir immediately changes to that directory,
4499	  so that include: file below that is relative to that directory.
4500	  With chroot, make the directory an absolute path inside chroot.
4501	- keep debug symbols in windows build.
4502	- do not delete service.conf on windows uninstall.
4503	- document directory immediate fix and allow EXECUTABLE syntax in it
4504	  on windows.
4505
45069 June 2016: Wouter
4507	- Trunk is called 1.5.10 (with previous fixes already in there to 2
4508	  june).
4509	- Revert fix for NetworkService account on windows due to breakage
4510	  it causes.
4511	- Fix that windows install will not overwrite existing service.conf
4512	  file (and ignore gui config choices if it exists).
4513
45147 June 2016: Ralph
4515	- Lookup localzones by taglist from acl.
4516	- Possibility to lookup local_zone, regardless the taglist.
4517	- Added local_zone/taglist/acl unit test.
4518
45197 June 2016: Wouter
4520	- Fix #773: Non-standard Python location build failure with pyunbound.
4521	- Improve threadsafety for openssl 0.9.8 ecdsa dnssec signatures.
4522
45236 June 2016: Wouter
4524	- Better help text from -h (from Ray Griffith).
4525	- access-control-tag config directive.
4526	- local-zone-override config directive.
4527	- access-control-tag-action and access-control-tag-data config
4528	  directives.
4529	- free acl-tags, acltag-action and acltag-data config lists during
4530	  initialisation to free up memory for more entries.
4531
45323 June 2016: Wouter
4533	- Fix to not ignore return value of chown() in daemon startup.
4534
45352 June 2016: Wouter
4536	- Fix libubound for edns optlist feature.
4537	- Fix distinction between free and CRYPTO_free in dsa and ecdsa alloc.
4538	- Fix #752: retry resource temporarily unavailable on control pipe.
4539	- un-document localzone tags.
4540	- tag for release 1.5.9rc1.
4541	  And this also became release 1.5.9.
4542	- Fix (for 1.5.10): Fix unbound-anchor.exe file location defaults to
4543	  Program Files with (x86) appended.
4544	- re-documented localzone tags in example.conf.
4545
454631 May 2016: Wouter
4547	- Fix windows service to be created run with limited rights, as a
4548	  network service account, from Mario Turschmann.
4549	- compat strsep implementation.
4550	- generic edns option parse and store code.
4551	- and also generic edns options for upstream messages (and replies).
4552	  after parse use edns_opt_find(edns.opt_list, LDNS_EDNS_NSID),
4553	  to insert use edns_opt_append(edns, region, code, len, bindata) on
4554	  the opt_list passed to send_query, or in edns_opt_inplace_reply.
4555
455630 May 2016: Wouter
4557	- Fix time in case answer comes from cache in ub_resolve_event().
4558	- Attempted fix for #765: _unboundmodule missing for python3.
4559
456027 May 2016: Wouter
4561	- Fix #770: Small subgroup attack on DH used in unix pipe on localhost
4562	  if unbound control uses a unix local named pipe.
4563	- Document write permission to directory of trust anchor needed.
4564	- Fix #768:  Unbound Service Sometimes Can Not Shutdown
4565	  Completely, WER Report Shown Up.  Close handle before closing WSA.
4566
456726 May 2016: Wouter
4568	- Updated patch from Charles Walker.
4569
457024 May 2016: Wouter
4571	- disable-dnssec-lame-check config option from Charles Walker.
4572	- remove memory leak from lame-check patch.
4573	- iana portlist update.
4574
457523 May 2016: Wouter
4576	- Fix #767:  Reference to an expired Internet-Draft in
4577	  harden-below-nxdomain documentation.
4578
457920 May 2016: Ralph
4580	- No QNAME minimisation fall-back for NXDOMAIN answers from DNSSEC
4581	  signed zones.
4582	- iana portlist update.
4583
458419 May 2016: Wouter
4585	- Fix #766: dns64 should synthesize results on timeout/errors.
4586
458718 May 2016: Wouter
4588	- Fix #761: DNSSEC LAME false positive resolving nic.club.
4589
459017 May 2016: Wouter
4591	- trunk updated with output of flex 2.6.0.
4592
45936 May 2016: Wouter
4594	- Fix memory leak in out-of-memory conditions of local zone add.
4595
459629 April 2016: Wouter
4597	- Fix sldns with static checking fixes copied from getdns.
4598
459928 April 2016: Wouter
4600	- Fix #759: 0x20 capsforid no longer checks type PTR, for
4601	  compatibility with cisco dns guard.  This lowers false positives.
4602
460318 April 2016: Wouter
4604	- Fix some malformed responses to edns queries get fallback to nonedns.
4605
460615 April 2016: Wouter
4607	- cachedb module event handling design.
4608
460914 April 2016: Wouter
4610	- cachedb module framework (empty).
4611	- iana portlist update.
4612
461312 April 2016: Wouter
4614	- Fix #753: document dump_requestlist is for first thread.
4615
461624 March 2016: Wouter
4617	- Document permit-small-holddown for 5011 debug.
4618	- Fix #749: unbound-checkconf gets SIGSEGV when use against a
4619	  malformatted conf file.
4620
462123 March 2016: Wouter
4622	- OpenSSL 1.1.0 portability, --disable-dsa configure option.
4623
462421 March 2016: Wouter
4625	- Fix compile of getentropy_linux for SLES11 servicepack 4.
4626	- Fix dnstap-log-resolver-response-messages, from Nikolay Edigaryev.
4627	- Fix test for openssl to use HMAC_Update for 1.1.0.
4628	- acx_nlnetlabs.m4 to v33, with HMAC_Update.
4629	- acx_nlnetlabs.m4 to v34, with -ldl -pthread test for libcrypto.
4630	- ERR_remove_state deprecated since openssl 1.0.0.
4631	- OPENSSL_config is deprecated, removing.
4632
463318 March 2016: Ralph
4634	- Validate QNAME minimised NXDOMAIN responses.
4635	- If QNAME minimisation is enabled, do cache lookup for QTYPE NS in
4636	  harden-below-nxdomain.
4637
463817 March 2016: Ralph
4639	- Limit number of QNAME minimisation iterations.
4640
464117 March 2016: Wouter
4642	- Fix #746: Fix unbound sets CD bit on all forwards.
4643	  If no trust anchors, it'll not set CD bit when forwarding to another
4644	  server.  If a trust anchor, no CD bit on the first attempt to a
4645	  forwarder, but CD bit thereafter on repeated attempts to get DNSSEC.
4646	- iana portlist update.
4647
464816 March 2016: Wouter
4649	- Fix ip-transparent for ipv6 on FreeBSD, thanks to Nick Hibma.
4650	- Fix ip-transparent for tcp on freebsd.
4651
465215 March 2016: Wouter
4653	- ip_freebind: yesno option in unbound.conf sets IP_FREEBIND for
4654	  binding to an IP address while the interface or address is down.
4655
465614 March 2016: Wouter
4657	- Fix warnings in ifdef corner case, older or unknown libevent.
4658	- Fix compile for ub_event code with older libev.
4659
466011 March 2016: Wouter
4661	- Remove warning about unused parameter in event_pluggable.c.
4662	- Fix libev usage of dispatch return value.
4663	- No side effects in tolower() call, in case it is a macro.
4664	- For test put free in pluggable api in parenthesis.
4665
466610 March 2016: Wouter
4667	- Fixup backend2str for libev.
4668
466909 March 2016: Willem
4670	- User defined pluggable event API for libunbound
4671	- Fixup of compile fix for pluggable event API from P.Y. Adi
4672	  Prasaja.
4673
467409 March 2016: Wouter
4675	- Updated configure and ltmain.sh.
4676	- Updated L root IPv6 address.
4677
467807 March 2016: Wouter
4679	- Fix #747: assert in outnet_serviced_query_stop.
4680	- iana ports fetched via https.
4681	- iana portlist update.
4682
468303 March 2016: Wouter
4684	- configure tests for the weak attribute support by the compiler.
4685
468602 March 2016: Wouter
4687	- 1.5.8 release tag
4688	- trunk contains 1.5.9 in development.
4689	- iana portlist update.
4690	- Fix #745: unbound.py - idn2dname throws UnicodeError when idnname
4691	  contains trailing dot.
4692
469324 February 2016: Wouter
4694	- Fix OpenBSD asynclook lock free that gets used later (fix test code).
4695	- Fix that NSEC3 negative cache is used when there is no salt.
4696
469723 February 2016: Wouter
4698	- ub_ctx_set_stub() function for libunbound to config stub zones.
4699	- sorted ubsyms.def file with exported libunbound functions.
4700
470119 February 2016: Wouter
4702	- Print understandable debug log when unusable DS record is seen.
4703	- load gost algorithm if digest is seen before key algorithm.
4704	- iana portlist update.
4705
470617 February 2016: Wouter
4707	- Fix that "make install" fails due to "text file busy" error.
4708
470916 February 2016: Wouter
4710	- Set IPPROTO_IP6 for ipv6 sockets otherwise invalid argument error.
4711
471215 February 2016: Wouter
4713	- ip-transparent option for FreeBSD with IP_BINDANY socket option.
4714	- wait for sendto to drain socket buffers when they are full.
4715
47169 February 2016: Wouter
4717	- Test for type OPENPGPKEY.
4718	- insecure-lan-zones: yesno config option, patch from Dag-Erling
4719	  Smørgrav.
4720
47218 February 2016: Wouter
4722	- Fix patch typo in prevuous commit for 734 from Adi Prasaja.
4723	- RR Type CSYNC support RFC 7477, in debug printout and config input.
4724	- RR Type OPENPGPKEY support (draft-ietf-dane-openpgpkey-07).
4725
472629 January 2016: Wouter
4727	- Neater cmdline_verbose increment patch from Edgar Pettijohn.
4728
472927 January 2016: Wouter
4730	- Made netbsd sendmsg test nonfatal, in case of false positives.
4731	- Fix #741: log message for dnstap socket connection is more clear.
4732
473326 January 2016: Wouter
4734	- Fix #734: chown the pidfile if it resides inside the chroot.
4735	- Use arc4random instead of random in tests (because it is
4736	  available, possibly as compat, anyway).
4737	- Fix cmsg alignment for argument to sendmsg on NetBSD.
4738	- Fix that unbound complains about unimplemented IP_PKTINFO for
4739	  sendmsg on NetBSD (for interface-automatic).
4740
474125 January 2016: Wouter
4742	- Fix #738: Swig should not be invoked with CPPFLAGS.
4743
474419 January 2016: Wouter
4745	- Squelch 'cannot assign requested address' log messages unless
4746	  verbosity is high, it was spammed after network down.
4747
474814 January 2016: Wouter
4749	- Fix to simplify empty string checking from Michael McConville.
4750	- iana portlist update.
4751
475212 January 2016: Wouter
4753	- Fix #734: Do not log an error when the PID file cannot be chown'ed.
4754	  Patch from Simon Deziel.
4755
475611 January 2016: Wouter
4757	- Fix test if -pthreads unused to use better grep for portability.
4758
475906 January 2016: Wouter
4760	- Fix mingw crosscompile for recent mingw.
4761	- Update aclocal, autoconf output with new versions (1.15, 2.4.6).
4762
476305 January 2016: Wouter
4764	- #731: tcp-mss, outgoing-tcp-mss options for unbound.conf, patch
4765	  from Daisuke Higashi.
4766	- Support RFC7686: handle ".onion" Special-Use Domain. It is blocked
4767	  by default, and can be unblocked with "nodefault" localzone config.
4768
476904 January 2016: Wouter
4770	- Define DEFAULT_SOURCE together with BSD_SOURCE when that is defined,
4771	  for Linux glibc 2.20.
4772	- Fixup contrib/aaaa-filter-iterator.patch for moved contents in the
4773	  source code, so it applies cleanly again.  Removed unused variable
4774	  warnings.
4775
477615 December 2015: Ralph
4777	- Fix #729: omit use of escape sequences in echo since they are not
4778	  portable (unbound-control-setup).
4779
478011 December 2015: Wouter
4781	- remove NULL-checks before free, patch from Michael McConville.
4782	- updated ax_pthread.m4 to version 21 with clang support, this
4783	  removes a warning from compilation.
4784	- OSX portability, detect if sbrk is deprecated.
4785	- OSX clang, stop -pthread unused during link stage warnings.
4786	- OSX clang new flto check.
4787
478810 December 2015: Wouter
4789	- 1.5.7 release
4790	- trunk has 1.5.8 in development.
4791
47928 December 2015: Wouter
4793	- Fixup 724 for unbound-control.
4794
47957 December 2015: Ralph
4796	- Do not minimise forwarded requests.
4797
47984 December 2015: Wouter
4799	- Removed unneeded whitespace from example.conf.
4800
48013 December 2015: Ralph
4802	- (after rc1 tag)
4803	- Committed fix to qname minimisation and unit test case for it.
4804
48053 December 2015: Wouter
4806	- iana portlist update.
4807	- 1.5.7rc1 prerelease tag.
4808
48092 December 2015: Wouter
4810	- Fixup 724: Fix PCA prompt for unbound-service-install.exe.
4811	  re-enable stdout printout.
4812	- For 724: Add Changelog to windows binary dist.
4813
48141 December 2015: Ralph
4815	- Qname minimisation review fixes
4816
48171 December 2015: Wouter
4818	- Fixup 724 fix for fname_after_chroot() calls.
4819	- Remove stdout printout for unbound-service-install.exe
4820	- .gitignore for git users.
4821
482230 November 2015: Ralph
4823	- Implemented qname minimisation
4824
482530 November 2015: Wouter
4826	- Fix for #724: conf syntax to read files from run dir (on Windows).
4827
482825 November 2015: Wouter
4829	- Fix for #720, fix unbound-control-setup windows batch file.
4830
483124 November 2015: Wouter
4832	- Fix #720: add windows scripts to zip bundle.
4833	- iana portlist update.
4834
483520 November 2015: Wouter
4836	- Added assert on rrset cache correctness.
4837	- Fix that malformed EDNS query gets a response without malformed EDNS.
4838
483918 November 2015: Wouter
4840	- newer acx_nlnetlabs.m4.
4841	- spelling fixes from Igor Sobrado Delgado.
4842
484317 November 2015: Wouter
4844	- Fix #594. libunbound: optionally use libnettle for crypto.
4845	  Contributed by Luca Bruno.  Added --with-nettle for use with
4846	  --with-libunbound-only.
4847	- refactor nsec3 hash implementation to be more library-portable.
4848	- iana portlist update.
4849	- Fixup DER encoded DSA signatures for libnettle.
4850
485116 November 2015: Wouter
4852	- Fix for lenient accept of reverse order DNAME and CNAME.
4853
48546 November 2015: Wouter
4855	- Change example.conf: ftp.internic.net to https://www.internic.net
4856
48575 November 2015: Wouter
4858	- ACX_SSL_CHECKS no longer adds -ldl needlessly.
4859
48603 November 2015: Wouter
4861	- Fix #718: Fix unbound-control-setup with support for env
4862	  without HEREDOC bash support.
4863
486429 October 2015: Wouter
4865	- patch from Doug Hogan for SSL_OP_NO_SSLvx options.
4866	- Fix #716: nodata proof with empty non-terminals and wildcards.
4867
486828 October 2015: Wouter
4869	- Fix checklock testcode for linux threads on exit.
4870
487127 October 2015: Wouter
4872	- isblank() compat implementation.
4873	- detect libexpat without xml_StopParser function.
4874	- portability fixes.
4875	- portability, replace snprintf if return value broken.
4876
487723 October 2015: Wouter
4878	- Fix #714: Document config to block private-address for IPv4
4879	  mapped IPv6 addresses.
4880
488122 October 2015: Wouter
4882	- Fix #712: unbound-anchor appears to not fsync root.key.
4883
488420 October 2015: Wouter
4885	- 1.5.6 release.
4886	- trunk tracks development of 1.5.7.
4887
488815 October 2015: Wouter
4889	- Fix segfault in the dns64 module in the formaterror error path.
4890	- Fix sldns_wire2str_rdata_scan for malformed RRs.
4891	- tag for 1.5.6rc1 release.
4892
489314 October 2015: Wouter
4894	- ANY responses include DNAME records if present, as per Evan Hunt's
4895	  remark in dnsop.
4896	- Fix manpage to suggest using SIGTERM to terminate the server.
4897
48989 October 2015: Wouter
4899	- Default for ssl-port is port 853, the temporary port assignment
4900	  for secure domain name system traffic.
4901	  If you used to rely on the older default of port 443, you have
4902	  to put a clause in unbound.conf for that.  The new value is likely
4903	  going to be the standardised port number for this traffic.
4904	- iana portlist update.
4905
49066 October 2015: Wouter
4907	- 1.5.5 release.
4908	- trunk tracks the development of 1.5.6.
4909
491028 September 2015: Wouter
4911	- MAX_TARGET_COUNT increased to 64, to fix up sporadic resolution
4912	  failures.
4913	- tag for 1.5.5rc1 release.
4914	- makedist.sh: pgp sig echo commands.
4915
491625 September 2015: Wouter
4917	- Fix unbound-control flush that does not succeed in removing data.
4918
491922 September 2015: Wouter
4920	- Fix config globbed include chroot treatment, this fixes reload of
4921	  globs (patch from Dag-Erling Smørgrav).
4922	- iana portlist update.
4923	- Fix #702: New IPs for for h.root-servers.net.
4924	- Remove confusion comment from canonical_compare() function.
4925	- Fix #705: ub_ctx_set_fwd() return value mishandled on windows.
4926	- testbound selftest also works in non-debug mode.
4927	- Fix minor error in unbound.conf.5.in
4928	- Fix unbound.conf(5) access-control description for precedence
4929	  and default.
4930
493131 August 2015: Wouter
4932	- changed windows setup compression to be more transparent.
4933
493428 August 2015: Wouter
4935	- Fix #697: Get PY_MAJOR_VERSION failure at configure for python
4936	  2.4 to 2.6.
4937	- Feature #699: --enable-pie option to that builds PIE binary.
4938	- Feature #700: --enable-relro-now option that enables full read-only
4939	  relocation.
4940
494124 August 2015: Wouter
4942	- Fix deadlock for local data add and zone add when unbound-control
4943	  list_local_data printout is interrupted.
4944	- iana portlist update.
4945	- Change default of harden-algo-downgrade to off.  This is lenient
4946	  for algorithm rollover.
4947
494813 August 2015: Wouter
4949	- 5011 implementation does not insist on all algorithms, when
4950	  harden-algo-downgrade is turned off.
4951	- Reap the child process that libunbound spawns.
4952
495311 August 2015: Wouter
4954	- Fix #694: configure script does not detect LibreSSL 2.2.2
4955
49564 August 2015: Wouter
4957	- Document that local-zone nodefault matches exactly and transparent
4958	  can be used to release a subzone.
4959
49603 August 2015: Wouter
4961	- Document in the manual more text about configuring locally served
4962	  zones.
4963	- Fix 5011 anchor update timer after reload.
4964	- Fix mktime in unbound-anchor not using UTC.
4965
496630 July 2015: Wouter
4967	- please afl-gcc (llvm) for uninitialised variable warning.
4968	- Added permit-small-holddown config to debug fast 5011 rollover.
4969
497024 July 2015: Wouter
4971	- Fix #690: Reload fails when so-reuseport is yes after changing
4972	  num-threads.
4973	- iana portlist update.
4974
497521 July 2015: Wouter
4976	- Fix configure to detect SSL_CTX_set_ecdh_auto.
4977	- iana portlist update.
4978
497920 July 2015: Wouter
4980	- Enable ECDHE for servers.  Where available, use
4981	  SSL_CTX_set_ecdh_auto() for TLS-wrapped server configurations to
4982	  enable ECDHE.  Otherwise, manually offer curve p256.
4983	  Client connections should automatically use ECDHE when available.
4984	  (thanks Daniel Kahn Gillmor)
4985
498618 July 2015: Willem
4987	- Allow certificate chain files to allow for intermediate certificates.
4988	  (thanks Daniel Kahn Gillmor)
4989
499013 July 2015: Wouter
4991	- makedist produces sha1 and sha256 files for created binaries too.
4992
49939 July 2015: Wouter
4994	- 1.5.4 release tag
4995	- trunk has 1.5.5 in development.
4996	- Fix #681: Setting forwarders with unbound-control forward
4997	  implicitly turns on forward-first.
4998
499929 June 2015: Wouter
5000	- iana portlist update.
5001	- Fix alloc with log for allocation size checks.
5002
500326 June 2015: Wouter
5004	- Fix #677 Fix DNAME responses from cache that failed internal chain
5005	  test.
5006	- iana portlist update.
5007
500822 June 2015: Wouter
5009	- Fix #677 Fix CNAME corresponding to a DNAME was checked incorrectly
5010	  and was therefore always synthesized (thanks to Valentin Dietrich).
5011
50124 June 2015: Wouter
5013	- RFC 7553 RR type URI support, is now enabled by default.
5014
50152 June 2015: Wouter
5016	- Fix #674: Do not free pointers given by getenv.
5017
501829 May 2015: Wouter
5019	- Fix that unparseable error responses are ratelimited.
5020	- SOA negative TTL is capped at minimumttl in its rdata section.
5021	- cache-max-negative-ttl config option, default 3600.
5022
502326 May 2015: Wouter
5024	- Document that ratelimit works with unbound-control set_option.
5025
502621 May 2015: Wouter
5027	- iana portlist update.
5028	- documentation proposes ratelimit of 1000 (closer to what upstream
5029	  servers expect from us).
5030
503120 May 2015: Wouter
5032	- DLV is going to be decommissioned.  Advice to stop using it, and
5033	  put text in the example configuration and man page to that effect.
5034
503510 May 2015: Wouter
5036	- Change syntax of particular validator error to be easier for
5037	  machine parse, swap rrset and ip adres info so it looks like:
5038	  validation failure <www.example.nl. TXT IN>: signature crypto
5039	  failed from 2001:DB8:7:bba4::53 for <*.example.nl. NSEC IN>
5040
50411 May 2015: Wouter
5042	- caps-whitelist in unbound.conf allows whitelist of loadbalancers
5043	  that cannot work with caps-for-id or its fallback.
5044
504530 April 2015: Wouter
5046	- Unit test for type ANY synthesis.
5047
504822 April 2015: Wouter
5049	- Removed contrib/unbound_unixsock.diff, because it has been
5050	  integrated, use control-interface: /path in unbound.conf.
5051	- iana portlist update.
5052
505317 April 2015: Wouter
5054	- Synthesize ANY responses from cache.  Does not search exhaustively,
5055	  but MX,A,AAAA,SOA,NS also CNAME.
5056	- Fix leaked dns64prefix configuration string.
5057
505816 April 2015: Wouter
5059	- Add local-zone type inform_deny, that logs query and drops answer.
5060	- Ratelimit does not apply to prefetched queries, and ratelimit-factor
5061	  is default 10.  Repeated normal queries get resolved and with
5062	  prefetch stay in the cache.
5063	- Fix bug#664: libunbound python3 related fixes (from Tomas Hozza)
5064	  Use print_function also for Python2.
5065	  libunbound examples: produce sorted output.
5066	  libunbound-Python: libldns is not used anymore.
5067	  Fix issue with Python 3 mapping of FILE* using file_py3.i from ldns.
5068
506910 April 2015: Wouter
5070	- unbound-control ratelimit_list lists high rate domains.
5071	- ratelimit feature, ratelimit: 100, or some sensible qps, can be
5072	  used to turn it on.  It ratelimits recursion effort per zone.
5073	  For particular names you can configure exceptions in unbound.conf.
5074	- Fix that get_option for cache-sizes does not print double newline.
5075	- Fix#663: ssl handshake fails when using unix socket because dh size
5076	  is too small.
5077
50788 April 2015: Wouter
5079	- Fix crash in dnstap: Do not try to log TCP responses after timeout.
5080
50817 April 2015: Wouter
5082	- Libunbound skips dos-line-endings from etc/hosts.
5083	- Unbound exits with a fatal error when the auto-trust-anchor-file
5084	  fails to be writable.  This is seconds after startup.  You can
5085	  load a readonly auto-trust-anchor-file with trust-anchor-file.
5086	  The file has to be writable to notice the trust anchor change,
5087	  without it, a trust anchor change will be unnoticed and the system
5088	  will then become inoperable.
5089	- unbound-control list_insecure command shows the negative trust
5090	  anchors currently configured, patch from Jelte Jansen.
5091
50922 April 2015: Wouter
5093	- Fix #660: Fix interface-automatic broken in the presence of
5094	  asymmetric routing.
5095
509626 March 2015: Wouter
5097	- remote.c probedelay line is easier to read.
5098	- rename ldns subdirectory to sldns to avoid name collision.
5099
510025 March 2015: Wouter
5101	- Fix #657:  libunbound(3) recommends deprecated
5102	  CRYPTO_set_id_callback.
5103	- If unknown trust anchor algorithm, and libressl is used, error
5104	  message encourages upgrade of the libressl package.
5105
510623 March 2015: Wouter
5107	- Fix segfault on user not found at startup (from Maciej Soltysiak).
5108
510920 March 2015: Wouter
5110	- Fixed to add integer overflow checks on allocation (defense in depth).
5111
511219 March 2015: Wouter
5113	- Add ip-transparent config option for bind to non-local addresses.
5114
511517 March 2015: Wouter
5116	- Use reallocarray for integer overflow protection, patch submitted
5117	  by Loganaden Velvindron.
5118
511916 March 2015: Wouter
5120	- Fixup compile on cygwin, more portable openssl thread id.
5121
512212 March 2015: Wouter
5123	- Updated default keylength in unbound-control-setup to 3k.
5124
512510 March 2015: Wouter
5126	- Fix lintian warning in unbound-checkconf man page (from Andreas
5127	  Schulze).
5128	- print svnroot when building windows dist.
5129	- iana portlist update.
5130	- Fix warning on sign compare in getentropy_linux.
5131
51329 March 2015: Wouter
5133	- Fix #644: harden-algo-downgrade option, if turned off, fixes the
5134	  reported excessive validation failure when multiple algorithms
5135	  are present.  It allows the weakest algorithm to validate the zone.
5136	- iana portlist update.
5137
51385 March 2015: Wouter
5139	- contrib/unbound_smf22.tar.gz: Solaris SMF installation/removal
5140	  scripts.  Contributed by Yuri Voinov.
5141	- Document that incoming-num-tcp increase is good for large servers.
5142	- stats reports tcp usage, of incoming-num-tcp buffers.
5143
51444 March 2015: Wouter
5145	- Patch from Brad Smith that syncs compat/getentropy_linux with
5146	  OpenBSD's version (2015-03-04).
5147	- 0x20 fallback improved: servfail responses do not count as missing
5148	  comparisons (except if all responses are errors),
5149	  inability to find nameservers does not fail equality comparisons,
5150	  many nameservers does not try to compare more than max-sent-count,
5151	  parse failures start 0x20 fallback procedure.
5152	- store caps_response with best response in case downgrade response
5153	  happens to be the last one.
5154	- Document windows 8 tests.
5155
51563 March 2015: Wouter
5157	- tag 1.5.3rc1
5158	[ This became 1.5.3 on 10 March, trunk is 1.5.4 in development ]
5159
51602 March 2015: Wouter
5161	- iana portlist update.
5162
516320 February 2015: Wouter
5164	- Use the getrandom syscall introduced in Linux 3.17 (from Heiner
5165	  Kallweit).
5166	- Fix #645 Portability to Solaris 10, use AF_LOCAL.
5167	- Fix #646 Portability to Solaris, -lrt for getentropy_solaris.
5168	- Fix #647 crash in 1.5.2 because pwd.db no longer accessible after
5169	  reload.
5170
517119 February 2015: Wouter
5172	- 1.5.2 release tag.
5173	- svn trunk contains 1.5.3 under development.
5174
517513 February 2015: Wouter
5176	- Fix #643: doc/example.conf.in: unnecessary whitespace.
5177
517812 February 2015: Wouter
5179	- tag 1.5.2rc1
5180
518111 February 2015: Wouter
5182	- iana portlist update.
5183
518410 February 2015: Wouter
5185	- Fix scrubber with harden-glue turned off to reject NS (and other
5186	  not-address) records.
5187
51889 February 2015: Wouter
5189	- Fix validation failure in case upstream forwarder (ISC BIND) does
5190	  not have the same trust anchors and decides to insert unsigned NS
5191	  record in authority section.
5192
51932 February 2015: Wouter
5194	- infra-cache-min-rtt patch from Florian Riehm, for expected long
5195	  uplink roundtrip times.
5196
519730 January 2015: Wouter
5198	- Fix 0x20 capsforid fallback to omit gratuitous NS and additional
5199	  section changes.
5200	- Portability fix for Solaris ('sun' is not usable for a variable).
5201
520229 January 2015: Wouter
5203	- Fix pyunbound byte string representation for python3.
5204
520526 January 2015: Wouter
5206	- Fix unintended use of gcc extension for incomplete enum types,
5207	  compile with pedantic c99 compliance (from Daniel Dickman).
5208
520923 January 2015: Wouter
5210	- windows port fixes, no AF_LOCAL, no chown, no chmod(grp).
5211
521216 January 2015: Wouter
5213	- unit test for local unix connection.  Documentation and log_addr
5214	  does not inspect port for AF_LOCAL.
5215	- unbound-checkconf -f prints chroot with pidfile path.
5216
521713 January 2015: Wouter
5218	- iana portlist update.
5219
522012 January 2015: Wouter
5221	- Cast sun_len sizeof to socklen_t.
5222	- Fix pyunbound ord call, portable for python 2 and 3.
5223
52247 January 2015: Wouter
5225	- Fix warnings in pythonmod changes.
5226
52276 January 2015: Wouter
5228	- iana portlist update.
5229	- patch for remote control over local sockets, from Dag-Erling
5230	  Smorgrav, Ilya Bakulin.  Use control-interface: /path/sock and
5231	  control-use-cert: no.
5232	- Fixup that patch and uid lookup (only for daemon).
5233	- coded the default of control-use-cert, to yes.
5234
52355 January 2015: Wouter
5236	- getauxval test for ppc64 linux compatibility.
5237	- make strip works for unbound-host and unbound-anchor.
5238	- patch from Stephane Lapie that adds to the python API, that
5239	  exposes struct delegpt, and adds the find_delegation function.
5240	- print query name when max target count is exceeded.
5241	- patch from Stuart Henderson that fixes DESTDIR in
5242	  unbound-control-setup for installs where config is not in
5243	  the prefix location.
5244	- Fix #634: fix fail to start on Linux LTS 3.14.X, ignores missing
5245	  IP_MTU_DISCOVER OMIT option (fix from Remi Gacogne).
5246	- Updated contrib warmup.cmd/sh to support two modes - load
5247	  from pre-defined list of domains or (with filename as argument)
5248	  load from user-specified list of domains, and updated contrib
5249	  unbound_cache.sh/cmd to support loading/save/reload cache to/from
5250	  default path or (with secondary argument) arbitrary path/filename,
5251	  from Yuri Voinov.
5252	- Patch from Philip Paeps to contrib/unbound_munin_ that uses
5253	  type ABSOLUTE.  Allows munin.conf: [idleserver.example.net]
5254	  unbound_munin_hits.graph_period minute
5255
52569 December 2014: Wouter
5257	- svn trunk has 1.5.2 in development.
5258	- config.guess and config.sub update from libtoolize.
5259	- local-zone: example.com inform makes unbound log a message with
5260	  client IP for queries in that zone.  Eg. for finding infected hosts.
5261
52628 December 2014: Wouter
5263	- Fix CVE-2014-8602: denial of service by making resolver chase
5264	  endless series of delegations.
5265
52661 December 2014: Wouter
5267	- Fix bug#632: unbound fails to build on AArch64, protects
5268	  getentropy compat code from calling sysctl if it is has been removed.
5269
527029 November 2014: Wouter
5271	- Add include to getentropy_linux.c, hopefully fixing debian build.
5272
527328 November 2014: Wouter
5274	- Fix makefile for build from noexec source tree.
5275
527626 November 2014: Wouter
5277	- Fix libunbound undefined symbol errors for main.
5278	  Referencing main does not seem to be possible for libunbound.
5279
528024 November 2014: Wouter
5281	- Fix log at high verbosity and memory allocation failure.
5282	- iana portlist update.
5283
528421 November 2014: Wouter
5285	- Fix crash on multiple thread random usage on systems without
5286	  arc4random.
5287
528820 November 2014: Wouter
5289	- fix compat/getentropy_win.c check if CryptGenRandom works and no
5290	  immediate exit on windows.
5291
529219 November 2014: Wouter
5293	- Fix cdflag dns64 processing.
5294
529518 November 2014: Wouter
5296	- Fix that CD flag disables DNS64 processing, returning the DNSSEC
5297	  signed AAAA denial.
5298	- iana portlist update.
5299
530017 November 2014: Wouter
5301	- Fix #627: SSL_CTX_load_verify_locations return code not properly
5302	  checked.
5303
530414 November 2014: Wouter
5305	- parser with bison 2.7
5306
530713 November 2014: Wouter
5308	- Patch from Stephane Lapie for ASAHI Net that implements aaaa-filter,
5309	added to contrib/aaaa-filter-iterator.patch.
5310
531112 November 2014: Wouter
5312	- trunk has 1.5.1 in development.
5313	- Patch from Robert Edmonds to build pyunbound python module
5314	  differently.  No versioninfo, with -shared and without $(LIBS).
5315	- Patch from Robert Edmonds fixes hyphens in unbound-anchor man page.
5316	- Removed 'increased limit open files' log message that is written
5317	  to console.  It is only written on verbosity 4 and higher.
5318	  This keeps system bootup console cleaner.
5319	- Patch from James Raftery, always print stats for rcodes 0..5.
5320
532111 November 2014: Wouter
5322	- iana portlist update.
5323	- Fix bug where forward or stub addresses with same address but
5324	  different port number were not tried.
5325	- version number in svn trunk is 1.5.0
5326	- tag 1.5.0rc1
5327	- review fix from Ralph.
