xref: /freebsd/contrib/unbound/doc/Changelog (revision 53b70c86)
15 August 2021: Wouter
2	- Tag for 1.13.2rc1 release.
3	- Fix #520: Unbound 1.13.2rc1 fails to build python module.
4
54 August 2021: George
6	- Merge PR #415 from sibeream: Use
7	  /proc/sys/net/ipv4/ip_local_port_range to determine available outgoing
8	  ports. (New --enable-linux-ip-local-port-range configuration option)
9	- Bump MAX_RESTART_COUNT to 11 from 8; in relation to #438. This
10	  allows longer CNAME chains in Unbound.
11
124 August 2021: Wouter
13	- In unit test use openssl set security level to allow keys in test.
14	- Fix static analysis warnings about localzone locks that are unused.
15	- Fix missing locks in zonemd unit test.
16	- Fix readzone compile under debug config.
17	- Fix out of sourcedir run of zonemd unit tests.
18	- Fix libnettle zonemd unit test.
19	- Fix unit test zonemd_reload for use in run_vm.
20
213 August 2021: George
22	- Listen to read or write events after the SSL handshake.
23	  Sticky events on windows would stick on read when write was needed.
24
253 August 2021: Wouter
26	- Merge PR #517 from dyunwei: #420 breaks the mesh reply list
27	  function that need to reuse the dns answer.
28	- Annotate assertion into error printout; we think it may be an
29	  error, but the situation looks harmless.
30	- Fix sign comparison warning on FreeBSD.
31
322 August 2021: Wouter
33	- Prepare for OpenSSL 3.0.0 provider API usage, move the sldns
34	  keyraw functions to produce EVP_PKEY results.
35	- Move RSA and DSA to use OpenSSL 3.0.0 API.
36	- Move ECDSA functions to use OpenSSL 3.0.0 API.
37	- iana portlist update.
38	- Fix verbose printout failure in tcp reuse unit test.
39
4030 July 2021: Wouter
41	- Fix #515: Compilation against openssl 3.0.0 beta2 is failing to
42	  build unbound.
43	- For #515: Fix compilation with openssl 3.0.0 beta2, lib64 dir and
44	  SSL_get_peer_certificate.
45	- Move acx_nlnetlabs.m4 to version 41, with lib64 openssl dir check.
46
4726 July 2021: George
48	- Merge #513: Stream reuse, attempt to fix #411, #439, #469. This
49	  introduces a couple of fixes for the stream reuse functionality
50	  that could result in broken internal structures.
51
5226 July 2021: Wouter
53	- Merge #512: unbound.service.in: upgrade hardening to latest
54	  standards.
55	- Fix readzone unknown type print for memory resize.
56
5721 July 2021: Wouter
58	- Fix that ldns_zone_new_frm_fp_l counts the line number for an empty
59	  line after a comment.
60
6116 July 2021: George
62	- Introduce 'http-user-agent:' and 'hide-http-user-agent:' options.
63
6416 July 2021: Wouter
65	- Merge #510 from ndptech: Don't call a function which hasn't been
66	  defined.
67	- Fix for #510: in depth, use ifdefs for windows api event calls.
68	- Fix spelling in doc/unbound.doxygen comment.
69	- Fix spelling in localzone.h comment.
70	- Fix unbound-control local_data and local_datas to print detailed
71	  syntax errors.
72	- review fix to remove duplicate error printout.
73	- Insert header into testcode/readzone.c, it was missing.
74	- Fix from lint for ignored return value.
75	- Fix for older parsers for function call in serve expired get cached.
76
776 July 2021: Wouter
78	- iana portlist update.
79
805 July 2021: George
81	- Fix compiler warnings for #491.
82	- Fix clang-analysis warnings for testcode/readzone.c.
83
844 July 2021: George
85	- Fix Wunused-result compile warnings.
86
872 July 2021: Tom
88	- Merge PR #491: Add SVCB and HTTPS types and handling according to
89	  draft-ietf-dnsop-svcb-https.
90
912 July 2021: Wouter
92	- Fix #506: Python Module Seems to Leak Memory if it Experiences an
93	  Unhandled Exception.
94
9525 June 2021: Wouter
96	- Fix up permissions on rpl data file in tests.
97	- Fix testbound newline treatment in moment_read and tempfile write.
98	- Fix configure grep for reuseport default for failure.
99	- Fix compat ctime_r return value
100	- Fix configure does not require pkg-config if not needed.
101	- Fix unit test in the ctime_r calls for autotrust and in testbound.
102	- Fix auth zone download on windows to unlink before rename.
103
10424 June 2021: Wouter
105	- Add analyzer and port compile github workflow.
106
10723 June 2021: Wouter
108	- Fix #503: DNS over HTTPS response truncated.
109	- Fix warnings reported by the gcc analyzer.
110
11121 June 2021: George
112	- Fix #495: Documentation or implementation of "verbosity" option.
113
11418 June 2021: Wouter
115	- Fix a number of warnings reported by the gcc analyzer.
116
11715 June 2021: George
118	- Merge #440 by kimheino: Various fixes to contrib/unbound_munin_ file.
119
12014 June 2021: Wouter
121	- Fix configure nonblocking test and onmingw test to use host.
122
12310 June 2021: Wouter
124	- Fix #500: SPEC file in version 1.13.1 references version 1.4;
125	  unable to build RPM from source.
126	- Fix contrib/unbound.spec, fixed url and comment.
127
1289 June 2021: George
129	- Merge #486 by fobster: Make VAL_MAX_RESTART_COUNT configurable.
130	- Generated lexer and parser for #486; updated example.conf.
131	- Fix #413 (based on patch by k-ronny): unbound: does not compile
132	  on macOS 11.1-x86_64 host.
133	- Use host_os instead of target_os in configure for Darwin8 build.
134
1358 June 2021: George
136	- Fix unused variable warning when compiling with --enable-dnstap.
137
1387 June 2021: George
139	- Merge #448 from shoeper: Update unbound-control.8.in, fix
140	  rpz_disable typo.
141	- Fix #425: Document auth-zone supports communication with DNS
142	  primary on nondefault port.
143
1441 June 2021: George
145	- Fix test for zonemd-check option.
146
14727 May 2021: Wouter
148	- Merge #496 from banburybill: Use build system endianness if
149	  available, otherwise try to work it out.
150	- zonemd-check: yesno option, default no, enables the processing
151	  of ZONEMD records for that zone.
152
15325 May 2021: Wouter
154	- Move the NSEC3 max iterations count in line with the 150 value
155	  used by BIND, Knot and PowerDNS. This sets the default value
156	  for it in the configuration to 150 for all key sizes.
157	- Fix #492: module-config respip missing in unbound.conf.5.in man
158	  page. Merges #494 from he32.
159	- For #492: Fix font highlighting for the man page on emacs.
160
16121 May 2021: Wouter
162	- Test code has -q option for quiet output.
163
16419 May 2021: George
165	- Fix for #411, #439, #469: Reset the DNS message ID when moving queries
166	  between TCP streams.
167	- Refactor for uniform way to produce random DNS message IDs.
168
16917 May 2021: Wouter
170	- Fix #489: Compile using MSYS2 MinGW 64-bit.
171
17212 May 2021: Wouter
173	- Fix that auth-zone zonefiles use last TTL if no TTL is specified.
174
17510 May 2021: Wouter
176	- Merge PR #487: ifdef RLIMIT_AS in recently added check.
177
1787 May 2021: Wouter
179	- Fix #485: Unbound occasionally reports broken stats.
180	- Add ./configure --with-deprecate-rsa-1024 that turns off RSA 1024.
181	- Remove case fallthrough from deprecate-rsa-1024 code.
182
1834 May 2021: George
184	- Fix for #367: only attempt to get the interface for queries that are no
185	  longer on the tcp_waiting_list.
186	- Add more logging for out-of-memory cases.
187
1884 May 2021: Wouter
189	- Merge #478: Allow configuration of TCP timeout while waiting for
190	  response.
191	- Fix to squelch tcp socket bind failures when the interface is gone.
192	- Rerun flex and bison.
193
1943 May 2021: Wouter
195	- Fix #481: Fix comment in configuration file.
196
19729 April 2021: Wouter
198	- Add that log-servfail prints an IP address and more information
199	  about one of the last failures for that query.
200
20128 April 2021: George
202	- Fix compiler warning for signed/unsigned comparison for
203	  max_reuse_tcp_queries.
204
20528 April 2021: Wouter
206	- Fix #474: always_null and others inside view.
207
20826 April 2021: Wouter
209	- Merge #470 from edevil: Allow configuration of persistent TCP
210	  connections.
211
21222 April 2021: Wouter
213	- Merge #466 from FGasper: Support OpenSSLs that lack
214	  SSL_get0_alpn_selected.
215	- Fix #468: OpenSSL 1.0.1 can no longer build Unbound.
216	- Further fix for #468: detect SSL_CTX_set_alpn_protos for build with
217	  OpenSSL 1.0.1.
218	- Fix that testcode dohclient has OpenSSL initialisation calls.
219
22013 April 2021: George
221	- Fix documentation comment for files previously residing in checkconf/.
222	- Remove unused functions worker_handle_reply and libworker_handle_reply.
223
22413 April 2021: Wouter
225	- Fix that nxdomain synthesis does not happen above the stub or
226	  forward definition.
227
22812 April 2021: George
229	- Fix (increase) verbosity level for iterator error log in
230	  processQueryTargets().
231
23212 April 2021: Wouter
233	- Fix permission denied sendto log, squelch the log messages
234	  unless high verbosity is set.
235
2369 April 2021: Wouter
237	- rebuild configure to set EXTRALINK to libunbound.la for #460.
238
2397 April 2021: Wouter
240	- Fix for #411: Depth protect for crash on deleted element timeout.
241
2421 April 2021: Wouter
243	- Merge #460 from orbea: build: Link with the libtool archive.
244	- Fix to stop IPv6 PMTU discovery.
245
24631 March 2021: George
247	- Clean makedist.sh.
248
24931 March 2021: Wouter
250	- Fix stack-protector change to not override other CFLAGS options.
251
25230 March 2021: George
253	- Disable the use of stack-protector for cross compiled 32-bit windows
254	  builds; relates to #444.
255
25625 March 2021: Wouter
257	- Fix #429: Also fix end of transfer for http download of auth zones.
258
25924 March 2021: Wouter
260	- Fix deprecation test to work for iOS TVOS and WatchOS, it uses
261	  CFLAGS and CPPFLAGS and also checks if the item is unavailable.
262	- Travis, fix script to fail when tasks fail.
263	- Travis, fix warning in ubsan compile.
264	- Fix configure Targetconfiditionals.h header check, to use compile.
265	- Fix that cachedb does not produce empty object files when disabled.
266
26723 March 2021: Wouter
268	- Travis enable all tests again. Clang analyzer only a couple times,
269	  when there is a difference. homebrew updates disabled, so it does
270	  not hang. removed trailing slashes from configure paths. Moved iOS
271	  tests to allow-failure.
272	- travis, analyzer disabled on test without debug, that does not
273	  run anway.  Turn off failing tests except one.  Update iOS test
274	  to xcode image 12.2.
275
27622 March 2021: George
277	- Fix unused-function warning when compiling with --enable-dnscrypt.
278	- Fix for #367: fix memory leak when cannot bind to listening port.
279	- Reformat pythonmod/pythonmod_utils.{c,h}.
280
28122 March 2021: Wouter
282	- Merge #449 from orbea: build: Add missing linker flags.
283	- iana portlist update.
284	- Comment out nonworking OSX and IOS travis tests, vm fails to start.
285	- Fix compile error in listen_dnsport on Android.
286	- Fix memory leak reported by asan in rpz SOA record query name.
287
28819 March 2021: Wouter
289	- Fix for #447: squelch connection refused tcp connection failures
290	  from the log, unless verbosity is high.
291
29217 March 2021: Wouter
293	- Fix #441: Minimal NSEC range not accepted for top level domains.
294
29511 March 2021: Wouter
296	- Fix parse of LOC RR type for decimetres.
297
2985 March 2021: Wouter
299	- Workaround for #439: prevent loops in the reuse rbtree.
300	- Debug output for #411 and #439: printout internal error and details.
301
3024 March 2021: Wouter
303	- iana portlist update.
304	- Fix spurious errors about "Could not generate request: out of
305	  memory".  The mesh detect cycle routine no longer wrongly stops
306	  the check when the calling mesh state is unique.