5328
53297 November 2014: Wouter
5330	- dnstap fixes by Robert Edmonds:
5331		dnstap/dnstap.m4: cosmetic fixes
5332		dnstap/: Remove compiled protoc-c output files
5333		dnstap/dnstap.m4: Error out if required libraries are not found
5334		dnstap: Fix ProtobufCBufferSimple usage that is incorrect as of
5335			protobuf-c 1.0.0
5336		dnstap/: Adapt to API changes in latest libfstrm (>= 0.2.0)
5337
53384 November 2014: Wouter
5339	- Add ub_ctx_add_ta_autr function to add a RFC5011 automatically
5340	  tracked trust anchor to libunbound.
5341	- Redefine internal minievent symbols to unique symbols that helps
5342	  linking on platforms where the linker leaks names across modules.
5343
534427 October 2014: Wouter
5345	- Disabled use of SSLv3 in remote-control and ssl-upstream.
5346	- iana portlist update.
5347
534816 October 2014: Wouter
5349	- Documented dns64 configuration in unbound.conf man page.
5350
535113 October 2014: Wouter
5352	- Fix #617: in ldns in unbound, lowercase WKS services.
5353	- Fix ctype invocation casts.
5354
535510 October 2014: Wouter
5356	- Fix unbound-checkconf check for module config with dns64 module.
5357	- Fix unbound capsforid fallback, it ignores TTLs in comparison.
5358
53596 October 2014: Wouter
5360	- Fix #614: man page variable substitution bug.
53616 October 2014: Willem
5362	- Whitespaces after $ORIGIN are not part of the origin dname (ldns).
5363	- $TTL's value starts at position 5 (ldns).
5364
53651 October 2014: Wouter
5366	- fix #613: Allow tab ws in var length last rdfs (in ldns str2wire).
5367
536829 September 2014: Wouter
5369	- Fix #612: create service with service.conf in present directory and
5370	  auto load it.
5371	- Fix for mingw compile openssl ranlib.
5372
537325 September 2014: Wouter
5374	- updated configure and aclocal with newer autoconf 1.13.
5375
537622 September 2014: Wouter
5377	- Fix swig and python examples for Python 3.x.
5378	- Fix for mingw compile with openssl-1.0.1i.
5379
538019 September 2014: Wouter
5381	- improve python configuration detection to build on Fedora 22.
5382
538318 September 2014: Wouter
5384	- patches to also build with Python 3.x (from Pavel Simerda).
5385
538616 September 2014: Wouter
5387	- Fix tcp timer waiting list removal code.
5388	- iana portlist update.
5389	- Updated the TCP_BACLOG from 5 to 256, so that the tcp accept queue
5390	  is longer and more tcp connections can be handled.
5391
539215 September 2014: Wouter
5393	- Fix unit test for CDS typecode.
5394
53955 September 2014: Wouter
5396	- type CDS and CDNSKEY types in sldns.
5397
539825 August 2014: Wouter
5399	- Fixup checklock code for log lock and its mutual initialization
5400	  dependency.
5401	- iana portlist update.
5402	- Removed necessity for pkg-config from the dnstap.m4, new are
5403	  the --with-libfstrm and --with-protobuf-c configure options.
5404
540519 August 2014: Wouter
5406	- Update unbound manpage with more explanation (from Florian Obser).
5407
540818 August 2014: Wouter
5409	- Fix #603: unbound-checkconf -o <option> should skip verification
5410	  checks.
5411	- iana portlist update.
5412	- Fixup doc/unbound.doxygen to remove obsolete 1.8.7 settings.
5413
54145 August 2014: Wouter
5415	- dnstap support, with a patch from Farsight Security, written by
5416	  Robert Edmonds. The --enable-dnstap needs libfstrm and protobuf-c.
5417	  It is BSD licensed (see dnstap/dnstap.c).
5418	  Building with --enable-dnstap needs pkg-config with this patch.
5419	- Noted dnstap in doc/README and doc/CREDITS.
5420	- Changes to the dnstap patch.
5421	  - lint fixes.
5422	  - dnstap/dnstap_config.h should not have been added to the repo,
5423	    because is it generated.
5424
54251 August 2014: Wouter
5426	- Patch add msg, rrset, infra and key cache sizes to stats command
5427	  from Maciej Soltysiak.
5428	- iana portlist update.
5429
543031 July 2014: Wouter
5431	- DNS64 from Viagenie (BSD Licensed), written by Simon Perrault.
5432	  Initial commit of the patch from the FreeBSD base (with its fixes).
5433	  This adds a module (for module-config in unbound.conf) dns64 that
5434	  performs DNS64 processing, see README.DNS64.
5435	- Changes from DNS64:
5436	  strcpy changed to memmove.
5437	  arraybound check fixed from prefix_net/8/4 to prefix_net/8+4.
5438	  allocation of result consistently in the correct region.
5439	  time_t is now used for ttl in unbound (since the patch's version).
5440	- testdata/dns64_lookup.rpl for unit test for dns64 functionality.
5441
544229 July 2014: Wouter
5443	- Patch from Dag-Erling Smorgrav that implements feature, unbound -dd
5444	  does not fork in the background and also logs to stderr.
5445
544621 July 2014: Wouter
5447	- Fix endian.h include for OpenBSD.
5448
544916 July 2014: Wouter
5450	- And Fix#596: Bail out of unbound-control dump_infra when ssl
5451	  write fails.
5452
545315 July 2014: Wouter
5454	- Fix #596: Bail out of unbound-control list_local_zones when ssl
5455	  write fails.
5456	- iana portlist update.
5457
545813 July 2014: Wouter
5459	- Configure tests if main can be linked to from getentropy compat.
5460
546112 July 2014: Wouter
5462	- Fix getentropy compat code, function refs were not portable.
5463	- Fix to check openssl version number only for OpenSSL.
5464	- LibreSSL provides compat items, check for that in configure.
5465	- Fix bug in fix for log locks that caused deadlock in signal handler.
5466	- update compat/getentropy and arc4random to the most recent ones from OpenBSD.
5467
546811 July 2014: Matthijs
5469	- fake-rfc2553 patch (thanks Benjamin Baier).
5470
547111 July 2014: Wouter
5472	- arc4random in compat/ and getentropy, explicit_bzero, chacha for
5473	  dependencies, from OpenBSD.  arc4_lock and sha512 in compat.
5474	  This makes arc4random available on all platforms, except when
5475	  compiled with LIBNSS (it uses libNSS crypto random).
5476	- fix strptime implicit declaration error on OpenBSD.
5477	- arc4random, getentropy and explicit_bzero compat for Windows.
5478
54794 July 2014: Wouter
5480	- Fix #593: segfault or crash upon rotating logfile.
5481
54823 July 2014: Wouter
5483	- DLV tests added.
5484	- signit tool fixup for compile with libldns library.
5485	- iana portlist updated.
5486
548727 June 2014: Wouter
5488	- so-reuseport is available on BSDs(such as FreeBSD 10) and OS/X.
5489
549026 June 2014: Wouter
5491	- unbound-control status reports if so-reuseport was successful.
5492	- iana portlist updated.
5493
549424 June 2014: Wouter
5495	- Fix caps-for-id fallback, and added fallback attempt when servers
5496	  drop 0x20 perturbed queries.
5497	- Fixup testsetup for VM tests (run testcode/run_vm.sh).
5498
549917 June 2014: Wouter
5500	- iana portlist updated.
5501
55023 June 2014: Wouter
5503	- Add AAAA for B root server to default root hints.
5504
55052 June 2014: Wouter
5506	- Remove unused define from iterator.h
5507
550830 May 2014: Wouter
5509	- Fixup sldns_enum_edns_option typedef definition.
5510
551128 May 2014: Wouter
5512	- Code cleanup patch from Dag-Erling Smorgrav, with compiler issue
5513	  fixes from FreeBSD's copy of Unbound, he notes:
5514	  Generate unbound-control-setup.sh at build time so it respects
5515	  prefix and sysconfdir from the configure script.  Also fix the
5516	  umask to match the comment, and the comment to match the umask.
5517	  Add const and static where needed.  Use unions instead of
5518	  playing pointer poker.  Move declarations that are needed in
5519	  multiple source files into a shared header.  Move sldns_bgetc()
5520	  from parse.c to buffer.c where it belongs.  Introduce a new
5521	  header file, worker.h, which declares the callbacks that
5522	  all workers must define.  Remove those declarations from
5523	  libworker.h.	Include the correct headers in the correct places.
5524	  Fix a few dummy callbacks that don't match their prototype.
5525	  Fix some casts.  Hide the sbrk madness behind #ifdef HAVE_SBRK.
5526	  Remove a useless printf which breaks reproducible builds.
5527	  Get rid of CONFIGURE_{TARGET,DATE,BUILD_WITH} now that they're
5528	  no longer used.  Add unbound-control-setup.sh to the list of
5529	  generated files.  The prototype for libworker_event_done_cb()
5530	  needs to be moved from libunbound/libworker.h to
5531	  libunbound/worker.h.
5532	- Fixup out-of-directory compile with unbound-control-setup.sh.in.
5533	- make depend.
5534
553523 May 2014: Wouter
5536	- unbound-host -D enabled dnssec and reads root trust anchor from
5537	  the default root key file that was compiled in.
5538
553920 May 2014: Wouter
5540	- Feature, unblock-lan-zones: yesno that you can use to make unbound
5541	  perform 10.0.0.0/8 and other reverse lookups normally, for use if
5542	  unbound is running service for localhost on localhost.
5543
554416 May 2014: Wouter
5545	- Updated create_unbound_ad_servers and unbound_cache scripts from
5546	  Yuri Voinov in the source/contrib directory. Added
5547	  warmup.cmd (and .sh): warm up the DNS cache with your MRU domains.
5548
55499 May 2014: Wouter
5550	- Implement draft-ietf-dnsop-rfc6598-rfc6303-01.
5551	- iana portlist updated.
5552
55538 May 2014: Wouter
5554	- Contrib windows scripts from Yuri Voinov added to src/contrib:
5555	  create_unbound_ad_servers.cmd: enters anti-ad server lists.
5556	  unbound_cache.cmd: saves and loads the cache.
5557	- Added unbound-control-setup.cmd from Yuri Voinov to the windows
5558	  unbound distribution set.  It requires openssl installed in %PATH%.
5559
55606 May 2014: Wouter
5561	- Change MAX_SENT_COUNT from 16 to 32 to resolve some cases easier.
5562
55635 May 2014: Wouter
5564	- More #567: remove : from output of stub and forward lists, this is
5565	  easier to parse.
5566
556729 April 2014: Wouter
5568	- iana portlist updated.
5569	- Add unbound-control flush_negative that flushed nxdomains, nodata,
5570	  and errors from the cache.  For dnssec-trigger and NetworkManager,
5571	  fixes cases where network changes have localdata that was already
5572	  negatively cached from the previous network.
5573
557423 April 2014: Wouter
5575	- Patch from Jeremie Courreges-Anglas to use arc4random_uniform
5576	  if available on the OS, it gets entropy from the OS.
5577
557815 April 2014: Wouter
5579	- Fix compile with libevent2 on FreeBSD.
5580
558111 April 2014: Wouter
5582	- Fix #502: explain that do-ip6 disable does not stop AAAA lookups,
5583	  but it stops the use of the ipv6 transport layer for DNS traffic.
5584	- iana portlist updated.
5585
558610 April 2014: Wouter
5587	- iana portlist updated.
5588	- Patch from Hannes Frederic Sowa for Linux 3.15 fragmentation
5589	  option for DNS fragmentation defense.
5590	- Document that dump_requestlist only prints queries from thread 0.
5591	- unbound-control stats prints num.query.tcpout with number of TCP
5592	  outgoing queries made in the previous statistics interval.
5593	- Fix #567: unbound lists if forward zone is secure or insecure with
5594	  +i annotation in output of list_forwards, also for list_stubs
5595	  (for NetworkManager integration.)
5596	- Fix #554: use unsigned long to print 64bit statistics counters on
5597	  64bit systems.
5598	- Fix #558: failed prefetch lookup does not remove cached response
5599	  but delays next prefetch (in lieu of caching a SERVFAIL).
5600	- Fix #545: improved logging, the ip address of the error is printed
5601	  on the same log-line as the error.
5602
56038 April 2014: Wouter
5604	- Fix #574: make test fails on Ubuntu 14.04.  Disabled remote-control
5605	  in testbound scripts.
5606	- iana portlist updated.
5607
56087 April 2014: Wouter
5609	- C.ROOT-SERVERS.NET has an IPv6 address, and we updated the root
5610	  hints (patch from Anand Buddhdev).
5611	- Fix #572: Fix unit test failure for systems with different
5612	  /etc/services.
5613
561428 March 2014: Wouter
5615	- Fix #569: do_tcp is do-tcp in unbound.conf man page.
5616
561725 March 2014: Wouter
5618	- Patch from Stuart Henderson to build unbound-host man from .1.in.
5619
562024 March 2014: Wouter
5621	- Fix print filename of encompassing config file on read failure.
5622
562312 March 2014: Wouter
5624	- tag 1.4.22
5625	- trunk has 1.4.23 in development.
5626
562710 March 2014: Wouter
5628	- Fix bug#561: contrib/cacti plugin did not report SERVFAIL rcodes
5629	  because of spelling.  Patch from Chris Coates.
5630
563127 February 2014: Wouter
5632	- tag 1.4.22rc1
5633
563421 February 2014: Wouter
5635	- iana portlist updated.
5636
563720 February 2014: Matthijs
5638	- Be lenient when a NSEC NameError response with RCODE=NXDOMAIN is
5639	  received. This is okay according 4035, but not after revising
5640	  existence in 4592.  NSEC empty non-terminals exist and thus the
5641	  RCODE should have been NOERROR. If this occurs, and the RRsets
5642	  are secure, we set the RCODE to NOERROR and the security status
5643	  of the response is also considered secure.
5644
564514 February 2014: Wouter
5646	- Works on Minix (3.2.1).
5647
564811 February 2014: Wouter
5649	- Fix parse of #553(NSD) string in sldns, quotes without spaces.
5650
56517 February 2014: Wouter
5652	- iana portlist updated.
5653	- add body to ifstatement if locks disabled.
5654	- add TXT string"string" test case to unit test.
5655	- Fix #551: License change "Regents" to "Copyright holder", matching
5656	  the BSD license on opensource.org.
5657
56586 February 2014: Wouter
5659	- sldns has type HIP.
5660	- code documentation on the module interface.
5661
56625 February 2014: Wouter
5663	- Fix sldns parse tests on osx.
5664
56653 February 2014: Wouter
5666	- Detect libevent2 install automatically by configure.
5667	- Fixup link with lib/event2 subdir.
5668	- Fix parse in sldns of quoted parenthesized text strings.
5669
567031 January 2014: Wouter
5671	- unit test for ldns wire to str and back with zones, root, nlnetlabs
5672	  and types.sidnlabs.
5673	- Fix for hex to string in unknown, atma and nsap.
5674	- fixup nss compile (no ldns in it).
5675	- fixup warning in unitldns
5676	- fixup WKS and rdata type service to print unsigned because strings
5677	  are not portable; they cannot be read (for sure) on other computers.
5678	- fixup type EUI48 and EUI64, type APL and type IPSECKEY in string
5679	  parse sldns.
5680
568130 January 2014: Wouter
5682	- delay-close does not act if there are udp-wait queries, so that
5683	  it does not make a socketdrain DoS easier.
5684
568528 January 2014: Wouter
5686	- iana portlist updated.
5687	- iana portlist test updated so it does not touch the source
5688	  if there are no changes.
5689	- delay-close: msec option that delays closing ports for which
5690	  the UDP reply has timed out.  Keeps the port open, only accepts
5691	  the correct reply.  This correct reply is not used, but the port
5692	  is open so that no port-denied ICMPs are generated.
5693
569427 January 2014: Wouter
5695	- reuseport is attempted, then fallback to without on failure.
5696
569724 January 2014: Wouter
5698	- Change unbound-event.h to use void* buffer, length idiom.
5699	- iana portlist updated.
5700	- unbound-event.h is installed if you configure --enable-event-api.
5701	- speed up unbound (reports say it could be up to 10%), by reducing
5702	  lock contention on localzones.lock.  It is changed to an rwlock.
5703	- so-reuseport: yesno option to distribute queries evenly over
5704	  threads on Linux (Thanks Robert Edmonds).
5705	- made lint clean.
5706
570721 January 2014: Wouter
5708	- Fix #547: no trustanchor written if filesystem full, fclose checked.
5709
571017 January 2014: Wouter
5711	- Fix isprint() portability in sldns, uses unsigned int.
5712	- iana portlist updated.
5713
571416 January 2014: Wouter
5715	- fix #544: Fixed +i causes segfault when running with module conf
5716	  "iterator".
5717	- Windows port, adjust %lld to %I64d, and warning in win_event.c.
5718
571914 January 2014: Wouter
5720	- iana portlist updated.
5721
57225 Dec 2013: Wouter
5723	- Fix bug in cachedump that uses sldns.
5724	- update pythonmod for ldns_ to sldns_ name change.
5725
57263 Dec 2013: Wouter
5727	- Fix sldns to use sldns_ prefix for all ldns_ variables.
5728	- Fix windows compile to compile with sldns.
5729
573030 Nov 2013: Wouter
5731	- Fix sldns to make globals use sldns_ prefix.  This fixes
5732	  linking with libldns that uses global variables ldns_ .
5733
573413 Nov 2013: Wouter
5735	- Fix bug#537: compile python plugin without ldns library.
5736
573712 Nov 2013: Wouter
5738	- Fix bug#536: acl_deny_non_local and refuse_non_local added.
5739
57405 Nov 2013: Wouter
5741	- Patch from Neel Goyal to fix async id assignment if callback
5742	  is called by libunbound in the mesh attach.
5743	- Accept ip-address: as an alternative for interface: for
5744	  consistency with nsd.conf syntax.
5745
57464 Nov 2013: Wouter
5747	- Patch from Neel Goyal to fix callback in libunbound.
5748
57493 Nov 2013: Wouter
5750	- if configured --with-libunbound-only fix make install.
5751
575231 Oct 2013: Wouter
5753	- Fix #531: Set SO_REUSEADDR so that the wildcard interface and a
5754	  more specific interface port 53 can be used at the same time, and
5755	  one of the daemons is unbound.
5756	- iana portlist update.
5757	- separate ldns into core ldns inside ldns/ subdirectory.  No more
5758	  --with-ldns is needed and unbound does not rely on libldns.
5759	- portability fixes for new USE_SLDNS ldns subdir codebase.
5760
576122 Oct 2013: Wouter
5762	- Patch from Neel Goyal: Add an API call to set an event base on an
5763	  existing ub_ctx.  This basically just destroys the current worker and
5764	  sets the event base to the current.  And fix a deadlock in
5765	  ub_resolve_event – the cfglock is held when libworker_create is
5766	  called.  This ends up trying to acquire the lock again in
5767	  context_obtain_alloc in the call chain.
5768	- Fix #528: if very high logging (4 or more) segfault on allow_snoop.
5769
577026 Sep 2013: Wouter
5771	- unbound-event.h is installed if configured --with-libevent.  It
5772	  contains low-level library calls, that use libevent's event_base
5773	  and an ldns_buffer for the wire return packet to perform async
5774	  resolution in the client's eventloop.
5775
577619 Sep 2013: Wouter
5777	- 1.4.21 tag created.
5778	- trunk has 1.4.22 number inside it.
5779	- iana portlist updated.
5780	- acx_nlnetlabs.m4 to 26; improve FLTO help text.
5781
578216 Sep 2013: Wouter
5783	- Fix#524: max-udp-size not effective to non-EDNS0 queries, from
5784	  Daisuke HIGASHI.
5785
578610 Sep 2013: Wouter
5787	- MIN_TTL and MAX_TTL also in time_t.
5788	- tag 1.4.21rc1 made again.
5789
579026 Aug 2013: Wouter
5791	- More fixes for bug#519: for the threaded case test if the bg
5792	  thread has been killed, on ub_ctx_delete, to avoid hangs.
5793
579422 Aug 2013: Wouter
5795	- more fixes that I overlooked.
5796	- review fixes from Willem.
5797
579821 Aug 2013: Wouter
5799	- Fix#520: Errors found by static analysis from Tomas Hozza(redhat).
5800
580120 Aug 2013: Wouter
5802	- Fix for 2038, with time_t instead of uint32_t.
5803
580419 Aug 2013: Wouter
5805	- Fix#519 ub_ctx_delete may hang in some scenarios (libunbound).
5806
580714 Aug 2013: Wouter
5808	- Fix uninit variable in fix#516.
5809
58108 Aug 2013: Wouter
5811	- Fix#516 dnssec lameness detection for answers that are improper.
5812
581330 Jun 2013: Wouter
5814	- tag 1.4.21rc1
5815
581629 Jun 2013: Wouter
5817	- Fix#512 memleak in testcode for testbound (if it fails).
5818	- Fix#512 NSS returned arrays out of setup function to be statics.
5819
582026 Jun 2013: Wouter
5821	- max include of 100.000 files (depth and globbed at one time).
5822	  This is to preserve system memory in bug cases, or endless cases.
5823	- iana portlist updated.
5824
582519 Jun 2013: Wouter
5826	- streamtcp man page, contributed by Tomas Hozza.
5827	- iana portlist updated.
5828	- libunbound documentation on how to avoid openssl race conditions.
5829
583025 Jun 2013: Wouter
5831	- Squelch sendto-permission denied errors when the network is
5832	  not connected, to avoid spamming syslog.
5833	- configure --disable-flto option (from Robert Edmonds).
5834
583518 Jun 2013: Wouter
5836	- Fix for const string literals in C++ for libunbound, from Karel
5837	  Slany.
5838	- iana portlist updated.
5839
584017 Jun 2013: Wouter
5841	- Fixup manpage syntax.
5842
584314 Jun 2013: Wouter
5844	- get_option and set_option support for log-time-ascii, python-script
5845	  val-sig-skew-min and val-sig-skew-max.  log-time-ascii takes effect
5846	  immediately.  The others are mostly useful for libunbound users.
5847
584813 Jun 2013: Wouter
5849	- get_option, set_option, unbound-checkconf -o and libunbound
5850	  getoption and setoption support cache-min-ttl and cache-max-ttl.
5851
585210 Jun 2013: Wouter
5853	- Fix#501: forward-first does not recurse, when forward name is ".".
5854	- iana portlist update.
5855	- Max include depth is unlimited.
5856
585727 May 2013: Wouter
5858	- Update acx_pthreads.m4 to ax_pthreads.4 (2013-03-29), and apply
5859	  patch to it to not fail when -Werror is also specified, from the
5860	  autoconf-archives.
5861	- iana portlist update.
5862
586321 May 2013: Wouter
5864	- Explain bogus and secure flags in libunbound more.
5865
586616 May 2013: Wouter
5867	- Fix#499 use-after-free in out-of-memory handling code (thanks Jake
5868	  Montgomery).
5869	- Fix#500 use on non-initialised values on socket bind failures.
5870
587115 May 2013: Wouter
5872	- Fix round-robin doesn't work with some Windows clients (from Ilya
5873	  Bakulin).
5874
58753 May 2013: Wouter
5876	- update acx_nlnetlabs.m4 to v23, sleep w32 fix.
5877
587826 April 2013: Wouter
5879	- add unbound-control insecure_add and insecure_remove for the
5880	  administration of negative trust anchors.
5881
588225 April 2013: Wouter
5883	- Implement max-udp-size config option, default 4096 (thanks
5884	  Daisuke Higashi).
5885	- Robust checks on dname validity from rdata for dname compare.
5886	- updated iana portlist.
5887
588819 April 2013: Wouter
5889	- Fixup snprintf return value usage, fixed libunbound_get_option.
5890
589118 April 2013: Wouter
5892	- fix bug #491: pick program name (0th argument) as syslog identity.
5893	- own implementation of compat/snprintf.c.
5894
589515 April 2013: Wouter
5896	- Fix so that for a configuration line of include: "*.conf" it is not
5897	  an error if there are no files matching the glob pattern.
5898	- unbound-anchor review: BIO_write can return 0 successfully if it
5899	  has successfully appended a zero length string.
5900
590111 April 2013: Wouter
5902	- Fix queries leaking up for stubs and forwards, if the configured
5903	  nameservers all fail to answer.
5904
590510 April 2013: Wouter
5906	- code improve for minimal responses, small speed increase.
5907
59089 April 2013: Wouter
5909	- updated iana portlist.
5910	- Fix crash in previous private address fixup of 22 March.
5911
591228 March 2013: Wouter
5913	- Make reverse zones easier by documenting the nodefault statements
5914	  commented-out in the example config file.
5915
591626 March 2013: Wouter
5917	- more fixes to lookup3.c endianness detection.
5918
591925 March 2013: Wouter
5920	- #492: Fix endianness detection, revert to older lookup3.c detection
5921	  and put new detect lines after previous tests, to avoid regressions
5922	  but allow new detections to succeed.
5923	  And add detection for machine/endian.h to it.
5924
592522 March 2013: Wouter
5926	- Fix resolve of names that use a mix of public and private addresses.
5927	- iana portlist update.
5928	- Fix makedist for new svn for -d option.
5929	- unbound.h header file has UNBOUND_VERSION_MAJOR define.
5930	- Fix windows RSRC version for long version numbers.
5931
593221 March 2013: Wouter
5933	- release 1.4.20
5934	- trunk has 1.4.21
5935	- committed libunbound version 4:1:2 for binary API updated in 1.4.20
5936	- install copy of unbound-control.8 man page for unbound-control-setup
5937
593814 March 2013: Wouter
5939	- iana portlist update.
5940	- tag 1.4.20rc1
5941
594212 March 2013: Wouter
5943	- Fixup makedist.sh for windows compile.
5944
594511 March 2013: Wouter
5946	- iana portlist update.
5947	- testcode/ldns-testpkts.c check for makedist is informational.
5948
594915 February 2013: Wouter
5950	- fix defines in lookup3 for bigendian bsd alpha
5951
595211 February 2013: Wouter
5953	- Fixup openssl_thread init code to only run if compiled with SSL.
5954
59557 February 2013: Wouter
5956	- detect endianness in lookup3 on BSD.
5957	- add libunbound.ttl at end of result structure, version bump for
5958	  libunbound and binary backwards compatible, but 1.4.19 is not
5959	  forward compatible with 1.4.20.
5960	- update iana port list.
5961
596230 January 2013: Wouter
5963	- includes and have_ssl fixes for nss.
5964
596529 January 2013: Wouter
5966	- printout name of zone with duplicate fwd and hint errors.
5967
596828 January 2013: Wouter
5969	- updated fwd_zero for newer nc. Updated common.sh for newer netstat.
5970
597117 January 2013: Wouter
5972	- unbound-anchors checks the emailAddress of the signer of the
5973	  root.xml file, default is dnssec@iana.org.  It also checks that
5974	  the signer has the correct key usage for a digital signature.
5975	- update iana port list.
5976
59773 January 2013: Wouter
5978	- Test that unbound-control checks client credentials.
5979	- Test that unbound can handle a CNAME at an intermediate node in
5980	  the chain of trust (where it seeks a DS record).
5981	- Check the commonName of the signer of the root.xml file in
5982	  unbound-anchor, default is dnssec@iana.org.
5983
59842 January 2013: Wouter
5985	- Fix openssl lock free on exit (reported by Robert Fleischman).
5986	- iana portlist updated.
5987	- Tested that unbound implements the RFC5155 Technical Errata id 3441.
5988	  Unbound already implements insecure classification of an empty
5989	  nonterminal in NSEC3 optout zone.
5990
599120 December 2012: Wouter
5992	- Fix unbound-anchor xml parse of entity declarations for safety.
5993
599419 December 2012: Wouter
5995	- iana portlist updated.
5996
599718 December 2012: Wouter
5998	- iana portlist updated.
5999
600014 December 2012: Wouter
6001	- Change of D.ROOT-SERVERS.NET A address in default root hints.
6002
600312 December 2012: Wouter
6004	- 1.4.19 release.
6005	- trunk has 1.4.20 under development.
6006
60075 December 2012: Wouter
6008	- note support for AAAA RR type RFC.
6009
60104 December 2012: Wouter
6011	- 1.4.19rc1 tag.
6012
601330 November 2012: Wouter
6014	- bug 481: fix python example0.
6015	- iana portlist updated.
6016
601727 November 2012: Wouter
6018	- iana portlist updated.
6019
60209 November 2012: Wouter
6021	- Fix unbound-control forward disables configured stubs below it.
6022
60237 November 2012: Wouter
6024	- Fixup ldns-testpkts, identical to ldns/examples.
6025	- iana portlist updated.
6026
602730 October 2012: Wouter
6028	- Fix bug #477: unbound-anchor segfaults if EDNS is blocked.
6029
603029 October 2012: Matthijs
6031	- Fix validation for responses with both CNAME and wildcard
6032	  expanded CNAME records in answer section.
6033
60348 October 2012: Wouter
6035	- update ldns-testpkts.c to ldns 1.6.14 version.
6036	- fix build of pythonmod in objdir, for unbound.py.
6037	- make clean and makerealclean remove generated python and docs.
6038
60395 October 2012: Wouter
6040	- fix build of pythonmod in objdir (thanks Jakob Schlyter).
6041
60423 October 2012: Wouter
6043	- fix text in unbound-anchor man page.
6044
60451 October 2012: Wouter
6046	- ignore trusted-keys globs that have no files (from Paul Wouters).
6047
604827 September 2012: Wouter
6049	- include: directive in config file accepts wildcards.  Patch from
6050	  Paul Wouters.  Suggested use: include: "/etc/unbound.d/conf.d/*"
6051	- unbound-control -q option is quiet, patch from Mariano Absatz.
6052	- iana portlist updated.
6053	- updated contrib/unbound.spec, patch from Valentin Bud.
6054
605521 September 2012: Wouter
6056	- chdir to / after chroot call (suggested by Camiel Dobbelaar).
6057
605817 September 2012: Wouter
6059	- patch_rsamd5_enable.diff: this patch enables RSAMD5 validation
6060	  otherwise it is treated as insecure.  The RSAMD5 algorithm is
6061	  deprecated (RFC6725).  The MD5 hash is considered weak for some
6062	  purposes, if you want to sign your zone, then RSASHA256 is an
6063	  uncontested hash.
6064
606530 August 2012: Wouter
6066	- RFC6725 deprecates RSAMD5: this DNSKEY algorithm is disabled.
6067	- iana portlist updated.
6068
606929 August 2012: Wouter
6070	- Nicer comments outgoing-port-avoid, thanks Stu (bug #465).
6071
607222 August 2012: Wouter
6073	- Fallback to 1472 and 1232, one fragment size without headers.
6074
607521 August 2012: Wouter
6076	- Fix timeouts so that when a server has been offline for a while
6077	  and is probed to see it works, it becomes fully available for
6078	  server selection again.
6079
608017 August 2012: Wouter
6081	- Add documentation to libunbound for default nonuse of resolv.conf.
6082
60832 August 2012: Wouter
6084	- trunk has 1.4.19 under development (fixes from 1 aug and 31 july
6085	are for 1.4.19).
6086	- iana portlist updated.
6087
60881 August 2012: Wouter
6089	- Fix openssl race condition, initializes openssl locks, reported
6090	  by Einar Lonn and Patrik Wallstrom.
6091
609231 July 2012: Wouter
6093	- Improved forward-first and stub-first documentation.
6094	- Fix that enables modules to register twice for the same
6095	  serviced_query, without race conditions or administration issues.
6096	  This should not happen with the current codebase, but it is robust.
6097	- Fix forward-first option where it sets the RD flag wrongly.
6098	- added manpage links for libunbound calls (Thanks Paul Wouters).
6099
610030 July 2012: Wouter
6101	- tag 1.4.18rc2 (became 1.4.18 release at 2 august 2012).
6102
610327 July 2012: Wouter
6104	- unbound-host works with libNSS
6105	- fix bogus nodata cname chain not reported as bogus by validator,
6106	  (Thanks Peter van Dijk).
6107
610826 July 2012: Wouter
6109	- iana portlist updated.
6110	- tag 1.4.18rc1.
6111
611225 July 2012: Wouter
6113	- review fix for libnss, check hash prefix allocation size.
6114
611523 July 2012: Wouter
6116	- fix missing break for GOST DS hash function.
6117	- implemented forward_first for the root.
6118
611920 July 2012: Wouter
6120	- Fix bug#452 and another assertion failure in mesh.c, makes
6121	  assertions in mesh.c resist duplicates.  Fixes DS NS search to
6122	  not generate duplicate sub queries.
6123
612419 July 2012: Willem
6125	- Fix bug#454: Remove ACX_CHECK_COMPILER_FLAG from configure.ac,
6126	  if CFLAGS is specified at configure time then '-g -O2' is not
6127	  appended to CFLAGS, so that the user can override them.
6128
612918 July 2012: Willem
6130	- Fix libunbound report of errors when in background mode.
6131
613211 July 2012: Willem
6133	- updated iana ports list.
6134
61359 July 2012: Willem
6136	- Add flush_bogus option for unbound-control
6137
61386 July 2012: Wouter
6139	- Fix validation of qtype DS queries that result in no data for
6140	  non-optout NSEC3 zones.
6141
61424 July 2012: Wouter
6143	- compile libunbound with libnss on Suse, passes regression tests.
6144
61453 July 2012: Wouter
6146	- FIPS_mode openssl does not use arc4random but RAND_pseudo_bytes.
6147
61482 July 2012: Wouter
6149	- updated iana ports list.
6150
615129 June 2012: Wouter
6152	- patch for unbound_munin_ script to handle arbitrary thread count by
6153	  Sven Ulland.
6154
615528 June 2012: Wouter
6156	- detect if openssl has FIPS_mode.
6157	- code review: return value of cache_store can be ignored for better
6158	  performance in out of memory conditions.
6159	- fix edns-buffer-size and msg-buffer-size manpage documentation.
6160	- updated iana ports list.
6161
616225 June 2012: Wouter
6163	- disable RSAMD5 if in FIPS mode (for openssl and for libnss).
6164
616522 June 2012: Wouter
6166	- implement DS records, NSEC3 and ECDSA for compile with libnss.
6167
616821 June 2012: Wouter
6169	- fix error handling of alloc failure during rrsig verification.
6170	- nss check for verification failure.
6171	- nss crypto works for RSA and DSA.
6172
617320 June 2012: Wouter
6174	- work on --with-nss build option (for now, --with-libunbound-only).
6175
617619 June 2012: Wouter
6177	- --with-libunbound-only build option, only builds the library and
6178	  not the daemon and other tools.