307
30826 February 2021: George
309	- Fix for #367: rc_ports don't have ub_sock; skip cleaning up.
310
31126 February 2021: Wouter
312	- Fix: Resolve interface names on control-interface too.
313
31425 February 2021: Wouter
315	- Merge PR #367 : DNSTAP log local address.  With code from PR #365
316	  and fixes #368 : dnstap does not log the DNS message ID for
317	  FORWARDER_QUERY.
318	- Fix to allow rpz with wildcard that applies to all TLDs at once.
319
32024 February 2021: George
321	- Fix #384: (1) A minor request to improve the log (2) A minor bug in one
322	  log message.
323	- ipsecmod: Better logging for detecting a cycle when attaching the
324	  A/AAAA subquery.
325
32624 February 2021: Wouter
327	- On startup of unbound it checks if rlimits on memory size look
328	  sufficient for the configured cache size, and logs warning if not.
329	- Fix function documentation.
330	- Fix unit test for added ulimit checks.
331	- spelling fix in header.
332
33323 February 2021: Wouter
334	- Fix for zonemd, that domain-insecure zones work without dnssec.
335	- Fix for zonemd, do not reject insecure result from trust anchor
336	  validation step in dnssec chain of trust.
337
33822 February 2021: Wouter
339	- Fix #431: Squelch permission denied errors for tcp connect
340	  and udp connect from the logs, unless at high verbosity.
341	- Fix for zonemd, that nxdomain for the chain of trust is allowed
342	  for island zones, it is treated as an insecure zone for verification.
343
34418 February 2021: Wouter
345	- Merge PR #317: ZONEMD Zone Verification, with RFC 8976 support.
346	  ZONEMD records are checked for zones loaded as auth-zone,
347	  with DNSSEC if available.  There is an added option
348	  zonemd-permissive-mode that makes it log but not fail wrong zones.
349	  With zonemd-reject-absence for an auth-zone the presence of a
350	  zonemd can be mandated for specific zones.
351	- Fix doxygen and pydoc warnings.
352	- Fix #429: rpz: url: with https: broken (regression in 1.13.1).
353	- rpz skip nsec3param records, and nicer log for unsupported actions.
354
35515 February 2021: Wouter
356	- Fix #422: IPv6 fallback issues when IPv6 is not properly
357	  enabled/configured.
358	- Fix to make tests work with support indicators set for iterator.
359	- Fix build on Python 3.10.
360
36110 February 2021: Wouter
362	- Merge PR #420 from dyunwei: DOH not responsing with
363	  "http2_query_read_done failure" logged.
364
3659 February 2021: Wouter
366	- Fix for Python 3.9, no longer use deprecated functions of
367	  PyEval_CallObject (now PyObject_Call), PyEval_InitThreads (now
368	  none), PyParser_SimpleParseFile (now Py_CompileString).
369
3704 February 2021: Wouter
371	- release 1.13.1rc2 tag on branch-1.13.1 with added changes of 2 feb.
372	  This became 1.13.1 release tag on 9 feb.  The main branch is set
373	  to version 1.13.2.
374
3752 February 2021: Wouter
376	- branch-1.13.1 is created, with release-1.13.1rc1 tag.
377	- Fix dynlibmod link on rhel8 for -ldl inclusion.
378	- Fix windows dependency on libssp.dll because of default stack
379	  protector in mingw.
380	- Fix indentation of root anchor for use by windows install script.
381
3821 February 2021: George
383	- Attempt to fix NULL keys in the reuse_tcp tree; relates to #411.
384
38529 January 2021: Wouter
386	- Fix for doxygen 1.8.20 compatibility.
387
38828 January 2021: Wouter
389	- Annotate that we ignore the return value of if_indextoname.
390	- Fix to use correct type for label count in rpz routine.
391	- Fix empty clause warning in config_file nsid parse.
392	- Fix to use correct type for label count in ipdnametoaddr rpz routine.
393	- Fix empty clause warning in edns pass for padding.
394	- Fix fwd ancil test post script when not supported.
395
39626 January 2021: George
397	- Merge PR #408 from fobser: Prevent a few more yacc clashes.
398	- Merge PR #275 from Roland van Rijswijk-Deij: Add feature to return the
399	  original instead of a decrementing TTL ('serve-original-ttl')
400	- Merge PR #355 from noloader: Make ICANN Update CA and DS Trust Anchor
401	  static data.
402	- Ignore cache blacklisting when trying to reply with expired data from
403	  cache (#394).
404
40526 January 2021: Wouter
406	- Fix compile of unbound-dnstap-socket without dnstap installed.
407
40822 January 2021: Willem
409	- Padding of queries and responses with DNS over TLS as specified in
410	  RFC7830 and RFC8467.
411
41222 January 2021: George
413	- Fix TTL of SOA record for negative answers (localzone and
414	  authzone data) to be the minimum of the SOA TTL and the SOA.MINIMUM.
415
41619 January 2021: Willem
417	- Support for RFC5001: DNS Name Server Identifier (NSID) Option
418	  with the nsid: option in unbound.conf
419
42018 January 2021: Wouter
421	- Fix #404: DNS query with small edns bufsize fail.
422	- Fix declaration before statement and signed comparison warning in
423	  dns64.
424
42515 January 2021: Wouter
426	- Merge #402 from fobser: Implement IPv4-Embedded addresses according
427	  to RFC6052.
428
42914 January 2021: Wouter
430	- Fix for #93: dynlibmodule import library is named libunbound.dll.a.
431
43213 January 2021: Wouter
433	- Merge #399 from xiangbao227: The lock of lruhash table should
434	  unlocked after markdel entry.
435	- Fix for #93: dynlibmodule link fix for Windows.
436
43712 January 2021: Wouter
438	- Fix #397: [Feature request] add new type always_null to local-zone
439	  similar to always_nxdomain.
440	- Fix so local zone types always_nodata and always_deny can be used
441	  from the config file.
442
4438 January 2021: Wouter
444	- Merge PR #391 from fhriley: Add start_time to reply callbacks so
445	  modules can compute the response time.
446	- For #391: use struct timeval* start_time for callback information.
447	- For #391: fix indentation.
448	- For #391: more double casts in python start time calculation.
449	- Add comment documentation.
450	- Fix clang analysis warning.
451
4526 January 2021: Wouter
453	- Fix #379: zone loading over HTTP appears to have buffer issues.
454	- Merge PR #395 from mptre: add missing null check.
455	- Fix #387: client-subnet-always-forward seems to effectively bypass
456	  any caching?
457
4585 January 2021: Wouter
459	- Fix #385: autoconf 2.70 impacts unbound build
460	- Merge PR #375 by fhriley: Add rpz_enable and rpz_disable commands
461	  to unbound-control.
462
4634 January 2021: Wouter
464	- For #376: Fix that comm point event is not double removed or double
465	  added to event map.
466	- iana portlist updated.
467
46816 December 2020: George
469	- Fix error cases when udp-connect is set and send() returns an error
470	  (modified patch from Xin Li @delphij).
471
47211 December 2020: Wouter
473	- Fix #371: unbound-control timeout when Unbound is not running.
474	- Fix to squelch permission denied and other errors from remote host,
475	  they are logged at higher verbosity but not on low verbosity.
476	- Merge PR #335 from fobser: Sprinkle in some static to prevent
477	  missing prototype warnings.
478	- Merge PR #373 from fobser: Warning: arithmetic on a pointer to void
479	  is a GNU extension.
480	- Fix missing prototypes in the code.
481
4823 December 2020: Wouter
483	- make depend.
484	- iana portlist updated.
485
4862 December 2020: Wouter
487	- Fix #360: for the additionally reported TCP Fast Open makes TCP
488	  connections fail, in that case we print a hint that this is
489	  happening with the error in the logs.
490	- Fix #356: deadlock when listening tcp.
491	- Fix unbound-dnstap-socket to not use log routine from interrupt
492	  handler and not print so frequently when invoked in sequence.
493	- Fix on windows to ignore connection failure on UDP, unless verbose.
494	- Fix for #283: fix stream reuse and tcp fast open.
495	- Fix update, with write event check with streamreuse and fastopen.
496
4971 December 2020: Wouter
498	- Fix #358: Squelch udp connect 'no route to host' errors on low
499	  verbosity.
500
50130 November 2020: Wouter
502	- Fix assertion failure on double callback when iterator loses
503	  interest in query at head of line that then has the tcp stream
504	  not kept for reuse.
505	- tag for the 1.13.0rc4 release.  This also became the 1.13.0
506	  release version on 3 dec 2020 with the streamreuse and fastopen
507	  fix from 2 dec 2020.  The code repo continues for 1.13.1 in
508	  development.
509
51027 November 2020: Wouter
511	- Fix compile warning for type cast in http2_submit_dns_response.
512	- Fix when use free buffer to initialize rbtree for stream reuse.
513	- Fix compile warnings for windows.
514	- Fix compile warnings in rpz initialization.
515	- Fix contrib/metrics.awk for FreeBSD awk compatibility.
516	- tag for the 1.13.0rc3 release.
517
51826 November 2020: Wouter
519	- Fix to omit UDP receive errors from log, if verbosity low.
520	  These happen because of udp-connect.
521	- For #352: contrib/metrics.awk for Prometheus style metrics output.
522	- Fix that after failed read, the readagain cannot activate.
523	- Clear readagain upon decommission of pending tcp structure.
524
52525 November 2020: Wouter
526	- with udp-connect ignore connection refused with UDP timeouts.
527	- Fix udp-connect on FreeBSD, do send calls on connected UDP socket.
528	- Better fix for reuse tree comparison for is-tls sockets.  Where
529	  the tree key identity is preserved after cleanup of the TLS state.
530	- Remove debug commands from reuse tests.
531	- Fix memory leak for edns client tag opcode config element.
532	- Attempt fix for libevent state in tcp reuse cases after a packet
533	  is written.
534	- Fix readagain and writeagain callback functions for comm point
535	  cleanup.
536	- tag for the 1.13.0rc2 release.
537
53824 November 2020: Wouter
539	- Merge PR #283 : Stream reuse.  This implements upstream stream
540	  reuse for performing several queries over the same TCP or TLS
541	  channel.
542	- set version of main branch to 1.13.0 for upcoming release.
543	- iana portlist updated.
544	- Fix one port unit test for udp-connect.
545	- tag for the 1.13.0rc1 release.
546	- Fix crash when TLS connection is closed prematurely, when
547	  reuse tree comparison is not properly identical to insertion.
548	- Fix padding of struct regional for 32bit systems.
549
55023 November 2020: George
551	- Merge PR #313 from Ralph Dolmans: Replace edns-client-tag with
552	  edns-client-string option.
553
55423 November 2020: Wouter
555	- Merge #351 from dvzrv: Add AF_NETLINK to set of allowed socket
556	  address families.
557	- Fix #350: with the AF_NETLINK permission, to fix 1.12.0 error:
558	  failed to list interfaces: getifaddrs: Address family not
559	  supported by protocol.
560	- Fix #347: IP_DONTFRAG broken on Apple xcode 12.2.
561	- Option to toggle udp-connect, default is enabled.
562	- Fix for #303 CVE-2020-28935 : Fix that symlink does not interfere
563	  with chown of pidfile.
564	- Further fix for it and retvalue 0 fix for it.
565
56612 November 2020: Wouter
567	- Fix to connect() to UDP destinations, default turned on,
568	  this lowers vulnerability to ICMP side channels.
569	- Retry for interfaces with unused ports if possible.
570
57110 November 2020: Wouter
572	- Fix #341: fixing a possible memory leak.
573	- Fix memory leak after fix for possible memory leak failure.
574	- Fix #343: Fail to build --with-libnghttp2 with error: 'SSIZE_MAX'
575	  undeclared.
576
57727 October 2020: Wouter
578	- In man page note that tls-cert-bundle is read before permission
579	  drop and chroot.
580
58122 October 2020: Wouter
582	- Fix #333: Unbound Segmentation Fault w/ log_info Functions From
583	  Python Mod.
584	- Fix that minimal-responses does not remove addresses from a priming
585	  query response.
586
58721 October 2020: George
588	- Fix #327: net/if.h check fails on some darwin versions; contribution by
589	  Joshua Root.
590	- Fix #320: potential memory corruption due to size miscomputation upton
591	  custom region alloc init.
592
59321 October 2020: Wouter
594	- Merge PR #228 : infra-keep-probing option to probe hosts that are
595	  down.  Add infra-keep-probing: yes option. Hosts that are down are
596	  probed more frequently.
597	  With the option turned on, it probes about every 120 seconds,
598	  eventually after exponential backoff, and that keeps that way. If
599	  traffic keeps up for the domain. It probes with one at a time, eg.
600	  one query is allowed to probe, other queries within that 120 second
601	  interval are turned away.
602
60319 October 2020: George
604	- Merge PR #324 from James Renken: Add modern X.509v3 extensions to
605	  unbound-control TLS certificates.
606	- Fix for PR #324 to attach the x509v3 extensions to the client
607	  certificate.
608
60919 October 2020: Ralph
610	- local-zone regional allocations outside of chunk
611
61219 October 2020: Wouter
613	- Fix that http settings have colon in set_option, for
614	  http-endpoint, http-max-streams, http-query-buffer-size,
615	  http-response-buffer-size, and http-nodelay.
616	- Fix memory leak of https port string when reading config.
617	- Fix #330: [Feature request] Add unencrypted DNS over HTTPS support.
618	  This adds the option http-notls-downstream: yesno to change that,
619	  and the dohclient test code has the -n option.
620	- Fix python documentation warning on functions.rst inplace_cb_reply.
621	- Fix dnstap test to wait for log timer to see if queries are logged.
622	- Log ip address when http session recv fails, eg. due to tls fail.
623	- Fix to set the tcp handler event toggle flag back to default when
624	  the handler structure is reused.
625	- Clean the fix for out of order TCP processing limits on number
626	  of queries.  It was tested to work.
627
62816 October 2020: Wouter
629	- Fix that the out of order TCP processing does not limit the
630	  number of outstanding queries over a connection.
631
63215 October 2020: George
633	- Fix that if there are reply callbacks for the given rcode, those
634	  are called per reply and a new message created if that was modified
635	  by the call.
636	- Pass the comm_reply information to the inplace_cb_reply* functions
637	  during the mesh state and update the documentation on that.
638
63915 October 2020: Wouter
640	- Merge PR #326 from netblue30: DoH: implement content-length
641	  header field
642	- DoH content length, simplify code, remove declaration after
643	  statement and fix cast warning.
644
64514 October 2020: Wouter
646	- Fix for python reply callback to see mesh state reply_list member,
647	  it only removes it briefly for the commpoint call so that it does
648	  not drop it and attempt to modify the reply list during reply.
649	- Fix that if there are on reply callbacks, those are called per
650	  reply and a new message created if that was modified by the call.
651	- Free up auth zone parse region after use for lookup of host
652
65313 October 2020: Wouter
654	- Fix #323: unbound testsuite fails on mock build in systemd-nspawn
655	  if systemd support is build.
656
6579 October 2020: Wouter
658	- Fix dnstap socket and the chroot not applied properly to the dnstap
659	  socket path.
660	- Fix warning in libnss compile, nss_buf2dsa is not used without DSA.
661
6628 October 2020: Wouter
663	- Tag for 1.12.0 release.
664	- Current repo is version 1.12.1 in development.
665	- Fix #319: potential memory leak on config failure, in rpz config.
666
6671 October 2020: Wouter
668	- Current repo is version 1.12.0 for release.  Tag for 1.12.0rc1.
669
67030 September 2020: Wouter
671	- Fix doh tests when not compiled in.
672	- Add dohclient test executable to gitignore.
673	- Fix stream_ssl, ssl_req_order and ssl_req_timeout tests for
674	  alloc check debug output.
675	- Easier kill of unbound-dnstap-socket tool in test.
676	- Fix memory leak of edns tags at libunbound context delete.
677	- Fix double loopexit for unbound-dnstap-socket after sigterm.
678
67929 September 2020: Ralph
680	- DNS Flag Day 2020: change edns-buffer-size default to 1232.
681
68228 September 2020: Wouter
683	- Fix unit test for dnstap changes, so that it waits for the timer.
684
68523 September 2020: Wouter
686	- Fix #305: dnstap logging significantly affects unbound performance
687	  (regression in 1.11).
688	- Fix #305: only wake up thread when threshold reached.
689	- Fix to ifdef fptr wlist item for dnstap.
690
69123 September 2020: Ralph
692	- Fix edns-client-tags get_option typo
693	- Add edns-client-tag-opcode option
694	- Use inclusive language in configuration
695
69621 September 2020: Ralph
697	- Fix #304: dnstap logging not recovering after dnstap process restarts
698
69921 September 2020: Wouter
700	- Merge PR #311 by luismerino: Dynlibmod leak.
701	- Error message is logged for dynlibmod malloc failures.
702	- iana portlist updated.
703
70418 September 2020: Wouter
705	- Fix that prefer-ip4 and prefer-ip6 can be get and set with
706	  unbound-control, with libunbound and the unbound-checkconf option
707	  output function.
708	- iana portlist updated.
709
71015 September 2020: George
711	- Introduce test for statistics.
712
71315 September 2020: Wouter
714	- Spelling fix.
715
71611 September 2020: Wouter
717	- Remove x file mode on ipset/ipset.c and h files.
718
7199 September 2020: Wouter
720	- Fix num.expired statistics output.
721
72231 August 2020: Wouter
723	- Merge PR #293: Add missing prototype.  Also refactor to use the new
724	  shorthand function to clean up the code.
725	- Refactor to use sock_strerr shorthand function.
726	- Fix #296: systemd nss-lookup.target is reached before unbound can
727	  successfully answer queries. Changed contrib/unbound.service.in.
728
72927 August 2020: Wouter
730	- Similar to NSD PR#113, implement that interface names can be used,
731	  eg. something like interface: eth0 is resolved at server start and
732	  uses the IP addresses for that named interface.
733	- Review fix, doxygen and assign null in case of error free.
734
73526 August 2020: George
736	- Update documentation in python example code.
737
73824 August 2020: Wouter
739	- Fix that dnstap reconnects do not spam the log with the repeated
740	  attempts.  Attempts on the timer are only logged on high verbosity,
741	  if they produce a connection failure error.
742	- Fix to apply chroot to dnstap-socket-path, if chroot is enabled.
743	- Change configure to use EVP_sha256 instead of HMAC_Update for
744	  openssl-3.0.0.
745
74620 August 2020: Ralph
747	- Fix stats double count issue (#289).
748
74913 August 2020: Ralph
750	- Create and init edns tags data for libunbound.
751
75210 August 2020: Ralph
753	- Merge (modified) PR #277, use EVP_MAC_CTX_set_params if available,
754	  by Vítězslav Čížek.
755
75610 August 2020: Wouter
757	- Fix #287: doc typo: "Additionaly".
758	- Rerun autoconf
759
7606 August 2020: Wouter
761	- Merge PR #284 and Fix #246: Remove DLV entirely from Unbound.
762	  The DLV has been decommisioned and in unbound 1.5.4, in 2015, there
763	  was advise to stop using it.  The current code base does not contain
764	  DLV code any more.  The use of dlv options displays a warning.
765
7665 August 2020: Wouter
767	- contrib/aaaa-filter-iterator.patch file renewed diff content to
768	  apply cleanly to the current coderepo for the current code version.
769
7705 August 2020: Ralph
771	- Merge PR #272: Add EDNS client tag functionality.
772
7734 August 2020: George
774	- Improve error log message when inserting rpz RR.
775	- Merge PR #280, Make tvOS & watchOS checks verify truthiness as well as
776	  definedness, by Felipe Gasper.
777
7784 August 2020: Wouter
779	- Fix mini_event.h on OpenBSD cannot find fd_set.
780
78131 July 2020: Wouter
782	- Fix doxygen comment for no ssl for tls session ticket key callback
783	  routine.
784
78527 July 2020: George
786	- Merge PR #268, draft-ietf-dnsop-serve-stale-10 has become RFC 8767 on
787	  March 2020, by and0x000.
788
78927 July 2020: Ralph
790	- Merge PR #269, Fix python module len() implementations, by Torbjörn
791	  Lönnemark
792
79327 July 2020: Wouter
794	- branch now named 1.11.1.  1.11.0rc1 became the 1.11.0 release.
795	- Merge PR #270 from cgzones: munin plugin: always exit 0 in autoconf
796
79720 July 2020: Wouter
798	- Fix streamtcp to print packet data to stdout.  This makes the
799	  stdout and stderr not mix together lines, when parsing its output.
800	- Fix contrib/fastrpz.patch to apply cleanly.  It fixes for changes
801	  due to added libdynmod, but it does not compile, it conflicts with
802	  new rpz code.
803	- branch now named 1.11.0 and 1.11.0rc1 tag.
804
80517 July 2020: Wouter
806	- Fix libnettle compile for session ticket key callback function
807	  changes.
808	- Fix lock dependency cycle in rpz zone config setup.
809
81017 July 2020: Ralph
811	- Merge PR #234 - Ensure proper alignment of cmsg buffers by Jérémie
812	  Courrèges-Anglas.
813	- Fix PR #234 log_assert sizeof to use union buffer.
814
81516 July 2020: Wouter
816	- Fix check conf test for referencing installation paths.
817	- Fix unused variable warning for clang analyzer.
818
81916 July 2020: George
820	- Introduce 'include-toplevel:' configuration option.
821
82216 July 2020: Ralph
823	- Add bidirectional frame streams support.
824
8258 July 2020: Wouter
826	- Fix add missing DSA header, for compilation without deprecated
827	  OpenSSL APIs.
828	- Fix to use SSL_CTX_set_tlsext_ticket_key_evp_cb in OpenSSL
829	  3.0.0-alpha4.
830	- Longer keys for the test set, this avoids weak crypto errors.
831
8327 July 2020: Wouter
833	- Fix #259: Fix unbound-checkconf does not check view existence.
834	  unbound-checkconf checks access-control-view, access-control-tags,
835	  access-control-tag-actions and access-control-tag-datas.
836	- Fix offset of error printout for access-control-tag-datas.
837	- Review fixes for checkconf #259 change.
838
8396 July 2020: Wouter
840	- run_vm cleanup better and removes trailing slash on single argument.
841
84229 June 2020: Wouter
843	- Move reply list clean for serve expired mesh callback to after
844	  the reply is sent, so that script callbacks have reply_info.
845	- Also move reply list clean for mesh callbacks to the scrip callback
846	  can see the reply_info.
847	- Fix for mesh accounting if the reply list already empty to begin
848	  with.
849	- Fix for mesh accounting when rpz decides to drop a reply with a
850	  tcp stream waiting for it.
851	- Review fix for number of detached states due to use of variable
852	  after end of loop.
853	- Fix tcp req info drop due to size call into mesh accounting
854	  removal of mesh state during mesh send reply.
855
85624 June 2020: Wouter
857	- iana portlist updated.
858	- doxygen file comments for dynlibmodule.
859
86017 June 2020: Wouter
861	- Fix default explanation in man page for qname-minimisation-strict.
862	- Fix display of event loop method with libev.
863
8648 June 2020: Wouter
865	- Mention tls name possible when tls is enabled for stub-addr in the
866	  man page.
867
86827 May 2020: George
869	- Merge PR #241 by Robert Edmonds: contrib/libunbound.pc.in: Do not use
870	  "Requires:".
871
87225 May 2020: George
873	- Update contrib/aaaa-filter-iterator.patch for the recent
874	  generate_sub_request() change and to apply cleanly.
875
87621 May 2020: George
877	- Fix for integer overflow when printing RDF_TYPE_TIME.
878
87919 May 2020: Wouter
880	- CVE-2020-12662 Unbound can be tricked into amplifying an incoming
881	  query into a large number of queries directed to a target.
882	- CVE-2020-12663 Malformed answers from upstream name servers can be
883	  used to make Unbound unresponsive.
884	- Release 1.10.1 is 1.10.0 with fixes, code repository continues,
885	  including those fixes, towards the next release.  Configure has
886	  version 1.10.2 version number in it.
887	- For PR #93: windows compile warnings removal
888	- windows compile warnings removal for ip dscp option code.
889	- For PR #93: unit test for dynlib module.
890
89118 May 2020: Wouter
892	- For PR #93: dynlibmod can handle reloads and deinit and inits again,
893	  with dlclose and dlopen of the library again.  Also for multiple
894	  modules.  Fix memory leak by not closing dlopened content.  Fix
895	  to allow one dynlibmod instance by unbound-checkconf.