6179
618018 June 2012: Wouter
6181	- code review.
6182
618315 June 2012: Wouter
6184	- implement log-time-ascii on windows.
6185	- The key-cache bad key ttl is now 60 seconds.
6186	- updated iana ports list.
6187	- code review.
6188
618911 June 2012: Wouter
6190	- bug #452: fix crash on assert in mesh_state_attachment.
6191
619230 May 2012: Wouter
6193	- silence warning from swig-generated code (md set but not used in
6194	  swig initmodule, due to ifdefs in swig-generated code).
6195
619627 May 2012: Wouter
6197	- Fix debian-bugs-658021: Please enable hardened build flags.
6198
619925 May 2012: Wouter
6200	- updated iana ports list.
6201
620224 May 2012: Wouter
6203	- tag for 1.4.17 release.
6204	- trunk is 1.4.18 in development.
6205
620618 May 2012: Wouter
6207	- Review comments, removed duplicate memset to zero in delegpt.
6208
620916 May 2012: Wouter
6210	- Updated doc/FEATURES with RFCs that are implemented but not listed.
6211	- Protect if statements in val_anchor for compile without locks.
6212	- tag for 1.4.17rc1.
6213
621415 May 2012: Wouter
6215	- fix configure ECDSA support in ldns detection for windows compile.
6216	- fix possible uninitialised variable in windows pipe implementation.
6217
62189 May 2012: Wouter
6219	- Fix alignment problem in util/random on sparc64/freebsd.
6220
62218 May 2012: Wouter
6222	- Fix for accept spinning reported by OpenBSD.
6223	- iana portlist updated.
6224
62252 May 2012: Wouter
6226	- Fix validation of nodata for DS query in NSEC zones, reported by
6227	  Ondrej Mikle.
6228
622913 April 2012: Wouter
6230	- ECDSA support (RFC 6605) by default. Use --disable-ecdsa for older
6231	  openssl.
6232
623310 April 2012: Wouter
6234	- Applied patch from Daisuke HIGASHI for rrset-roundrobin and
6235	  minimal-responses features.
6236	- iana portlist updated.
6237
62385 April 2012: Wouter
6239	- fix bug #443: --with-chroot-dir not honoured by configure.
6240	- fix bug #444: setusercontext was called too late (thanks Bjorn
6241	  Ketelaars).
6242
624327 March 2012: Wouter
6244	- fix bug #442: Fix that Makefile depends on pythonmod headers
6245	  even using --without-pythonmodule.
6246
624722 March 2012: Wouter
6248	- contrib/validation-reporter follows rotated log file (patch from
6249	  Augie Schwer).
6250
625121 March 2012: Wouter
6252	- new approach to NS fetches for DS lookup that works with
6253	  cornercases, and is more robust and considers forwarders.
6254
625519 March 2012: Wouter
6256	- iana portlist updated.
6257	- fix to locate nameservers for DS lookup with NS fetches.
6258
625916 March 2012: Wouter
6260	- Patch for access to full DNS packet data in unbound python module
6261	  from Ondrej Mikle.
6262
62639 March 2012: Wouter
6264	- Applied line-buffer patch from Augie Schwer to validation.reporter.sh.
6265
62662 March 2012: Wouter
6267	- flush_infra cleans timeouted servers from the cache too.
6268	- removed warning from --enable-ecdsa.
6269
62701 March 2012: Wouter
6271	- forward-first option.  Tries without forward if a query fails.
6272	  Also stub-first option that is similar.
6273
627428 February 2012: Wouter
6275	- Fix from code review, if EINPROGRESS not defined chain if statement
6276	  differently.
6277
627827 February 2012: Wouter
6279	- Fix bug#434: on windows check registry for config file location
6280	  for unbound-control.exe, and unbound-checkconf.exe.
6281
628223 February 2012: Wouter
6283	- Fix to squelch 'network unreachable' errors from tcp connect in
6284	  logs, high verbosity will show them.
6285
628616 February 2012: Wouter
6287	- iter_hints is now thread-owned in module env, and thus threadsafe.
6288	- Fix prefetch and sticky NS, now the prefetch works.  It picks
6289	  nameservers that 'would be valid in the future', and if this makes
6290	  the NS timeout, it updates that NS by asking delegation from the
6291	  parent again.  If child NS has longer TTL, that TTL does not get
6292	  refreshed from the lookup to the child nameserver.
6293
629415 February 2012: Wouter
6295	- Fix forward-zone memory, uses malloc and frees original root dp.
6296	- iter hints (stubs) uses malloc inside for more dynamicity.
6297	- unbound-control forward_add, forward_remove, stub_add, stub_remove
6298	  can modify stubs and forwards for running unbound (on mobile computer)
6299	  they can also add and remove domain-insecure for the zone.
6300
630114 February 2012: Wouter
6302	- Fix sticky NS (ghost domain problem) if prefetch is yes.
6303	- iter forwards uses malloc inside for more dynamicity.
6304
630513 February 2012: Wouter
6306	- RT#2955. Fix for cygwin compilation.
6307	- iana portlist updated.
6308
630910 February 2012: Wouter
6310	- Slightly smaller critical region in one case in infra cache.
6311	- Fix timeouts to keep track of query type, A, AAAA and other, if
6312	  another has caused timeout blacklist, different type can still probe.
6313	- unit test fix for nomem_cnametopos.rpl race condition.
6314
63159 February 2012: Wouter
6316	- Fix AHX_BROKEN_MEMCMP for autoheader mess up of #undef in config.h.
6317
63188 February 2012: Wouter
6319	- implement draft-ietf-dnsext-ecdsa-04; which is in IETF LC; This
6320	  implementation is experimental at this time and not recommended
6321	  for use on the public internet (the protocol numbers have not
6322	  been assigned).  Needs recent ldns with --enable-ecdsa.
6323	- fix memory leak in errorcase for DSA signatures.
6324	- iana portlist updated.
6325	- workaround for openssl 0.9.8 ecdsa sha2 and evp problem.
6326
63273 February 2012: Wouter
6328	- fix for windows, rename() is not posix compliant on windows.
6329
63302 February 2012: Wouter
6331	- 1.4.16 release tag.
6332	- svn trunk is 1.4.17 in development.
6333	- iana portlist updated.
6334
63351 February 2012: Wouter
6336	- Fix validation failures (like: validation failure xx: no NSEC3
6337	  closest encloser from yy for DS zz. while building chain of trust,
6338	  because of a bug in the TTL-fix in 1.4.15, it picked the wrong rdata
6339	  for an NSEC3.  Now it does not change rdata, and fixes TTL.
6340
634130 January 2012: Wouter
6342	- Fix version-number in libtool to be version-info so it produces
6343	  libunbound.so.2 like it should.
6344
634526 January 2012: Wouter
6346	- Tag 1.4.15 (same as 1.4.15rc1), for 1.4.15 release.
6347	- trunk 1.4.16; includes changes memset testcode, #424 openindiana,
6348	  and keyfile write fixup.
6349	- applied patch to support outgoing-interface with ub_ctx_set_option.
6350
635123 January 2012: Wouter
6352	- Fix memset in test code.
6353
635420 January 2012: Wouter
6355	- Fix bug #424: compile on OpenIndiana OS with gcc 4.6.2.
6356
635719 January 2012: Wouter
6358	- Fix to write key files completely to a temporary file, and if that
6359	  succeeds, replace the real key file.  So failures leave a useful file.
6360
636118 January 2012: Wouter
6362	- tag 1.4.15rc1 created
6363	- updated libunbound/ubsyms.def and remade tag 1.4.15rc1.
6364
636517 January 2012: Wouter
6366	- Fix bug where canonical_compare of RRSIG did not downcase the
6367	  signer-name.  This is mostly harmless because RRSIGs do not have
6368	  to be sorted in canonical order, usually.
6369
637012 January 2012: Wouter
6371	- bug#428: add ub_version() call to libunbound.  API version increase,
6372	  with (binary) backwards compatibility for the previous version.
6373
637410 January 2012: Wouter
6375	- Fix bug #425: unbound reports wrong TTL in reply, it reports a TTL
6376	  that would be permissible by the RFCs but it is not the TTL in the
6377	  cache.
6378	- iana portlist updated.
6379	- uninitialised variable in reprobe for rtt blocked domains fixed.
6380	- lintfix and new flex output.
6381
63822 January 2012: Wouter
6383	- Fix to randomize hash function, based on 28c3 congress, reported
6384	  by Peter van Dijk.
6385
638624 December 2011: Wouter
6387	- Fix for memory leak (about 20 bytes when a tcp or udp send operation
6388	  towards authority servers failed, takes about 50.000 such failures to
6389	  leak one Mb, such failures are also usually logged), reported by
6390	  Robert Fleischmann.
6391	- iana portlist updated.
6392
639319 December 2011: Wouter
6394	- Fix for VU#209659 CVE-2011-4528: Unbound denial of service
6395	  vulnerabilities from nonstandard redirection and denial of existence
6396	  http://www.unbound.net/downloads/CVE-2011-4528.txt
6397	- robust checks for next-closer NSEC3s.
6398	- tag 1.4.14 created.
6399	- trunk has 1.4.15 in development.
6400
640115 December 2011: Wouter
6402	- remove uninit warning from cachedump code.
6403	- Fix parse error on negative SOA RRSIGs if badly ordered in the packet.
6404
640513 December 2011: Wouter
6406	- iana portlist updated.
6407	- svn tag 1.4.14rc1
6408	- fix infra cache comparison.
6409	- Fix to constrain signer_name to be a parent of the lookupname.
6410
64115 December 2011: Wouter
6412	- Fix getaddrinfowithincludes on windows with fedora16 mingw32-gcc.
6413	- Fix warnings with gcc 4.6 in compat/inet_ntop.c.
6414	- Fix warning unused in compat/strptime.c.
6415	- Fix malloc detection and double definition.
6416
64172 December 2011: Wouter
6418	- configure generated with autoconf 2.68.
6419
642030 November 2011: Wouter
6421	- Fix for tcp-upstream and ssl-upstream for if a laptop sleeps, causes
6422	  SERVFAILs.  Also fixed for UDP (but less likely).
6423
642428 November 2011: Wouter
6425	- Fix quartile time estimate, it was too low, (thanks Jan Komissar).
6426	- iana ports updated.
6427
642811 November 2011: Wouter
6429	- Makefile compat with SunOS make, BSD make and GNU make.
6430	- iana ports updated.
6431
643210 November 2011: Wouter
6433	- Makefile changed for BSD make compatibility.
6434
64359 November 2011: Wouter
6436	- added unit test for SSL service and SSL-upstream.
6437
64388 November 2011: Wouter
6439	- can configure ssl service to one port number, and not on others.
6440	- fixup windows compile with ssl support.
6441	- Fix double free in unbound-host, reported by Steve Grubb.
6442	- iana portlist updated.
6443
64441 November 2011: Wouter
6445	- dns over ssl support as a client, ssl-upstream yes turns it on.
6446	  It performs an SSL transaction for every DNS query (250 msec).
6447	- documentation for new options: ssl-upstream, ssl-service-key and
6448	  ssl-service.pem.
6449	- iana portlist updated.
6450	- fix -flto detection on Lion for llvm-gcc.
6451
645231 October 2011: Wouter
6453	- dns over ssl support, ssl-service-pem and ssl-service-key files
6454	  can be given and then TCP queries are serviced wrapped in SSL.
6455
645627 October 2011: Wouter
6457	- lame-ttl and lame-size options no longer exist, it is integrated
6458	  with the host info.  They are ignored (with verbose warning) if
6459	  encountered to keep the config file backwards compatible.
6460	- fix iana-update for changing gzip compression of results.
6461	- fix export-all-symbols on OSX.
6462
646326 October 2011: Wouter
6464	- iana portlist updated.
6465	- Infra cache stores information about ping and lameness per IP, zone.
6466	  This fixes bug #416.
6467	- fix iana_update target for gzipped file on iana site.
6468
646924 October 2011: Wouter
6470	- Fix resolve of partners.extranet.microsoft.com with a fix for the
6471	  server selection for choosing out of a (particular) list of bad
6472	  choices. (bug#415)
6473	- Fix make_new_space function so that the incoming query is not
6474	  overwritten if a jostled out query causes a waiting query to be
6475	  resumed that then fails and sends an error message.  (Thanks to
6476	  Matthew Lee).
6477
647821 October 2011: Wouter
6479	- fix --enable-allsymbols, fptr wlist is disabled on windows with this
6480	  option enabled because of memory layout exe vs dll.
6481
648219 October 2011: Wouter
6483	- fix unbound-anchor for broken strptime on OSX lion, detected
6484	  in configure.
6485	- Detect if GOST really works, openssl1.0 on OSX fails.
6486	- Implement ipv6%interface notation for scope_id usage.
6487
648817 October 2011: Wouter
6489	- better documentation for inform_super (Thanks Yang Zhe).
6490
649114 October 2011: Wouter
6492	- Fix for out-of-memory condition in libunbound (thanks
6493	  Robert Fleischman).
6494
649513 October 2011: Wouter
6496	- Fix --enable-allsymbols, it depended on link specifics of the
6497	  target platform, or fptr_wlist assertion failures could occur.
6498
649912 October 2011: Wouter
6500	- updated contrib/unbound_munin_ to family=auto so that it works with
6501	  munin-node-configure automatically (if installed as
6502	  /usr/local/share/munin/plugins/unbound_munin_ ).
6503
650427 September 2011: Wouter
6505	- unbound.exe -w windows option for start and stop service.
6506
650723 September 2011: Wouter
6508	- TCP-upstream calculates tcp-ping so server selection works if there
6509	  are alternatives.
6510
651120 September 2011: Wouter
6512	- Fix classification of NS set in answer section, where there is a
6513	  parent-child server, and the answer has the AA flag for dir.slb.com.
6514	  Thanks to Amanda Constant from Secure64.
6515
651616 September 2011: Wouter
6517	- fix bug #408: accept patch from Steve Snyder that comments out
6518	  unused functions in lookup3.c.
6519	- iana portlist updated.
6520	- fix EDNS1480 change memleak and TCP fallback.
6521	- fix various compiler warnings (reported by Paul Wouters).
6522	- max sent count.  EDNS1480 only for rtt < 5000.  No promiscuous
6523	  fetch if sentcount > 3, stop query if sentcount > 16.  Count is
6524	  reset when referral or CNAME happens.  This makes unbound better
6525	  at managing large NS sets, they are explored when there is continued
6526	  interest (in the form of queries).
6527
652815 September 2011: Wouter
6529	- release 1.4.13.
6530	- trunk contains 1.4.14 in development.
6531	- Unbound probes at EDNS1480 if there an EDNS0 timeout.
6532
653312 September 2011: Wouter
6534	- Reverted dns EDNS backoff fix, it did not help and needs
6535	  fragmentation fixes instead.
6536	- tag 1.4.13rc2
6537
65387 September 2011: Wouter
6539	- Fix operation in ipv6 only (do-ip4: no) mode.
6540
65416 September 2011: Wouter
6542	- fedora specfile updated.
6543
65445 September 2011: Wouter
6545	- tag 1.4.13rc1
6546
65472 September 2011: Wouter
6548	- iana portlist updated.
6549
655026 August 2011: Wouter
6551	- Fix num-threads 0 does not segfault, reported by Simon Deziel.
6552	- Fix validation failures due to EDNS backoff retries, the retry
6553	  for fetch of data has want_dnssec because the iter_indicate_dnssec
6554	  function returns true when validation failure retry happens, and
6555	  then the serviced query code does not fallback to noEDNS, even if
6556	  the cache says it has this.  This helps for DLV deployment when
6557	  the DNSSEC status is not known for sure before the lookup concludes.
6558
655924 August 2011: Wouter
6560	- Applied patch from Karel Slany that fixes a memory leak in the
6561	  unbound python module, in string conversions.
6562
656322 August 2011: Wouter
6564	- Fix validation of qtype ANY responses with CNAMEs (thanks Cathy
6565	  Zhang and Luo Ce).  Unbound responds with the RR types that are
6566	  available at the name for qtype ANY and validates those RR types.
6567	  It does not test for completeness (i.e. with NSEC or NSEC3 query),
6568	  and it does not follow the CNAME or DNAME to another name (with
6569	  even more data for the already large response).
6570	- Fix that internally, CNAMEs with NXDOMAIN have that as rcode.
6571	- Documented the options that work with control set_option command.
6572	- tcp-upstream yes/no option (works with set_option) for tunnels.
6573
657418 August 2011: Wouter
6575	- fix autoconf call in makedist crosscompile to RC or snapshot.
6576
657717 August 2011: Wouter
6578	- Fix validation of . DS query.
6579	- new xml format at IANA, new awk for iana_update.
6580	- iana portlist updated.
6581
658210 August 2011: Wouter
6583	- Fix python site-packages path to /usr/lib64.
6584	- updated patch from Tom.
6585	- fix memory and fd leak after out-of-memory condition.
6586
65879 August 2011: Wouter
6588	- patch from Tom Hendrikx fixes load of python modules.
6589
65908 August 2011: Wouter
6591	- make clean had ldns-src reference, removed.
6592
65931 August 2011: Wouter
6594	- Fix autoconf 2.68 warnings
6595
659614 July 2011: Wouter
6597	- Unbound implements RFC6303 (since version 1.4.7).
6598	- tag 1.4.12rc1 is released as 1.4.12 (without the other fixes in the
6599	  meantime, those are for 1.4.13).
6600	- iana portlist updated.
6601
660213 July 2011: Wouter
6603	- Quick fix for contrib/unbound.spec example, no ldns-builtin any more.
6604
660511 July 2011: Wouter
6606	- Fix wildcard expansion no-data reply under an optout NSEC3 zone is
6607	  validated as insecure, reported by Jia Li (lijia@cnnic.cn).
6608
66094 July 2011: Wouter
6610	- 1.4.12rc1 tag created.
6611
66121 July 2011: Wouter
6613	- version number in example config file.
6614	- fix that --enable-static-exe does not complain about it unknown.
6615
661630 June 2011: Wouter
6617	- tag relase 1.4.11, trunk is 1.4.12 development.
6618	- iana portlist updated.
6619	- fix bug#395: id bits of other query may leak out under conditions
6620	- fix replyaddr count wrong after jostled queries, which leads to
6621	  eventual starvation where the daemon has no replyaddrs left to use.
6622	- fix comment about rndc port, that referred to the old port number.
6623	- fix that the listening socket is not closed when too many remote
6624	  control connections are made at the same time.
6625	- removed ldns-src tarball inside the unbound tarball.
6626
662723 June 2011: Wouter
6628	- Changed -flto check to support clang compiler.
6629	- tag 1.4.11rc3 created.
6630
663117 June 2011: Wouter
6632	- tag 1.4.11rc1 created.
6633	- remove warning about signed/unsigned from flex (other flex version).
6634	- updated aclocal.m4 and libtool to match.
6635	- tag 1.4.11rc2 created.
6636
663716 June 2011: Wouter
6638	- log-queries: yesno option, default is no, prints querylog.
6639	- version is 1.4.11.
6640
664114 June 2011: Wouter
6642	- Use -flto compiler flag for link time optimization, if supported.
6643	- iana portlist updated.
6644
664512 June 2011: Wouter
6646	- IPv6 service address for d.root-servers.net (2001:500:2D::D).
6647
664810 June 2011: Wouter
6649	- unbound-control has version number in the header,
6650	  UBCT[version]_space_ is the header sent by the client now.
6651	- Unbound control port number is registered with IANA:
6652	  ub-dns-control  8953/tcp    unbound dns nameserver control
6653	  This is the new default for the control-port config setting.
6654	- statistics-interval prints the number of jostled queries to log.
6655
665630 May 2011: Wouter
6657	- Fix Makefile for U in environment, since wrong U is more common than
6658	  deansification necessity.
6659	- iana portlist updated.
6660	- updated ldns tarball to 1.6.10rc2 snapshot of today.
6661
666225 May 2011: Wouter
6663	- Fix assertion failure when unbound generates an empty error reply
6664	  in response to a query, CVE-2011-1922 VU#531342.
6665	- This fix is in tag 1.4.10.
6666	- defense in depth against the above bug, an error is printed to log
6667	  instead of an assertion failure.
6668
666910 May 2011: Wouter
6670	- bug#386: --enable-allsymbols option links all binaries to libunbound
6671	  and reduces install size significantly.
6672	- feature, ignore-cd-flag: yesno to provide dnssec to legacy servers.
6673	- iana portlist updated.
6674	- Fix TTL of SOA so negative TTL is separately cached from normal TTL.
6675
667614 April 2011: Wouter
6677	- configure created with newer autoconf 2.66.
6678
667912 April 2011: Wouter
6680	- bug#378: Fix that configure checks for ldns_get_random presence.
6681
66828 April 2011: Wouter
6683	- iana portlist updated.
6684	- queries with CD flag set cause DNSSEC validation, but the answer is
6685	  not withheld if it is bogus.  Thus, unbound will retry if it is bad
6686	  and curb the TTL if it is bad, thus protecting the cache for use by
6687	  downstream validators.
6688	- val-override-date: -1 ignores dates entirely, for NTP usage.
6689
669029 March 2011: Wouter
6691	- harden-below-nxdomain: changed so that it activates when the
6692	  cached nxdomain is dnssec secure.  This avoids backwards
6693	  incompatibility because those old servers do not have dnssec.
6694
669524 March 2011: Wouter
6696	- iana portlist updated.
6697	- release 1.4.9.
6698	- trunk is 1.5.0
6699
670017 March 2011: Wouter
6701	- bug#370: new unbound.spec for CentOS 5.x from Harold Jones.
6702	  Applied but did not do the --disable-gost.
6703
670410 March 2011: Wouter
6705	- tag 1.4.9 release candidate 1 created.
6706
67073 March 2011: Wouter
6708	- updated ldns to today.
6709
67101 March 2011: Wouter
6711	- Fix no ADflag for NXDOMAIN in NSEC3 optout. And wildcard in optout.
6712	- give config parse error for multiple names on a stub or forward zone.
6713	- updated ldns tarball to 1.6.9(todays snapshot).
6714
671524 February 2011: Wouter
6716	- bug #361: Fix, time.elapsed variable not reset with stats_noreset.
6717
671823 February 2011: Wouter
6719	- iana portlist updated.
6720	- common.sh to version 3.
6721
672218 February 2011: Wouter
6723	- common.sh in testdata updated to version 2.
6724
672515 February 2011: Wouter
6726	- Added explicit note on unbound-anchor usage:
6727	  Please note usage of unbound-anchor root anchor is at your own risk
6728	  and under the terms of our LICENSE (see that file in the source).
6729
673011 February 2011: Wouter
6731	- iana portlist updated.
6732	- tpkg updated with common.sh for common functionality.
6733
67347 February 2011: Wouter
6735	- Added regression test for addition of a .net DS to the root, and
6736	  cache effects with different TTL for glue and DNSKEY.
6737	- iana portlist updated.
6738
673928 January 2011: Wouter
6740	- Fix remove private address does not throw away entire response.
6741
674224 January 2011: Wouter
6743	- release 1.4.8
6744
674519 January 2011: Wouter
6746	- fix bug#349: no -L/usr for ldns.
6747
674818 January 2011: Wouter
6749	- ldns 1.6.8 tarball included.
6750	- release 1.4.8rc1.
6751
675217 January 2011: Wouter
6753	- add get and set option for harden-below-nxdomain feature.
6754	- iana portlist updated.
6755
675614 January 2011: Wouter
6757	- Fix so a changed NS RRset does not get moved name stuck on old
6758	  server, for type NS the TTL is not increased.
6759
676013 January 2011: Wouter
6761	- Fix prefetch so it does not get stuck on old server for moved names.
6762
676312 January 2011: Wouter
6764	- iana portlist updated.
6765
676611 January 2011: Wouter
6767	- Fix insecure CNAME sequence marked as secure, reported by Bert
6768	  Hubert.
6769
677010 January 2011: Wouter
6771	- faster lruhash get_mem routine.
6772
67734 January 2011: Wouter
6774	- bug#346: remove ITAR scripts from contrib, the service is discontinued, use the root.
6775	- iana portlist updated.
6776
677723 December 2010: Wouter
6778	- Fix in infra cache that could cause rto larger than TOP_TIMEOUT kept.
6779
678021 December 2010: Wouter
6781	- algorithm compromise protection using the algorithms signalled in
6782	  the DS record.  Also, trust anchors, DLV, and RFC5011 receive this,
6783	  and thus, if you have multiple algorithms in your trust-anchor-file
6784	  then it will now behave different than before.  Also, 5011 rollover
6785	  for algorithms needs to be double-signature until the old algorithm
6786	  is revoked.
6787	  It is not an option, because I see no use to turn the security off.
6788	- iana portlist updated.
6789
679017 December 2010: Wouter
6791	- squelch 'tcp connect: bla' in logfile, (set verbosity 2 to see them).
6792	- fix validation in this case: CNAME to nodata for co-hosted opt-in
6793	  NSEC3 insecure delegation, was bogus, fixed to be insecure.
6794
679516 December 2010: Wouter
6796	- Fix our 'BDS' license (typo reported by Xavier Belanger).
6797
679810 December 2010: Wouter
6799	- iana portlist updated.
6800	- review changes for unbound-anchor.
6801
68022 December 2010: Wouter
6803	- feature typetransparent localzone, does not block other RR types.
6804
68051 December 2010: Wouter
6806	- Fix bug#338: print address when socket creation fails.
6807
680830 November 2010: Wouter
6809	- Fix storage of EDNS failures in the infra cache.
6810	- iana portlist updated.
6811
681218 November 2010: Wouter
6813	- harden-below-nxdomain option, default off (because very old
6814	  software may be incompatible).  We could enable it by default in
6815	  the future.
6816
681717 November 2010: Wouter
6818	- implement draft-vixie-dnsext-resimprove-00, we stop on NXDOMAIN.
6819	- make test output nicer.
6820
682115 November 2010: Wouter
6822	- silence 'tcp connect: broken pipe' and 'net down' at low verbosity.
6823	- iana portlist updated.
6824	- so-sndbuf option for very busy servers, a bit like so-rcvbuf.
6825
68269 November 2010: Wouter
6827	- unbound-anchor compiles with openssl 0.9.7.
6828
68298 November 2010: Wouter
6830	- release tag 1.4.7.
6831	- trunk is version 1.4.8.
6832	- Be lenient and accept imgw.pl malformed packet (like BIND).
6833
68345 November 2010: Wouter
6835	- do not synthesize a CNAME message from cache for qtype DS.
6836
68374 November 2010: Wouter
6838	- Use central entropy to seed threads.
6839
68403 November 2010: Wouter
6841	- Change the rtt used to probe EDNS-timeout hosts to 1000 msec.
6842
68432 November 2010: Wouter
6844	- tag 1.4.7rc1.
6845	- code review.
6846
68471 November 2010: Wouter
6848	- GOST code enabled by default (RFC 5933).
6849
685027 October 2010: Wouter
6851	- Fix uninit value in dump_infra print.
6852	- Fix validation failure for parent and child on same server with an
6853	  insecure childzone and a CNAME from parent to child.
6854	- Configure detects libev-4.00.
6855
685626 October 2010: Wouter
6857	- dump_infra and flush_infra commands for unbound-control.
6858	- no timeout backoff if meanwhile a query succeeded.
6859	- Change of timeout code.  No more lost and backoff in blockage.
6860	  At 12sec timeout (and at least 2x lost before) one probe per IP
6861	  is allowed only.  At 120sec, the IP is blocked.  After 15min, a
6862	  120sec entry has a single retry packet.
6863
686425 October 2010: Wouter
6865	- Configure errors if ldns is not found.
6866
686722 October 2010: Wouter
6868	- Windows 7 fix for the installer.
6869
687021 October 2010: Wouter
6871	- Fix bug where fallback_tcp causes wrong roundtrip and edns
6872	  observation to be noted in cache.  Fix bug where EDNSprobe halted
6873	  exponential backoff if EDNS status unknown.
6874	- new unresponsive host method, exponentially increasing block backoff.
6875	- iana portlist updated.
6876
687720 October 2010: Wouter
6878	- interface automatic works for some people with ip6 disabled.
6879	  Therefore the error check is removed, so they can use the option.
6880
688119 October 2010: Wouter
6882	- Fix for request list growth, if a server has long timeout but the
6883	  lost counter is low, then its effective rtt is the one without
6884	  exponential backoff applied.  Because the backoff is not working.
6885	  The lost counter can then increase and the server is blacklisted,
6886	  or the lost counter does not increase and the server is working
6887	  for some queries.
6888
688918 October 2010: Wouter
6890	- iana portlist updated.
6891
689213 October 2010: Wouter
6893	- Fix TCP so it uses a random outgoing-interface.
6894	- unbound-anchor handles ADDPEND keystate.
6895
689611 October 2010: Wouter
6897	- Fix bug when DLV below a trust-anchor that uses NSEC3 optout where
6898	  the zone has a secure delegation hosted on the same server did not
6899	  verify as secure (it was insecure by mistake).
6900	- iana portlist updated.
6901	- ldns tarball updated (for reading cachedumps with bad RR data).
6902
69031 October 2010: Wouter
6904	- test for unbound-anchor. fix for reading certs.
6905	- Fix alloc_reg_release for longer uptime in out of memory conditions.
6906
690728 September 2010: Wouter
6908	- unbound-anchor working, it creates or updates a root.key file.
6909	  Use it before you start the validator (e.g. at system boot time).
6910
691127 September 2010: Wouter
6912	- iana portlist updated.
6913
691424 September 2010: Wouter
6915	- bug#329: in example.conf show correct ipv4 link-local 169.254/16.
6916
691723 September 2010: Wouter
6918	- unbound-anchor app, unbound requires libexpat (xml parser library).
6919
692022 September 2010: Wouter
6921	- compliance with draft-ietf-dnsop-default-local-zones-14, removed
6922	  reverse ipv6 orchid prefix from builtin list.
6923	- iana portlist updated.
6924
692517 September 2010: Wouter
6926	- DLV has downgrade protection again, because the RFC says so.
6927	- iana portlist updated.
6928
692916 September 2010: Wouter
6930	- Algorithm rollover operational reality intrudes, for trust-anchor,
6931	  5011-store, and DLV-anchor if one key matches it's good enough.
6932	- iana portlist updated.
6933	- Fix reported validation error in out of memory condition.
6934
693515 September 2010: Wouter
6936	- Abide RFC5155 section 9.2: no AD flag for replies with NSEC3 optout.
6937
693814 September 2010: Wouter
6939	- increased mesh-max-activation from 1000 to 3000 for crazy domains
6940	  like _tcp.slb.com with 262 servers.
6941	- iana portlist updated.
6942
694313 September 2010: Wouter
6944	- bug#327: Fix for cannot access stub zones until the root is primed.
6945
69469 September 2010: Wouter
6947	- unresponsive servers are not completely blacklisted (because of
6948	  firewalls), but also not probed all the time (because of the request
6949	  list size it generates).  The probe rate is 1%.
6950	- iana portlist updated.
6951
695220 August 2010: Wouter
6953	- openbsd-lint fixes: acl_list_get_mem used if debug-alloc enabled.
6954	  iterator get_mem includes priv_get_mem.  delegpt nodup removed.
6955	  listen_pushback, query_info_allocqname, write_socket, send_packet,
6956	  comm_point_set_cb_arg and listen_resume removed.
6957
695819 August 2010: Wouter
6959	- Fix bug#321: resolution of rs.ripe.net artifacts with 0x20.
6960	  Delegpt structures checked for duplicates always.
6961	  No more nameserver lookups generated when depth is full anyway.
6962	- example.conf notes how to do DNSSEC validation and track the root.
6963	- iana portlist updated.
6964
696518 August 2010: Wouter
6966	- Fix bug#322: configure does not respect CFLAGS on Solaris.
6967	  Pass CFLAGS="-xO4 -xtarget=generic" on the configure command line
6968	  if use sun-cc, but some systems need different flags.
6969
697016 August 2010: Wouter
6971	- Fix acx_nlnetlabs.m4 configure output for autoconf-2.66 AS_TR_CPP
6972	  changes, uses m4_bpatsubst now.
6973	- make test (or make check) should be more portable and run the unit
6974	  test and testbound scripts. (make longtest has special requirements).
6975
697613 August 2010: Wouter
6977	- More pleasant remote control command parsing.
6978	- documentation added for return values reported by doxygen 1.7.1.
6979	- iana portlist updated.
6980
69819 August 2010: Wouter
6982	- Fix name of rrset printed that failed validation.
6983
69845 August 2010: Wouter
6985	- Return NXDOMAIN after chain of CNAMEs ends at name-not-found.
6986
69874 August 2010: Wouter
6988	- Fix validation in case a trust anchor enters into a zone with
6989	  unsupported algorithms.
6990
69913 August 2010: Wouter
6992	- updated ldns tarball with bugfixes.
6993	- release tag 1.4.6.
6994	- trunk becomes 1.4.7 develop.
6995	- iana portlist updated.
6996
699722 July 2010: Wouter
6998	- more error details on failed remote control connection.
6999
700015 July 2010: Wouter
7001	- rlimit adjustments for select and ulimit can happen at the same time.
7002
700314 July 2010: Wouter
7004	- Donation text added to README.
7005	- Fix integer underflow in prefetch ttl creation from cache.  This
7006	  fixes a potential negative prefetch ttl.
7007
700812 July 2010: Wouter
7009	- Changed the defaults for num-queries-per-thread/outgoing-range.
7010	  For builtin-select: 512/960, for libevent 1024/4096 and for
7011	  windows 24/48 (because of win api).  This makes the ratio this way
7012	  to improve resilience under heavy load.  For high performance, use
7013	  libevent and possibly higher numbers.
7014
701510 July 2010: Wouter
7016	- GOST enabled if SSL is recent and ldns has GOST enabled too.
7017	- ldns tarball updated.
7018
70199 July 2010: Wouter
7020	- iana portlist updated.
7021	- Fix validation of qtype DNSKEY when a key-cache entry exists but
7022	  no rr-cache entry is used (it expired or prefetch), it then goes
7023	  back up to the DS or trust-anchor to validate the DNSKEY.
7024
70257 July 2010: Wouter
7026	- Neat function prototypes, unshadowed local declarations.