896	- For PR #93: checkconf allows multiple dynlib in module-config, for
897	  a couple cases.
898	- For PR #93: checkconf allows python dynlib in module-config, for
899	  a couple cases.
900	- For PR #93: man page spelling reference fix.
901	- For PR #93: fix link of other executables for dynlibmod dependency.
902
90315 May 2020: Wouter
904	- Merge PR #93: Add dynamic library support.
905	- Fixed conflicts for PR #93 and make configure, yacc, lex.
906	- For PR #93: Fix warnings for dynlibmodule.
907
90815 May 2020: Ralph
909	- Cache ECS answers with longest scope of CNAME chain.
910
91122 April 2020: George
912	- Explicitly use 'rrset-roundrobin: no' for test cases.
913
91421 April 2020: Wouter
915	- Merge #225 from akhait: KSK-2010 has been revoked. It removes the
916	  KSK-2010 from the default list in unbound-anchor, now that the
917	  revocation period is over.  KSK-2017 is the only trust anchor in
918	  the shipped default now.
919
92021 April 2020: George
921	- Change default value for 'rrset-roundrobin' to yes.
922	- Fix tests for new rrset-roundrobin default.
923
92420 April 2020: Wouter
925	- Fix #222: --enable-rpath, fails to rpath python lib.
926	- Fix for count of reply states in the mesh.
927	- Remove unneeded was_mesh_reply check.
928
92917 April 2020: George
930	- Add SNI support on more TLS connections (fixes #193).
931	- Add SNI support to unbound-anchor.
932
93316 April 2020: George
934	- Add doxygen documentation for DSCP.
935
93616 April 2020: Wouter
937	- Fix help return code in unbound-control-setup script.
938	- Fix for posix shell syntax for trap in nsd-control-setup.
939	- Fix for posix shell syntax for trap in run_msg.sh test script.
940
94115 April 2020: George
942	- Fix #220: auth-zone section in config may lead to segfault.
943
9447 April 2020: Wouter
945	- Merge PR #214 from gearnode: unbound-control-setup recreate
946	  certificates.  With the -r option the certificates are created
947	  again, without it, only the files that do not exist are created.
948
9496 April 2020: Ralph
950	- Keep track of number of timeouts. Use this counter to determine if
951	  capsforid fallback should be started.
952
9536 April 2020: George
954	- More documentation for redis-expire-records option.
955
9561 April 2020: George
957	- Merge PR #206: Redis TTL, by Talkabout.
958
95930 March 2020: Wouter
960	- Merge PR #207: Clarify if-automatic listens on 0.0.0.0 and ::
961	- Merge PR #208: Fix uncached CLIENT_RESPONSE'es on stateful
962	  transports.
963
96427 March 2020: Wouter
965	- Merge PR #203 from noloader: Update README-Travis.md with current
966	  procedures.
967
96827 March 2020: Ralph
969	- Make unbound-control error returned on missing domain name more user
970	  friendly.
971
97226 March 2020: Ralph
973	- Fix RPZ concurrency issue when using auth_zone_reload.
974
97525 March 2020: George
976	- Merge PR #201 from noloader: Fix OpenSSL cross-compaile warnings.
977	- Fix on #201.
978
97924 March 2020: Wouter
980	- Merge PR #200 from yarikk: add ip-dscp option to specify the DSCP
981	  tag for outgoing packets.
982	- Fixes on #200.
983	- Travis fix for ios by omitting tools from install.
984
98523 March 2020: Wouter
986	- Fix compile on Solaris for unbound-checkconf.
987
98820 March 2020: George
989	- Merge PR #198 from fobser: Declare lz_enter_rr_into_zone() static, it's
990	  only used in this file.
991
99220 March 2020: Wouter
993	- Merge PR #197 from fobser: Make log_ident_revert_to_default() a
994	  proper prototype.
995
99619 March 2020: Ralph
997	- Merge PR#191: Update iOS testing on Travis, by Jeffrey Walton.
998	- Fix #158: open tls-session-ticket-keys as binary, for Windows. By
999	  Daisuke HIGASHI.
1000	- Merge PR#134, Allow the kernel to provide random source ports. By
1001	  Florian Obser.
1002	- Log warning when using outgoing-port-permit and outgoing-port-avoid
1003	  while explicit port randomisation is disabled.
1004	- Merge PR#194: Add libevent testing to Travis, by Jeffrey Walton.
1005	- Fix .travis.yml error, missing 'env' option.
1006
100716 March 2020: Wouter
1008	- Fix #192: In the unbound-checkconf tool, the module config of
1009	  dns64 subnetcache respip validator iterator is whitelisted, it was
1010	  reported it seems to work.
1011
101212 March 2020: Wouter
1013	- Fix compile of test tools without protobuf.
1014
101511 March 2020: Ralph
1016	- Add check to make sure RPZ records are subdomains of configured
1017	  zone origin.
1018
101911 March 2020: George
1020	- Fix #189: mini_event.h:142:17: error: field 'ev_timeout' has incomplete
1021	  type, by noloader.
1022	- Changelog entry for (Fix #189, Merge PR #190).
1023
102411 March 2020: Wouter
1025	- Fix #188: unbound-control.c:882:6: error: 'execlp' is
1026	  unavailable: not available on tvOS.
1027
10286 March 2020: George
1029	- Merge PR #186, fix #183: Fix unrecognized 'echo -n' option on OS X, by
1030	  noloader
1031
10325 March 2020: Wouter
1033	- Fix PR #182 from noloader: Add iOS testing to Travis.
1034
10354 March 2020: Ralph
1036	- Update README-Travis.md (from PR #179), by Jeffrey Walton.
1037
10384 March 2020: George
1039	- Merge PR #181 from noloader: Fix OpenSSL -pie warning on Android.
1040
10414 March 2020: Wouter
1042	- Merge PR #180 from noloader: Avoid calling exit in Travis script.
1043
10443 March 2020: George
1045	- Upgrade config.guess(2020-01-01) and config.sub(2020-01-01).
1046
10472 March 2020: Ralph
1048	- Fix #175, Merge PR #176: fix link error when OpenSSL is configured
1049 	  with no-engine, thanks noloader.
1050
10512 March 2020: George
1052	- Fix compiler warning in dns64/dns64.c
1053	- Merge PR #174: Add Android to Travis testing, by noloader.
1054	- Move android build scripts to contrib/ and allow android tests to fail.
1055
10562 March 2020: Wouter
1057	- Fix #177: dnstap does not build on macOS.
1058
105928 February 2020: Ralph
1060	- Merge PR #172: Add IBM s390x arch for testing, by noloader.
1061
106228 February 2020: Wouter
1063	- Merge PR #173: updated makedist.sh for config.guess and
1064	  config.sub and sha256 digest for gpg, by noloader.
1065	- Merge PR #164: Framestreams, this branch implements dnstap
1066	  unidirectional connectivity in unbound. This has a number of
1067	  new features.
1068
1069	  The dependency on libfstrm is removed. The fstrm protocol code
1070	  resides in dnstap/dnstap_fstrm.h and dnstap/dnstap_fstrm.c. This
1071	  contains a brief definition of what unbound needs.
1072
1073	  The make unbound-dnstap-socket builds a debug tool,
1074	  unbound-dnstap-socket. It can listen, accept multiple DNSTAP
1075	  streams and print information. Commandline options control it.
1076
1077	  Unbound can reconnect if the unix domain socket file socket is
1078	  closed. This uses exponential backoff after which it uses a
1079	  one second timer to throttle cpu down. There is also support
1080	  to use TCP and TLS for connecting to the log server. There
1081	  are new config options to turn them on, in the dnstap section
1082	  in the man page and example config file. dnstap-ip with IP
1083	  address of server for TCP or TLS use. dnstap-tls to turn
1084	  on TLS. And dnstap-tls-server-name, dnstap-tls-cert-bundle,
1085	  dnstap-tls-client-key-file and dnstap-tls-client-cert-file
1086	  to configure the certificates for server authentication and
1087	  client authentication, or leave at "" to not use that.
1088
108927 February 2020: George
1090	- Merge PR #171: Add additional compilers and platforms to Travis
1091	  testing, by noloader.
1092
109327 February 2020: Wouter
1094	- Fix #169: Fix warning for daemon/remote.c output may be truncated
1095	  from snprintf.
1096	- Fix #170: Fix gcc undefined sanitizer signed integer overflow
1097	  warning in signature expiry RFC1982 serial number arithmetic.
1098	- Fix more undefined sanitizer issues, in respip copy_rrset null
1099	  dname, and in the client_info_compare routine for null memcmp.
1100
110126 February 2020: Wouter
1102	- iana portlist updated.
1103
110425 February 2020: Wouter
1105	- Fix #165: Add prefer-ip4: yesno config option to prefer ipv4 for
1106	  using ipv4 filters, because the hosts ip6 netblock /64 is not owned
1107	  by one operator, and thus reputation is shared.
1108
110924 February 2020: George
1110	- Merge PR #166: Fix typo in unbound.service.in, by glitsj16.
1111
111220 February 2020: Wouter
1113	- Updated contrib/unbound_smf23.tar.gz with Solaris SMF service for
1114	  Unbound from Yuri Voinov.
1115	- master branch has 1.10.1 version.
1116
111718 February 2020: Wouter
1118	- protect X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS with ifdef for
1119	  different openssl versions.
1120
112117 February 2020: Wouter
1122	- changelog point where the tag for 1.10.0rc2 release is.  And with
1123	  the unbound_smf23 commit added to it, that is the 1.10.0 release.
1124
112517 February 2020: Ralph
1126	- Add respip to supported module-config options in unbound-checkconf.
1127
112817 February 2020: George
1129	- Remove unused variable.
1130
113117 February 2020: Wouter
1132	- contrib/drop2rpz: perl script that converts the Spamhaus DROP-List
1133	  in RPZ-Format, contributed by Andreas Schulze.
1134
113514 February 2020: Wouter
1136	- Fix spelling in unbound.conf.5.in.
1137	- Stop unbound-checkconf from insisting that auth-zone and rpz
1138	  zonefiles have to exist.  They can not exist, and download later.
1139
114013 February 2020: Wouter
1141	- tag for 1.10.0rc1 release.
1142
114312 February 2020: Wouter
1144	- Fix with libnettle make test with dsa disabled.
1145	- Fix contrib/fastrpz.patch to apply cleanly.  Fix for serve-stale
1146	  fixes, but it does not compile, conflicts with new rpz code.
1147	- Fix to clean memory leak of respip_addr.lock when ip_tree deleted.
1148	- Fix compile warning when threads disabled.
1149	- updated version number to 1.10.0.
1150
115110 February 2020: George
1152	- Document 'ub_result.was_ratelimited' in libunbound.
1153	- Fix use after free on log-identity after a reload; Fixes #163.
1154
11556 February 2020: George
1156	- Fix num_reply_states and num_detached_states counting with
1157	  serve_expired_callback.
1158	- Cleaner code in mesh_serve_expired_lookup.
1159	- Document in unbound.conf manpage that configuration clauses can be
1160	  repeated in the configuration file.
1161
11626 February 2020: Wouter
1163	- Fix num_reply_addr counting in mesh and tcp drop due to size
1164	  after serve_stale commit.
1165	- Fix to create and destroy rpz_lock in auth_zones structure.
1166	- Fix to lock zone before adding rpz qname trigger.
1167	- Fix to lock and release once in mesh_serve_expired_lookup.
1168	- Fix to put braces around empty if body when threading is disabled.
1169
11705 February 2020: George
1171	- Added serve-stale functionality as described in
1172	  draft-ietf-dnsop-serve-stale-10. `serve-expired-*` options can be used
1173	  to configure the behavior.
1174	- Updated cachedb to honor `serve-expired-ttl`; Fixes #107.
1175	- Renamed statistic `num.zero_ttl` to `num.expired` as expired replies
1176	  come with a configurable TTL value (`serve-expired-reply-ttl`).
1177	- Fixed stats when replying with cached, cname-aliased records.
1178	- Added missing default values for redis cachedb backend.
1179
11803 February 2020: Ralph
1181	- Add assertion to please static analyzer
1182
118331 January 2020: Wouter
1184	- Fix fclose on error in TLS session ticket code.
1185
118630 January 2020: Ralph
1187	- Fix memory leak in error condition remote.c
1188	- Fix double free in error condition view.c
1189	- Fix memory leak in do_auth_zone_transfer on success
1190	- Merge RPZ support into master. Only QNAME and Response IP triggers are
1191	  supported.
1192	- Stop working on socket when socket() call returns an error.
1193	- Check malloc return values in TLS session ticket code
1194
119530 January 2020: Wouter
1196	- Fix subnet tests for disabled DSA algorithm by default.
1197	- Update contrib/fastrpz.patch for clean diff with current code.
1198	- Merge PR#151: Fixes for systemd units, by Maryse47, Edmonds
1199	  and Frzk.  Updates the unbound.service systemd file and adds
1200	  a portable systemd service file.
1201	- updated .gitignore for added contrib file.
1202	- Add build rule for ipset to Makefile
1203	- Add getentropy_freebsd.o to Makefile dependencies.
1204
120529 January 2020: Ralph
1206	- Merge PR#156 from Alexander Berkes; Added unbound-control
1207	  view_local_datas_remove command.
1208
120929 January 2020: Wouter
1210	- Fix #157: undefined reference to `htobe64'.
1211
121228 January 2020: Ralph
1213	- Merge PR#147; change rfc reference for reserved top level dns names.
1214
121528 January 2020: Wouter
1216	- iana portlist updated.
1217	- Fix to silence the tls handshake errors for broken pipe and reset
1218	  by peer, unless verbosity is set to 2 or higher.
1219
122027 January 2020: Ralph
1221	- Merge PR#154; Allow use of libbsd functions with configure option
1222	  --with-libbsd. By Robert Edmonds and Steven Chamberlain.
1223	- Merge PR#148; Add some TLS stats to unbound_munin_. By Fredrik Pettai.
1224
122527 January 2020: Wouter
1226	- Merge PR#155 from Robert Edmonds: contrib/libunbound.pc.in: Fixes
1227	  to Libs/Requires for crypto library dependencies.
1228	- Fix #153: Disable validation for DSA algorithms.  RFC 8624
1229	  compliance.
1230
123123 January 2020: Wouter
1232	- Merge PR#150 from Frzk: Systemd unit without chroot.  It add
1233	  contrib/unbound_nochroot.service.in, a systemd file for use with
1234	  chroot: "", see comments in the file, it uses systemd protections
1235	  instead.
1236
123714 January 2020: Wouter
1238	- Removed the dnscrypt_queries and dnscrypt_queries_chacha tests,
1239	  because dnscrypt-proxy (2.0.36) does not support the test setup
1240	  any more, and also the config file format does not seem to have
1241	  the appropriate keys to recreate that setup.
1242	- Fix crash after reload where a stats lookup could reference old key
1243	  cache and neg cache structures.
1244	- Fix for memory leak when edns subnet config options are read when
1245	  compiled without edns subnet support.
1246	- Fix auth zone support for NSEC3 records without salt.
1247
124810 January 2020: Wouter
1249	- Fix the relationship between serve-expired and prefetch options,
1250	  patch from Saksham Manchanda from Secure64.
1251	- Fix unreachable code in ssl set options code.
1252
12538 January 2020: Ralph
1254	- Fix #138: stop binding pidfile inside chroot dir in systemd service
1255	  file.
1256
12578 January 2020: Wouter
1258	- Fix 'make test' to work for --disable-sha1 configure option.
1259	- Fix out-of-bounds null-byte write in sldns_bget_token_par while
1260	  parsing type WKS, reported by Luis Merino from X41 D-Sec.
1261	- Updated sldns_bget_token_par fix for also space for the zero
1262	  delimiter after the character.  And update for more spare space.
1263
12646 January 2020: George
1265	- Downgrade compat/getentropy_solaris.c to version 1.4 from OpenBSD.
1266	  The dl_iterate_phdr() function introduced in newer versions raises
1267	  compilation errors on solaris 10.
1268	- Changes to compat/getentropy_solaris.c for,
1269	  ifdef stdint.h inclusion for older systems.
1270	  ifdef sha2.h inclusion for older systems.
1271
12726 January 2020: Wouter
1273	- Merge #135 from Florian Obser: Use passed in neg and key cache
1274	  if non-NULL.
1275	- Fix #140: Document slave not downloading new zonefile upon update.
1276
127716 December 2019: George
1278	- Update mailing list URL.
1279
128012 December 2019: Ralph
1281	- Master is 1.9.7 in development.
1282	- Fix typo to let serve-expired-ttl work with ub_ctx_set_option(), by
1283	  Florian Obser
1284
128510 December 2019: Wouter
1286	- Fix to make auth zone IXFR to fallback to AXFR if a single
1287	  response RR is received over TCP with the SOA in it.
1288
12896 December 2019: Wouter
1290	- Fix ipsecmod compile.
1291	- Fix Makefile.in for ipset module compile, from Adi Prasaja.
1292	- release-1.9.6 tag, which became the 1.9.6 release
1293
12945 December 2019: Wouter
1295	- unbound-fuzzers.tar.bz2: three programs for fuzzing, that are 1:1
1296	  replacements for unbound-fuzzme.c that gets created after applying
1297	  the contrib/unbound-fuzzme.patch.  They are contributed by
1298	  Eric Sesterhenn from X41 D-Sec.
1299	- tag for 1.9.6rc1.
1300
13014 December 2019: Wouter
1302	- Fix lock type for memory purify log lock deletion.
1303	- Fix testbound for alloccheck runs, memory purify and lock checks.
1304	- update contrib/fastrpz.patch to apply more cleanly.
1305	- Fix Make Test Fails when Configured With --enable-alloc-nonregional,
1306	  reported by X41 D-Sec.
1307
13083 December 2019: Wouter
1309	- Merge pull request #124 from rmetrich: Changed log lock
1310	  from 'quick' to 'basic' because this is an I/O lock.
1311	- Fix text around serial arithmatic used for RRSIG times to refer
1312	  to correct RFC number.
1313	- Fix Assert Causing DoS in synth_cname(),
1314	  reported by X41 D-Sec.
1315	- Fix similar code in auth_zone synth cname to add the extra checks.
1316	- Fix Assert Causing DoS in dname_pkt_copy(),
1317	  reported by X41 D-Sec.
1318	- Fix OOB Read in sldns_wire2str_dname_scan(),
1319	  reported by X41 D-Sec.
1320	- Fix Out of Bounds Write in sldns_str2wire_str_buf(),
1321	  reported by X41 D-Sec.
1322	- Fix Out of Bounds Write in sldns_b64_pton(),
1323	  fixed by check in sldns_str2wire_int16_data_buf(),
1324	  reported by X41 D-Sec.
1325	- Fix Insufficient Handling of Compressed Names in dname_pkt_copy(),
1326	  reported by X41 D-Sec.
1327	- Fix Out of Bound Write Compressed Names in rdata_copy(),
1328	  reported by X41 D-Sec.
1329	- Fix Hang in sldns_wire2str_pkt_scan(),
1330	  reported by X41 D-Sec.
1331	  This further lowers the max to 256.
1332	- Fix snprintf() supports the n-specifier,
1333	  reported by X41 D-Sec.
1334	- Fix Bad Indentation, in dnscrypt.c,
1335	  reported by X41 D-Sec.
1336	- Fix Client NONCE Generation used for Server NONCE,
1337	  reported by X41 D-Sec.
1338	- Fix compile error in dnscrypt.
1339	- Fix _vfixed not Used, removed from sbuffer code,
1340	  reported by X41 D-Sec.
1341	- Fix Hardcoded Constant, reported by X41 D-Sec.
1342	- make depend
1343
13442 December 2019: Wouter
1345	- Merge pull request #122 from he32: In tcp_callback_writer(),
1346	  don't disable time-out when changing to read.
1347
134822 November 2019: George
1349	- Fix compiler warnings.
1350
135122 November 2019: Wouter
1352	- Fix dname loop maximum, reported by Eric Sesterhenn from X41 D-Sec.
1353	- Add make distclean that removes everything configure produced,
1354	  and make maintainer-clean that removes bison and flex output.
1355
135620 November 2019: Wouter
1357	- Fix Out of Bounds Read in rrinternal_get_owner(),
1358	  reported by X41 D-Sec.
1359	- Fix Race Condition in autr_tp_create(),
1360	  reported by X41 D-Sec.
1361	- Fix Shared Memory World Writeable,
1362	  reported by X41 D-Sec.
1363	- Adjust unbound-control to make stats_shm a read only operation.
1364	- Fix Weak Entropy Used For Nettle,
1365	  reported by X41 D-Sec.
1366	- Fix Randomness Error not Handled Properly,
1367	  reported by X41 D-Sec.
1368	- Fix Out-of-Bounds Read in dname_valid(),
1369	  reported by X41 D-Sec.
1370	- Fix Config Injection in create_unbound_ad_servers.sh,
1371	  reported by X41 D-Sec.
1372	- Fix Local Memory Leak in cachedb_init(),
1373	  reported by X41 D-Sec.
1374	- Fix Integer Underflow in Regional Allocator,
1375	  reported by X41 D-Sec.
1376	- Upgrade compat/getentropy_linux.c to version 1.46 from OpenBSD.
1377	- Synchronize compat/getentropy_win.c with version 1.5 from
1378	  OpenBSD, no changes but makes the file, comments, identical.
1379	- Upgrade compat/getentropy_solaris.c to version 1.13 from OpenBSD.
1380	- Upgrade compat/getentropy_osx.c to version 1.12 from OpenBSD.
1381	- Changes to compat/getentropy files for,
1382	  no link to openssl if using nettle, and hence config.h for
1383	  HAVE_NETTLE variable.
1384	  compat definition of MAP_ANON, for older systems.
1385	  ifdef stdint.h inclusion for older systems.
1386	  ifdef sha2.h inclusion for older systems.
1387	- Fixed Compat Code Diverging from Upstream, reported by X41 D-Sec.
1388	- Fix compile with --enable-alloc-checks, reported by X41 D-Sec.
1389	- Fix Terminating Quotes not Written, reported by X41 D-Sec.
1390	- Fix Useless memset() in validator, reported by X41 D-Sec.
1391	- Fix Unrequired Checks, reported by X41 D-Sec.
1392	- Fix Enum Name not Used, reported by X41 D-Sec.
1393	- Fix NULL Pointer Dereference via Control Port,
1394	  reported by X41 D-Sec.
1395	- Fix Bad Randomness in Seed, reported by X41 D-Sec.
1396	- Fix python examples/calc.py for eval, reported by X41 D-Sec.
1397	- Fix comments for doxygen in dns64.
1398
139919 November 2019: Wouter
1400	- Fix CVE-2019-18934, shell execution in ipsecmod.
1401	- 1.9.5 is 1.9.4 with bugfix, trunk is 1.9.6 in development.
1402	- Fix authzone printout buffer length check.
1403	- Fixes to please lint checks.
1404	- Fix Integer Overflow in Regional Allocator,
1405	  reported by X41 D-Sec.
1406	- Fix Unchecked NULL Pointer in dns64_inform_super()
1407	  and ipsecmod_new(), reported by X41 D-Sec.
1408	- Fix Out-of-bounds Read in rr_comment_dnskey(),
1409	  reported by X41 D-Sec.
1410	- Fix Integer Overflows in Size Calculations,
1411	  reported by X41 D-Sec.
1412	- Fix Integer Overflow to Buffer Overflow in
1413	  sldns_str2wire_dname_buf_origin(), reported by X41 D-Sec.
1414	- Fix Out of Bounds Read in sldns_str2wire_dname(),
1415	  reported by X41 D-Sec.
1416	- Fix Out of Bounds Write in sldns_bget_token_par(),
1417	  reported by X41 D-Sec.
1418
141918 November 2019: Wouter
1420	- In unbound-host use separate variable for get_option to please
1421	  code checkers.
1422	- update to bison output of 3.4.1 in code repository.
1423	- Provide a prototype for compat malloc to remove compile warning.
1424	- Portable grep usage for reuseport configure test.
1425	- Check return type of HMAC_Init_ex for openssl 0.9.8.
1426	- gitignore .source tempfile used for compatible make.
1427
142813 November 2019: Wouter
1429	- iana portlist updated.
1430	- contrib/fastrpz.patch updated to apply for current code.
1431	- fixes for splint cleanliness, long vs int in SSL set_mode.