7027
70286 July 2010: Wouter
7029	- failure to chown the pidfile is not fatal any more.
7030	- testbound uses UTC timezone.
7031	- ldns tarball updated (ports and works on Minix 3.1.7).  On Minix, add
7032	  /usr/gnu/bin to PATH, use ./configure AR=/usr/gnu/bin/gar and gmake.
7033
70345 July 2010: Wouter
7035	- log if a server is skipped because it is on the donotquery list,
7036	  at verbosity 4, to enable diagnosis why no queries to 127.0.0.1.
7037	- added feature to print configure date, target and options with -h.
7038	- added feature to print event backend system details with -h.
7039	- wdiff is not actually required by make test, updated requirements.
7040
70411 July 2010: Wouter
7042	- Fix RFC4035 compliance with 2.2 statement that the DNSKEY at apex
7043	  must be signed with all algorithms from the DS rrset at the parent.
7044	  This is now checked and becomes bogus if not.
7045
704628 June 2010: Wouter
7047	- Fix jostle list bug found by Vince (luoce@cnnic), it caused the qps
7048	  in overload situations to be about 5 qps for the class of shortly
7049	  serviced queries.
7050	  The capacity of the resolver is then about (numqueriesperthread / 2)
7051	  / (average time for such long queries) qps for long queries.
7052	  And about (numqueriesperthread / 2)/(jostletimeout in whole seconds)
7053	  qps for short queries, per thread.
7054	- Fix the max number of reply-address count to be applied for duplicate
7055	  queries, and not for new query list entries.  This raises the memory
7056	  usage to a max of (16+1)*numqueriesperthread reply addresses.
7057
705825 June 2010: Wouter
7059	- Fix handling of corner case reply from lame server, follows rfc2308.
7060	  It could lead to a nodata reply getting into the cache if the search
7061	  for a non-lame server turned up other misconfigured servers.
7062	- unbound.h has extern "C" statement for easier include in c++.
7063
706423 June 2010: Wouter
7065	- iana portlist updated.
7066	- makedist upgraded cross compile openssl option, like this:
7067	  ./makedist.sh -s -wssl openssl-1.0.0a.tar.gz -w --enable-gost
7068
706922 June 2010: Wouter
7070	- Unbound reports libev or libevent correctly in logs in verbose mode.
7071	- Fix to unload gost dynamic library module for leak testing.
7072
707318 June 2010: Wouter
7074	- iana portlist updated.
7075
707617 June 2010: Wouter
7077	- Add AAAA to root hints for I.ROOT-SERVERS.NET.
7078
707916 June 2010: Wouter
7080	- Fix assertion failure reported by Kai Storbeck from XS4ALL, the
7081	  assertion was wrong.
7082	- updated ldns tarball.
7083
708415 June 2010: Wouter
7085	- tag 1.4.5 created.
7086	- trunk contains 1.4.6 in development.
7087	- Fix TCPreply on systems with no writev, if just 1 byte could be sent.
7088	- Fix to use one pointer less for iterator query state store_parent_NS.
7089	- makedist crosscompile to windows uses builtin ldns not host ldns.
7090	- Max referral count from 30 to 130, because 128 one character domains
7091	  is valid DNS.
7092	- added documentation for the histogram printout to syslog.
7093
709411 June 2010: Wouter
7095	- When retry to parent the retrycount is not wiped, so failed
7096	  nameservers are not tried again.
7097	- iana portlist updated.
7098
709910 June 2010: Wouter
7100	- Fix bug where a long loop could be entered, now cycle detection
7101	  has a loop-counter and maximum search amount.
7102
71034 June 2010: Wouter
7104	- iana portlist updated.
7105	- 1.4.5rc1 tag created.
7106
71073 June 2010: Wouter
7108	- ldns tarball updated, 1.6.5.
7109	- review comments, split dependency cycle tracking for parentside
7110	  last resort lookups for A and AAAA so there are more lookup options.
7111
71122 June 2010: Wouter
7113	- Fix compile warning if compiled without threads.
7114	- updated ldns-tarball with current ldns svn (pre 1.6.5).
7115	- GOST disabled-by-default, the algorithm number is allocated but the
7116	  RFC is still has to pass AUTH48 at the IETF.
7117
71181 June 2010: Wouter
7119	- Ignore Z flag in incoming messages too.
7120	- Fix storage of negative parent glue if that last resort fails.
7121	- libtoolize 2.2.6b, autoconf 2.65 applied to configure.
7122	- new splint flags for newer splint install.
7123
712431 May 2010: Wouter
7125	- Fix AD flag handling, it could in some cases mistakenly copy the AD
7126	  flag from upstream servers.
7127	- alloc_special_obtain out of memory is not a fatal error any more,
7128	  enabling unbound to continue longer in out of memory conditions.
7129	- parentside names are dispreferred but not said to be dnssec-lame.
7130	- parentside check for cached newname glue.
7131	- fix parentside and querytargets modulestate, for dump_requestlist.
7132	- unbound-control-setup makes keys -rw-r--- so not all users permitted.
7133	- fix parentside from cache to be marked dispreferred for bad names.
7134
713528 May 2010: Wouter
7136	- iana portlist updated.
7137	- parent-child disagreement approach altered.  Older fixes are
7138	  removed in place of a more exhaustive search for misconfigured data
7139	  available via the parent of a delegation.
7140	  This is designed to be throttled by cache entries, with TTL from the
7141	  parent if possible.  Additionally the loop-counter is used.
7142	  It also tests for NS RRset differences between parent and child.
7143	  The fetch of misconfigured data should be more reliable and thorough.
7144	  It should work reliably even with no or only partial data in cache.
7145	  Data received from the child (as always) is deemed more
7146	  authoritative than information received from the delegation parent.
7147	  The search for misconfigured data is not performed normally.
7148
714926 May 2010: Wouter
7150	- Contribution from Migiel de Vos (Surfnet): nagios patch for
7151	  unbound-host, in contrib/ (in the source tarball).  Makes
7152	  unbound-host suitable for monitoring dnssec(-chain) status.
7153
715421 May 2010: Wouter
7155	- EDNS timeout code will not fire if EDNS status already known.
7156	- EDNS failure not stored if EDNS status known to work.
7157
715819 May 2010: Wouter
7159	- Fix resolution for domains like safesvc.com.cn.  If the iterator
7160	  can not recurse further and it finds the delegation in a state
7161	  where it would otherwise have rejected it outhand if so received
7162	  from a cache lookup, then it can try to ask higherup (with loop
7163	  protection).
7164	- Fix comments in iter_utils:dp_is_useless.
7165
716618 May 2010: Wouter
7167	- Fix various compiler warnings from the clang llvm compiler.
7168	- iana portlist updated.
7169
71706 May 2010: Wouter
7171	- Fix bug#308: spelling error in variable name in parser and lexer.
7172
71734 May 2010: Wouter
7174	- Fix dnssec-missing detection that was turned off by server selection.
7175	- Conforms to draft-ietf-dnsop-default-local-zones-13.  Added default
7176	  reverse lookup blocks for IPv4 test nets 100.51.198.in-addr.arpa,
7177	  113.0.203.in-addr.arpa and Orchid prefix 0.1.1.0.0.2.ip6.arpa.
7178
717929 April 2010: Wouter
7180	- Fix for dnssec lameness detection to use the key cache.
7181	- infra cache entries that are expired are wiped clean.  Previously
7182	  it was possible to not expire host data (if accessed often).
7183
718428 April 2010: Wouter
7185	- ldns tarball updated and GOST support is detected and then enabled.
7186	- iana portlist updated.
7187	- Fix detection of gost support in ldns (reported by Chris Smith).
7188
718927 April 2010: Wouter
7190	- unbound-control get_option domain-insecure shows config file items.
7191	- fix retry sequence if prime hints are recursion-lame.
7192	- autotrust anchor file can be initialized with a ZSK key as well.
7193	- harden-referral-path does not result in failures due to max-depth.
7194	  You can increase the max-depth by adding numbers (' 0') after the
7195	  target-fetch-policy, this increases the depth to which is checked.
7196
719726 April 2010: Wouter
7198	- Compile fix using Sun Studio 12 compiler on Solaris 5.9, use
7199	  CPPFLAGS during configure process.
7200	- if libev is installed on the base system (not libevent), detect
7201	  it from the event.h header file and link with -lev.
7202	- configlexer.lex gets config.h, and configyyrename.h added by make,
7203	  no more double include.
7204	- More strict scrubber (Thanks to George Barwood for the idea):
7205	  NS set must be pertinent to the query (qname subdomain nsname).
7206	- Fix bug#307: In 0x20 backoff fix fallback so the number of
7207	  outstanding queries does not become -1 and block the request.
7208	  Fixed handling of recursion-lame in combination with 0x20 fallback.
7209	  Fix so RRsets are compared canonicalized and sorted if the immediate
7210	  comparison fails, this makes it work around round-robin sites.
7211
721223 April 2010: Wouter
7213	- Squelch log message: sendto failed permission denied for
7214	  255.255.255.255, it is visible in VERB_DETAIL (verbosity 2).
7215	- Fix to fetch data as last resort more tenaciously.  When cycle
7216	  targets cause the server selection to believe there are more options
7217	  when they really are not there, the server selection is reinitiated.
7218	- Fix fetch from blacklisted dnssec lame servers as last resort.  The
7219	  server's IP address is then given in validator errors as well.
7220	- Fix local-zone type redirect that did not use the query name for
7221	  the answer rrset.
7222
722322 April 2010: Wouter
7224	- tag 1.4.4.
7225	- trunk contains 1.4.5 in development.
7226	- Fix validation failure for qtype ANY caused by a RRSIG parse failure.
7227	  The validator error message was 'no signatures from ...'.
7228
722916 April 2010: Wouter
7230	- more portability defines for CMSG_SPACE, CMSG_ALIGN, CMSG_LEN.
7231	- tag 1.4.4rc1.
7232
723315 April 2010: Wouter
7234	- ECC-GOST algorithm number 12 that is assigned by IANA.  New test
7235	  example key and signatures for GOST.  GOST requires openssl-1.0.0.
7236	  GOST is still disabled by default.
7237
72389 April 2010: Wouter
7239	- Fix bug#305: pkt_dname_tolower could read beyond end of buffer or
7240	  get into an endless loop, if 0x20 was enabled, and buffers are small
7241	  or particular broken packets are received.
7242	- Fix chain of trust with CNAME at an intermediate step, for the DS
7243	  processing proof.
7244
72458 April 2010: Wouter
7246	- Fix validation of queries with wildcard names (*.example).
7247
72486 April 2010: Wouter
7249	- Fix EDNS probe for .de DNSSEC testbed failure, where the infra
7250	  cache timeout coincided with a server update, the current EDNS
7251	  backoff is less sensitive, and does not cache the backoff unless
7252	  the backoff actually works and the domain is not expecting DNSSEC.
7253	- GOST support with correct algorithm numbers.
7254
72551 April 2010: Wouter
7256	- iana portlist updated.
7257
725824 March 2010: Wouter
7259	- unbound control flushed items are not counted when flushed again.
7260
726123 March 2010: Wouter
7262	- iana portlist updated.
7263
726422 March 2010: Wouter
7265	- unbound-host disables use-syslog from config file so that the
7266	  config file for the main server can be used more easily.
7267	- fix bug#301: unbound-checkconf could not parse interface
7268	  '0.0.0.0@5353', even though unbound itself worked fine.
7269
727019 March 2010: Wouter
7271	- fix fwd_ancil test to pass if the socket options are not supported.
7272
727318 March 2010: Wouter
7274	- Fixed random numbers for port, interface and server selection.
7275	  Removed very small bias.
7276	- Refer to the listing in unbound-control man page in the extended
7277	  statistics entry in the unbound.conf man page.
7278
727916 March 2010: Wouter
7280	- Fix interface-automatic for OpenBSD: msg.controllen was too small,
7281	  also assertions on ancillary data buffer.
7282	- check for IP_SENDSRCADDR for interface-automatic or IP_PKTINFO.
7283	- for NSEC3 check if signatures are cached.
7284
728515 March 2010: Wouter
7286	- unit test for util/regional.c.
7287
728812 March 2010: Wouter
7289	- Reordered configure checks so fork and -lnsl -lsocket checks are
7290	  earlier, and thus later checks benefit from and do not hinder them.
7291	- iana portlist updated.
7292	- ldns tarball updated.
7293	- Fix python use when multithreaded.
7294	- Fix solaris python compile.
7295	- Include less in config.h and include per code file for ldns, ssl.
7296
729711 March 2010: Wouter
7298	- another memory allocation option: --enable-alloc-nonregional.
7299	  exposes the regional allocations to other memory purifiers.
7300	- fix for memory alignment in struct sock_list allocation.
7301	- Fix for MacPorts ldns without ssl default, unbound checks if ldns
7302	  has dnssec functionality and uses the builtin if not.
7303	- Fix daemonize on Solaris 10, it did not detach from terminal.
7304	- tag 1.4.3 created.
7305	- trunk is 1.4.4 in development.
7306	- spelling fix in validation error involving cnames.
7307
730810 March 2010: Wouter
7309	- --enable-alloc-lite works with test set.
7310	- portability in the testset: printf format conversions, prototypes.
7311
73129 March 2010: Wouter
7313	- tag 1.4.2 created.
7314	- trunk is 1.4.3 in development.
7315	- --enable-alloc-lite debug option.
7316
73178 March 2010: Wouter
7318	- iana portlist updated.
7319
73204 March 2010: Wouter
7321	- Fix crash in control channel code.
7322
73233 March 2010: Wouter
7324	- better casts in pipe code, brackets placed wrongly.
7325	- iana portlist updated.
7326
73271 March 2010: Wouter
7328	- make install depends on make all.
7329	- Fix 5011 auto-trust-anchor-file initial read to skip RRSIGs.
7330	- --enable-checking: enables assertions but does not look nonproduction.
7331	- nicer VERB_DETAIL (verbosity 2, unbound-host -d) output, with
7332	  nxdomain and nodata distinguished.
7333	- ldns tarball updated.
7334	- --disable-rpath fixed for libtool not found errors.
7335	- new fedora specfile from Fedora13 in contrib from Paul Wouters.
7336
733726 February 2010: Wouter
7338	- Fixup prototype for lexer cleanup in daemon code.
7339	- unbound-control list_stubs, list_forwards, list_local_zones and
7340	  list_local_data.
7341
734224 February 2010: Wouter
7343	- Fix scrubber bug that potentially let NS records through.  Reported
7344	  by Amanda Constant.
7345	- Also delete potential poison references from additional.
7346	- Fix: no classification of a forwarder as lame, throw away instead.
7347
734823 February 2010: Wouter
7349	- libunbound ub_ctx_get_option() added.
7350	- unbound-control set_option and get_option commands.
7351	- iana portlist updated.
7352
735318 February 2010: Wouter
7354	- A little more strict DS scrubbing.
7355	- No more blacklisting of unresponsive servers, a 2 minute timeout
7356	  is backed off to.
7357	- RD flag not enabled for dnssec-blacklisted tries, unless necessary.
7358	- pickup ldns compile fix, libdl for libcrypto.
7359	- log 'tcp connect: connection timed out' only in high verbosity.
7360	- unbound-control log_reopen command.
7361	- moved get_option code from unbound-checkconf to util/config_file.c
7362
736317 February 2010: Wouter
7364	- Disregard DNSKEY from authority section for chain of trust.
7365	  DS records that are irrelevant to a referral scrubbed.  Anti-poison.
7366	- iana portlist updated.
7367
736816 February 2010: Wouter
7369	- Check for 'no space left on device' (or other errors) when
7370	  writing updated autotrust anchors and print errno to log.
7371
737215 February 2010: Wouter
7373	- Fixed the requery protection, the TTL was 0, it is now 900 seconds,
7374	  hardcoded.  We made the choice to send out more conservatively,
7375	  protecting against an aggregate effect more than protecting a
7376	  single user (from their own folly, perhaps in case of misconfig).
7377
737812 February 2010: Wouter
7379	- Re-query pattern changed on validation failure.  To protect troubled
7380	  authority servers, unbound caches a failure for the DNSKEY or DS
7381	  records for the entire zone, and only retries that 900 seconds later.
7382	  This implies that only a handful of packets are sent extra to the
7383	  authority if the zone fails.
7384
738511 February 2010: Wouter
7386	- ldns tarball update for long label length syntax error fix.
7387	- iana portlist updated.
7388
73899 February 2010: Wouter
7390	- Fixup in compat snprintf routine, %f 1.02 and %g support.
7391	- include math.h for testbound test compile portability.
7392
73932 February 2010: Wouter
7394	- Updated url of IANA itar, interim trust anchor repository, in script.
7395
73961 February 2010: Wouter
7397	- iana portlist updated.
7398	- configure test for memcmp portability.
7399
740027 January 2010: Wouter
7401	- removed warning on format string in validator error log statement.
7402	- iana portlist updated.
7403
740422 January 2010: Wouter
7405	- libtool finish the install of unbound python dynamic library.
7406
740721 January 2010: Wouter
7408	- acx_nlnetlabs.m4 synchronised with nsd's version.
7409
741020 January 2010: Wouter
7411	- Fixup lookup trouble for parent-child domains on the first query.
7412
741314 January 2010: Wouter
7414	- Fixup ldns detection to also check for header files.
7415
741613 January 2010: Wouter
7417	- prefetch-key option that performs DNSKEY queries earlier in the
7418	  validation process, and that could halve the latency on DNSSEC
7419	  queries.  It takes some extra processing (CPU, a cache is needed).
7420
742112 January 2010: Wouter
7422	- Fix unbound-checkconf for auto-trust-anchor-file present checks.
7423
74248 January 2010: Wouter
7425	- Fix for parent-child disagreement code which could have trouble
7426	  when (a) ipv6 was disabled and (b) the TTL for parent and child
7427	  were different.  There were two bugs, the parent-side information
7428	  is fixed to no longer block lookup of child side information and
7429	  the iterator is fixed to no longer attempt to get ipv6 when it is
7430	  not enabled and then give up in failure.
7431	- test and fixes to make prefetch actually store the answer in the
7432	  cache.  Considers some rrsets 'already expired' but does not allow
7433	  overwriting of rrsets considered more secure.
7434
74357 January 2010: Wouter
7436	- Fixup python documentation (thanks Leo Vandewoestijne).
7437	- Work on cache prefetch feature.
7438	- Stats for prefetch, in log print stats, unbound-control stats
7439	  and in unbound_munin plugin.
7440
74416 January 2010: Wouter
7442	- iana portlist updated.
7443	- bug#291: DNS wireformat max is 255. dname_valid allowed 256 length.
7444	- verbose output includes parent-side-address notion for lameness.
7445	- documented val-log-level: 2 setting in example.conf and man page.
7446	- change unbound-control-setup from 1024(sha1) to 1536(sha256).
7447
74481 January 2010: Wouter
7449	- iana portlist updated.
7450
745122 December 2009: Wouter
7452	- configure with newer libtool 2.2.6b.
7453
745417 December 2009: Wouter
7455	- review comments.
7456	- tag 1.4.1.
7457	- trunk to version 1.4.2.
7458
745915 December 2009: Wouter
7460	- Answer to qclass=ANY queries, with class IN contents.
7461	  Test that validation also works.
7462	- updated ldns snapshot tarball with latest fixes (parsing records).
7463
746411 December 2009: Wouter
7465	- on IPv4 UDP turn off DF flag.
7466
746710 December 2009: Wouter
7468	- requirements.txt updated with design choice explanations.
7469	- Reading fixes: fix to set unlame when child confirms parent glue,
7470	  and fix to avoid duplicate addresses in delegation point.
7471	- verify_rrsig routine checks expiration last.
7472
74739 December 2009: Wouter
7474	- Fix Bug#287(reopened): update of ldns tarball with fix for parse
7475	  errors generated for domain names like '.example.com'.
7476	- Fix SOA excluded from negative DS responses.  Reported by Hauke
7477	  Lampe.  The negative cache did not include proper SOA records for
7478	  negative qtype DS responses which makes BIND barf on it, such
7479	  responses are now only used internally.
7480	- Fix negative cache lookup of closestencloser check of DS type bit.
7481
74828 December 2009: Wouter
7483	- Fix for lookup of parent-child disagreement domains, where the
7484	  parent-side glue works but it does not provide proper NS, A or AAAA
7485	  for itself, fixing domains such as motorcaravanners.eu.
7486	- Feature: you can specify a port number in the interface: line, so
7487	  you can bind the same interface multiple times at different ports.
7488
74897 December 2009: Wouter
7490	- Bug#287: Fix segfault when unbound-control remove nonexistent local
7491	  data.  Added check to tests.
7492
74931 December 2009: Wouter
7494	- Fix crash with module-config "iterator".
7495	- Added unit test that has "iterator" module-config.
7496
749730 November 2009: Wouter
7498	- bug#284: fix parse of # without end-of-line at end-of-file.
7499
750026 November 2009: Wouter
7501	- updated ldns with release candidate for version 1.6.3.
7502	- tag for 1.4.0 release.
7503	- 1.4.1 version in trunk.
7504	- Fixup major libtool version to 2 because of why_bogus change.
7505	  It was 1:5:0 but should have been 2:0:0.
7506
750723 November 2009: Wouter
7508	- Patch from David Hubbard for libunbound manual page.
7509	- Fixup endless spinning in unbound-control stats reported by
7510	  Attila Nagy.  Probably caused by clock reversal.
7511
751220 November 2009: Wouter
7513	- contrib/split-itar.sh contributed by Tom Hendrikx.
7514
751519 November 2009: Wouter
7516	- better argument help for unbound-control.
7517	- iana portlist updated.
7518
751917 November 2009: Wouter
7520	- noted multiple entries for multiple domain names in example.conf.
7521	- iana portlist updated.
7522
752316 November 2009: Wouter
7524	- Fixed signer detection of CNAME responses without signatures.
7525	- Fix#282 libunbound memleak on error condition by Eric Sesterhenn.
7526	- Tests for CNAMEs to deeper trust anchors, secure and bogus.
7527	- svn tag 1.4.0rc1 made.
7528
752913 November 2009: Wouter
7530	- Fixed validation failure for CNAME to optout NSEC3 nodata answer.
7531	- unbound-host does not fail on type ANY.
7532	- Fixed wireparse failure to put RRSIGs together with data in some
7533	  long ANY mix cases, which fixes validation failures.
7534
753512 November 2009: Wouter
7536	- iana portlist updated.
7537	- fix manpage errors reported by debian lintian.
7538	- review comments.
7539	- fixup very long vallog2 level error strings.
7540
754111 November 2009: Wouter
7542	- ldns tarball updated (to 1.6.2).
7543	- review comments.
7544
754510 November 2009: Wouter
7546	- Thanks to Surfnet found bug in new dnssec-retry code that failed
7547	  to combine well when combined with DLV and a particular failure.
7548	- Fixed unbound-control -h output about argument optionality.
7549	- review comments.
7550
75515 November 2009: Wouter
7552	- lint fixes and portability tests.
7553	- better error text for multiple domain keys in one autotrust file.
7554
75552 November 2009: Wouter
7556	- Fix bug where autotrust does not work when started with a DS.
7557	- Updated GOST unit tests for unofficial algorithm number 249
7558	  and DNSKEY-format changes in draft version -01.
7559
756029 October 2009: Wouter
7561	- iana portlist updated.
7562	- edns-buffer-size option, default 4096.
7563	- fixed do-udp: no.
7564
756528 October 2009: Wouter
7566	- removed abort on prealloc failure, error still printed but softfail.
7567	- iana portlist updated.
7568	- RFC 5702: RSASHA256 and RSASHA512 support enabled by default.
7569	- ldns tarball updated (which also enables rsasha256 support).
7570
757127 October 2009: Wouter
7572	- iana portlist updated.
7573
75748 October 2009: Wouter
7575	- please doxygen
7576	- add val-log-level print to corner case (nameserver.epost.bg).
7577	- more detail to errors from insecure delegation checks.
7578	- Fix double time subtraction in negative cache reported by
7579	  Amanda Constant and Hugh Mahon.
7580	- Made new validator error string available from libunbound for
7581	  applications.  It is in result->why_bogus, a zero-terminated string.
7582	  unbound-host prints it by default if a result is bogus.
7583	  Also the errinf is public in module_qstate (for other modules).
7584
75857 October 2009: Wouter
7586	- retry for validation failure in DS and prime results. Less mem use.
7587	  unit test.  Provisioning in other tests for requeries.
7588	- retry for validation failure in DNSKEY in middle of chain of trust.
7589	  unit test.
7590	- retry for empty non terminals in chain of trust and unit test.
7591	- Fixed security bug where the signatures for NSEC3 records were not
7592	  checked when checking for absence of DS records.  This could have
7593	  enabled the substitution of an insecure delegation.
7594	- moved version number to 1.4.0 because of 1.3.4 release with only
7595	  the NSEC3 patch from the entry above.
7596	- val-log-level: 2 shows extended error information for validation
7597	  failures, but still one (longish) line per failure.  For example:
7598	  validation failure <example.com. DNSKEY IN>: signature expired from
7599	  192.0.2.4 for trust anchor example.com. while building chain of trust
7600	  validation failure <www.example.com. A IN>: no signatures from
7601	  192.0.2.6 for key example.com. while building chain of trust
7602
76036 October 2009: Wouter
7604	- Test set updated to provide additional ns lookup result.
7605	  The retry would attempt to fetch the data from other nameservers
7606	  for bogus data, and this needed to be provisioned in the tests.
7607
76085 October 2009: Wouter
7609	- first validation failure retry code.  Retries for data failures.
7610	  And unit test.
7611
76122 October 2009: Wouter
7613	- improve 5011 modularization.
7614	- fix unbound-host so -d can be given before -C.
7615	- iana portlist updated.
7616
761728 September 2009: Wouter
7618	- autotrust-anchor-file can read multiline input and $ORIGIN.
7619	- prevent integer overflow in holddown calculation. review fixes.
7620	- fixed race condition in trust point revocation. review fix.
7621	- review fixes to comments, removed unused code.
7622
762325 September 2009: Wouter
7624	- so-rcvbuf: 4m option added.  Set this on large busy servers to not
7625	  drop the occasional packet in spikes due to full socket buffers.
7626	  netstat -su keeps a counter of UDP dropped due to full buffers.
7627	- review of validator/autotrust.c, small fixes and comments.
7628
762923 September 2009: Wouter
7630	- 5011 query failed counts verification failures, not lookup failures.
7631	- 5011 probe failure handling fixup.
7632	- test unbound reading of original autotrust data.
7633	  The metadata per-key, such as key state (PENDING, MISSING, VALID) is
7634	  picked up, otherwise performs initial probe like usual.
7635
763622 September 2009: Wouter
7637	- autotrust test with algorithm rollover, new ordering of checks
7638	  assists in orderly rollover.
7639	- autotrust test with algorithm rollover to unknown algorithm.
7640	  checks if new keys are supported before adding them.
7641	- autotrust test with trust point revocation, becomes unsigned.
7642	- fix DNSSEC-missing-signature detection for minimal responses
7643	  for qtype DNSKEY (assumes DNSKEY occurs at zone apex).
7644
764518 September 2009: Wouter
7646	- autotrust tests, fix trustpoint timer deletion code.
7647	  fix count of valid anchors during missing remove.
7648	- autotrust: pick up REVOKE even if not signed with known other keys.
7649
765017 September 2009: Wouter
7651	- fix compile of unbound-host when --enable-alloc-checks.
7652	- Fix lookup problem reported by Koh-ichi Ito and Jaap Akkerhuis.
7653	- Manual page fixes reported by Tony Finch.
7654
765516 September 2009: Wouter
7656	- Fix memory leak reported by Tao Ma.
7657	- Fix memstats test tool for log-time-ascii log format.
7658
765915 September 2009: Wouter
7660	- iana portlist updated.
7661
766210 September 2009: Wouter
7663	- increased MAXSYSLOGLEN so .bg key can be printed in debug output.
7664	- use linebuffering for log-file: output, this can be significantly
7665	  faster than the previous fflush method and enable some class of
7666	  resolvers to use high verbosity (for short periods).
7667	  Not on windows, because line buffering does not work there.
7668
76699 September 2009: Wouter
7670	- Fix bug where DNSSEC-bogus messages were marked with too high TTL.
7671	  The RRsets would still expire at the normal time, but this would
7672	  keep messages bogus in the cache for too long.
7673	- regression test for that bug.
7674	- documented that load_cache is meant for debugging.
7675
76768 September 2009: Wouter
7677	- fixup printing errors when load_cache, they were printed to the
7678	  SSL connection which broke, now to the log.
7679	- new ldns - with fixed parse of large SOA values.
7680
76817 September 2009: Wouter
7682	- autotrust testbound scenarios.
7683	- autotrust fix that failure count is written to file.
7684	- autotrust fix that keys may become valid after add holddown time
7685	  alone, before the probe returns.
7686
76874 September 2009: Wouter
7688	- Changes to make unbound work with libevent-2.0.3 alpha. (in
7689	  configure detection due to new ssl dependency in libevent)
7690	- do not call sphinx for documentation when python is disabled.
7691	- remove EV_PERSIST from libevent timeout code to make the code
7692	  compatible with the libevent-2.0.  Works with older libevent too.
7693	- fix memory leak in python code.
7694
76953 September 2009: Wouter
7696	- Got a patch from Luca Bruno for libunbound support on windows to
7697	  pick up the system resolvconf nameservers and hosts there.
7698	- included ldns updated (enum warning fixed).
7699	- makefile fix for parallel makes.
7700	- Patch from Zdenek Vasicek and Attila Nagy for using the source IP
7701	  from python scripts.  See pythonmod/examples/resip.py.
7702	- doxygen comment fixes.
7703
77042 September 2009: Wouter
7705	- TRAFFIC keyword for testbound. Simplifies test generation.
7706	  ${range lower val upper} to check probe timeout values.
7707	- test with 5011-prepublish rollover and revocation.
7708	- fix revocation of RR for autotrust, stray exclamation mark.
7709
77101 September 2009: Wouter
7711	- testbound variable arithmetic.
7712	- autotrust probe time is randomised.
7713	- autotrust: the probe is active and does not fetch from cache.
7714
771531 August 2009: Wouter
7716	- testbound variable processing.
7717
771828 August 2009: Wouter
7719	- fixup unbound-control lookup to print forward and stub servers.
7720
772127 August 2009: Wouter
7722	- autotrust: mesh answer callback is empty.
7723
772426 August 2009: Wouter
7725	- autotrust probing.
7726	- iana portlist updated.
7727
772825 August 2009: Wouter
7729	- fixup memleak in trust anchor unsupported algorithm check.
7730	- iana portlist updated.
7731	- autotrust options: add-holddown, del-holddown, keep-missing.
7732	- autotrust store revoked status of trust points.
7733	- ctime_r compat definition.
7734	- detect yylex_destroy() in configure.
7735	- detect SSL_get_compression_methods declaration in configure.
7736	- fixup DS lookup at anchor point with unsigned parent.
7737	- fixup DLV lookup for DS queries to unsigned domains.
7738
773924 August 2009: Wouter
7740	- cleaner memory allocation on exit. autotrust test routines.
7741	- free all memory on program exit, fix for ssl and flex.
7742
774321 August 2009: Wouter
7744	- autotrust: debug routines. Read,write and conversions work.
7745
774620 August 2009: Wouter
7747	- autotrust: save and read trustpoint variables.
7748
774919 August 2009: Wouter
7750	- autotrust: state table updates.
7751	- iana portlist updated.
7752
775317 August 2009: Wouter
7754	- autotrust: process events.
7755
775617 August 2009: Wouter
7757	- Fix so that servers are only blacklisted if they fail to reply
7758	  to 16 queries in a row and the timeout gets above 2 minutes.
7759	- autotrust work, split up DS verification of DNSKEYs.
7760
776114 August 2009: Wouter
7762	- unbound-control lookup prints out infra cache information, like RTT.
7763	- Fix bug in DLV lookup reported by Amanda from Secure64.
7764	  It could sometimes wrongly classify a domain as unsigned, which
7765	  does not give the AD bit on replies.
7766
776713 August 2009: Wouter
7768	- autotrust read anchor files. locked trust anchors.
7769
777012 August 2009: Wouter
7771	- autotrust import work.
7772
777311 August 2009: Wouter
7774	- Check for openssl compatible with gost if enabled.
7775	- updated unit test for GOST=211 code.
7776	  Nicer naming of test files.
7777	- iana portlist updated.
7778
77797 August 2009: Wouter
7780	- call OPENSSL_config() in unbound and unit test so that the
7781	  operator can use openssl.cnf for configuration options.
7782	- removed small memory leak from config file reader.
7783
77846 August 2009: Wouter
7785	- configure --enable-gost for GOST support, experimental
7786	  implementation of draft-dolmatov-dnsext-dnssec-gost-01.
7787	- iana portlist updated.
7788	- ldns tarball updated (with GOST support).
7789
77905 August 2009: Wouter
7791	- trunk moved to 1.3.4.
7792
77934 August 2009: Wouter
7794	- Added test that the examples from draft rsasha256-14 verify.
7795	- iana portlist updated.
7796	- tagged 1.3.3
7797
77983 August 2009: Wouter
7799	- nicer warning when algorithm not supported, tells you to upgrade.
7800	- iana portlist updated.
7801
780227 July 2009: Wouter
7803	- Updated unbound-cacti contribution from Dmitriy Demidov, with
7804	  the queue statistics displayed in its own graph.
7805	- iana portlist updated.
7806
780722 July 2009: Wouter
7808	- Fix bug found by Michael Tokarev where unbound would try to
7809	  prime the root servers even though forwarders are configured for
7810	  the root.
7811	- tagged 1.3.3rc1
7812
781321 July 2009: Wouter
7814	- Fix server selection, so that it waits for open target queries when
7815	  faced with lameness.
7816
781720 July 2009: Wouter
7818	- Ignore transient sendto errors, no route to host, and host, net down.
7819	- contrib/update-anchor.sh has -r option for root-hints.
7820	- feature val-log-level: 1 prints validation failures so you can
7821	  keep track of them during dnssec deployment.
7822
782316 July 2009: Wouter
7824	- fix replacement malloc code.  Used in crosscompile.
7825	- makedist -w creates crosscompiled setup.exe on fedora11.
7826
782715 July 2009: Wouter
7828	- dependencies for compat items, for crosscompile.