1432
143311 November 2019: Wouter
1434	- Fix #109: check number of arguments for stdin-pipes in
1435	  unbound-control and fail if too many arguments.
1436	- Merge #102 from jrtc27: Add getentropy emulation for FreeBSD.
1437
143824 October 2019: Wouter
1439	- Fix #99: Memory leak in ub_ctx (event_base will never be freed).
1440
144123 October 2019: George
1442	- Add new configure option `--enable-fully-static` to enable full static
1443	  build if requested; in relation to #91.
1444
144523 October 2019: Wouter
1446	- Merge #97: manpage: Add missing word on unbound.conf,
1447	  from Erethon.
1448
144922 October 2019: Wouter
1450	- drop-tld.diff: adds option drop-tld: yesno that drops 2 label
1451	  queries, to stop random floods.  Apply with
1452	  patch -p1 < contrib/drop-tld.diff and compile.
1453	  From Saksham Manchanda (Secure64).  Please note that we think this
1454	  will drop DNSKEY and DS lookups for tlds and hence break DNSSEC
1455	  lookups for downstream clients.
1456
14577 October 2019: Wouter
1458	- Add doxygen comments to unbound-anchor source address code, in #86.
1459
14603 October 2019: Wouter
1461	- Merge #90 from vcunat: fix build with nettle-3.5.
1462	- Merge 1.9.4 release with fix for vulnerability CVE-2019-16866.
1463	- Continue with development of 1.9.5.
1464	- Merge #86 from psquarejho: Added -b source address option to
1465	  smallapp/unbound-anchor.c, from Lukas Wunner.
1466
146726 September 2019: Wouter
1468	- Merge #87 from hardfalcon: Fix contrib/unbound.service.in,
1469	  Drop CAP_KILL, use + prefix for ExecReload= instead.
1470
147125 September 2019: Wouter
1472	- The unbound.conf includes are sorted ascending, for include
1473	  statements with a '*' from glob.
1474
147523 September 2019: Wouter
1476	- Merge #85 for #84 from sam-lunt: Add kill capability to systemd
1477	  service file to fix that systemctl reload fails.
1478
147920 September 2019: Wouter
1480	- Merge #82 from hardfalcon: Downgrade CAP_NET_ADMIN to CAP_NET_RAW
1481	  in unbound.service.
1482	- Merge #81 from Maryse47: Consistently use /dev/urandom instead
1483	  of /dev/random in scripts and docs.
1484	- Merge #83 from Maryse47: contrib/unbound.service.in: do not fork
1485	  into the background.
1486
148719 September 2019: Wouter
1488	- Fix #78: Memory leak in outside_network.c.
1489	- Merge pull request #76 from Maryse47: Improvements and fixes for
1490	  systemd unbound.service.
1491	- oss-fuzz badge on README.md.
1492	- Fix fix for #78 to also free service callback struct.
1493	- Fix for oss-fuzz build warning.
1494	- Fix wrong response ttl for prepended short CNAME ttls, this would
1495	  create a wrong zero_ttl response count with serve-expired enabled.
1496	- Merge #80 from stasic: Improve wording in man page.
1497
149811 September 2019: Wouter
1499	- Use explicit bzero for wiping clear buffer of hash in cachedb,
1500	  reported by Eric Sesterhenn from X41 D-Sec.
1501
15029 September 2019: Wouter
1503	- Fix #72: configure --with-syslog-facility=LOCAL0-7 with default
1504	  LOG_DAEMON (as before) can set the syslog facility that the server
1505	  uses to log messages.
1506
15074 September 2019: Wouter
1508	- Fix #71: fix openssl error squelch commit compilation error.
1509
15103 September 2019: Wouter
1511	- squelch DNS over TLS errors 'ssl handshake failed crypto error'
1512	  on low verbosity, they show on verbosity 3 (query details), because
1513	  there is a high volume and the operator cannot do anything for the
1514	  remote failure.  Specifically filters the high volume errors.
1515
15162 September 2019: Wouter
1517	- ipset module #28: log that an address is added, when verbosity high.
1518	- ipset: refactor long routine into three smaller ones.
1519	- updated Makefile dependencies.
1520
152123 August 2019: Wouter
1522	- Fix contrib/fastrpz.patch asprintf return value checks.
1523
152422 August 2019: Wouter
1525	- Fix that pkg-config is setup before --enable-systemd needs it.
1526	- 1.9.3rc2 release candidate tag.  And this became the 1.9.3 release.
1527	  Master is 1.9.4 in development.
1528
152921 August 2019: Wouter
1530	- Fix log_dns_msg to log irrespective of minimal responses config.
1531
153219 August 2019: Ralph
1533	- Document limitation of pidfile removal outside of chroot directory.
1534
153516 August 2019: Wouter
1536	- Fix unittest valgrind false positive uninitialised value report,
1537	  where if gcc 9.1.1 uses -O2 (but not -O1) then valgrind 3.15.0
1538	  issues an uninitialised value for the token buffer at the str2wire.c
1539	  rrinternal_get_owner() strcmp with the '@' value.  Rewritten to use
1540	  straight character comparisons removes the false positive.  Also
1541	  valgrinds --expensive-definedness-checks=yes can stop this false
1542	  positive.
1543	- Please doxygen's parser for "@" occurrence in doxygen comment.
1544	- Fixup contrib/fastrpz.patch
1545	- Remove warning about unknown cast-function-type warning pragma.
1546
154715 August 2019: Wouter
1548	- iana portlist updated.
1549	- Fix autotrust temp file uniqueness windows compile.
1550	- avoid warning about upcast on 32bit systems for autotrust.
1551	- escape commandline contents for -V.
1552	- Fix character buffer size in ub_ctx_hosts.
1553	- 1.9.3rc1 release candidate tag.
1554	- Option -V prints if TCP fastopen is available.
1555
155614 August 2019: George
1557	- Fix #59, when compiled with systemd support check that we can properly
1558	  communicate with systemd through the `NOTIFY_SOCKET`.
1559
156014 August 2019: Wouter
1561	- Generate configlexer with newer flex.
1562	- Fix warning for unused variable for compilation without systemd.
1563
156412 August 2019: George
1565	- Introduce `-V` option to print the version number and build options.
1566	  Previously reported build options like linked libs and linked modules
1567	  are now moved from `-h` to `-V` as well for consistency.
1568	- PACKAGE_BUGREPORT now also includes link to GitHub issues.
1569
15701 August 2019: Wouter
1571	- For #52 #53, second context does not close logfile override.
1572	- Fix #52 #53, fix for example fail program.
1573	- Fix to return after failed auth zone http chunk write.
1574	- Fix to remove unused test for task_probe existance.
1575	- Fix to timeval_add for remaining second in microseconds.
1576	- Check repinfo in worker_handle_request, if null, drop it.
1577
157829 July 2019: Wouter
1579	- Add verbose log message when auth zone file is written, at level 4.
1580	- Add hex print of trust anchor pointer to trust anchor file temp
1581	  name to make it unique, for libunbound created multiple contexts.
1582
158323 July 2019: Wouter
1584	- Fix question section mismatch in local zone redirect.
1585
158619 July 2019: Wouter
1587	- Fix #49: Set no renegotiation on the SSL context to stop client
1588	  session renegotiation.
1589
159012 July 2019: Wouter
1591	- Fix #48: Unbound returns additional records on NODATA response,
1592	  if minimal-responses is enabled, also the additional for negative
1593	  responses is removed.
1594
15959 July 2019: Ralph
1596	- Fix in respip addrtree selection. Absence of addr_tree_init_parents()
1597	  call made it impossible to go up the tree when the matching netmask is
1598	  too specific.
1599
16005 July 2019: Ralph
1601	- Fix for possible assertion failure when answering respip CNAME from
1602	  cache.
1603
160425 June 2019: Wouter
1605	- For #45, check that 127.0.0.1 and ::1 are not used in unbound.conf
1606	  when do-not-query-localhost is turned on, or at default on,
1607	  unbound-checkconf prints a warning if it is found in forward-addr or
1608	  stub-addr statements.
1609
161024 June 2019: Wouter
1611	- Fix memleak in unit test, reported from the clang 8.0 static analyzer.
1612
161318 June 2019: Wouter
1614	- PR #28: IPSet module, by Kevin Chou.  Created a module to support
1615	  the ipset that could add the domain's ip to a list easily.
1616	  Needs libmnl, and --enable-ipset and config it, doc/README.ipset.md.
1617	- Fix to omit RRSIGs from addition to the ipset.
1618	- Fix to make unbound-control with ipset, remove unused variable,
1619	  use unsigned type because of comparison, and assign null instead
1620	  of compare with it.  Remade lex and yacc output.
1621	- make depend
1622	- Added documentation to the ipset files (for doxygen output).
1623	- Merge PR #6: Python module: support multiple instances
1624	- Merge PR #5: Python module: define constant MODULE_RESTART_NEXT
1625	- Merge PR #4: Python module: assign something useful to the
1626	  per-query data store 'qdata'
1627	- Fix python dict reference and double free in config.
1628
162917 June 2019: Wouter
1630	- Master contains version 1.9.3 in development.
1631	- Fix #39: In libunbound, leftover logfile is close()d unpredictably.
1632	- Fix for #24: Fix abort due to scan of auth zone masters using old
1633	  address from previous scan.
1634
163512 June 2019: Wouter
1636	- Fix another spoolbuf storage code point, in prefetch.
1637	- 1.9.2rc3 release candidate tag.  Which became the 1.9.2 release
1638	  on 17 June 2019.
1639
164011 June 2019: Wouter
1641	- Fix that fixes the Fix that spoolbuf is not used to store tcp
1642	  pipelined response between mesh send and callback end, this fixes
1643	  error cases that did not use the correct spoolbuf.
1644	- 1.9.2rc2 release candidate tag.
1645
16466 June 2019: Wouter
1647	- 1.9.2rc1 release candidate tag.
1648
16494 June 2019: Wouter
1650	- iana portlist updated.
1651
165229 May 2019: Wouter
1653	- Fix to guard _OPENBSD_SOURCE from redefinition.
1654
165528 May 2019: Wouter
1656	- Fix to define _OPENBSD_SOURCE to get reallocarray on NetBSD.
1657	- gitignore config.h.in~.
1658
165927 May 2019: Wouter
1660	- Fix double file close in tcp pipelined response code.
1661
166224 May 2019: Wouter
1663	- Fix that spoolbuf is not used to store tcp pipelined response
1664	  between mesh send and callback end.
1665
166620 May 2019: Wouter
1667	- Note that so-reuseport at extreme load is better turned off,
1668	  otherwise queries are not distributed evenly, on Linux 4.4.x.
1669
167016 May 2019: Wouter
1671	- Fix #31: swig 4.0 and python module.
1672
167313 May 2019: Wouter
1674	- Squelch log messages from tcp send about connection reset by peer.
1675	  They can be enabled with verbosity at higher values for diagnosing
1676	  network connectivity issues.
1677	- Attempt to fix malformed tcp response.
1678
16799 May 2019: Wouter
1680	- Revert fix for oss-fuzz, error is in that build script that
1681	  unconditionally includes .o files detected by configure, also
1682	  when the machine architecture uses different LIBOBJS files.
1683
16848 May 2019: Wouter
1685	- Attempt to fix build failure in oss-fuzz because of reallocarray.
1686	  https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14648.
1687	  Does not omit compile flags from commandline.
1688
16897 May 2019: Wouter
1690	- Fix edns-subnet locks, in error cases the lock was not unlocked.
1691	- Fix doxygen output error on readme markdown vignettes.
1692
16936 May 2019: Wouter
1694	- Fix #29: Solaris 11.3 and missing symbols be64toh, htobe64.
1695	- Fix #30: AddressSanitizer finding in lookup3.c.  This sets the
1696	  hash function to use a slower but better auditable code that does
1697	  not read beyond array boundaries.  This makes code better security
1698	  checkable, and is better for security.  It is fixed to be slower,
1699	  but not read outside of the array.
1700
17012 May 2019: Wouter
1702	- contrib/fastrpz.patch updated for code changes, and with git diff.
1703	- Fix .gitignore, add pythonmod and dnstap generated files.
1704	  And unit test generated files, and generated doc files.
1705
17061 May 2019: Wouter
1707	- Update makedist for git.
1708	- Nicer travis output for clang analysis.