7829	- mingw32 crosscompile changes, dependencies and zipfile creation.
7830	  and with System.dll from the windows NSIS you can make setup.exe.
7831	- package libgcc_s_sjlj exception handler for NSISdl.dll.
7832
783314 July 2009: Wouter
7834	- updated ldns tarball for solaris x64 compile assistance.
7835	- no need to define RAND_MAX from config.h.
7836	- iana portlist updated.
7837	- configure changes and ldns update for mingw32 crosscompile.
7838
783913 July 2009: Wouter
7840	- Fix for crash at start on windows.
7841	- tag for release 1.3.2.
7842	- trunk has version 1.3.3.
7843	- Fix for ID bits on windows to use all 16. RAND_MAX was not
7844	  defined like you'd expect on mingw. Reported by Mees de Roo.
7845
78469 July 2009: Wouter
7847	- tag for release 1.3.1.
7848	- trunk has version 1.3.2.
7849
78507 July 2009: Wouter
7851	- iana portlist updated.
7852
78536 July 2009: Wouter
7854	- prettier error handling in SSL setup.
7855	- makedist.sh uname fix (same as ldns).
7856	- updated fedora spec file.
7857
78583 July 2009: Wouter
7859	- fixup linking when ldnsdir is "".
7860
786130 June 2009: Wouter
7862	- more lenient truncation checks.
7863
786429 June 2009: Wouter
7865	- ldns trunk r2959 imported as tarball, because of solaris cc compile
7866	  support for c99.  r2960 for better configure.
7867	- better wrongly_truncated check.
7868	- On Linux, fragment IPv6 datagrams to the IPv6 minimum MTU, to
7869	  avoid dropped packets at routers.
7870
787126 June 2009: Wouter
7872	- Fix EDNS fallback when EDNS works for short answers but long answers
7873	  are dropped.
7874
787522 June 2009: Wouter
7876	- fixup iter priv strict aliasing while preserving size of sockaddr.
7877	- iana portlist updated.  (one less port allocated, one more fraction
7878	  of a bit for security!)
7879	- updated fedora specfile in contrib from Paul Wouters.
7880
788119 June 2009: Wouter
7882	- Fixup strict aliasing warning in iter priv code.
7883	  and config_file code.
7884	- iana portlist updated.
7885	- harden-referral-path: handle cases where NS is in answer section.
7886
788718 June 2009: Wouter
7888	- Fix of message parse bug where (specifically) an NSEC and RRSIG
7889	  in the wrong order would be parsed, but put wrongly into internal
7890	  structures so that later validation would fail.
7891	- Extreme lenience for wrongly truncated replies where a positive
7892	  reply has an NS in the authority but no signatures.  They are
7893	  turned into minimal responses with only the (secure) answer.
7894	- autoconf 2.63 for configure.
7895	- python warnings suppress.  Keep python API away from header files.
7896
789717 June 2009: Wouter
7898	- CREDITS entry for cz.nic, sponsoring a 'summer of code' that was
7899	  used for the python code in unbound. (http://www.nic.cz/vip/ in cz).
7900
790116 June 2009: Wouter
7902	- Fixup opportunistic target query generation to it does not
7903	  generate queries that are known to fail.
7904	- Touchup on munin total memory report.
7905	- messages picked out of the cache by the iterator are checked
7906	  if their cname chain is still correct and if validation status
7907	  has to be reexamined.
7908
790915 June 2009: Wouter
7910	- iana portlist updated.
7911
791214 June 2009: Wouter
7913	- Fixed bug where cached responses would lose their security
7914	  status on second validation, which especially impacted dlv
7915	  lookups.  Reported by Hauke Lampe.
7916
791713 June 2009: Wouter
7918	- bug #254. removed random whitespace from example.conf.
7919
792012 June 2009: Wouter
7921	- Fixup potential wrong NSEC picked out of the cache.
7922	- If unfulfilled callbacks are deleted they are called with an error.
7923	- fptr wlist checks for mesh callbacks.
7924	- fwd above stub in configuration works.
7925
792611 June 2009: Wouter
7927	- Fix queries for type DS when forward or stub zones are there.
7928	  They are performed to higherup domains, and thus treated as if
7929	  going to higher zones when looking up the right forward or stub
7930	  server.  This makes a stub pointing to a local server that has
7931	  a local view of example.com signed with the same keys as are
7932	  publicly used work.  Reported by Johan Ihren.
7933	- Added build-unbound-localzone-from-hosts.pl to contrib, from
7934	  Dennis DeDonatis.  It converts /etc/hosts into config statements.
7935	- same thing fixed for forward-zone and DS, chain of trust from
7936	  public internet into the forward-zone works now.  Added unit test.
7937
79389 June 2009: Wouter
7939	- openssl key files are opened apache-style, when user is root and
7940	  before chrooting.  This makes permissions on remote-control key
7941	  files easier to set up.  Fixes bug #251.
7942	- flush_type and flush_name remove msg cache entries.
7943	- codereview - dp copy bogus setting fix.
7944
79458 June 2009: Wouter
7946	- Removed RFC5011 REVOKE flag support. Partial 5011 support may cause
7947	  inadvertant behaviour.
7948	- 1.3.0 tarball for release created.
7949	- 1.3.1 development in svn trunk.
7950	- iana portlist updated.
7951	- fix lint from complaining on ldns/sha.h.
7952	- help compiler figure out aliasing in priv_rrset_bad() routine.
7953	- fail to configure with python if swig is not found.
7954	- unbound_munin_ in contrib uses ps to show rss if sbrk does not work.
7955
79563 June 2009: Wouter
7957	- fixup bad free() when wrongly encoded DSA signature is seen.
7958	  Reported by Paul Wouters.
7959	- review comments from Matthijs.
7960
79612 June 2009: Wouter
7962	- --enable-sha2 option. The draft rsasha256 changed its algorithm
7963	  numbers too often.  Therefore it is more prudent to disable the
7964	  RSASHA256 and RSASHA512 support by default.
7965	- ldns trunk included as new tarball.
7966	- recreated the 1.3.0 tag in svn. rc1 tarball generated at this point.
7967
796829 May 2009: Wouter
7969	- fixup doc bug in README reported by Matthew Dempsky.
7970
797128 May 2009: Wouter
7972	- update iana port list
7973	- update ldns lib tarball
7974
797527 May 2009: Wouter
7976	- detect lack of IPv6 support on XP (with a different error code).
7977	- Fixup a crash-on-exit which was triggered by a very long queue.
7978	  Unbound would try to re-use ports that came free, but this is
7979	  of course not really possible because everything is deleted.
7980	  Most easily triggered on XP (not Vista), maybe because of the
7981	  network stack encouraging large messages backlogs.
7982	- change in debug statements.
7983	- Fixed bug that could cause a crash if root prime failed when there
7984	  were message backlogs.
7985
798626 May 2009: Wouter
7987	- Thanks again to Brett Carr, found an assertion that was not true.
7988	  Assertion checked if recursion parent query still existed.
7989
799029 April 2009: Wouter
7991	- Thanks to Brett Carr, caught windows resource leak, use
7992	  closesocket() and not close() on sockets or else the network stack
7993	  starts to leak handles.
7994	- Removed usage of windows Mutex because windows cannot handle enough
7995	  mutexes open.  Provide own mutex implementation using primitives.
7996
799728 April 2009: Wouter
7998	- created svn tag for 1.3.0.
7999
800027 April 2009: Wouter
8001	- optimised cname from cache.
8002	- ifdef windows functions in testbound.
8003
800423 April 2009: Wouter
8005	- fix for threadsafety in solaris thr_key_create() in tests.
8006	- iana portlist updated.
8007	- fix pylib test for Darwin.
8008	- fix pymod test for Darwin and a python threading bug in pymod init.
8009	- check python >= 2.4 in configure.
8010	- -ldl check for libcrypto 1.0.0beta.
8011
801221 April 2009: Wouter
8013	- fix for build outside sourcedir.
8014	- fix for configure script swig detection.
8015
801617 April 2009: Wouter
8017	- Fix reentrant in minievent handler for unix. Could have resulted
8018	  in spurious event callbacks.
8019	- timers do not take up a fd slot for winsock handler.
8020	- faster fix for winsock reentrant check.
8021	- fix rsasha512 unit test for new (interim) algorithm number.
8022	- fix test:ldns doesn't like DOS line endings in keyfiles on unix.
8023	- fix compile warning on ubuntu (configlexer fwrite return value).
8024	- move python include directives into CPPFLAGS instead of CFLAGS.
8025
802616 April 2009: Wouter
8027	- winsock event handler exit very quickly on signal, even if
8028	  under heavy load.
8029	- iana portlist updated.
8030	- fixup windows winsock handler reentrant problem.
8031
803214 April 2009: Wouter
8033	- bug #245: fix munin plugin, perform cleanup of stale lockfiles.
8034	- makedist.sh; better help text.
8035	- cache-min-ttl option and tests.
8036	- mingw detect error condition on TCP sockets (NOTCONN).
8037
80389 April 2009: Wouter
8039	- Fix for removal of RSASHA256_NSEC3 protonumber from ldns.
8040	- ldns tarball updated.
8041	- iana portlist update.
8042	- detect GOST support in openssl-1.0.0-beta1, and fix compile problem
8043	  because that openssl defines the name STRING for itself.
8044
80456 April 2009: Wouter
8046	- windows compile fix.
8047	- Detect FreeBSD jail without ipv6 addresses assigned.
8048	- python libunbound wrapper unit test.
8049	- installs the following files. Default is to not build them.
8050	  	from configure --with-pythonmodule:
8051	  /usr/lib/python2.x/site-packages/unboundmodule.py
8052	  	from configure --with-pyunbound:
8053	  /usr/lib/python2.x/site-packages/unbound.py
8054	  /usr/lib/python2.x/site-packages/_unbound.so*
8055	  The example python scripts (pythonmod/examples and
8056	  libunbound/python/examples) are not installed.
8057	- python invalidate routine respects packed rrset ids and locks.
8058	- clock skew checks in unbound, config statements.
8059	- nxdomain ttl considerations in requirements.txt
8060
80613 April 2009: Wouter
8062	- Fixed a bug that caused messages to be stored in the cache too
8063	  long.  Hard to trigger, but NXDOMAINs for nameservers or CNAME
8064	  targets have been more vulnerable to the TTL miscalculation bug.
8065	- documentation test fixed for python addition.
8066
80672 April 2009: Wouter
8068	- pyunbound (libunbound python plugin) compiles using libtool.
8069	- documentation for pythonmod and pyunbound is generated in doc/html.
8070	- iana portlist updated.
8071	- fixed bug in unbound-control flush_zone where it would not flush
8072	  every message in the target domain.  This especially impacted
8073	  NXDOMAIN messages which could remain in the cache regardless.
8074	- python module test package.
8075
80761 April 2009: Wouter
8077	- suppress errors when trying to contact authority servers that gave
8078	  ipv6 AAAA records for their nameservers with ipv4 mapped contents.
8079	  Still tries to do so, could work when deployed in intranet.
8080	  Higher verbosity shows the error.
8081	- new libunbound calls documented.
8082	- pyunbound in libunbound/python. Removed compile warnings.
8083	  Makefile to make it.
8084
808530 March 2009: Wouter
8086	- Fixup LDFLAGS from libevent sourcedir compile configure restore.
8087	- Fixup so no non-absolute rpaths are added.
8088	- Fixup validation of RRSIG queries, they are let through.
8089	- read /dev/random before chroot
8090	- checkconf fix no python checks when no python module enabled.
8091	- fix configure, pthread first, so other libs do not change outcome.
8092
809327 March 2009: Wouter
8094	- nicer -h output. report linked libraries and modules.
8095	- prints modules in intuitive order (config file friendly).
8096	- python compiles easily on BSD.
8097
809826 March 2009: Wouter
8099	- ignore swig varargs warnings with gcc.
8100	- remove duplicate example.conf text from python example configs.
8101	- outofdir compile fix for python.
8102	- pyunbound works.
8103	- print modules compiled in on -h. manpage.
8104
810525 March 2009: Wouter
8106	- initial import of the python contribution from Zdenek Vasicek and
8107	  Marek Vavrusa.
8108	- pythonmod in Makefile; changes to remove warnings/errors for 1.3.0.
8109
811024 March 2009: Wouter
8111	- more neat configure.ac. Removed duplicate config.h includes.
8112	- neater config.h.in.
8113	- iana portlist updated.
8114	- fix util/configlexer.c and solaris -std=c99 flag.
8115	- fix postcommit aclocal errors.
8116	- spaces stripped. Makefile cleaner, /usr omitted from -I, -L, -R.
8117	- swap order of host detect and libtool generation.
8118
811923 March 2009: Wouter
8120	- added launchd plist example file for MacOSX to contrib.
8121	- deprecation test for daemon(3).
8122	- moved common configure actions to m4 include, prettier Makefile.
8123
812420 March 2009: Wouter
8125	- bug #239: module-config entries order is important. Documented.
8126	- build fix for test asynclook.
8127
812819 March 2009: Wouter
8129	- winrc/README.txt dos-format text file.
8130	- iana portlist updated.
8131	- use _beginthreadex() when available (performs stack alignment).
8132	- defaults for windows baked into configure.ac (used if on mingw).
8133
813418 March 2009: Wouter
8135	- Added tests, unknown algorithms become insecure. fallback works.
8136	- Fix for and test for unknown algorithms in a trust anchor
8137	  definition.  Trust anchors with no supported algos are ignored.
8138	  This means a (higher)DS or DLV entry for them could succeed, and
8139	  otherwise they are treated as insecure.
8140	- domain-insecure: "example.com" statement added. Sets domain
8141	  insecure regardless of chain of trust DSs or DLVs. The inverse
8142	  of a trust-anchor.
8143
814417 March 2009: Wouter
8145	- unit test for unsupported algorithm in anchor warning.
8146	- fixed so queries do not fail on opportunistic target queries.
8147
814816 March 2009: Wouter
8149	- fixup diff error printout in contrib/update-itar.sh.
8150	- added contrib/unbound_cacti for statistics support in cacti,
8151	  contributed by Dmitriy Demidov.
8152
815313 March 2009: Wouter
8154	- doxygen and lex/yacc on linux.
8155	- strip update-anchor on makedist -w.
8156	- fix testbound on windows.
8157	- default log to syslog for windows.
8158	- uninstaller can stop unbound - changed text on it to reflect that.
8159	- remove debugging from windows 'cron' actions.
8160
816112 March 2009: Wouter
8162	- log to App.logs on windows prints executable identity.
8163	- fixup tests.
8164	- munin plugin fix benign locking error printout.
8165	- anchor-update for windows, called every 24 hours; unbound reloads.
8166
816711 March 2009: Wouter
8168	- winsock event handler resets WSAevents after signalled.
8169	- winsock event handler tests if signals are really signalled.
8170	- install and service with log to file works on XP and Vista on
8171	  default install location.
8172	- on windows logging to the Application logbook works (as a service).
8173	- fix RUN_DIR on windows compile setting in makedist.
8174	- windows registry has Software\Unbound\ConfigFile element.
8175	  If does not exist, the default is used. The -c switch overrides it.
8176	- fix makedist version cleanup function.
8177
817810 March 2009: Wouter
8179	- makedist -w strips out old rc.. and snapshot info from version.
8180	- setup.exe starts and stops unbound after install, before uninstall.
8181	- unbound-checkconf recognizes absolute pathnames on windows (C:...).
8182
81839 March 2009: Wouter
8184	- Nullsoft NSIS installer creation script.
8185
81865 March 2009: Wouter
8187	- fixup memory leak introduced on 18feb in mesh reentrant fix.
8188
81893 March 2009: Wouter
8190	- combined icon with 16x16(4) 32x32(4) 48x48(8) 64x64(8).
8191	- service works on xp/vista, no config necessary (using defaults).
8192	- windows registry settings.
8193
81942 March 2009: Wouter
8195	- fixup --export-symbols to be -export-symbls for libtool.
8196	  This should fix extraneous symbols exported from libunbound.
8197	  Thanks to Ondrej Sury and Robert Edmonds for finding it.
8198	- iana portlist updated.
8199	- document FAQ entry on stub/forward zones and default blocking.
8200	- fix asynclook test app for libunbound not exporting symbols.
8201	- service install and remove utils that work with vista UAC.
8202
820327 February 2009: Wouter
8204	- Fixup lexer, to not give warnings about fwrite. Appeared in
8205	  new lexer features.
8206	- makedistro functionality for mingw. Has RC support.
8207	- support spaces and backslashes in configured defaults paths.
8208	- register, deregister in service control manager.
8209
821025 February 2009: Wouter
8211	- windres usage for application resources.
8212
821324 February 2009: Wouter
8214	- isc moved their dlv key download location.
8215	- fixup warning on vista/mingw.
8216	- makedist -w for window zip distribution first version.
8217
821820 February 2009: Wouter
8219	- Fixup contrib/update-itar.sh, the exit codes 1 and 0 were swapped.
8220	  Nicer script layout.  Added url to site in -h output.
8221
822219 February 2009: Wouter
8223	- unbound-checkconf and unbound print warnings when trust anchors
8224	  have unsupported algorithms.
8225	- added contrib/update-itar.sh  This script is similar to
8226	  update-anchor.sh, and updates from the IANA ITAR repository.
8227	  You can provide your own PGP key and trust repo, or can use the
8228	  builtin.  The program uses wget and gpg to work.
8229	- iana portlist updated.
8230	- update-itar.sh: using ftp:// urls because https godaddy certificate
8231	  is not available everywhere and then gives fatal errors.  The
8232	  security is provided by pgp signature.
8233
823418 February 2009: Wouter
8235	- more cycle detection. Also for target queries.
8236	- fixup bug where during deletion of the mesh queries the callbacks
8237	  that were reentrant caused assertion failures. Keep the mesh in
8238	  a reentrant safe state.  Affects libunbound, reload of server,
8239	  on quit and flush_requestlist.
8240	- iana portlist updated.
8241
824213 February 2009: Wouter
8243	- forwarder information now per-thread duplicated.
8244	  This keeps it read only for speed, with no locking necessary.
8245	- forward command for unbound control to change forwarders to use
8246	  on the fly.
8247	- document that unbound-host reads no config file by default.
8248	- updated iana portlist.
8249
825012 February 2009: Wouter
8251	- call setusercontext if available (on BSD).
8252	- small refactor of stats clearing.
8253	- #227: flush_stats feature for unbound-control.
8254	- stats_noreset feature for unbound-control.
8255	- flush_requestlist feature for unbound-control.
8256	- libunbound version upped API (was changed 5 feb).
8257	- unbound-control status shows if root forwarding is in use.
8258	- slightly nicer memory management in iter-fwd code.
8259
826010 February 2009: Wouter
8261	- keys with rfc5011 REVOKE flag are skipped and not considered when
8262	  validating data.
8263	- iana portlist updated
8264	- #226: dump_requestlist feature for unbound-control.
8265
82666 February 2009: Wouter
8267	- contrib contains specfile for fedora 1.2.1 (from Paul Wouters).
8268	- iana portlist updated.
8269	- fixup EOL in include directive (reported by Paul Wouters).
8270	  You can no longer specify newlines in the names of included files.
8271	- config parser changed. Gives some syntax errors closer to where they
8272	  occurred. Does not enforce a space after keyword anymore.
8273	  Does not allow literal newlines inside quoted strings anymore.
8274	- verbosity level 5 logs customer IP for new requestlist entries.
8275	- test fix, lexer and cancel test.
8276	- new option log-time-ascii: yes  if you enable it prints timestamps
8277	  in the log file as Feb 06 13:45:26 (like syslog does).
8278	- detect event_base_new in libevent-1.4.1 and later and use it.
8279	- #231 unbound-checkconf -o option prints that value from config file.
8280	  Useful for scripting in management scripts and the like.
8281
82825 February 2009: Wouter
8283	- ldns 1.5.0 rc as tarball included.
8284	- 1.3.0 development continues:
8285	  change in libunbound API: ub_cancel can return an error, that
8286	  the async_id did not exist, or that it was already delivered.
8287	  The result could have been delivered just before the cancel
8288	  routine managed to acquire the lock, so a caller may get the
8289	  result at the same time they call cancel.  For this case,
8290	  ub_cancel tries to return an error code.
8291	  Fixes race condition in ub_cancel() libunbound function.
8292	- MacOSX Leopard cleaner text output from configure.
8293	- initgroups(3) is called to drop secondary group permissions, if
8294	  applicable.
8295	- configure option --with-ldns-builtin forces the use of the
8296	  inluded ldns package with the unbound source.  The -I include
8297	  is put before the others, so it avoids bad include files from
8298	  an older ldns install.
8299	- daemon(3) posix call is used when available.
8300	- testbound test for older fix added.
8301
83024 February 2009: Wouter
8303	- tag for release 1.2.1.
8304	- trunk setup for 1.3.0 development.
8305
83063 February 2009: Wouter
8307	- noted feature requests in doc/TODO.
8308	- printout more detailed errors on ssl certificate loading failures.
8309	- updated IANA portlist.
8310
831116 January 2009: Wouter
8312	- more quiet about ipv6 network failures, i.e. when ipv6 is not
8313	  available (network unreachable). Debug still printed on high
8314	  verbosity.
8315	- unbound-host -4 and -6 options. Stops annoying ipv6 errors when
8316	  debugging with unbound-host -4 -d ...
8317	- more cycle detection for NS-check, addr-check, root-prime and
8318	  stub-prime queries in the iterator.  Avoids possible deadlock
8319	  when priming fails.
8320
832115 January 2009: Wouter
8322	- bug #229: fixup configure checks for compilation with Solaris
8323	  Sun cc compiler, ./configure CC=/opt/SUNWspro/bin/cc
8324	- fixup suncc warnings.
8325	- fix bug where unbound could crash using libevent 1.3 and older.
8326	- update testset for recent retry change.
8327
832814 January 2009: Wouter
8329	- 1.2.1 feature: negative caching for failed queries.
8330	  Queries that failed are cached for 5 seconds (NORR_TTL).
8331	  If the failure is local, like out of memory, it is not cached.
8332	- the TTL comparison for the cache used different comparisons,
8333	  causing many cache responses that used the iterator and validator
8334	  state machines unnecessarily.
8335	- retry from 4 to 5 so that EDNS drop retry is part of the first
8336	  query resolve attempt, and cached error does not stop EDNS fallback.
8337	- remove debug prints that protect against bad referrals.
8338	- honor QUIET=no on make commandline (or QUIET=yes ).
8339
834013 January 2009: Wouter
8341	- fixed bug in lameness marking, removed printouts.
8342	- find NS rrset more cleanly for qtype NS.
8343	- Moved changes to 1.2.0 for release. Thanks to Mark Zealey for
8344	  reporting and logs.
8345	- 1.2.1 feature: stops resolving AAAAs promiscuously when they
8346	  are in the negative cache.
8347
834812 January 2009: Wouter
8349	- fixed bug in infrastructure lameness cache, did not lowercase
8350	  name of zone to hash when setting lame.
8351	- lameness debugging printouts.
8352
83539 January 2009: Wouter
8354	- created svn tag for 1.2.0 release.
8355	- svn trunk contains 1.2.1 version number.
8356	- iana portlist updated for todays list.
8357	- removed debug print.
8358
83598 January 2009: Wouter
8360	- new version of ldns-trunk (today) included as tarball, fixed
8361	  bug #224, building with -j race condition.
8362	- remove possible race condition in the test for race conditions.
8363
83647 January 2009: Wouter
8365	- version 1.2.0 in preparation.
8366	- feature to allow wildcards (*, ?, [], {}. ~) in trusted-keys-file
8367	  statements. (Adapted from patch by Paul Wouters).
8368	- typo fix and iana portlist updated.
8369	- porting testsuite; unused var warning, and type fixup.
8370
83716 January 2009: Wouter
8372	- fixup packet-of-death when compiled with --enable-debug.
8373	  A malformed packet could cause an internal assertion failure.
8374	- added test for HINFO canonicalisation behaviour.
8375	- fixup reported problem with transparent local-zone data where
8376	  queries with different type could get nxdomain. Now queries
8377	  with a different name get resolved normally, with different type
8378	  get a correct NOERROR/NODATA answer.
8379	- HINFO no longer downcased for validation, making unbound compatible
8380	  with bind and ldns.
8381	- fix reading included config files when chrooted.
8382	  Give full path names for include files.
8383	  Relative path names work if the start dir equals the working dir.
8384	- fix libunbound message transport when no packet buffer is available.
8385
83865 January 2009: Wouter
8387	- fixup getaddrinfo failure handling for remote control port.
8388	- added L.ROOT-SERVERS.NET. AAAA 2001:500:3::42 to builtin root hints.
8389	- fixup so it works with libev-3.51 from http://dist.schmorp.de/libev/
8390	- comm_timer_set performs base_set operation after event_add.
8391
839218 December 2008: Wouter
8393	- fixed bug reported by Duane Wessels: error in DLV lookup, would make
8394	  some zones that had correct DLV keys as insecure.
8395	- follows -rc makedist from ldns changes (no _rc).
8396	- ldns tarball updated with 1.4.1rc for DLV unit test.
8397	- verbose prints about recursion lame detection and server selection.
8398	- fixup BSD port for infra host storage. It hashed wrongly.
8399	- fixup makedist snapshot name generation.
8400	- do not reopen syslog to avoid dev/log dependency.
8401
840217 December 2008: Wouter
8403	- follows ldns makedist.sh. -rc option. autom4te dir removed.
8404	- unbound-control status command.
8405	- extended statistics has a number of ipv6 queries counter.
8406	  contrib/unbound_munin_ was updated to draw ipv6 in the hits graph.
8407
840816 December 2008: Wouter
8409	- follow makedist improvements from ldns, for maintainers prereleases.
8410	- snapshot version uses _ not - to help rpm distinguish the
8411	  version number.
8412
841311 December 2008: Wouter
8414	- better fix for bug #219: use LOG_NDELAY with openlog() call.
8415	  Thanks to Tamas Tevesz.
8416
84179 December 2008: Wouter
8418	- bug #221 fixed: unbound checkconf checks if key files exist if
8419	  remote control is enabled. Also fixed NULL printf when not chrooted.
8420	- iana portlist updated.
8421
84223 December 2008: Wouter
8423	- Fix problem reported by Jaco Engelbrecht where unbound-control stats
8424	  freezes up unbound if this was compiled without threading, and
8425	  was using multiple processes.
8426	- iana portlist updated.
8427	- test for remote control with interprocess communication.
8428	- created command distribution mechanism so that remote control
8429	  commands other than 'stats' work on all processes in a nonthreaded
8430	  compiled version. dump/load cache work, on the first process.
8431	- fixup remote control local_data addition memory corruption bug.
8432
84331 December 2008: Wouter
8434	- SElinux policy files in contrib/selinux for the unbound daemon,
8435	  by Paul Wouters and Adam Tkac.
8436
843725 November 2008: Wouter
8438	- configure complains when --without-ssl is given (bug #220).
8439	- skip unsupported feature tests on vista/mingw.
8440	- fixup testcode/streamtcp to work on vista/mingw.
8441	- root-hints test checks version of dig required.
8442	- blacklisted servers are polled at a low rate (1%) to see if they
8443	  come back up. But not if there is some other working server.
8444
844524 November 2008: Wouter
8446	- document that the user of the server daemon needs read privileges
8447	  on the keys and certificates generated by unbound-control-setup.
8448	  This is different per system or distribution, usually, running the
8449	  script under the same username as the server uses suffices.
8450	  i.e.  sudo -u unbound unbound-control-setup
8451	- testset port to vista/mingw.
8452	- tcp_sigpipe to freebsd port.
8453
845421 November 2008: Wouter
8455	- fixed tcp accept, errors were printed when they should not.
8456	- unbound-control-setup.sh removes read/write permissions other
8457	  from the keys it creates (as suggested by Dmitriy Demidov).
8458
845920 November 2008: Wouter
8460	- fixup fatal error due to faulty error checking after tcp accept.
8461	- add check in rlimit to avoid integer underflow.
8462	- rlimit check with new formula; better estimate for number interfaces
8463	- nicer comments in rlimit check.
8464	- tag 1.1.1 created in svn.
8465	- trunk label is 1.1.2
8466
846719 November 2008: Wouter
8468	- bug #219: fixed so that syslog which delays opening until the first
8469	  log line is written, gets a log line while not chroot'ed yet.
8470
847118 November 2008: Wouter
8472	- iana portlist updated.
8473	- removed cast in unit test debug print that was not 64bit safe.
8474	- trunk back to 1.1.0; copied to tags 1.1.0 release.
8475	- trunk to has version number 1.1.1 again.
8476	- in 1.1.1; make clean nicer. grammar in manpage.
8477
847817 November 2008: Wouter
8479	- theoretical fix for problems reported on mailing list.
8480	  If a delegation point has no A but only AAAA and do-ip6 is no,
8481	  resolution would fail. Fixed to ask for the A and AAAA records.
8482	  It has to ask for both always, so that it can fail quietly, from
8483	  TLD perspective, when a zone is only reachable on one transport.
8484	- test for above, only AAAA and doip6 is no. Fix causes A record
8485	  for nameserver to be fetched.
8486	- fixup address duplication on cache fillup for delegation points.
8487	- testset updated for new query answer requirements.
8488
848914 November 2008: Wouter
8490	- created 1.1.0 release tag in svn.
8491	- trunk moved to 1.1.1
8492	- fixup unittest-neg for locking.
8493
849413 November 2008: Wouter
8495	- added fedora init and specfile to contrib (by Paul Wouters).
8496	- added configure check for ldns 1.4.0 (using its compat funcs).
8497	- neater comments in worker.h.
8498	- removed doc/plan and updated doc/TODO.
8499	- silenced EHOSTDOWN (verbosity 2 or higher to see it).
8500	- review comments from Jelte, Matthijs. Neater code.
8501
850212 November 2008: Wouter
8503	- add unbound-control manpage to makedist replace list.
8504
850511 November 2008: Wouter
8506	- unit test for negative cache, stress tests the refcounting.
8507	- fix for refcounting error that could cause fptr_wlist fatal exit
8508	  in the negative cache rbtree (upcoming 1.1 feature). (Thanks to
8509	  Attila Nagy for testing).
8510	- nicer comments in cachedump about failed RR to string conversion.
8511	- fix 32bit wrap around when printing large (4G and more) mem usage
8512	  for extended statistics.
8513
851410 November 2008: Wouter
8515	- fixup the getaddrinfo compat code rename.
8516
85178 November 2008: Wouter
8518	- added configure check for eee build warning.
8519
85207 November 2008: Wouter
8521	- fix bug 217: fixed, setreuid and setregid do not work on MacOSX10.4.
8522	- detect nonblocking problems in network stack in configure script.
8523
85246 November 2008: Wouter
8525	- dname_priv must decompress the name before comparison.
8526	- iana portlist updated.
8527
85285 November 2008: Wouter
8529	- fixed possible memory leak in key_entry_key deletion.
8530	  Would leak a couple bytes when trust anchors were replaced.
8531	- if query and reply qname overlap, the bytes are skipped not copied.
8532	- fixed file descriptor leak when messages were jostled out that
8533	  had outstanding (TCP) replies.
8534	- DNAMEs used from cache have their synthesized CNAMEs initialized
8535	  properly.
8536	- fixed file descriptor leak for localzone type deny (for TCP).
8537	- fixed memleak at exit for nsec3 negative cached zones.
8538	- fixed memleak for the keyword 'nodefault' when reading config.
8539	- made verbosity of 'edns incapable peer' warning higher, so you
8540	  do not get spammed by it.
8541	- caught elusive Bad file descriptor error bug, that would print the
8542	  error while unnecessarily try to listen to a closed fd. Fixed.
8543
85444 November 2008: Wouter
8545	- fixed -Wwrite-strings warnings that result in better code.
8546
85473 November 2008: Wouter
8548	- fixup build process for Mac OSX linker, use ldns b32 compat funcs.
8549	- generated configure with autoconf-2.61.
8550	- iana portlist updated.
8551	- detect if libssl needs libdl.  For static linking with libssl.
8552	- changed to use new algorithm identifiers for sha256/sha512
8553	  from ldns 1.4.0 (need very latest version).
8554	- updated the included ldns tarball.
8555	- proper detection of SHA256 and SHA512 functions (not just sizes).
8556
855723 October 2008: Wouter
8558	- a little more debug info for failure on signer names. prints names.
8559
856022 October 2008: Wouter
8561	- CFLAGS are picked up by configure from the environment.
8562	- iana portlist updated.
8563	- updated ldns to use 1.4.0-pre20081022 so it picks up CFLAGS too.
8564	- new stub-prime: yesno option. Default is off, so it does not prime.
8565	  can be turned on to get same behaviour as previous unbound release.
8566	- made automated test that checks if builtin root hints are uptodate.
8567	- finished draft-wijngaards-dnsext-resolver-side-mitigation
8568	  implementation. The unwanted-reply-threshold can be set.
8569	- fixup so fptr_whitelist test in alloc.c works.
8570
857121 October 2008: Wouter
8572	- fix update-anchors.sh, so it does not report different RR order
8573	  as an update.  Sorts the keys in the file.  Updated copyright.
8574	- fixup testbound on windows, the command control pipe doesn't exist.
8575	- skip 08hostlib test on windows, no fork() available.
8576	- made unbound-remote work on windows.
8577
857820 October 2008: Wouter
8579	- quench a log message that is debug only.
8580	- iana portlist updated.
8581	- do not query bogus nameservers.  It is like nameservers that have
8582	  the NS or A or AAAA record bogus are listed as donotquery.
8583	- if server selection is faced with only bad choices, it will
8584	  attempt to get more options to be fetched.
8585	- changed bogus-ttl default value from 900 to 60 seconds.
8586	  In anticipation that operator caused failures are more likely than
8587	  actual attacks at this time.  And thus repeated validation helps
8588	  the operators get the problem fixed sooner.  It makes validation
8589	  failures go away sooner (60 seconds after the zone is fixed).
8590	  Also it is likely to try different nameserver targets every minute,
8591	  so that if a zone is bad on one server but not another, it is
8592	  likely to pick up the 'correct' one after a couple minutes,
8593	  and if the TTL is big enough that solves validation for the zone.
8594	- fixup unbound-control compilation on windows.