1709	- PR #16: XoT support, AXFR over TLS, turn it on with
1710	  master: <ip>#<authname> in unbound.conf.  This uses TLS to
1711	  download the AXFR (or IXFR).
1712
171325 April 2019: Wouter
1714	- Fix wrong query name in local zone redirect answers with a CNAME,
1715	  the copy of the local alias is in unpacked form.
1716
171718 April 2019: Ralph
1718	- Scrub RRs from answer section when reusing NXDOMAIN message for
1719	  subdomain answers.
1720	- For harden-below-nxdomain: do not consider a name to be non-exitent
1721	  when message contains a CNAME record.
1722
172318 April 2019: Wouter
1724	- travis build file.
1725
172616 April 2019: Wouter
1727	- Better braces in if statement in TCP fastopen code.
1728	- iana portlist updated.
1729
173015 April 2019: Wouter
1731	- Fix tls write event for read state change to re-call SSL_write and
1732	  not resume the TLS handshake.
1733
173411 April 2019: George
1735	- Update python documentation for init_standard().
1736	- Typos.
1737
173811 April 2019: Wouter
1739	- Fix that auth zone uses correct network type for sockets for
1740	  SOA serial probes.  This fixes that probes fail because earlier
1741	  probe addresses are unreachable.
1742	- Fix that auth zone fails over to next master for timeout in tcp.
1743	- Squelch SSL read and write connection reset by peer and broken pipe
1744	  messages.  Verbosity 2 and higher enables them.
1745
17468 April 2019: Wouter
1747	- Fix to use event_assign with libevent for thread-safety.
1748	- verbose information about auth zone lookup process, also lookup
1749	  start, timeout and fail.
1750	- Fix #17: Add python module example from Jan Janak, that is a
1751	  plugin for the Unbound DNS resolver to resolve DNS records in
1752	  multicast DNS [RFC 6762] via Avahi.  The plugin communicates
1753	  with Avahi via DBus. The comment section at the beginning of
1754	  the file contains detailed documentation.
1755	- Fix to wipe ssl ticket keys from memory with explicit_bzero,
1756	  if available.
1757
17585 April 2019: Wouter
1759	- Fix to reinit event structure for accepted TCP (and TLS) sockets.
1760
17614 April 2019: Wouter
1762	- Fix spelling error in log output for event method.
1763
17643 April 2019: Wouter
1765	- Move goto label in answer_from_cache to the end of the function
1766	  where it is more visible.
1767	- Fix auth-zone NSEC3 response for wildcard nodata answers,
1768	  include the closest encloser in the answer.
1769
17702 April 2019: Wouter
1771	- Fix auth-zone NSEC3 response for empty nonterminals with exact
1772	  match nsec3 records.
1773	- Fix for out of bounds integers, thanks to OSTIF audit.  It is in
1774	  allocation debug code.
1775	- Fix for auth zone nsec3 ent fix for wildcard nodata.
1776
177725 March 2019: Wouter
1778	- Fix that tls-session-ticket-keys: "" on its own in unbound.conf
1779	  disables the tls session ticker key calls into the OpenSSL API.
1780	- Fix crash if tls-servic-pem not filled in when necessary.
1781
178221 March 2019: Wouter
1783	- Fix #4240: Fix whitespace cleanup in example.conf.
1784
178519 March 2019: Wouter
1786	- add type CAA to libpyunbound (accessing libunbound from python).
1787
178818 March 2019: Wouter
1789	- Add log message, at verbosity 4, that says the query is encrypted
1790	  with TLS, if that is enabled for the query.
1791	- Fix #4239: set NOTIMPL when deny-any is enabled, for RFC8482.
1792
17937 March 2019: Wouter
1794	- Fix for #4233: guard use of NDEBUG, so that it can be passed in
1795	  CFLAGS into configure.
1796
17975 March 2019: Wouter
1798	- Tag release 1.9.1rc1.  Which became 1.9.1 on 12 March 2019.  Trunk
1799	  has 1.9.2 in development.
1800
18011 March 2019: Wouter
1802	- output forwarder log in ssl_req_order test.
1803
180428 February 2019: Wouter
1805	- Remove memory leak on pythonmod python2 script file init.
1806	- Remove swig gcc8 python function cast warnings, they are ignored.
1807	- Print correct module that failed when module-config is wrong.
1808
180927 February 2019: Wouter
1810	- Fix #4229: Unbound man pages lack information, about access-control
1811	  order and local zone tags, and elements in views.
1812	- Fix #14: contrib/unbound.init: Fix wrong comparison judgment
1813	  before copying.
1814	- Fix for python module on Windows, fix fopen.
1815
181625 February 2019: Wouter
1817	- Fix #4227: pair event del and add for libevent for tcp_req_info.
1818
181921 February 2019: Wouter
1820	- Fix the error for unknown module in module-config is understandable,
1821	  and explains it was not compiled in and where to see the list.
1822	- In example.conf explain where to put cachedb module in module-config.
1823	- In man page and example config explain that most modules have to
1824	  be listed at the start of module-config.
1825
182620 February 2019: Wouter
1827	- Fix pythonmod include and sockaddr_un ifdefs for compile on
1828	  Windows, and for libunbound.
1829
183018 February 2019: Wouter
1831	- Print query name with ip_ratelimit exceeded log lines.
1832	- Spaces instead of tabs in that log message.
1833	- Print query name and IP address when domain rate limit exceeded.
1834
183514 February 2019: Wouter
1836	- Fix capsforid canonical sort qsort callback.
1837
183811 February 2019: Wouter
1839	- Note default for module-config in man page.
1840	- Fix recursion lame test for qname minimisation asked queries,
1841	  that were not present in the set of prepared answers.
1842	- Fix #13: Remove left-over requirements on OpenSSL >= 1.1.0 for
1843	  cert name matching, from man page.
1844	- make depend, with newer gcc, nicer layout.
1845
18467 February 2019: Wouter
1847	- Fix #4206: OpenSSL 1.0.2 hostname verification for FreeBSD 11.2.
1848	- Fix that qname minimisation does not skip a label when missing
1849	  nameserver targets need to be fetched.
1850	- Fix #4225: clients seem to erroneously receive no answer with
1851	  DNS-over-TLS and qname-minimisation.
1852
18534 February 2019: Wouter
1854	- Fix that log-replies prints the correct name for local-alias
1855	  names, for names that have a CNAME in local-data configuration.
1856	  It logs the original query name, not the target of the CNAME.
1857	- Add local-zone type inform_redirect, which logs like type inform,
1858	  and redirects like type redirect.
1859	- Perform canonical sort for 0x20 capsforid compare of replies,
1860	  this sorts rrsets in the authority and additional section before
1861	  comparison, so that out of order rrsets do not cause failure.
1862
186331 January 2019: Wouter
1864	- Set ub_ctx_set_tls call signature in ltrace config file for
1865	  libunbound in contrib/libunbound.so.conf.
1866	- improve documentation for tls-service-key and forward-first.
1867	- #10: fixed pkg-config operations, PKG_PROG_PKG_CONFIG moved out of
1868	  conditional section, fixes systemd builds, from Enrico Scholz.
1869	- #9: For openssl 1.0.2 use the CRYPTO_THREADID locking callbacks,
1870	  still supports the set_id_callback previous API.  And for 1.1.0
1871	  no locking callbacks are needed.
1872	- #8: Fix OpenSSL without ENGINE support compilation.
1873	- Wipe TLS session key data from memory on exit.
1874
187530 January 2019: Ralph
1876	- Fix case in which query timeout can result in marking delegation
1877	  as edns_lame_known.
1878
187929 January 2019: Wouter
1880	- Fix spelling of tls-ciphers in example.conf.in.
1881	- Fix #4224: auth_xfr_notify.rpl test broken due to typo
1882	- Fix locking for libunbound context setup with broken port config.
1883
188428 January 2019: Wouter
1885	- ub_ctx_set_tls call for libunbound that enables DoT for the machines
1886	  set with ub_ctx_set_fwd.  Patch from Florian Obser.
1887	- Set build system for added call in the libunbound API.
1888	- List example config for root zone copy locally hosted with auth-zone
1889	  as suggested from draft-ietf-dnsop-7706-bis-02.  But with updated
1890	  B root address.
1891	- set version to 1.9.0 for release.  And this was released with the
1892	  spelling for tls-ciphers fix as 1.9.0 on Feb 5.  Trunk has 1.9.1 in
1893	  development.
1894
189525 January 2019: Wouter
1896	- Fix that tcp for auth zone and outgoing does not remove and
1897	  then gets the ssl read again applied to the deleted commpoint.
1898	- updated contrib/fastrpz.patch to cleanly diff.
1899	- no lock when threads disabled in tcp request buffer count.
1900	- remove compile warnings from libnettle compile.
1901	- output of newer lex 2.6.1 and bison 3.0.5.
1902
190324 January 2019: Wouter
1904	- Newer aclocal and libtoolize used for generating configure scripts,
1905	  aclocal 1.16.1 and libtoolize 2.4.6.
1906	- Fix unit test for python 3.7 new keyword 'async'.
1907	- clang analysis fixes, assert arc4random buffer in init,
1908	  no check for already checked delegation pointer in iterator,
1909	  in testcode check for NULL packet matches, in perf do not copy
1910	  from NULL start list when growing capacity.  Adjust host and file
1911	  only when present in test header read to please checker.  In
1912	  testcode for unknown macro operand give zero result. Initialise the
1913	  passed argv array in test code.  In test code add EDNS data
1914	  segment copy only when nonempty.
1915	- Patch from Florian Obser fixes some compiler warnings:
1916	  include mini_event.h to have a prototype for mini_ev_cmp
1917	  include edns.h to have a prototype for apply_edns_options
1918	  sldns_wire2str_edns_keepalive_print is only called in the wire2str,
1919	  module declare it static to get rid of compiler warning:
1920	  no previous prototype for function
1921	  infra_find_ip_ratedata() is only called in the infra module,
1922	  declare it static to get rid of compiler warning:
1923	  no previous prototype for function
1924	  do not shadow local variable buf in authzone
1925	  auth_chunks_delete and az_nsec3_findnode are only called in the
1926	  authzone module, declare them static to get rid of compiler warning:
1927	  no previous prototype for function...
1928	  copy_rrset() is only called in the respip module, declare it
1929	  static to get rid of compiler warning:
1930	  no previous prototype for function 'copy_rrset'
1931	  no need for another variable "r"; gets rid of compiler warning:
1932	  declaration shadows a local variable in libunbound.c
1933	  no need for another variable "ns"; gets rid of compiler warning:
1934	  declaration shadows a local variable in iterator.c
1935	- Moved includes and make depend.
1936
193723 January 2019: Wouter
1938	- Patch from Manabu Sonoda with tls-ciphers and tls-ciphersuites
1939	  options for unbound.conf.
1940	- Fixes for the patch, and man page entry.
1941	- Fix configure to detect SSL_CTX_set_ciphersuites, for better
1942	  library compatibility when compiling.
1943	- Patch for TLS session resumption from Manabu Sonoda,
1944	  enable with tls-session-ticket-keys in unbound.conf.
1945	- Fixes for patch (includes, declarations, warnings).  Free at end
1946	  and keep config options in order read from file to keep the first
1947	  one as the first one.
1948	- Fix for IXFR fallback to reset counter when IXFR does not timeout.
1949
195022 January 2019: Wouter
1951	- Fix space calculation for tcp req buffer size.
1952	- Doc for stream-wait-size and unit test.
1953	- unbound-control stats has mem.streamwait that counts TCP and TLS
1954	  waiting result buffers.
1955	- Fix for #4219: secondaries not updated after serial change, unbound
1956	  falls back to AXFR after IXFR gives several timeout failures.
1957	- Fix that auth zone after IXFR fallback tries the same master.
1958
195921 January 2019: Wouter
1960	- Fix tcp idle timeout test, for difference in the tcp reply code.
1961	- Unit test for tcp request reorder and timeouts.
1962	- Unit tests for ssl out of order processing.
1963	- Fix that multiple dns fragments can be carried in one TLS frame.
1964	- Add stream-wait-size: 4m config option to limit the maximum
1965	  memory used by waiting tcp and tls stream replies.  This avoids
1966	  a denial of service where these replies use up all of the memory.
1967
196817 January 2019: Wouter
1969	- For caps-for-id fallback, use the whitelist to avoid timeout
1970	  starting a fallback sequence for it.