8595
859617 October 2008: Wouter
8597	- port Leopard/G5: fixup type conversion size_t/uint32.
8598	  please ranlib, stop file without symbols warning.
8599	- harden referral path now also validates the root after priming.
8600	  It looks up the root NS authoritatively as well as the root servers
8601	  and attemps to validate the entries.
8602
860316 October 2008: Wouter
8604	- Fixup negative TTL values appearing (reported by Attila Nagy).
8605
860615 October 2008: Wouter
8607	- better documentation for 0x20; remove fallback TODO, it is done.
8608	- harden-referral-path feature includes A, AAAA queries for glue,
8609	  as well as very careful NS caching (only when doing NS query).
8610	  A, AAAA use the delegation from the NS-query.
8611
861214 October 2008: Wouter
8613	- fwd_three.tpkg test was flaky.  If the three requests hit the
8614	  wrong threads by chance (or bad OS) then the test would fail.
8615	  Made less flaky by increasing number of retries.
8616	- stub_udp.tpkg changed to work, give root hints. fixed ldns_dname_abs.
8617	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081014).
8618	  Which includes the ldns_dname_absolute fix.
8619	- fwd_three test remains flaky now that unbound does not stop
8620	  listening when full.  Thus, removed timeout problem.
8621	  It may be serviced by three threads, or maybe by one.
8622	  Mostly only useful for lock-check testing now.
8623
862413 October 2008: Wouter
8625	- fixed recursion servers deployed as authoritative detection, so
8626	  that as a last resort, a +RD query is sent there to get the
8627	  correct answer.
8628	- iana port list update.
8629	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081013).
8630
863110 October 2008: Wouter
8632	- fixup tests - the negative cache contained the correct NSEC3s for
8633	  two tests that are supposed to fail to validate.
8634
86359 October 2008: Wouter
8636	- negative cache caps max iterations of NSEC3 done.
8637	- NSEC3 negative cache for qtype DS works.
8638
86398 October 2008: Wouter
8640	- NSEC negative cache for DS.
8641
86426 October 2008: Wouter
8643	- jostle-timeout option, so you can config for slow links.
8644	- 0x20 fallback code.  Tries 3xnumber of nameserver addresses
8645	  queries that must all be the same.  Sent to random nameservers.
8646	- documented choices for DoS, EDNS, 0x20.
8647
86482 October 2008: Wouter
8649	- fixup unlink of pidfile.
8650	- fixup SHA256 algorithm collation code.
8651	- contrib/update-anchor.sh does not overwrite anchors if not needed.
8652	  exits 0 when a restart is needed, other values if not.
8653	  so,  update-anchor.sh -d mydir && /etc/rc.d/unbound restart
8654	  can restart unbound exactly when needed.
8655
865630 September 2008: Wouter
8657	- fixup SHA256 DS downgrade, no longer possible to downgrade to SHA1.
8658	- tests for sha256 support and downgrade resistance.
8659	- RSASHA256 and RSASHA512 support (using the draft in dnsext),
8660	  using the drafted protocol numbers.
8661	- when using stub on localhost (127.0.0.1@10053) unbound works.
8662	  Like when running NSD to host a local zone, on the same machine.
8663	  The noprime feature. manpages more explanation. Added a test for it.
8664	- shorthand for reverse PTR,  local-data-ptr: "1.2.3.4 www.ex.com"
8665
866629 September 2008: Wouter
8667	- EDNS lameness detection, if EDNS packets are dropped this is
8668	  detected, eventually.
8669	- multiple query timeout rtt backoff does not backoff too much.
8670
867126 September 2008: Wouter
8672	- tests for remote-control.
8673	- small memory leak in exception during remote control fixed.
8674	- fixup for lock checking but not unchecking in remote control.
8675	- iana portlist updated.
8676
867723 September 2008: Wouter
8678	- Msg cache is loaded. A cache load enables cache responses.
8679	- unbound-control flush [name], flush_type and flush_zone.
8680
868122 September 2008: Wouter
8682	- dump_cache and load_cache statements in unbound-control.
8683	  RRsets are dumped and loaded correctly.
8684	  Msg cache is dumped.
8685
868619 September 2008: Wouter
8687	- locking on the localdata structure.
8688	- add and remove local zone and data with unbound-control.
8689	- ldns trunk snapshot updated, make tests work again.
8690
869118 September 2008: Wouter
8692	- fixup error in time calculation.
8693	- munin plugin improvements.
8694	- nicer abbreviations for high query types values (ixfr, axfr, any...)
8695	- documented the statistics output in unbound-control man page.
8696	- extended statistics prints out histogram, over unbound-control.
8697
869817 September 2008: Wouter
8699	- locking for threadsafe bogus rrset counter.
8700	- ldns trunk no longer exports b32 functions, provide compat.
8701	- ldns tarball updated.
8702	- testcode/ldns-testpkts.c const fixups.
8703	- fixed rcode stat printout.
8704	- munin plugin in contrib.
8705	- stats always printout uptime, because stats plugins need it.
8706
870716 September 2008: Wouter
8708	- extended-statistics: yesno config option.
8709	- unwanted replies spoof nearmiss detector.
8710	- iana portlist updated.
8711
871215 September 2008: Wouter
8713	- working start, stop, reload commands for unbound-control.
8714	- test for unbound-control working; better exit value for control.
8715	- verbosity control via unbound-control.
8716	- unbound-control stats.
8717
871812 September 2008: Wouter
8719	- removed browser control mentions. Proto speccy.
8720
872111 September 2008: Wouter
8722	- set nonblocking on new TCP streams, because linux does not inherit
8723	  the socket options to the accepted socket.
8724	- fix TCP timeouts.
8725	- SSL protected connection between server and unbound-control.
8726
872710 September 2008: Wouter
8728	- remove memleak in privacy addresses on reloads and quits.
8729	- remote control work.
8730
87319 September 2008: Wouter
8732	- smallapp/unbound-control-setup.sh script to set up certificates.
8733
87344 September 2008: Wouter
8735	- scrubber scrubs away private addresses.
8736	- test for private addresses. man page entry.
8737	- code refactored for name and address tree lookups.
8738
87393 September 2008: Wouter
8740	- options for 'DNS Rebinding' protection: private-address and
8741	  private-domain.
8742	- dnstree for reuse of routines that help with domain, addr lookups.
8743	- private-address and private-domain config option read, stored.
8744
87452 September 2008: Wouter
8746	- DoS protection features. Queries are jostled out to make room.
8747	- testbound can pass time, increasing the internal timer.
8748	- do not mark unsigned additionals bogus, leave unchecked, which
8749	  is removed too.
8750
87511 September 2008: Wouter
8752	- disallow nonrecursive queries for cache snooping by default.
8753	  You can allow is using access-control: <subnet> allow_snoop.
8754	  The defaults do allow access no authoritative data without RD bit.
8755	- two tests for it and fixups of tests for nonrec refused.
8756
875729 August 2008: Wouter
8758	- version 1.1 number in trunk.
8759	- harden-referral-path option for query for NS records.
8760	  Default turns off expensive, experimental option.
8761
876228 August 2008: Wouter
8763	- fixup logfile handling; it is created with correct permissions
8764	  again. (from bugfix#199).
8765	  Some errors are not written to logfile (pidfile writing, forking),
8766	  and these are only visible by using the -d commandline flag.
8767
876827 August 2008: Wouter
8769	- daemon(3) is causing problems for people. Reverting the patch.
8770	  bug#200, and 199 and 203 contain sideline discussion on it.
8771	- bug#199 fixed: pidfile can be outside chroot. openlog is done before
8772	  chroot and drop permissions.
8773	- config option to set size of aggressive negative cache,
8774	  neg-cache-size.
8775	- bug#203 fixed: dlv has been implemented.
8776
877726 August 2008: Wouter
8778	- test for insecure zone when DLV is in use, also does negative cache.
8779	- test for trustanchor when DLV is in use (the anchor works).
8780	- test for DLV used for a zone below a trustanchor.
8781	- added scrub filter for overreaching NSEC records and unit test.
8782	- iana portlist update
8783	- use of setresuid or setreuid when available.
8784	- use daemon(3) if available.
8785
878625 August 2008: Wouter
8787	- realclean patch from Robert Edmonds.
8788
878922 August 2008: Wouter
8790	- nicer debuglogging of DLV.
8791	- test with secure delegation inside the DLV repository.
8792
879321 August 2008: Wouter
8794	- negative cache code linked into validator, for DLV use.
8795	  negative cache works for DLV.
8796	- iana portlist update.
8797	- dlv-anchor option for unit tests.
8798	- fixup NSEC_AT_APEX classification for short typemaps.
8799	- ldns-testns has subdomain checks, for unit tests.
8800
880120 August 2008: Wouter
8802	- negative cache code, reviewed.
8803
880418 August 2008: Wouter
8805	- changes info: in logfile to notice: info: or debug: depending on
8806	  the verbosity of the statements.  Better logfile message
8807	  classification.
8808	- bug #208: extra rc.d unbound flexibility for freebsd/nanobsd.
8809
881015 August 2008: Wouter
8811	- DLV nsec code fixed for better detection of closest existing
8812	  enclosers from NSEC responses.
8813	- DLV works, straight to the dlv repository, so not for production.
8814	- Iana port update.
8815
881614 August 2008: Wouter
8817	- synthesize DLV messages from the rrset cache, like done for DS.
8818
881913 August 2008: Wouter
8820	- bug #203: nicer do-auto log message when user sets incompatible
8821	  options.
8822	- bug #204: variable name ameliorated in log.c.
8823	- bug #206: in iana_update, no egrep, but awk use.
8824	- ldns snapshot r2699 taken (includes DLV type).
8825	- DLV work, config file element, trust anchor read in.
8826
882712 August 2008: Wouter
8828	- finished adjusting testset to provide qtype NS answers.
8829
883011 August 2008: Wouter
8831	- Fixup rrset security updates overwriting 2181 trust status.
8832	  This makes validated to be insecure data just as worthless as
8833	  nonvalidated data, and 2181 rules prevent cache overwrites to them.
8834	- Fix assertion fail on bogus key handling.
8835	- dnssec lameness detection works on first query at trust apex.
8836	- NS queries get proper cache and dnssec lameness treatment.
8837	- fixup compilation without pthreads on linux.
8838
88398 August 2008: Wouter
8840	- NS queries are done after every referral.
8841	  validator is used on those NS records (if anchors enabled).
8842
88437 August 2008: Wouter
8844	- Scrubber more strict. CNAME chains, DNAMEs from cache, other
8845	  irrelevant rrsets removed.
8846	- 1.0.2 released from 1.0 support branch.
8847	- fixup update-anchor.sh to work both in BSD shell and bash.
8848
88495 August 2008: Wouter
8850	- fixup DS test so apex nodata works again.
8851
88524 August 2008: Wouter
8853	- iana port update.
8854	- TODO update.
8855	- fix bug 201: null ptr deref on cleanup while udp pkts wait for port.
8856	- added explanatory text for outgoing-port-permit in manpage.
8857
885830 July 2008: Wouter
8859	- fixup bug qtype DS for unsigned zone and signed parent validation.
8860
886125 July 2008: Wouter
8862	- added original copyright statement of OpenBSD arc4random code.
8863	- created tube signaling solution on windows, as a pipe replacement.
8864	  this makes background asynchronous resolution work on windows.
8865	- removed very insecure socketpair compat code. It also did not
8866	  work with event_waiting. Solved by pipe replacement.
8867	- unbound -h prints openssl version number as well.
8868
886922 July 2008: Wouter
8870	- moved pipe actions to util/tube.c. easier porting and shared code.
8871	- check _raw() commpoint callbacks with fptr_wlist.
8872	- iana port update.
8873
887421 July 2008: Wouter
8875	- #198: nicer entropy warning message. manpage OS hints.
8876
887719 July 2008: Wouter
8878	- #198: fixup man page to suggest chroot entropy fix.
8879
888018 July 2008: Wouter
8881	- branch for 1.0 support.
8882	- trunk work on tube.c.
8883
888417 July 2008: Wouter
8885	- fix bug #196, compile outside source tree.
8886	- fix bug #195, add --with-username=user configure option.
8887	- print error and exit if started with config that requires more
8888	  fds than the builtin minievent can handle.
8889
889016 July 2008: Wouter
8891	- made svn tag 1.0.1, trunk now 1.0.2
8892	- sha256 checksums enabled in makedist.sh
8893
889415 July 2008: Wouter
8895	- Follow draft-ietf-dnsop-default-local-zones-06 added reverse
8896	  IPv6 example prefix to AS112 default blocklist.
8897	- fixup lookup of DS records by client with trustanchor for same.
8898	- libunbound ub_resolve, fix handling of error condition during setup.
8899	- lowered log_hex blocksize to fit through BSD syslog linesize.
8900	- no useless initialisation if getpwnam not available.
8901	- iana, ldns snapshot updated.
8902
89033 July 2008: Wouter
8904	- Matthijs fixed memory leaks in root hints file reading.
8905
890626 June 2008: Wouter
8907	- fixup streamtcp bounds setting for udp mode, in the test framework.
8908	- contrib item for updating trust anchors.
8909
891025 June 2008: Wouter
8911	- fixup fwd_ancil test typos.
8912	- Fix for newegg lameness : ok for qtype=A, but lame for others.
8913	- fixup unit test for infra cache, test lame merging.
8914	- porting to mingw, bind, listen, getsockopt and setsockopt error
8915	  handling.
8916
891724 June 2008: Wouter
8918	- removed testcode/checklocks from production code compilation path.
8919	- streamtcp can use UDP mode (connected UDP socket), for testing IPv6
8920	  on windows.
8921	- fwd_ancil test fails if platform support is lacking.
8922
892323 June 2008: Wouter
8924	- fixup minitpkg to cleanup on windows with its file locking troubles.
8925	- minitpkg shows skipped tests in report.
8926	- skip ipv6 tests on ipv4 only hosts (requires only ipv6 localhost not
8927	  ipv6 connectivity).
8928	- winsock event handler keeps track of sticky TCP events, that have
8929	  not been fully handled yet. when interest in the event(s) resumes,
8930	  they are sent again. When WOULDBLOCK is returned events are cleared.
8931	- skip tests that need signals when testing on mingw.
8932
893318 June 2008: Wouter
8934	- open testbound replay files in binary mode, because fseek/ftell
8935	  do not work in ascii-mode on windows. The b does nothing on unix.
8936	  unittest and testbound tests work on windows (xp too).
8937	- ioctlsocket prints nicer error message.
8938	- fixed up some TCP porting for winsock.
8939	- lack of IPv6 gives a warning, no fatal error.
8940	- use WSAGetLastError() on windows instead of errno for some errors.
8941
894217 June 2008: Wouter
8943	- outgoing num fds 32 by default on windows ; it supports less
8944	  fds for waiting on than unixes.
8945	- winsock_event minievent handler for windows. (you could also
8946	  attempt to link with libevent/libev ports for windows).
8947	- neater crypto check and gdi32 detection.
8948	- unbound.exe works to resolve and validate www.nlnetlabs.nl on vista.
8949
895016 June 2008: Wouter
8951	- on windows, use windows threads, mutex and thread-local-storage(Tls).
8952	- detect if openssl needs gdi32.
8953	- if no threading, THREADS_DISABLED is defined for use in the code.
8954	- sets USE_WINSOCK if using ws2_32 on windows.
8955	- wsa_strerror() function for more readable errors.
8956	- WSA Startup and Cleanup called in unbound.exe.
8957
895813 June 2008: Wouter
8959	- port mingw32, more signal ifdefs, detect sleep, usleep,
8960	  random, srandom (used inside the tests).
8961	- signed or unsigned FD_SET is cast.
8962
896310 June 2008: Wouter
8964	- fixup warnings compiling on eeepc xandros linux.
8965
89669 June 2008: Wouter
8967	- in iteration response type code
8968	  * first check for SOA record (negative answer) before NS record
8969	    and lameness.
8970	  * check if no AA bit for non-forwarder, and thus lame zone.
8971	    In response to error report by Richard Doty for mail.opusnet.com.
8972	- fixup unput warning from lexer on freeBSD.
8973	- bug#183. pidfile, rundir, and chroot configure options. Also the
8974	  example.conf and manual pages get the configured defaults.
8975	  You can use: (or accept the defaults to /usr/local/etc/unbound/)
8976	  --with-conf-file=filename
8977	  --with-pidfile=filename
8978	  --with-run-dir=path
8979	  --with-chroot-dir=path
8980
89818 June 2008: Wouter
8982	- if multiple CNAMEs, use the first one. Fixup akamai CNAME bug.
8983	  Reported by Robert Edmonds.
8984	- iana port updated.
8985
89864 June 2008: Wouter
8987	- updated libtool files with newer version.
8988	- iana portlist updated.
8989
89903 June 2008: Wouter
8991	- fixup local-zone: "30.172.in-addr.arpa." nodefault, so that the
8992	  trailing dot is not used during comparison.
8993
89942 June 2008: Wouter
8995	- Jelte fixed bugs in my absence
8996	  - bug 178: fixed unportable shell usage in configure (relied on
8997	    bash shell).
8998	  - bug 180: fixed buffer overflow in unbound-checkconf use of strncat.
8999	  - bug 181: fixed buffer overflow in ldns (called by unbound to parse
9000	    config file parts).
9001	- fixes by Wouter
9002	  - bug 177: fixed compilation failure on opensuse, the
9003	    --disable-static configure flag caused problems.  (Patch from
9004	    Klaus Singvogel)
9005	  - bug 179: same fix as 177.
9006	  - bug 185: --disable-shared not passed along to ldns included with
9007	    unbound. Fixed so that configure parameters are passed to the
9008	    subdir configure script.
9009	    fixed that ./libtool is used always, you can still override
9010	    manually with ./configure libtool=mylibtool or set $libtool in
9011	    the environment.
9012	- update of the ldns tarball to current ldns svn version (fix 181).
9013	- bug 184: -r option for unbound-host, read resolv.conf for
9014	  forwarder. (Note that forwarder must support DNSSEC for validation
9015	  to succeed).
9016
901723 May 2008: Wouter
9018	- mingw32 porting.
9019	  - test for sys/wait.h
9020	  - WSAEWOULDBLOCK test after nonblocking TCP connect.
9021	  - write_iov_buffer removed: unused and no struct iov on windows.
9022	  - signed/unsigned warning fixup mini_event.
9023	  - use ioctlsocket to set nonblocking I/O if fnctl is unavailable.
9024	  - skip signals that are not defined
9025	  - detect pwd.h.
9026	  - detect getpwnam, getrlimit, setsid, sbrk, chroot.
9027	  - default config has no chroot if chroot() unavailable.
9028	  - if no kill() then no pidfile is read or written.
9029	  - gmtime_r is replaced by nonthreadsafe alternative if unavail.
9030	    used in rrsig time validation errors.
9031
903222 May 2008: Wouter
9033	- contrib unbound.spec from Patrick Vande Walle.
9034	- fixup bug#175: call tzset before chroot to have correct timestamps
9035	  in system log.
9036	- do not generate lex input and lex unput functions.
9037	- mingw port. replacement functions labelled _unbound.
9038	- fix bug 174 - check for tcp_sigpipe that ldns-testns is installed.
9039
904019 May 2008: Wouter
9041	- fedora 9, check in6_pktinfo define in configure.
9042	- CREDITS fixup of history.
9043	- ignore ldns-1.2.2 if installed, use builtin 1.3.0-pre alternative.
9044
904516 May 2008: Wouter
9046	- fixup for MacOSX hosts file reading (reported by John Dickinson).
9047	- created 1.0.0 svn tag.
9048	- trunk version 1.0.1.
9049
905014 May 2008: Wouter
9051	- accepted patch from Ondrej Sury for library version libtool option.
9052	- configure --disable-rpath fixes up libtool for rpath trouble.
9053	  Adapted from debian package patch file.
9054
905513 May 2008: Wouter
9056	- Added root ipv6 addresses to builtin root hints.
9057	- TODO modified for post 1.0 plans.
9058	- trunk version set to 1.0.0.
9059	- no unnecessary linking with librt (only when libevent/libev used).
9060
90617 May 2008: Wouter
9062	- fixup no-ip4 problem with error callback in outside network.
9063
906425 April 2008: Wouter
9065	- DESTDIR is honored by the Makefile for rpms.
9066	- contrib files unbound.spec and unbound.init, builds working RPM
9067	  on FC7 Linux, a chrooted caching resolver, and libunbound.
9068	- iana ports update.
9069
907024 April 2008: Wouter
9071	- chroot checks improved. working directory relative to chroot.
9072	  checks if config file path is inside chroot. Documentation on it.
9073	- nicer example.conf text.
9074	- created 0.11 tag.
9075
907623 April 2008: Wouter
9077	- parseunbound.pl contrib update from Kai Storbeck for threads.
9078	- iana ports update
9079
908022 April 2008: Wouter
9081	- ignore SIGPIPE.
9082	- unit test for SIGPIPE ignore.
9083
908421 April 2008: Wouter
9085	- FEATURES document.
9086	- fixup reread of config file if it was given as a full path
9087	  and chroot was used.
9088
908916 April 2008: Wouter
9090	- requirements doc, updated clean query returns.
9091	- parseunbound.pl update from Kai Storbeck.
9092	- sunos4 porting changes.
9093
909415 April 2008: Wouter
9095	- fixup default rc.d pidfile location to /usr/local/etc.
9096	- iana ports updated.
9097	- copyright updated in ldns-testpkts to keep same as in ldns.
9098	- fixup checkconf chroot tests a bit more, chdir must be inside
9099	  chroot dir.
9100	- documented 'gcc: unrecognized -KPIC option' errors on Solaris.
9101	- example.conf values changed to /usr/local/etc/unbound
9102	- DSA test work.
9103	- DSA signatures: unbound is compatible with both encodings found.
9104	  It will detect and convert when necessary.
9105
910614 April 2008: Wouter
9107	- got update for parseunbound.pl statistics script from Kai Storbeck.
9108	- tpkg tests for udp wait list.
9109	- documented 0x20 status.
9110	- fixup chroot and checkconf, it is much smarter now.
9111	- fixup DSA EVP signature decoding. Solution that Jelte found copied.
9112	- and check first sig byte for the encoding type.
9113
911411 April 2008: Wouter
9115	- random port selection out of the configged ports.
9116	- fixup threadsafety for libevent-1.4.3+ (event_base_get_method).
9117	- removed base_port.
9118	- created 256-port ephemeral space for the OS, 59802 available.
9119	- fixup consistency of port_if out array during heavy use.
9120
912110 April 2008: Wouter
9122	- --with-libevent works with latest libevent 1.4.99-trunk.
9123	- added log file statistics perl script to contrib.
9124	- automatic iana ports update from makefile. 60058 available.
9125
91269 April 2008: Wouter
9127	- configure can detect libev(from its build directory) when passed
9128	  --with-libevent=/home/wouter/libev-3.2
9129	  libev-3.2 is a little faster than libevent-1.4.3-stable (about 5%).
9130	- unused commpoints not listed in epoll list.
9131	- statistics-cumulative option so that the values are not reset.
9132	- config creates array of available ports, 61841 available,
9133	  it excludes <1024 and iana assigned numbers.
9134	  config statements to modify the available port numbers.
9135
91368 April 2008: Wouter
9137	- unbound tries to set the ulimit fds when started as server.
9138	  if that does not work, it will scale back its requirements.
9139
914027 March 2008: Wouter
9141	- documented /dev/random symlink from chrootdir as FAQ entry.
9142
914326 March 2008: Wouter
9144	- implemented AD bit signaling. If a query sets AD bit (but not DO)
9145	  then the AD bit is set in the reply if the answer validated.
9146	  Without including DNSSEC signatures. Useful if you have a trusted
9147	  path from the client to the resolver. Follows dnssec-updates draft.
9148
914925 March 2008: Wouter
9150	- implemented check that for NXDOMAIN and NOERROR answers a query
9151	  section must be present in the reply (by the scrubber). And it must
9152	  be equal to the question sent, at least lowercase folded.
9153	  Previously this feature happened because the cache code refused
9154	  to store such messages. However blocking by the scrubber makes
9155	  sure nothing gets into the RRset cache. Also, this looks like a
9156	  timeout (instead of an allocation failure) and this retries are
9157	  done (which is useful in a spoofing situation).
9158	- RTT banding. Band size 400 msec, this makes band around zero (fast)
9159	  include unknown servers. This makes unbound explore unknown servers.
9160
91617 March 2008: Wouter
9162	- -C config feature for harvest program.
9163	- harvest handles CNAMEs too.
9164
91655 March 2008: Wouter
9166	- patch from Hugo Koji Kobayashi for iterator logs spelling.
9167
91684 March 2008: Wouter
9169	- From report by Jinmei Tatuya, rfc2181 trust value for remainder
9170	  of a cname trust chain is lower; not full answer_AA.
9171	- test for this fix.
9172	- default config file location is /usr/local/etc/unbound.
9173	  Thus prefix is used to determine the location. This is also the
9174	  chroot and pidfile default location.
9175
91763 March 2008: Wouter
9177	- Create 0.10 svn tag.
9178	- 0.11 version in trunk.
9179	- indentation nicer.
9180
918129 February 2008: Wouter
9182	- documentation update.
9183	- fixup port to Solaris of perf test tool.
9184	- updated ldns-tarball with decl-after-statement fixes.
9185
918628 February 2008: Wouter
9187	- fixed memory leaks in libunbound (during cancellation and wait).
9188	- libunbound returns the answer packet in full.
9189	- snprintf compat update.
9190	- harvest performs lookup.
9191	- ldns-tarball update with fix for ldns_dname_label.
9192	- installs to sbin by default.
9193	- install all manual pages (unbound-host and libunbound too).
9194
919527 February 2008: Wouter
9196	- option to use caps for id randomness.
9197	- config file option use-caps-for-id: yes
9198	- harvest debug tool
9199
920026 February 2008: Wouter
9201	- delay utility delays TCP as well. If the server that is forwarded
9202	  to has a TCP error, the delay utility closes the connection.
9203	- delay does REUSE_ADDR, and can handle a server that closes its end.
9204	- answers use casing from query.
9205
920625 February 2008: Wouter
9207	- delay utility works. Gets decent thoughput too (>20000).
9208
920922 February 2008: Wouter
9210	- +2% for recursions, if identical queries (except for destination
9211	  and query ID) in the reply list, avoid re-encoding the answer.
9212	- removed TODO items for optimizations that do not show up in
9213	  profile reports.
9214	- default is now minievent - not libevent. As its faster and
9215	  not needed for regular installs, only for very large port ranges.
9216	- loop check different speedup pkt-dname-reading, 1% faster for
9217	  nocache-recursion check.
9218	- less hashing during msg parse, 4% for recursion.
9219	- small speed fix for dname_count_size_labels, +1 or +2% recursion.
9220	- some speed results noted:
9221	  optimization resulted in +40% for recursion (cache miss) and
9222	  +70 to +80 for cache hits, and +96% for version.bind.
9223	  zone nsec3 example, 100 NXDOMAIN queries, NSD 35182.8 Ub 36048.4
9224	  www.nlnetlabs.nl from cache: BIND 8987.99 Ub 31218.3
9225	  www with DO bit set : BIND 8269.31 Ub 28735.6 qps.
9226	  So, unbound can be about equal qps to NSD in cache hits.
9227	  And about 3.4x faster than BIND in cache performance.
9228	- delay utility for testing.
9229
923021 February 2008: Wouter
9231	- speedup of root-delegation message encoding by 15%.
9232	- minor speedup of compress tree_lookup, maybe 1%.
9233	- speedup of dname_lab_cmp and memlowercmp - the top functions in
9234	  profiler output, maybe a couple percent when it matters.
9235
923620 February 2008: Wouter
9237	- setup speec_cache for need-ldns-testns in dotests.
9238	- check number of queued replies on incoming queries to avoid overload
9239	  on that account.
9240	- fptr whitelist checks are not disabled in optimize mode.
9241	- do-daemonize config file option.
9242	- minievent time share initializes time at start.
9243	- updated testdata for nsec3 new algorithm numbers (6, 7).
9244	- small performance test of packet encoding (root delegation).
9245
924619 February 2008: Wouter
9247	- applied patch to unbound-host man page from Jan-Piet Mens.
9248	- fix donotquery-localhost: yes default (it erroneously was switched
9249	  to default 'no').
9250	- time is only gotten once and the value is shared across unbound.
9251	- unittest cleans up crypto, so that it has no memory leaks.
9252	- mini_event shares the time value with unbound this results in
9253	  +3% speed for cache responses and +9% for recursions.
9254	- ldns tarball update with new NSEC3 sign code numbers.
9255	- perform several reads per UDP operation. This improves performance
9256	  in DoS conditions, and costs very little in normal conditions.
9257	  improves cache response +50%, and recursions +10%.
9258	- modified asynclook test. because the callback from async is not
9259	  in any sort of lock (and thus can use all library functions freely),
9260	  this causes a tiny race condition window when the last lock is
9261	  released for a callback and a new cancel() for that callback.
9262	  The only way to remove this is by putting callbacks into some
9263	  lock window. I'd rather have the small possibility of a callback
9264	  for a cancelled function then no use of library functions in
9265	  callbacks. Could be possible to only outlaw process(), wait(),
9266	  cancel() from callbacks, by adding another lock, but I'd rather not.
9267
926818 February 2008: Wouter
9269	- patch to unbound-host from Jan-Piet Mens.
9270	- unbound host prints errors if fails to configure context.
9271	- fixup perf to resend faster, so that long waiting requests do
9272	  not hold up the queue, they become lost packets or SERVFAILs,
9273	  or can be sent a little while later (i.e. processing time may
9274	  take long, but throughput has to be high).
9275	- fixup iterator operating in no cache conditions (RD flag unset
9276	  after a CNAME).
9277	- streamlined code for RD flag setting.
9278	- profiled code and changed dname compares to be faster.
9279	  The speedup is about +3% to +8% (depending on the test).
9280	- minievent tests for eintr and eagain.
9281
928215 February 2008: Wouter
9283	- added FreeBSD rc.d script to contrib.
9284	- --prefix option for configure also changes directory: pidfile:
9285	  and chroot: defaults in config file.
9286	- added cache speed test, for cache size OK and cache too small.
9287
928814 February 2008: Wouter
9289	- start without a config file (will complain, but start with
9290	  defaults).
9291	- perf test program works.
9292
929313 February 2008: Wouter
9294	- 0.9 released.
9295	- 1.0 development. Printout ldns version on unbound -h.
9296	- start of perf tool.
9297	- bugfix to read empty lines from /etc/hosts.
9298
929912 February 2008: Wouter
9300	- fixup problem with configure calling itself if ldns-src tarball
9301	  is not present.
9302
930311 February 2008: Wouter
9304	- changed library to use ub_ instead of ub_val_ as prefix.
9305	- statistics output text nice.
9306	- etc/hosts handling.
9307	- library function to put logging to a stream.
9308	- set any option interface.
9309
93108 February 2008: Wouter
9311	- test program for multiple queries over a TCP channel.
9312	- tpkg test for stream tcp queries.
9313	- unbound replies to multiple TCP queries on a TCP channel.
9314	- fixup misclassification of root referral with NS in answer
9315	  when validating a nonrec query.
9316	- tag 0.9
9317	- layout of manpages, spelling fix in header, manpages process by
9318	  makedist, list asynclook and tcpstream tests as ldns-testns
9319	  required.
9320
93217 February 2008: Wouter
9322	- moved up all current level 2 to be level 3. And 3 to 4.
9323	  to make room for new debug level 2 for detailed information
9324	  for operators.
9325	- verbosity level 2. Describes recursion and validation.
9326	- cleaner configure script and fixes for libevent solaris.
9327	- signedness for log output memory sizes in high verbosity.
9328
93296 February 2008: Wouter
9330	- clearer explanation of threading configure options.
9331	- fixup asynclook test for nothreading (it creates only one process
9332	  to do the extended test).
9333	- changed name of ub_val_result_free to ub_val_resolve_free.
9334	- removes warning message during library linking, renamed
9335	  libunbound/unbound.c -> libunbound.c and worker to libworker.
9336	- fallback without EDNS if result is NOTIMPL as well as on FORMERR.
9337
93385 February 2008: Wouter
9339	- statistics-interval: seconds option added.
9340	- test for statistics option
9341	- ignore errors making directories, these can occur in parallel builds
9342	- fixup Makefile strip command and libunbound docs typo.
9343
934431 January 2008: Wouter
9345	- bg thread/process reads and writes the pipe nonblocking all the time
9346	  so that even if the pipe is buffered or so, the bg thread does not
9347	  block, and services both pipes and queries.
9348
934930 January 2008: Wouter
9350	- check trailing / on chrootdir in checkconf.
9351	- check if root hints and anchor files are in chrootdir.
9352	- no route to host tcp error is verbosity level 2.
9353	- removed unused send_reply_iov. and its configure check.
9354	- added prints of 'remote address is 1.2.3.4 port 53' to errors
9355	  from netevent; the basic socket errors.
9356
935728 January 2008: Wouter
9358	- fixup uninit use of buffer by libunbound (query id, flags) for
9359	  local_zone answers.
9360	- fixup uninit warning from random.c; also seems to fix sporadic
9361	  sigFPE coming out of openssl.
9362	- made openssl entropy warning more silent for library use. Needs
9363	  verbosity 1 now.
9364	- fixup forgotten locks for rbtree_searches on ctx->query tree.
9365	- random generator cleanup - RND_STATE_SIZE removed, and instead
9366	  a super-rnd can be passed at init to chain init random states.
9367	- test also does lock checks if available.
9368	- protect config access in libworker_setup().
9369	- libevent doesn't like comm_base_exit outside of runloop.
9370	- close fds after removing commpoints only (for epoll, kqueue).
9371
937225 January 2008: Wouter
9373	- added tpkg for asynclook and library use.
9374	- allows localhost to be queried when as a library.
9375	- fixup race condition between cancel and answer (in case of
9376	  really fast answers that beat the cancel).
9377	- please doxygen, put doxygen comment in one place.
9378	- asynclook -b blocking mode and test.
9379	- refactor asynclook, nicer code.
9380	- fixup race problems from opensll in rand init from library, with
9381	  a mutex around the rand init.
9382	- fix pass async_id=NULL to _async resolve().
9383	- rewrote _wait() routine, so that it is threadsafe.
9384	- cancelation is threadsafe.
9385	- asynclook extended test in tpkg.
9386	- fixed two races where forked bg process waits for (somehow shared?)
9387	  locks, so does not service the query pipe on the bg side.
9388	  Now those locks are only held for fg_threads and for bg_as_a_thread.
9389
939024 January 2008: Wouter
9391	- tested the cancel() function.
9392	- asynclook -c (cancel) feature.
9393	- fix fail to allocate context actions.
9394	- make pipe nonblocking at start.
9395	- update plane for retry mode with caution to limit bandwidth.
9396	- fix Makefile for concurrent make of unbound-host.
9397	- renamed ub_val_ctx_wait/poll/process/fd to ub_val*.
9398	- new calls to set forwarding added to header and docs.
9399
940023 January 2008: Wouter
9401	- removed debug prints from if-auto, verb-algo enables some.
9402	- libunbound QUIT setup, remove memory leaks, when using threads
9403	  will share memory for passing results instead of writing it over
9404	  the pipe, only writes ID number over the pipe (towards the handler
9405	  thread that does process() ).
9406
940722 January 2008: Wouter
9408	- library code for async in libunbound/unbound.c.
9409	- fix link testbound.
9410	- fixup exit bug in mini_event.
9411	- background worker query enter and result functions.
9412	- bg query test application asynclook, it looks up multiple
9413	  hostaddresses (A records) at the same time.
9414
941521 January 2008: Wouter
9416	- libworker work, netevent raw commpoints, write_msg, serialize.
9417
941818 January 2008: Wouter
9419	- touch up of manpage for libunbound.
9420	- support for IP_RECVDSTADDR (for *BSD ip4).
9421	- fix for BSD, do not use ip4to6 mapping, make two sockets, once
9422	  ip6 and once ip4, uses socket options.
9423	- goodbye ip4to6 mapping.
9424	- update ldns-testpkts with latest version from ldns-trunk.
9425	- updated makedist for relative ldns pathnames.
9426	- library API with more information inside the result structure.
9427	- work on background resolves.
9428
942917 January 2008: Wouter
9430	- fixup configure in case -lldns is installed.
9431	- fixup a couple of doxygen warnings, about enum variables.
9432	- interface-automatic now copies the interface address from the
9433	  PKT_INFO structure as well.
9434	- manual page with library API, all on one page 'man libunbound'.
9435	- rewrite of PKTINFO structure, it also captures IP4 PKTINFO.
9436
943716 January 2008: Wouter
9438	- incoming queries to the server with TC bit on are replied FORMERR.
9439	- interface-automatic replied the wrong source address on localhost
9440	  queries. Seems to be due to ifnum=0 in recvmsg PKTINFO. Trying
9441	  to use ifnum=-1 to mean 'no interface, use kernel route'.
9442
944315 January 2008: Wouter
9444	- interface-automatic feature. experimental. Nice for anycast.
9445	- tpkg test for ip6 ancillary data.
9446	- removed debug prints.
9447	- porting experience, define for Solaris, test refined for BSD
9448	  compatibility. The feature probably will not work on OpenBSD.
9449	- makedist fixup for ldns-src in build-dir.
9450
945114 January 2008: Wouter
9452	- in no debug sets NDEBUG to remove asserts.
9453	- configure --enable-debug is needed for dependency generation
9454	  for assertions and for compiler warnings.
9455	- ldns.tgz updated with ldns-trunk (where buffer.h is updated).
9456	- fix lint, unit test in optimize mode.
9457	- default access control allows ::ffff:127.0.0.1 v6mapped localhost.
9458
945911 January 2008: Wouter
9460	- man page, warning removed.
9461	- added text describing the use of stub zones for private zones.
9462	- checkconf tests for bad hostnames (IP address), and for doubled
9463	  interface lines.
9464	- memory sizes can be given with 'k', 'Kb', or M or G appended.
9465
946610 January 2008: Wouter
9467	- typo in example.conf.
9468	- made using ldns-src that is included the package more portable
9469	  by linking with .lo instead of .o files in the ldns package.
9470	- nicer do-ip6: yes/no documentation.
9471	- nicer linking of libevent .o files.
9472	- man pages render correctly on solaris.
9473
94749 January 2008: Wouter
9475	- fixup openssl RAND problem, when the system is not configured to
9476	  give entropy, and the rng needs to be seeded.
9477
94788 January 2008: Wouter
9479	- print median and quartiles with extensive logging.
9480
94814 January 2008: Wouter
9482	- document misconfiguration in private network.
9483
94842 January 2008: Wouter
9485	- fixup typo in requirements.
9486	- document that 'refused' is a better choice than 'drop' for
9487	  the access control list, as refused will stop retries.
9488
94897 December 2007: Wouter
9490	- unbound-host has a -d option to show what happens. This can help
9491	  with debugging (why do I get this answer).
9492	- fixup CNAME handling, on nodata, sets and display canonname.
9493	- dot removed from CNAME display.
9494	- respect -v for NXDOMAINs.
9495	- updated ldns-src.tar.gz with ldns-trunk today (1.2.2 fixes).
9496	- size_t to int for portability of the header file.
9497	- fixup bogus handling.
9498	- dependencies and lint for unbound-host.
9499
95006 December 2007: Wouter
9501	- library resolution works in foreground mode, unbound-host app
9502	  receives data.
9503	- unbound-host prints rdata using ldns.
9504	- unbound-host accepts trust anchors, and prints validation
9505	  information when you give -v.
9506
95075 December 2007: Wouter
9508	- locking in context_new() inside the function.
9509	- setup of libworker.
9510
95114 December 2007: Wouter
9512	- minor Makefile fixup.
9513	- moved module-stack code out of daemon/daemon into services/modstack,
9514	  preparing for code-reuse.
9515	- move context into own header file.
9516	- context query structure.
9517	- removed unused variable pwd from checkconf.
9518	- removed unused assignment from outside netw.
9519	- check timeval length of string.
9520	- fixup error in val_utils getsigner.
9521	- fixup same (*var) error in netblocktostr.
9522	- fixup memleak on parse error in localzone.
9523	- fixup memleak on packet parse error.
9524	- put ; after union in parser.y.
9525	- small hardening in iter_operate against iq==NULL.
9526	- hardening, if error reply with rcode=0 (noerror) send servfail.
9527	- fixup same (*var) error in find_rrset in msgparse, was harmless.
9528	- check return value of evtimer_add().
9529	- fixup lockorder in lruhash_reclaim(), building up a list of locked
9530	  entries one at a time. Instead they are removed and unlocked.
9531	- fptr_wlist for markdelfunc.
9532	- removed is_locked param from lruhash delkeyfunc.
9533	- moved bin_unlock during bin_split purely to please.
9534
95353 December 2007: Wouter
9536	- changed checkconf/ to smallapp/ to make room for more support tools.
9537	  (such as unbound-host).
9538	- install dirs created with -m 755 because they need to be accessible.
9539	- library extensive featurelist added to TODO.
9540	- please doxygen, lint.
9541	- library test application, with basic functionality.
9542	- fix for building in a subdirectory.
9543	- link lib fix for Leopard.
9544
954530 November 2007: Wouter
9546	- makefile that creates libunbound.la, basic file or libunbound.a
9547	  when creating static executables (no libtool).
9548	- more API setup.
9549
955029 November 2007: Wouter
9551	- 0.9 public API start.
9552
955328 November 2007: Wouter
9554	- Changeup plan for 0.8 - no complication needed, a simple solution
9555	  has been chosen for authoritative features.
9556	- you can use single quotes in the config file, so it is possible
9557	  to specify TXT records in local data.
9558	- fixup small memory problem in implicit transparent zone creation.
9559	- test for implicit zone creation and multiple RR RRsets local data.
9560	- local-zone nodefault test.
9561	- show testbound testlist on commit.
9562	- iterator normalizer changes CNAME chains ending in NXDOMAIN where
9563	  the packet got rcode NXDOMAIN into rcode NOERROR. (since the initial
9564	  domain exists).
9565	- nicer verbosity: 0 and 1 levels.
9566	- lower nonRDquery chance of eliciting wrongly typed validation
9567	  requiring message from the cache.
9568	- fix for nonRDquery validation typing; nodata is detected when
9569	  SOA record in auth section (all validation-requiring nodata messages
9570	  have a SOA record in authority, so this is OK for the validator),
9571	  and NS record is needed to be a referral.
9572	- duplicate checking when adding NSECs for a CNAME, and test.
9573	- created svn tag 0.8, after completing testbed tests.
9574
957527 November 2007: Wouter
9576	- per suggestion in rfc2308, replaced default max-ttl value with 1 day.
9577	- set size of msgparse lookup table to 32, from 1024, so that its size
9578	  is below the 2048 regional large size threshold, and does not cause
9579	  a call to malloc when a message is parsed.
9580	- update of memstats tool to print number of allocation calls.
9581	  This is what is taking time (not space) and indicates the avg size
9582	  of the allocations as well. region_alloc stat is removed.
9583
958422 November 2007: Wouter
9585	- noted EDNS in-the-middle dropping trouble as a TODO.
9586	  At this point theoretical, no user trouble has been reported.
9587	- added all default AS112 zones.
9588	- answers from local zone content.
9589		* positive answer, the rrset in question
9590		* nodata answer (exist, but not that type).
9591		* nxdomain answer (domain does not exist).
9592		* empty-nonterminal answer.
9593		* But not: wildcard, nsec, referral, rrsig, cname/dname,
9594			or additional section processing, NS put in auth.
9595	- test for correct working of static and transparent and couple
9596	  of important defaults (localhost, as112, reverses).
9597	  Also checks deny and refuse settings.
9598	- fixup implicit zone generation and AA bit for NXDOMAIN on localdata.
9599
960021 November 2007: Wouter
9601	- local zone internal data setup.
9602
960320 November 2007: Wouter
9604	- 0.8 - str2list config support for double string config options.
9605	- local-zone and local-data options, config storage and documentation.
9606
960719 November 2007: Wouter
9608	- do not downcase NSEC and RRSIG for verification. Follows
9609	  draft-ietf-dnsext-dnssec-bis-updates-06.txt.
9610	- fixup leaking unbound daemons at end of tests.
9611	- README file updated.
9612	- nice libevent not found error.
9613	- README talks about gnu make.
9614	- 0.8: unit test for addr_mask and fixups for it.
9615	  and unit test for addr_in_common().
9616	- 0.8: access-control config file element.
9617	  and unit test rpl replay file.
9618	- 0.8: fixup address reporting from netevent.
9619
962016 November 2007: Wouter
9621	- privilege separation is not needed in unbound at this time.
9622	  TODO item marked as such.
9623	- created beta-0.7 branch for support.
9624	- tagged 0.7 for beta release.
9625	- moved trunk to 0.8 for 0.8(auth features) development.
9626	- 0.8: access control list setup.
9627
962815 November 2007: Wouter
9629	- review fixups from Jelte.
9630
963114 November 2007: Wouter
9632	- testbed script does not recreate configure, since its in svn now.
9633	- fixup checkconf test so that it does not test
9634	  /etc/unbound/unbound.conf.
9635	- tag 0.6.
9636
963713 November 2007: Wouter
9638	- remove debug print.
9639	- fixup testbound exit when LIBEVENT_SIGNAL_PROBLEM exists.
9640
964112 November 2007: Wouter
9642	- fixup signal handling where SIGTERM could be ignored if a SIGHUP
9643	  arrives later on.
9644	- bugreports to unbound-bugs@nlnetlabs.nl
9645	- fixup testbound so it exits cleanly.
9646	- cleanup the caches on a reload, so that rrsetID numbers won't clash.
9647
96489 November 2007: Wouter
9649	- took ldns snapshot in repo.
9650	- default config file is /etc/unbound/unbound.conf.
9651	  If it doesn't exist, it is installed with the doc/example.conf file.
9652	  The file is not deleted on uninstall.
9653	- default listening is not all, but localhost interfaces.
9654
96558 November 2007: Wouter
9656	- Fixup chroot and drop user privileges.
9657	- new L root ip address in default hints.
9658
96591 November 2007: Wouter
9660	- Fixup of crash on reload, due to anchors in env not NULLed after
9661	  dealloc during deinit.
9662	- Fixup of chroot call. Happens after privileges are dropped, so
9663	  that checking the passwd entry still works.
9664	- minor touch up of clear() hashtable function.
9665	- VERB_DETAIL prints out what chdir, username, chroot is being done.
9666	- when id numbers run out, caches are cleared, as in design notes.
9667	  Tested with a mock setup with very few bits in id, it worked.
9668	- harden-dnssec-stripped: yes is now default. It insists on dnssec
9669	  data for trust anchors. Included tests for the feature.
9670
967131 October 2007: Wouter
9672	- cache-max-ttl config option.
9673	- building outside sourcedir works again.
9674	- defaults more secure:
9675		username: "unbound"
9676		chroot: "/etc/unbound"
9677	  The operator can override them to be less secure ("") if necessary.
9678	- fix horrible oversight in sorting rrset references in a message,
9679	  sort per reference key pointer, not on referencepointer itself.
9680	- pidfile: "/etc/unbound/unbound.pid" is now the default.
9681	- tests changed to reflect the updated default.
9682	- created hashtable clear() function that respects locks.
9683
968430 October 2007: Wouter
9685	- fixup assertion failure that relied on compressed names to be
9686	  smaller than uncompressed names. A packet from comrite.com was seen
9687	  to be compressed to a larger size. Added it as unit test.
9688	- quieter logging at low verbosity level for common tcp messages.
9689	- no greedy TTL update.
9690
969123 October 2007: Wouter
9692	- fixup (grand-)parent problem for dnssec-lameness detection.
9693	- fixup tests to do additional section processing for lame replies,
9694	  since the detection needs that.
9695	- no longer trust in query section in reply during dnssec lame detect.
9696	- dnssec lameness does not make the server never ever queried, but
9697	  non-preferred. If no other servers exist or answer, the dnssec lame
9698	  server is used; the fastest dnssec lame server is chosen.
9699	- added test then when trust anchor cannot be primed (nodata), the
9700	  insecure mode from unbound works.
9701	- Fixup max queries per thread, any more are dropped.
9702
970322 October 2007: Wouter
9704	- added donotquerylocalhost config option. Can be turned off for
9705	  out test cases.
9706	- ISO C compat changes.
9707	- detect RA-no-AA lameness, as LAME.
9708	- DNSSEC-lameness detection, as LAME.
9709	  See notes in requirements.txt for choices made.
9710	- tests for lameness detection.
9711	- added all to make test target; need unbound for fwd tests.
9712	- testbound does not pollute /etc/unbound.
9713
971419 October 2007: Wouter
9715	- added configure (and its files) to svn, so that the trunk is easier
9716	  to use. ./configure, config.guess, config.sub, ltmain.sh,
9717	  and config.h.in.
9718	- added yacc/lex generated files, util/configlexer.c,
9719	  util/configparser.c util/configparser.h, to svn.
9720	- without lex no attempt to use it.
9721	- unsecure response validation collated into one block.
9722	- remove warning about const cast of cfgfile name.
9723	- outgoing-interfaces can be different from service interfaces.
9724	- ldns-src configure is done during unbound configure and
9725	  ldns-src make is done during unbound make, and so inherits the
9726	  make arguments from the unbound make invocation.
9727	- nicer error when libevent problem causes instant exit on signal.
9728	- read root hints from a root hint file (like BIND does).
9729
973018 October 2007: Wouter
9731	- addresses are logged with errors.
9732	- fixup testcode fake event to remove pending before callback
9733	  since the callback may create new pending items.
9734	- tests updated because retries are now in iterator module.
9735	- ldns-testpkts code is checked for differences between unbound
9736	  and ldns by makedist.sh.
9737	- ldns trunk from today added in svn repo for fallback in case
9738	  no ldns is installed on the system.
9739	  make download_ldns refreshes the tarball with ldns svn trunk.
9740	- ldns-src.tar.gz is used if no ldns is found on the system, and
9741	  statically linked into unbound.
9742	- start of regional allocator code.
9743	- regional uses less memory and variables, simplified code.
9744	- remove of region-allocator.
9745	- alloc cache keeps a cache of recently released regional blocks,
9746	  up to a maximum.
9747	- make unit test cleanly free memory.
9748
974917 October 2007: Wouter
9750	- fixup another cycle detect and ns-addr timeout resolution bug.
9751	  This time by refusing delegations from the cache without addresses
9752	  when resolving a mandatory-glue nameserver-address for that zone.
9753	  We're going to have to ask a TLD server anyway; might as well be
9754	  the TLD server for this name. And this resolves a lot of cases where
9755	  the other nameserver names lead to cycles or are not available.
9756	- changed random generator from random(3) clone to arc4random wrapped
9757	  for thread safety. The random generator is initialised with
9758	  entropy from the system.
9759	- fix crash where failure to prime DNSKEY tried to print null pointer
9760	  in the log message.
9761	- removed some debug prints, only verb_algo (4) enables them.
9762	- fixup test; new random generator took new paths; such as one
9763	  where no scripted answer was available.
9764	- mark insecure RRs as insecure.
9765	- fixup removal of nonsecure items from the additional.
9766	- reduced timeout values to more realistic, 376 msec (262 msec has
9767	  90% of roundtrip times, 512 msec has 99% of roundtrip times.)
9768	- server selection failover to next server after timeout (376 msec).
9769
977016 October 2007: Wouter
9771	- no malloc in log_hex.
9772	- assertions around system calls.
9773	- protect against gethostname without ending zero.
9774	- ntop output is null terminated by unbound.
9775	- pidfile content null termination
9776	- various snprintf use sizeof(stringbuf) instead of fixed constant.
9777	- changed loopdetect % 8 with & 0x7 since % can become negative for
9778	  weird negative input and particular interpretation of integer math.
9779	- dname_pkt_copy checks length of result, to protect result buffers.
9780	  prints an error, this should not happen. Bad strings should have
9781	  been rejected earlier in the program.
9782	- remove a size_t underflow from msgreply size func.
9783
978415 October 2007: Wouter
9785	- nicer warning.
9786	- fix IP6 TCP, wrong definition check. With test package.
9787	- fixup the fact that the query section was not compressed to,
9788	  the code was there but was called by value instead of by reference.
9789	  And test for the case, uses xxd and nc.
9790	- more portable ip6 check for sockaddr types.
9791
97928 October 2007: Wouter
9793	- --disable-rpath option in configure for 64bit systems with
9794	  several dynamic lib dirs.
9795
97967 October 2007: Wouter
9797	- fixup tests for no AD bit in non-DO queries.
9798	- test that makes sure AD bit is not set on non-DO query.
9799
98006 October 2007: Wouter
9801	- removed logfile open early. It did not have the proper permissions;
9802	  it was opened as root instead of the user. And we cannot change user
9803	  id yet, since chroot and bind ports need to be done.
9804	- callback checks for event callbacks done from mini_event. Because
9805	  of deletions cannot do this from netevent. This means when using
9806	  libevent the protection does not work on event-callbacks.
9807	- fixup too small reply (did not zero counts).
9808	- fixup reply no longer AD bit when query without DO bit.
9809
98105 October 2007: Wouter
9811	- function pointer whitelist.
9812
98134 October 2007: Wouter
9814	- overwrite sensitive random seed value after use.
9815	- switch to logfile very soon if not -d (console attached).
9816	- error messages do not reveal the trustanchor contents.
9817	- start work on function pointer whitelists.
9818
98193 October 2007: Wouter
9820	- fix for multiple empty nonterminals, after multiple DSes in the
9821	  chain of trust.
9822	- mesh checks if modules are looping, and stops them.
9823	- refetch with CNAMEd nameserver address regression test added.
9824	- fixup line count bug in testcode, so testbound prints correct line
9825	  number with parse errors.
9826	- unit test for multiple ENT case.
9827	- fix for cname out of validated unsec zone.
9828	- fixup nasty id=0 reuse. Also added assertions to detect its
9829	  return (the assertion catches in the existing test cases).
9830
98311 October 2007: Wouter
9832	- skip F77, CXX, objC tests in configure step.
9833	- fixup crash in refetch glue after a CNAME.
9834	  and protection against similar failures (with error print).
9835
983628 September 2007: Wouter
9837	- test case for unbound-checkconf, fixed so it also checks the
9838	  interface: statements.
9839
984026 September 2007: Wouter
9841	- SIGHUP will reopen the log file.
9842	- Option to log to syslog.
9843	- please lint, fixup tests (that went to syslog on open, oops).
9844	- config check program.
9845
984625 September 2007: Wouter
9847	- tests for NSEC3. Fixup bitmap checks for NSEC3.
9848	- positive ANY response needs to check if wildcard expansion, and
9849	  check that original data did not exist.
9850	- tests for NSEC3 that wrong use of OPTOUT is bad. For insecure
9851	  delegation, for abuse of child zone apex nsec3.
9852	- create 0.5 release tag.
9853
985424 September 2007: Wouter
9855	- do not make test programs by default.
9856	- But 'make test' will perform all of the tests.
9857	- Advertise builtin select libevent alternative when no libevent
9858	  is found.
9859	- signit can generate NSEC3 hashes, for generating tests.
9860	- multiple nsec3 parameters in message test.
9861	- too high nsec3 iterations becomes insecure test.
9862
986321 September 2007: Wouter
9864	- fixup empty_DS_name allocated in wrong region (port DEC Alpha).
9865	- fixup testcode lock safety (port FreeBSD).
9866	- removes subscript has type char warnings (port Solaris 9).
9867	- fixup of field with format type to int (port MacOS/X intel).
9868	- added test for infinite loop case in nonRD answer validation.
9869	  It was a more general problem, but hard to reproduce. When an
9870	  unsigned rrset is being validated and the key fetched, the DS
9871	  sequence is followed, but if the final name has no DS, then no
9872	  proof is possible - the signature has been stripped off.
9873
987420 September 2007: Wouter
9875	- fixup and test for NSEC wildcard with empty nonterminals.
9876	- makedist.sh fixup for svn info.
9877	- acl features request in plan.
9878	- improved DS empty nonterminal handling.
9879	- compat with ANS nxdomain for empty nonterminals. Attempts the nodata
9880	  proof anyway, which succeeds in ANS failure case.
9881	- striplab protection in case it becomes -1.
9882	- plans for static and blacklist config.
9883
988419 September 2007: Wouter
9885	- comments about non-packed usage.
9886	- plan for overload support in 0.6.
9887	- added testbound tests for a failed resolution from the logs
9888	  and for failed prime when missing glue.
9889	- fixup so useless delegation points are not returned from the
9890	  cache. Also the safety belt is used if priming fails to complete.
9891	- fixup NSEC rdata not to be lowercased, bind compat.
9892
989318 September 2007: Wouter
9894	- wildcard nsec3 testcases, and fixup to get correct wildcard name.
9895	- validator prints subtype classification for debug.
9896
989717 September 2007: Wouter
9898	- NSEC3 hash cache unit test.
9899	- validator nsec3 nameerror test.
9900
990114 September 2007: Wouter
9902	- nsec3 nodata proof, nods proof, wildcard proof.
9903	- nsec3 support for cname chain ending in noerror or nodata.
9904	- validator calls nsec3 proof routines if no NSECs prove anything.
9905	- fixup iterator bug where it stored the answer to a cname under
9906	  the wrong qname into the cache. When prepending the cnames, the
9907	  qname has to be reset to the original qname.
9908
990913 September 2007: Wouter
9910	- nsec3 find matching and covering, ce proof, prove namerror msg.
9911
991212 September 2007: Wouter
9913	- fixup of manual page warnings, like for NSD bugreport.
9914	- nsec3 work, config, max iterations, filter, and hash cache.
9915
99166 September 2007: Wouter
9917	- fixup to find libevent on mac port install.
9918	- fixup size_t vs unsigned portability in validator/sigcrypt.
9919	- please compiler on different platforms, for unreachable code.
9920	- val_nsec3 file.
9921	- pthread_rwlock type is optional, in case of old pthread libs.
9922
99235 September 2007: Wouter
9924	- cname, name error validator tests.
9925	- logging of qtype ANY works.
9926	- ANY type answers get RRSIG in answer section of replies (but not
9927	  in other sections, unless DO bit is on).
9928	- testbound can replay a TCP query (set MATCH TCP in the QUERY).
9929	- DS and noDS referral validation test.
9930	- if you configure many trust anchors, parent trust anchors can
9931	  securely deny existence of child trust anchors, if validated.
9932	- not all *.name NSECs are present because a wildcard was matched,
9933	  and *.name NSECs can prove nodata for empty nonterminals.
9934	  Also, for wildcard name NSECs, check they are not from the parent
9935	  zone (for wildcarded zone cuts), and check absence of CNAME bit,
9936	  for a nodata proof.
9937	- configure option for memory allocation debugging.
9938	- port configure option for memory allocation to solaris10.
9939
99404 September 2007: Wouter
9941	- fixup of Leakage warning when serviced queries processed multiple
9942	  callbacks for the same query from the same server.
9943	- testbound removes config file from /tmp on failed exit.
9944	- fixup for referral cleanup of the additional section.
9945	- tests for cname, referral validation.
9946	- neater testbound tpkg output.
9947	- DNAMEs no longer match their apex when synthesized from the cache.
9948	- find correct signer name for DNAME responses.
9949	- wildcarded DNAME test and fixup code to detect.
9950	- prepend NSEC and NSEC3 rrsets in the iterator while chasing CNAMEs.
9951	  So that wildcarded CNAMEs get their NSEC with them to the answer.
9952	- test for a CNAME to a DNAME to a CNAME to an answer, all from
9953	  different domains, for key fetching and signature checking of
9954	  CNAME'd messages.
9955
99563 September 2007: Wouter
9957	- Fixed error in iterator that would cause assertion failure in
9958	  validator. CNAME to a NXDOMAIN response was collated into a response
9959	  with both a CNAME and the NXDOMAIN rcode. Added a test that the
9960	  rcode is changed to NOERROR (because of the CNAME).
9961	- timeout on tcp does not lead to spurious leakage detect.
9962	- account memory for name of lame zones, so that memory leakages does
9963	  not show lame cache growth as a leakage growth.
9964	- config setting for lameness cache expressed in bytes, instead of
9965	  number of entries.
9966	- tool too summarize allocations per code line.
9967
996831 August 2007: Wouter
9969	- can read bind trusted-keys { ... }; files, in a compatibility mode.
9970	- iterator should not detach target queries that it still could need.
9971	  the protection against multiple outstanding queries is moved to a
9972	  current_query num check.
9973	- validator nodata, positive, referral tests.
9974	- dname print can print '*' wildcard.
9975
997630 August 2007: Wouter
9977	- fixup override date config option.
9978	- config options to control memory usage.
9979	- caught bad free of un-alloced data in worker_send error case.
9980	- memory accounting for key cache (trust anchors and temporary cache).
9981	- memory accounting fixup for outside network tcp pending waits.
9982	- memory accounting fixup for outside network tcp callbacks.
9983	- memory accounting for iterator fixed storage.
9984	- key cache size and slabs config options.
9985	- lib crypto cleanups at exit.
9986
998729 August 2007: Wouter
9988	- test tool to sign rrsets for testing validator with.
9989	- added RSA and DSA test keys, public and private pairs, 512 bits.
9990	- default configuration is with validation enabled.
9991	  Only a trust-anchor needs to be configured for DNSSEC to work.
9992	- do not convert to DER for DSA signature verification.
9993	- validator replay test file, for a DS to DNSKEY DSA key prime and
9994	  positive response.
9995
999628 August 2007: Wouter
9997	- removed double use for udp buffers, that could fail,
9998	  instead performs a malloc to do the backup.
9999	- validator validates referral messages, by validating all the rrsets
10000	  and stores the rrsets in the cache. Further referral (nonRD queries)
10001	  replies are made from the rrset cache directly. Unless unchecked
10002	  rrsets are encountered, there are then validated.
10003	- enforce that signing is done by a parent domain (or same domain).
10004	- adjust TTL downwards if rrset TTL bigger than signature allows.
10005	- permissive mode feature, sets AD bit for secure, but bogus does
10006	  not give servfail (bogus is changed into indeterminate).
10007	- optimization of rrset verification. rr canonical sorting is reused,
10008	  for the same rrset. canonical rrset image in buffer is reused for
10009	  the same signature.
10010	- if the rrset is too big (64k exactly + large owner name) the
10011	  canonicalization routine will fail if it does not fit in buffer.
10012	- faster verification for large sigsets.
10013	- verb_detail mode reports validation failures, but not the entire
10014	  algorithm for validation. Key prime failures are reported as
10015	  verb_ops level.
10016
1001727 August 2007: Wouter
10018	- do not garble the edns if a cache answer fails.
10019	- answer norecursive from cache if possible.
10020	- honor clean_additional setting when returning secure non-recursive
10021	  referrals.
10022	- do not store referral in msg cache for nonRD queries.
10023	- store verification status in the rrset cache to speed up future
10024	  verification.
10025	- mark rrsets indeterminate and insecure if they are found to be so.
10026	  and store this in the cache.
10027
1002824 August 2007: Wouter
10029	- message is bogus if unsecure authority rrsets are present.
10030	- val-clean-additional option, so you can turn it off.
10031	- move rrset verification out of the specific proof types into one
10032	  routine. This makes the proof routines prettier.
10033	- fixup cname handling in validator, cname-to-positive and cname-to-
10034	  nodata work.
10035	- Do not synthesize DNSKEY and DS responses from the rrset cache if
10036	  the rrset is from the additional section. Signatures may have
10037	  fallen off the packet, and cause validation failure.
10038	- more verbose signature date errors (with the date attached).
10039	- increased default infrastructure cache size. It is important for
10040	  performance, and 1000 entries are only 212k (or a 400 k total cache
10041	  size). To 10000 entries (for 2M entries, 4M cache size).
10042
1004323 August 2007: Wouter
10044	- CNAME handling - move needs_validation to before val_new().
10045	  val_new() setups the chase-reply to be an edited copy of the msg.
10046	  new classification, and find signer can find for it.
10047	  removal of unsigned crap from additional, and query restart for
10048	  cname.
10049	- refuse to follow wildcarded DNAMEs when validating.
10050	  But you can query for qtype ANY, or qtype DNAME and validate that.
10051
1005222 August 2007: Wouter
10053	- bogus TTL.
10054	- review - use val_error().
10055
1005621 August 2007: Wouter
10057	- ANY response validation.
10058	- store security status in cache.
10059	- check cache security status and either send the query to be
10060	  validated, return the query to client, or send servfail to client.
10061	  Sets AD bit on validated replies.
10062	- do not examine security status on an error reply in mesh_done.
10063	- construct DS, DNSKEY messages from rrset cache.
10064	- manual page entry for override-date.
10065
1006620 August 2007: Wouter
10067	- validate and positive validation, positive wildcard NSEC validation.
10068	- nodata validation, nxdomain validation.
10069
1007018 August 2007: Wouter
10071	- process DNSKEY response in FINDKEY state.
10072
1007317 August 2007: Wouter
10074	- work on DS2KE routine.
10075	- val_nsec.c for validator NSEC proofs.
10076	- unit test for NSEC bitmap reading.
10077	- dname iswild and canonical_compare with unit tests.
10078
1007916 August 2007: Wouter
10080	- DS sig unit test.
10081	- latest release libevent 1.3c and 1.3d have threading fixed.
10082	- key entry fixup data pointer and ttl absolute.
10083	- This makes a key-prime succeed in validator, with DS or DNSKEY as
10084	  trust-anchor.
10085	- fixup canonical compare byfield routine, fix bug and also neater.
10086	- fixed iterator response type classification for queries of type
10087	  ANY and NS.
10088	  dig ANY gives sometimes NS rrset in AN and NS section, and parser
10089	  removes the NS section duplicate. dig NS gives sometimes the NS
10090	  in the answer section, as referral.
10091	- validator FINDKEY state.
10092
1009315 August 2007: Wouter
10094	- crypto calls to verify signatures.
10095	- unit test for rrsig verification.
10096
1009714 August 2007: Wouter
10098	- default outgoing ports changed to avoid port 2049 by default.
10099	  This port is widely blocked by firewalls.
10100	- count infra lameness cache in memory size.
10101	- accounting of memory improved
10102	- outbound entries are allocated in the query region they are for.
10103	- extensive debugging for memory allocations.
10104	- --enable-lock-checks can be used to enable lock checking.
10105	- protect undefs in config.h from autoheaders ministrations.
10106	- print all received udp packets. log hex will print on multiple
10107	  lines if needed.
10108	- fixed error in parser with backwards rrsig references.
10109	- mark cycle targets for iterator did not have CD flag so failed
10110	  its task.
10111
1011213 August 2007: Wouter
10113	- fixup makefile, if lexer is missing give nice error and do not
10114	  mess up the dependencies.
10115	- canonical compare routine updated.
10116	- canonical hinfo compare.
10117	- printout list of the queries that the mesh is working on.
10118
1011910 August 2007: Wouter
10120	- malloc and free overrides that track total allocation and frees.
10121	  for memory debugging.
10122	- work on canonical sort.
10123
101249 August 2007: Wouter
10125	- canonicalization, signature checks
10126	- dname signature label count and unit test.
10127	- added debug heap size print to memory printout.
10128	- typo fixup in worker.c
10129	- -R needed on solaris.
10130	- validator override option for date check testing.
10131
101328 August 2007: Wouter
10133	- ldns _raw routines created (in ldns trunk).
10134	- sigcrypt DS digest routines
10135	- val_utils uses sigcrypt to perform signature cryptography.
10136	- sigcrypt keyset processing
10137
101387 August 2007: Wouter
10139	- security status type.
10140	- security status is copied when rdata is equal for rrsets.
10141	- rrset id is updated to invalidate all the message cache entries
10142	  that refer to NSEC, NSEC3, DNAME rrsets that have changed.
10143	- val_util work
10144	- val_sigcrypt file for validator signature checks.
10145
101466 August 2007: Wouter
10147	- key cache for validator.
10148	- moved isroot and dellabel to own dname routines, with unit test.
10149
101503 August 2007: Wouter
10151	- replanning.
10152	- scrubber check section of lame NS set.
10153	- trust anchors can be in config file or read from zone file,
10154	  DS and DNSKEY entries.
10155	- unit test trust anchor storage.
10156	- trust anchors converted to packed rrsets.
10157	- key entry definition.
10158
101592 August 2007: Wouter
10160	- configure change for latest libevent trunk version (needs -lrt).
10161	- query_done and walk_supers are moved out of module interface.
10162	- fixup delegation point duplicates.
10163	- fixup iterator scrubber; lame NS set is let through the scrubber
10164	  so that the classification is lame.
10165	- validator module exists, and does nothing but pass through,
10166	  with calling of next module and return.
10167	- validator work.
10168
101691 August 2007: Wouter
10170	- set version to 0.5
10171	- module work for module to module interconnections.
10172	- config of modules.
10173	- detect cycle takes flags.
10174
1017531 July 2007: Wouter
10176	- updated plan
10177	- release 0.4 tag.
10178
1017930 July 2007: Wouter
10180	- changed random state init, so that sequential process IDs are not
10181	  cancelled out by sequential thread-ids in the random number seed.
10182	- the fwd_three test, which sends three queries to unbound, and
10183	  unbound is kept waiting by ldns-testns for 3 seconds, failed
10184	  because the retry timeout for default by unbound is 3 seconds too,
10185	  it would hit that timeout and fail the test. Changed so that unbound
10186	  is kept waiting for 2 seconds instead.
10187
1018827 July 2007: Wouter
10189	- removed useless -C debug option. It did not work.
10190	- text edit of documentation.
10191	- added doc/CREDITS file, referred to by the manpages.
10192	- updated planning.
10193
1019426 July 2007: Wouter
10195	- cycle detection, for query state dependencies. Will attempt to
10196	  circumvent the cycle, but if no other targets available fails.
10197	- unit test for AXFR, IXFR response.
10198	- test for cycle detection.
10199
1020025 July 2007: Wouter
10201	- testbound read ADDRESS and check it.
10202	- test for version.bind and friends.
10203	- test for iterator chaining through several referrals.
10204	- test and fixup for refetch for glue. Refetch fails if glue
10205	  is still not provided.
10206
1020724 July 2007: Wouter
10208	- Example section in config manual.
10209	- Addr stored for range and moment in replay.
10210
1021120 July 2007: Wouter
10212	- Check CNAME chain before returning cache entry with CNAMEs.
10213	- Option harden-glue, default is on. It will discard out of zone
10214	  data. If disabled, performance is faster, but spoofing attempts
10215	  become a possibility. Note that still normalize scrubbing is done,
10216	  and that the potentially spoofed data is used for infrastructure
10217	  and not returned to the client.
10218	- if glue times out, refetch by asking parent of delegation again.
10219	  Much like asking for DS at the parent side.
10220	- TODO items from forgery-resilience draft.
10221	  and on memory handling improvements.
10222	- renamed module_event_timeout to module_event_noreply.
10223	- memory reporting code; reports on memory usage after handling
10224	  a network packet (not on cache replies).
10225
1022619 July 2007: Wouter
10227	- shuffle NS selection when getting nameserver target addresses.
10228	- fixup of deadlock warnings, yield cpu in checklock code so that
10229	  freebsd scheduler selects correct process to run.
10230	- added identity and version config options and replies.
10231	- store cname messages complete answers.
10232
1023318 July 2007: Wouter
10234	- do not query addresses, 127.0.0.1, and ::1 by default.
10235
1023617 July 2007: Wouter
10237	- forward zone options in config file.
10238	- forward per zone in iterator. takes precedence over stubs.
10239	- fixup commithooks.
10240	- removed forward-to and forward-to-port features, subsumed by
10241	  new forward zones.
10242	- fix parser to handle absent server: clause.
10243	- change untrusted rrset test to account for scrubber that is now
10244	  applied during the test (which removes the poison, by the way).
10245	- feature, addresses can be specified with @portnumber, like nsd.conf.
10246	- test config files changed over to new forwarder syntax.
10247
1024827 June 2007: Wouter
10249	- delete of mesh does a postorder traverse of the tree.
10250	- found and fixed a memory leak. For TTL=0 messages, that would
10251	  not be cached, instead the msg-replyinfo structure was leaked.
10252	- changed server selection so it will filter out hosts that are
10253	  unresponsive. This is defined as a host with the maximum rto value.
10254	  This means that unbound tried the host for retries up to 120 secs.
10255	  The rto value will time out after host-ttl seconds from the cache.
10256	  This keeps such unresolvable queries from taking up resources.
10257	- utility for keeping histogram.
10258
1025926 June 2007: Wouter
10260	- mesh is called by worker, and iterator uses it.
10261	  This removes the hierarchical code.
10262	  QueryTargets state and Finished state are merged for iterator.
10263	- forwarder mode no longer sets AA bit on first reply.
10264	- rcode in walk_supers is not needed.
10265
1026625 June 2007: Wouter
10267	- more mesh work.
10268	- error encode routine for ease.
10269
1027022 June 2007: Wouter
10271	- removed unused _node iterator value from rbtree_t. Takes up space.
10272	- iterator can handle querytargets state without a delegation point
10273	  set, so that a priming(stub) subquery error can be handled.
10274	- iterator stores if it is priming or not.
10275	- log_query_info() neater logging.
10276	- changed iterator so that it does not alter module_qstate.qinfo
10277	  but keeps a chase query info. Also query_flags are not altered,
10278	  the iterator uses chase_flags.
10279	- fixup crash in case no ports for the family exist.
10280
1028121 June 2007: Wouter
10282	- Fixup secondary buffer in case of error callback.
10283	- cleanup slumber list of runnable states.
10284	- module_subreq_depth fails to work in slumber list.
10285	- fixup query release for cached results to sub targets.
10286	- neater error for tcp connection failure, shows addr in verbose.
10287	- rbtree_init so that it can be used with preallocated memory.
10288
1028920 June 2007: Wouter
10290	- new -C option to enable coredumps after forking away.
10291	- doc update.
10292	- fixup CNAME generation by scrubber, and memory allocation of it.
10293	- fixup deletion of serviced queries when all callbacks delete too.
10294	- set num target queries to 0 when you move them to slumber list.
10295	- typo in check caused subquery errors to be ignored, fixed.
10296	- make lint happy about rlim_t.
10297	- freeup of modules after freeup of module-states.
10298	- duplicate replies work, this uses secondary udp buffer in outnet.
10299
1030019 June 2007: Wouter
10301	- nicer layout in stats.c, review 0.3 change.
10302	- spelling improvement, review 0.3 change.
10303	- uncapped timeout for server selection, so that very fast or slow
10304	  servers will stand out from the rest.
10305	- target-fetch-policy: "3 2 1 0 0" config setting.
10306	- fixup queries answered without RD bit (for root prime results).
10307	- refuse AXFR and IXFR requests.
10308	- fixup RD flag in error reply from iterator. fixup RA flag from
10309	  worker error reply.
10310	- fixup encoding of very short edns buffer sizes, now sets TC bit.
10311	- config options harden-short-bufsize and harden-large-queries.
10312
1031318 June 2007: Wouter
10314	- same, move subqueries to slumber list when first has resolved.
10315	- fixup last fix for duplicate callbacks.
10316	- another offbyone in targetcounter. Also in Java prototype by the way.
10317
1031815 June 2007: Wouter
10319	- if a query asks to be notified of the same serviced query result
10320	  multiple times, this will succeed. Only one callback will happen;
10321	  multiple outbound-list entries result (but the double cleanup of it
10322	  will not matter).
10323	- when iterator moves on due to CNAME or referral, it will remove
10324	  the subqueries (for other targets). These are put on the slumber
10325	  list.
10326	- state module wait subq is OK with no new subqs, an old one may have
10327	  stopped, with an error, and it is still waiting for other ones.
10328	- if a query loops, halt entire query (easy way to clean up properly).
10329
1033014 June 2007: Wouter
10331	- num query targets was > 0 , not >= 0 compared, so that fetch
10332	  policy of 0 did nothing.
10333
1033413 June 2007: Wouter
10335	- debug option: configure --enable-static-exe for compile where
10336	  ldns and libevent are linked statically. Default is off.
10337	- make install and make uninstall. Works with static-exe and without.
10338	  installation of unbound binary and manual pages.
10339	- alignment problem fix on solaris 64.
10340	- fixup address in case of TCP error.
10341
1034212 June 2007: Wouter
10343	- num target queries was set to 0 at a bad time. Default it to 0 and
10344	  increase as target queries are done.
10345	- synthesize CNAME and DNAME responses from the cache.
10346	- Updated doxygen config for doxygen 1.5.
10347	- aclocal newer version.
10348	- doxygen 1.5 fixes for comments (for the strict check on docs).
10349
1035011 June 2007: Wouter
10351	- replies on TCP queries have the address field set in replyinfo,
10352	  for serviced queries, because the initiator does not know that
10353	  a TCP fallback has occured.
10354	- omit DNSSEC types from nonDO replies, except if qtype is ANY or
10355	  if qtype directly queries for the type (and then only show that
10356	  'unknown type' in the answer section).
10357	- fixed message parsing where rrsigs on their own would be put
10358	  in the signature list over the rrsig type.
10359
103607 June 2007: Wouter
10361	- fixup error in double linked list insertion for subqueries and
10362	  for outbound list of serviced queries for iterator module.
10363	- nicer printout of outgoing port selection.
10364	- fixup cname target readout.
10365	- nicer debug output.
10366	- fixup rrset counts when prepending CNAMEs to the answer.
10367	- fixup rrset TTL for prepended CNAMEs.
10368	- process better check for looping modules, and which submodule to
10369	  run next.
10370	- subreq insertion code fixup for slumber list.
10371	- VERB_DETAIL, verbosity: 2 level gives short but readable output.
10372	  VERB_ALGO, verbosity: 3 gives extensive output.
10373	- fixup RA bit in cached replies.
10374	- fixup CNAME responses from the cache no longer partial response.
10375	- error in network send handled without leakage.
10376	- enable ip6 from config, and try ip6 addresses if available,
10377	  if ip6 is not connected, skips to next server.
10378
103795 June 2007: Wouter
10380	- iterator state finished.
10381	- subrequests without parent store in cache and stop.
10382	- worker slumber list for ongoing promiscuous queries.
10383	- subrequest error handling.
10384	- priming failure returns SERVFAIL.
10385	- priming gives LAME result, returns SERVFAIL.
10386	- debug routine to print dns_msg as handled by iterator.
10387	- memleak in config file stubs fixup.
10388	- more small bugs, in scrubber, query compare no ID for lookup,
10389	  in dname validation for NS targets.
10390	- sets entry.key for new special allocs.
10391	- lognametypeclass can display unknown types and classes.
10392
103934 June 2007: Wouter
10394	- random selection of equally preferred nameserver targets.
10395	- reply info copy routine. Reuses existing code.
10396	- cache lameness in response handling.
10397	- do not touch qstate after worker_process_query because it may have
10398	  been deleted by that routine.
10399	- Prime response state.
10400	- Process target response state.
10401	- some memcmp changed to dname_compare for case preservation.
10402
104031 June 2007: Wouter
10404	- normalize incoming messages. Like unbound-java, with CNAME chain
10405	  checked, DNAME checked, CNAME's synthesized, glue checked.
10406	- sanitize incoming messages.
10407	- split msgreply encode functions into own file msgencode.c.
10408	- msg_parse to queryinfo/replyinfo conversion more versatile.
10409	- process_response, classify response, delegpt_from_message.
10410
1041131 May 2007: Wouter
10412	- querytargets state.
10413	- dname_subdomain_c() routine.
10414	- server selection, based on RTT. ip6 is filtered out if not available,
10415	  and lameness is checked too.
10416	- delegation point copy routine.
10417
1041830 May 2007: Wouter
10419	- removed FLAG_CD from message and rrset caches. This was useful for
10420	  an agnostic forwarder, but not for a sophisticated (trust value per
10421	  rrset enabled) cache.
10422	- iterator response typing.
10423	- iterator cname handle.
10424	- iterator prime start.
10425	- subquery work.
10426	- processInitRequest and processInitRequest2.
10427	- cache synthesizes referral messages, with DS and NSEC.
10428	- processInitRequest3.
10429	- if a request creates multiple subrequests these are all activated.
10430
1043129 May 2007: Wouter
10432	- routines to lock and unlock array of rrsets moved to cache/rrset.
10433	- lookup message from msg cache (and copy to region).
10434	- fixed cast error in dns msg lookup.
10435	- message with duplicate rrset does not increase its TTLs twice.
10436	- 'qnamesize' changed to 'qname_len' for similar naming scheme.
10437
1043825 May 2007: Wouter
10439	- Acknowledge use of unbound-java code in iterator. Nicer readme.
10440	- services/cache/dns.c DNS Cache. Hybrid cache uses msgcache and
10441	  rrset cache from module environment.
10442	- packed rrset key has type and class as easily accessible struct
10443	  members. They are still kept in network format for fast msg encode.
10444	- dns cache find_delegation routine.
10445	- iterator main functions setup.
10446	- dns cache lookup setup.
10447
1044824 May 2007: Wouter
10449	- small changes to prepare for subqueries.
10450	- iterator forwarder feature separated out.
10451	- iterator hints stub code, config file stub code, so that first
10452	  testing can proceed locally.
10453	- replay tests now have config option to enable forwarding mode.
10454
1045523 May 2007: Wouter
10456	- outside network does precise timers for roundtrip estimates for rtt
10457	  and for setting timeout for UDP. Pending_udp takes milliseconds.
10458	- cleaner iterator sockaddr conversion of forwarder address.
10459	- iterator/iter_utils and iter_delegpt setup.
10460	- root hints.
10461
1046222 May 2007: Wouter
10463	- outbound query list for modules and support to callback with the
10464	  outbound entry to the module.
10465	- testbound support for new serviced queries.
10466	- test for retry to TCP cannot use testbound any longer.
10467	- testns test for EDNS fallback, test for TCP fallback already exists.
10468	- fixes for no-locking compile.
10469	- mini_event timer precision and fix for change in timeouts during
10470	  timeout callback. Fix for fwd_three tests, performed nonexit query.
10471
1047221 May 2007: Wouter
10473	- small comment on hash table locking.
10474	- outside network serviced queries, contain edns and tcp fallback,
10475	  and udp retries and rtt timing.
10476
1047716 May 2007: Wouter
10478	- lruhash_touch() would cause locking order problems. Fixup in
10479	  lock-verify in case locking cycle is found.
10480	- services/cache/rrset.c for rrset cache code.
10481	- special rrset_cache LRU updating function that uses the rrset id.
10482	- no dependencies calculation when make clean is called.
10483	- config settings for infra cache.
10484	- daemon code slightly cleaner, only creates caches once.
10485
1048615 May 2007: Wouter
10487	- host cache code.
10488	- unit test for host cache.
10489
1049014 May 2007: Wouter
10491	- Port to OS/X and Dec Alpha. Printf format and alignment fixes.
10492	- extensive lock debug report on join timeout.
10493	- proper RTT calculation, in utility code.
10494	- setup of services/cache/infra, host cache.
10495
1049611 May 2007: Wouter
10497	- iterator/iterator.c module.
10498	- fixup to pass reply_info in testcode and in netevent.
10499
1050010 May 2007: Wouter
10501	- created release-0.3 svn tag.
10502	- util/module.h
10503	- fixed compression - no longer compresses root name.
10504
105059 May 2007: Wouter
10506	- outside network cleans up waiting tcp queries on exit.
10507	- fallback to TCP.
10508	- testbound replay with retry in TCP mode.
10509	- tpkg test for retry in TCP mode, against ldns-testns server.
10510	- daemon checks max number of open files and complains if not enough.
10511	- test where data expires in the cache.
10512	- compiletests: fixed empty body ifstatements in alloc.c, in case
10513	  locks are disabled.
10514
105158 May 2007: Wouter
10516	- outgoing network keeps list of available tcp buffers for outgoing
10517	  tcp queries.
10518	- outgoing-num-tcp config option.
10519	- outgoing network keeps waiting list of queries waiting for buffer.
10520	- netevent supports outgoing tcp commpoints, nonblocking connects.
10521
105227 May 2007: Wouter
10523	- EDNS read from query, used to make reply smaller.
10524	- advertised edns value constants.
10525	- EDNS BADVERS response, if asked for too high edns version.
10526	- EDNS extended error responses once the EDNS record from the query
10527	  has successfully been parsed.
10528
105294 May 2007: Wouter
10530	- msgreply sizefunc is more accurate.
10531	- config settings for rrset cache size and slabs.
10532	- hashtable insert takes argument so that a thread can use its own
10533	  alloc cache to store released keys.
10534	- alloc cache special_release() locks if necessary.
10535	- rrset trustworthiness type added.
10536	- thread keeps a scratchpad region for handling messages.
10537	- writev used in netevent to write tcp length and data after another.
10538	  This saves a roundtrip on tcp replies.
10539	- test for one rrset updated in the cache.
10540	- test for one rrset which is not updated, as it is not deemed
10541	  trustworthy enough.
10542	- test for TTL refreshed in rrset.
10543
105443 May 2007: Wouter
10545	- fill refs. Use new parse and encode to answer queries.
10546	- stores rrsets in cache.
10547	- uses new msgreply format in cache.
10548
105492 May 2007: Wouter
10550	- dname unit tests in own file and spread out neatly in functions.
10551	- more dname unit tests.
10552	- message encoding creates truncated TC flagged messages if they do
10553	  not fit, and will leave out (whole)rrsets from additional if needed.
10554
105551 May 2007: Wouter
10556	- decompress query section, extremely lenient acceptance.
10557	  But only for answers from other servers, not for plain queries.
10558	- compression and decompression test cases.
10559	- some stats added.
10560	- example.conf interface: line is changed from 127.0.0.1 which leads
10561	  to problems if used (restricting communication to the localhost),
10562	  to a documentation and test address.
10563
1056427 April 2007: Wouter
10565	- removed iov usage, it is not good for dns message encoding.
10566	- owner name compression more optimal.
10567	- rrsig owner name compression.
10568	- rdata domain name compression.
10569
1057026 April 2007: Wouter
10571	- floating point exception fix in lock-verify.
10572	- lint uses make dependency
10573	- fixup lint in dname owner domain name compression code.
10574	- define for offset range that can be compressed to.
10575
1057625 April 2007: Wouter
10577	- prettier code; parse_rrset->type kept in host byte order.
10578	- datatype used for hashvalue of converted rrsig structure.
10579	- unit test compares edns section data too.
10580
1058124 April 2007: Wouter
10582	- ttl per RR, for RRSIG rrsets and others.
10583	- dname_print debug function.
10584	- if type is not known, size calc will skip DNAME decompression.
10585	- RRSIG parsing and storing and putting in messages.
10586	- dnssec enabled unit tests (from nlnetlabs.nl and se queries).
10587	- EDNS extraction routine.
10588
1058920 April 2007: Wouter
10590	- code comes through all of the unit tests now.
10591	- disabled warning about spurious extra data.
10592	- documented the RRSIG parse plan in msgparse.h.
10593	- rrsig reading and outputting.
10594
1059519 April 2007: Wouter
10596	- fix unit test to actually to tests.
10597	- fix write iov helper, and fakevent code.
10598	- extra builtin testcase (small packet).
10599	- ttl converted to network format in packets.
10600	- flags converted correctly
10601	- rdatalen off by 2 error fixup.
10602	- uses less iov space for header.
10603
1060418 April 2007: Wouter
10605	- review of msgparse code.
10606	- smaller test cases.
10607
1060817 April 2007: Wouter
10609	- copy and decompress dnames.
10610	- store calculated hash value too.
10611	- routine to create message out of stored information.
10612	- util/data/msgparse.c for message parsing code.
10613	- unit test, and first fixes because of test.
10614		* forgot rrset_count addition.
10615		* did & of ptr on stack for memory position calculation.
10616		* dname_pkt_copy forgot to read next label length.
10617	- test from file and fixes
10618		* double frees fixed in error conditions.
10619		* types with less than full rdata allowed by parser.
10620		  Some dynamic update packets seem to use it.
10621
1062216 April 2007: Wouter
10623	- following a small change in LDNS, parsing code calculates the
10624	  memory size to allocate for rrs.
10625	- code to handle ID creation.
10626
1062713 April 2007: Wouter
10628	- parse routines. Code that parses rrsets, rrs.
10629
1063012 April 2007: Wouter
10631	- dname compare routine that preserves case, with unit tests.
10632
1063311 April 2007: Wouter
10634	- parse work - dname packet parse, msgparse, querysection parse,
10635	  start of sectionparse.
10636
1063710 April 2007: Wouter
10638	- Improved alignment of reply_info packet, nice for 32 and 64 bit.
10639	- Put RRset counts in reply_info, because the number of RRs can change
10640	  due to RRset updates.
10641	- import of region-allocator code from nsd.
10642	- set alloc special type to ub_packed_rrset_key.
10643	  Uses lruhash entry overflow chain next pointer in alloc cache.
10644	- doxygen documentation for region-allocator.
10645	- setup for parse scratch data.
10646
106475 April 2007: Wouter
10648	- discussed packed rrset with Jelte.
10649
106504 April 2007: Wouter
10651	- moved to version 0.3.
10652	- added util/data/dname.c
10653	- layout of memory for rrsets.
10654
106553 April 2007: Wouter
10656	- detect sign of msghdr.msg_iovlen so that the cast to that type
10657	  in netevent (which is there to please lint) can be correct.
10658	  The type on several OSes ranges from int, int32, uint32, size_t.
10659	  Detects unsigned or signed using math trick.
10660	- constants for DNS flags.
10661	- compilation without locks fixup.
10662	- removed include of unportable header from lookup3.c.
10663	- more portable use of struct msghdr.
10664	- casts for printf warning portability.
10665	- tweaks to tests to port them to the testbed.
10666	- 0.2 tag created.
10667
106682 April 2007: Wouter
10669	- check sizes of udp received messages, not too short.
10670	- review changes. Some memmoves can be memcpys: 4byte aligned.
10671	  set id correctly on cached answers.
10672	- review changes msgreply.c, memleak on error condition. AA flag
10673	  clear on cached reply. Lowercase queries on hashing.
10674	  unit test on lowercasing. Test AA bit not set on cached reply.
10675	  Note that no TTLs are managed.
10676
1067729 March 2007: Wouter
10678	- writev or sendmsg used when answering from cache.
10679	  This avoids a copy of the data.
10680	- do not do useless byteswap on query id. Store reply flags in uint16
10681	  for easier access (and no repeated byteswapping).
10682	- reviewed code.
10683	- configure detects and config.h includes sys/uio.h for writev decl.
10684
1068528 March 2007: Wouter
10686	- new config option: num-queries-per-thread.
10687	- added tpkg test for answering three queries at the same time
10688	  using one thread (from the query service list).
10689
1069027 March 2007: Wouter
10691	- added test for cache and not cached answers, in testbound replays.
10692	- testbound can give config file and commandline options from the
10693	  replay file to unbound.
10694	- created test that checks if items drop out of the cache.
10695	- added word 'partitioned hash table' to documentation on slab hash.
10696	  A slab hash is a partitioned hash table.
10697	- worker can handle multiple queries at a time.
10698
1069926 March 2007: Wouter
10700	- config settings for slab hash message cache.
10701	- test for cached answer.
10702	- Fixup deleting fake answer from testbound list.
10703
1070423 March 2007: Wouter
10705	- review of yesterday's commits.
10706	- covered up memory leak of the entry locks.
10707	- answers from the cache correctly. Copies flags correctly.
10708	- sanity check for incoming query replies.
10709	- slabbed hash table. Much nicer contention, need dual cpu to see.
10710
1071122 March 2007: Wouter
10712	- AIX configure check.
10713	- lock-verify can handle references to locks that are created
10714	  in files it has not yet read in.
10715	- threaded hash table test.
10716	- unit test runs lock-verify afterwards and checks result.
10717	- need writelock to update data on hash_insert.
10718	- message cache code, msgreply code.
10719
1072021 March 2007: Wouter
10721	- unit test of hash table, fixup locking problem in table_grow().
10722	- fixup accounting of sizes for removing items from hashtable.
10723	- unit test for hash table, single threaded test of integrity.
10724	- lock-verify reports errors nicely. More quiet in operation.
10725
1072616 March 2007: Wouter
10727	- lock-verifier, checks consistent order of locking.
10728
1072914 March 2007: Wouter
10730	- hash table insert (and subroutines) and lookup implemented.
10731	- hash table remove.
10732	- unit tests for hash internal bin, lru functions.
10733
1073413 March 2007: Wouter
10735	- lock_unprotect in checklocks.
10736	- util/storage/lruhash.h for LRU hash table structure.
10737
1073812 March 2007: Wouter
10739	- configure.ac moved to 0.2.
10740	- query_info and replymsg util/data structure.
10741
107429 March 2007: Wouter
10743	- added rwlock writelock checking.
10744	  So it will keep track of the writelock, and readlocks are enforced
10745	  to not change protected memory areas.
10746	- log_hex function to dump hex strings to the logfile.
10747	- checklocks zeroes its destroyed lock after checking memory areas.
10748	- unit test for alloc.
10749	- identifier for union in checklocks to please older compilers.
10750	- created 0.1 tag.
10751
107528 March 2007: Wouter
10753	- Reviewed checklock code.
10754
107557 March 2007: Wouter
10756	- created a wrapper around thread calls that performs some basic
10757	  checking for data race and deadlock, and basic performance
10758	  contention measurement.
10759
107606 March 2007: Wouter
10761	- Testbed works with threading (different machines, different options).
10762	- alloc work, does the special type.
10763
107642 March 2007: Wouter
10765	- do not compile fork funcs unless needed. Otherwise will give
10766	  type errors as their typedefs have not been enabled.
10767	- log shows thread numbers much more nicely (and portably).
10768	- even on systems with nonthreadsafe libevent signal handling,
10769	  unbound will exit if given a signal.
10770	  Reloads will not work, and exit is not graceful.
10771	- start of alloc framework layout.
10772
107731 March 2007: Wouter
10774	- Signals, libevent and threads work well, with libevent patch and
10775	  changes to code (close after event_del).
10776	- set ipc pipes nonblocking.
10777
1077827 February 2007: Wouter
10779	- ub_thread_join portable definition.
10780	- forking is used if no threading is available.
10781	  Tested, it works, since pipes work across processes as well.
10782	  Thread_join is replaced with waitpid.
10783	- During reloads the daemon will temporarily handle signals,
10784	  so that they do not result in problems.
10785	- Also randomize the outgoing port range for tests.
10786	- If query list is full, will stop selecting listening ports for read.
10787	  This makes all threads service incoming requests, instead of one.
10788	  No memory is leaking during reloads, service of queries, etc.
10789	- test that uses ldns-testns -f to test threading. Have to answer
10790	  three queries at the same time.
10791	- with verbose=0 operates quietly.
10792
1079326 February 2007: Wouter
10794	- ub_random code used to select ID and port.
10795	- log code prints thread id.
10796	- unbound can thread itself, with reload(HUP) and quit working
10797	  correctly.
10798	- don't open pipes for #0, doesn't need it.
10799	- listens to SIGTERM, SIGQUIT, SIGINT (all quit) and SIGHUP (reload).
10800
1080123 February 2007: Wouter
10802	- Can do reloads on sigHUP. Everything is stopped, and freed,
10803	  except the listening ports. Then the config file is reread.
10804	  And everything is started again (and listening ports if needed).
10805	- Ports for queries are shared.
10806	- config file added interface:, chroot: and username:.
10807	- config file: directory, logfile, pidfile. And they work too.
10808	- will daemonize by default now. Use -d to stay in the foreground.
10809	- got BSD random[256 state] code, made it threadsafe. util/random.
10810
1081122 February 2007: Wouter
10812	- Have a config file. Removed commandline options, moved to config.
10813	- tests use config file.
10814
1081521 February 2007: Wouter
10816	- put -c option in man page.
10817	- minievent fd array capped by FD_SETSIZE.
10818
1081920 February 2007: Wouter
10820	- Added locks code and pthread spinlock detection.
10821	- can use no locks, or solaris native thread library.
10822	- added yacc and lex configure, and config file parsing code.
10823	  also makedist.sh, and manpage.
10824	- put include errno.h in config.h
10825
1082619 February 2007: Wouter
10827	- Created 0.0 svn tag.
10828	- added acx_pthread.m4 autoconf check for pthreads from
10829	  the autoconf archive. It is GPL-with-autoconf-exception Licensed.
10830	  You can specify --with-pthreads, or --without-pthreads to configure.
10831
1083216 February 2007: Wouter
10833	- Updated testbed script, works better by using make on remote end.
10834	- removed check decls, we can compile without them.
10835	- makefile supports LIBOBJ replacements.
10836	- docs checks ignore compat code.
10837	- added util/mini-event.c and .h, a select based alternative used with
10838	  ./configure --with-libevent=no
10839	  It is limited to 1024 file descriptors, and has less features.
10840	- will not create ip6 sockets if ip6 not on the machine.
10841
1084215 February 2007: Wouter
10843	- port to FreeBSD 4.11 Dec Alpha. Also works on Solaris 10 sparc64,
10844	  Solaris 9, FreeBSD 6, Linux i386 and OSX powerpc.
10845	- malloc rndstate, so that it is aligned for access.
10846	- fixed rbtree cleanup with postorder traverse.
10847	- fixed pending messages are deleted when handled.
10848	- You can control verbosity; default is not verbose, every -v
10849	  adds more verbosity.
10850
1085114 February 2007: Wouter
10852	- Included configure.ac changes from ldns.
10853	- detect (some) headers before the standards check.
10854	- do not use isblank to test c99, since its not available on solaris9.
10855	- review of testcode.
10856		* entries in a RANGE are no longer reversed.
10857		* print name of file with replay entry parse errors.
10858	- port to OSX: cast to int for some prints of sizet.
10859	- Makefile copies ldnstestpkts.c before doing dependencies on it.
10860
1086113 February 2007: Wouter
10862	- work on fake events, first fwd replay works.
10863	- events can do timeouts and errors on queries to servers.
10864	- test package that runs replay scenarios.
10865
1086612 February 2007: Wouter
10867	- work on fake events.
10868
108699 February 2007: Wouter
10870	- replay file reading.
10871	- fake event setup, it creates fake structures, and teardowns,
10872	  added signal callbacks to reply to be able to fake those,
10873	  and main structure of event replay routines.
10874
108758 February 2007: Wouter
10876	- added tcp test.
10877	- replay storage.
10878	- testcode/fake_event work.
10879
108807 February 2007: Wouter
10881	- return answer with the same ID as query was sent with.
10882	- created udp forwarder test. I've done some effort to make it perform
10883	  quickly. After servers are created, no big sleep statements but
10884	  it checks the logfiles to see if servers have come up. Takes 0.14s.
10885	- set addrlen value when calling recvfrom.
10886	- comparison of addrs more portable.
10887	- LIBEVENT option for testbed to set libevent directory.
10888	- work on tcp input.
10889
108906 February 2007: Wouter
10891	- reviewed code and improved in places.
10892
108935 February 2007: Wouter
10894	- Picked up stdc99 and other define tests from ldns. Improved
10895	  POSIX define test to include getaddrinfo.
10896	- defined constants for netevent callback error code.
10897	- unit test for strisip6.
10898
108992 February 2007: Wouter
10900	- Created udp4 and udp6 port arrays to provide service for both
10901	  address families.
10902	- uses IPV6_USE_MIN_MTU for udp6 ,IPV6_V6ONLY to make ip6 sockets.
10903	- listens on both ip4 and ip6 ports to provide correct return address.
10904	- worker fwder address filled correctly.
10905	- fixup timer code.
10906	- forwards udp queries and sends answer.
10907
109081 February 2007: Wouter
10909	- outside network more UDP work.
10910	- moved * closer to type.
10911	- comm_timer object and events.
10912
1091331 January 2007: Wouter
10914	- Added makedist.sh script to make release tarball.
10915	- Removed listen callback layer, did not add anything.
10916	- Added UDP recv to netevent, worker callback for udp.
10917	- netevent communication reply storage structure.
10918	- minimal query header sanity checking for worker.
10919	- copied over rbtree implementation from NSD (BSD licensed too).
10920	- outgoing network query service work.
10921
1092230 January 2007: Wouter
10923	- links in example/ldns-testpkts.c and .h for premade packet support.
10924	- added callback argument to listen_dnsport and daemon/worker.
10925
1092629 January 2007: Wouter
10927	- unbound.8 a short manpage.
10928
1092926 January 2007: Wouter
10930	- fixed memleak.
10931	- make lint works on BSD and Linux (openssl defines).
10932	- make tags works.
10933	- testbound program start.
10934
1093525 January 2007: Wouter
10936	- fixed lint so it may work on BSD.
10937	- put license into header of every file.
10938	- created verbosity flag.
10939	- fixed libevent configure flag.
10940	- detects event_base_free() in new libevent 1.2 version.
10941	- getopt in daemon. fatal_exit() and verbose() logging funcs.
10942	- created log_assert, that throws assertions to the logfile.
10943	- listen_dnsport service. Binds ports.
10944
1094524  January 2007: Wouter
10946	- cleaned up configure.ac.
10947
1094823  January 2007: Wouter
10949	- added libevent to configure to link with.
10950	- util/netevent setup work.
10951	- configure searches for libevent.
10952	- search for libs at end of configure (when other headers and types
10953	  have been found).
10954	- doxygen works with ATTR_UNUSED().
10955	- util/netevent implementation.
10956
1095722  January 2007: Wouter
10958	- Designed header file for network communication.
10959
1096016  January 2007: Wouter
10961	- added readme.svn and readme.tests.
10962
109634 January 2007: Wouter
10964	- Testbed script (run on multiple platforms the test set).
10965	  Works on Sunos9, Sunos10, FreeBSD 6.1, Fedora core 5.
10966	- added unit test tpkg.
10967
109683 January 2007: Wouter
10969	- committed first set of files into subversion repository.
10970	  svn co svn+ssh://unbound.net/svn/unbound
10971	  You need a ssh login.  There is no https access yet.
10972	- Added LICENSE, the BSD license.
10973	- Added doc/README with compile help.
10974	- main program stub and quiet makefile.
10975	- minimal logging service (to stderr).
10976	- added postcommit hook that serves emails.
10977	- added first test 00-lint. postcommit also checks if build succeeds.
10978	- 01-doc: doxygen doc target added for html docs. And stringent test
10979	  on documented files, functions and parameters.
10980
1098115 December 2006: Wouter
10982	- Created Makefile.in and configure.ac.
10983