1971	- increase mesh max activation count for capsforid long fetches.
1972
197316 January 2019: Ralph
1974	- Get ready for the DNS flag day: remove EDNS lame procedure, do not
1975	  re-query without EDNS after timeout.
1976
197715 January 2019: Wouter
1978	- In the out of order processing, reset byte count for (potential)
1979	  partial read.
1980	- Review fixes in out of order processing.
1981
198214 January 2019: Wouter
1983	- streamtcp option -a send queries consecutively and prints answers
1984	  as they arrive.
1985	- Fix for out of order processing administration quit cleanup.
1986	- unit test for tcp out of order processing.
1987
198811 January 2019: Wouter
1989	- Initial commit for out-of-order processing for TCP and TLS.
1990
19919 January 2019: Wouter
1992	- Log query name for looping module errors.
1993
19948 January 2019: Wouter
1995	- Fix syntax in comment of local alias processing.
1996	- Fix NSEC3 record that is returned in wildcard replies from
1997	  auth-zone zones with NSEC3 and wildcards.
1998
19997 January 2019: Wouter
2000	- On FreeBSD warn if systcl settings do not allow server TCP FASTOPEN,
2001	  and server tcp fastopen is enabled at compile time.
2002	- Document interaction between the tls-upstream option in the server
2003	  section and forward-tls-upstream option in the forward-zone sections.
2004	- Add contrib/unbound-fuzzme.patch from Jacob Hoffman-Andrews,
2005	  the patch adds a program used for fuzzing.
2006
200712 December 2018: Wouter
2008	- Fix for crash in dns64 module if response is null.
2009
201010 December 2018: Wouter
2011	- Fix config parser memory leaks.
2012	- ip-ratelimit-factor of 1 allows all traffic through, instead of the
2013	  previous blocking everything.
2014	- Fix for FreeBSD port make with dnscrypt and dnstap enabled.
2015	- Fix #4206: support openssl 1.0.2 for TLS hostname verification,
2016	  alongside the 1.1.0 and later support that is already there.
2017	- Fixup openssl 1.0.2 compile
2018
20196 December 2018: Wouter
2020	- Fix dns64 allocation in wrong region for returned internal queries.
2021
20223 December 2018: Wouter
2023	- Fix icon, no ragged edges and nicer resolutions available, for eg.
2024	  Win 7 and Windows 10 display.
2025	- cache-max-ttl also defines upperbound of initial TTL in response.
2026
202730 November 2018: Wouter
2028	- Patch for typo in unbound.conf man page.
2029	- log-tag-queryreply: yes in unbound.conf tags the log-queries and
2030	  log-replies in the log file for easier log filter maintenance.
2031
203229 November 2018: Wouter
2033	- iana portlist updated.
2034	- Fix chroot auth-zone fix to remove chroot prefix.
2035	- tag for 1.8.2rc1, which became 1.8.2 on 4 dec 2018, with icon
2036	  updated.  Trunk contains 1.8.3 in development.
2037	  Which became 1.8.3 on 11 december with only the dns64 fix of 6 dec.
2038	  Trunk then became 1.8.4 in development.
2039	- Fix that unbound-checkconf does not complains if the config file
2040	  is not placed inside the chroot.
2041	- Refuse to start with no ports.
2042	- Remove clang analysis warnings.
2043
204428 November 2018: Wouter
2045	- Fix leak in chroot fix for auth-zone.
2046	- Fix clang analysis for outside directory build test.
2047
204827 November 2018: Wouter
2049	- Fix DNS64 to not store intermediate results in cache, this avoids
2050	  other threads from picking up the wrong data.  The module restores
2051	  the previous no_cache_store setting when the the module is finished.
2052	- Fix #4208: 'stub-no-cache' and 'forward-no-cache' not work.
2053	- New and better fix for Fix #4193: Fix that prefetch failure does
2054	  not overwrite valid cache entry with SERVFAIL.
2055	- auth-zone give SERVFAIL when expired, fallback activates when
2056	  expired, and this is documented in the man page.
2057	- stat count SERVFAIL downstream auth-zone queries for expired zones.
2058	- Put new logos into windows installer.
2059	- Fix windows compile for new rrset roundrobin fix.
2060	- Update contrib fastrpz patch for latest release.
2061
206226 November 2018: Wouter
2063	- Fix to not set GLOB_NOSORT so the unbound.conf include: files are
2064	  sorted and in a predictable order.
2065	- Fix #4193: Fix that prefetch failure does not overwrite valid cache
2066	  entry with SERVFAIL.
2067	- Add unbound-control view_local_datas command, like local_datas.
2068	- Fix that unbound-control can send file for view_local_datas.
2069
207022 November 2018: Wouter
2071	- With ./configure --with-pyunbound --with-pythonmodule
2072	  PYTHON_VERSION=3.6 or with 2.7 unbound can compile and unit tests
2073	  succeed for the python module.
2074	- pythonmod logs the python error and traceback on failure.
2075	- ignore debug python module for test in doxygen output.
2076	- review fixes for python module.
2077	- Fix #4209: Crash in libunbound when called from getdns.
2078	- auth zone zonefiles can be in a chroot, the chroot directory
2079	  components are removed before use.
2080	- Fix that empty zonefile means the zonefile is not set and not used.
2081	- make depend.
2082
208321 November 2018: Wouter
2084	- Scrub NS records from NODATA responses as well.
2085
208620 November 2018: Wouter
2087	- Scrub NS records from NXDOMAIN responses to stop fragmentation
2088	  poisoning of the cache.
2089	- Add patch from Jan Vcelak for pythonmod,
2090	  add sockaddr_storage getters, add support for query callbacks,
2091	  allow raw address access via comm_reply and update API documentation.
2092	- Removed compile warnings in pythonmod sockaddr routines.
2093
209419 November 2018: Wouter
2095	- Support SO_REUSEPORT_LB in FreeBSD 12 with the so-reuseport: yes
2096	  option in unbound.conf.
2097
20986 November 2018: Ralph
2099	- Bugfix min-client-subnet-ipv6
2100
210125 October 2018: Ralph
2102	- Add min-client-subnet-ipv6 and min-client-subnet-ipv4 options.
2103
210425 October 2018: Wouter
2105	- Fix #4191: NXDOMAIN vs SERVFAIL during dns64 PTR query.
2106	- Fix #4190: Please create a "ANY" deny option, adds the option
2107	  deny-any: yes in unbound.conf.  This responds with an empty message
2108	  to queries of type ANY.
2109	- Fix #4141: More randomness to rrset-roundrobin.
2110	- Fix #4132: Openness/closeness of RANGE intervals in rpl files.
2111	- Fix #4126: RTT_band too low on VSAT links with 600+ms latency,
2112	  adds the option unknown-server-time-limit to unbound.conf that
2113	  can be increased to avoid the problem.
2114	- remade makefile dependencies.
2115	- Fix #4152: Logs shows wrong time when using log-time-ascii: yes.
2116
211724 October 2018: Ralph
2118	- Add markdel function to ECS slabhash.
2119	- Limit ECS scope returned to client to the scope used for caching.
2120	- Make lint like previous #4154 fix.
2121
212222 October 2018: Wouter
2123	- Fix #4192: unbound-control-setup generates keys not readable by
2124	  group.
2125	- check that the dnstap socket file can be opened and exists, print
2126	  error if not.
2127	- Fix #4154: make ECS_MAX_TREESIZE configurable, with
2128	  the max-ecs-tree-size-ipv4 and max-ecs-tree-size-ipv6 options.
2129
213022 October 2018: Ralph
2131	- Change fast-server-num default to 3.
2132
21338 October 2018: Ralph
2134	- Add fast-server-permil and fast-server-num options.
2135	- Deprecate low-rtt and low-rtt-permil options.
2136
21378 October 2018: Wouter
2138	- Squelch log of failed to tcp initiate after TCP Fastopen failure.
2139
21405 October 2018: Wouter
2141	- Squelch EADDRNOTAVAIL errors when the interface goes away,
2142	  this omits 'can't assign requested address' errors unless
2143	  verbosity is set to a high value.
2144	- Set default for so-reuseport to no for FreeBSD.  It is enabled
2145	  by default for Linux and DragonFlyBSD.  The setting can
2146	  be configured in unbound.conf to override the default.
2147	- iana port update.
2148
21492 October 2018: Wouter
2150	- updated contrib/fastrpz.patch to apply for this version
2151	- dnscrypt.c removed sizeof to get array bounds.
2152	- Fix testlock code to set noreturn on error routine.
2153	- Remove unused variable from contrib fastrpz/rpz.c and
2154	  remove unused diagnostic pragmas that themselves generate warnings
2155	- clang analyze test is used only when assertions are enabled.
2156
21571 October 2018: Wouter
2158	- tag for release 1.8.1rc1.  Became release 1.8.1 on 8 oct, with
2159	  fastrpz.patch fix included.  Trunk has 1.8.2 in development.
2160
216127 September 2018: Wouter
2162	- Fix #4188: IPv6 forwarders without ipv6 result in SERVFAIL, fixes
2163	  qname minimisation with a forwarder when connectivity has issues
2164	  from rejecting responses.
2165
216625 September 2018: Wouter
2167	- Perform TLS SNI indication of the host that is being contacted
2168	  for DNS over TLS service.  It sets the configured tls auth name.
2169	  This is useful for hosts that apart from the DNS over TLS services
2170	  also provide other (web) services.
2171	- Fix #4149: Add SSL cleanup for tcp timeout.
2172
217317 September 2018: Wouter
2174	- Fix compile on Mac for unbound, provide explicit_bzero when libc
2175	  does not have it.
2176	- Fix unbound for openssl in FIPS mode, it uses the digests with
2177	  the EVP call contexts.
2178	- Fix that with harden-below-nxdomain and qname minisation enabled
2179	  some iterator states for nonresponsive domains can get into a
2180	  state where they waited for an empty list.
2181	- Stop UDP to TCP failover after timeouts that causes the ping count
2182	  to be reset by the TCP time measurement (that exists for TLS),
2183	  because that causes the UDP part to not be measured as timeout.
2184	- Fix #4156: Fix systemd service manager state change notification.
2185
218613 September 2018: Wouter
2187	- Fix seed for random backup code to use explicit zero when wiped.
2188	- exit log routine is annotated as noreturn function.
2189	- free memory leaks in config strlist and str2list insert functions.
2190	- do not move unused argv variable after getopt.
2191	- Remove unused if clause in testcode.
2192	- in testcode, free async ids, initialise array, and check for null
2193	  pointer during test of the test.  And use exit for return to note
2194	  irregular program stop.
2195	- Free memory leak in config strlist append.
2196	- make sure nsec3 comparison salt is initialized.
2197	- unit test has clang analysis.
2198	- remove unused variable assignment from iterator scrub routine.
2199	- check for null in delegation point during iterator refetch
2200	  in forward zone.
2201	- neater pointer cast in libunbound context quit routine.
2202	- initialize statistics totals for printout.
2203	- in authzone check that node exists before adding rrset.
2204	- in unbound-anchor, use readwrite memory BIO.
2205	- assertion in autotrust that packed rrset is formed correctly.
2206	- Fix memory leak when message parse fails partway through copy.
2207	- remove unused udpsize assignment in message encode.
2208	- nicer bio free code in unbound-anchor.
2209	- annotate exit functions with noreturn in unbound-control.
2210
221111 September 2018: Wouter
2212	- Fixed unused return value warnings in contrib/fastrpz.patch for
2213	  asprintf.
2214	- Fix to squelch respip warning in unit test, it is printed at
2215	  higher verbosity settings.
2216	- Fix spelling errors.
2217	- Fix initialisation in remote.c
2218
221910 September 2018: Wouter
2220	- 1.8.1 in svn trunk. (changes from 4,5,.. sep apply).
2221	- iana port update.
2222
22235 September 2018: Wouter
2224	- Fix spelling error in header, from getdns commit by Andreas Gelmini.
2225
22264 September 2018: Ralph
2227	- More explicitly mention the type of ratelimit when applying
2228	  ip-ratelimit.
2229
22304 September 2018: Wouter
2231	- Tag for 1.8.0rc1 release, became 1.8.0 release on 10 Sep 2018.
2232
223331 August 2018: Wouter
2234	- Disable minimal-responses in subnet unit tests.
2235
223630 August 2018: Wouter
2237	- Fix that a local-zone with a local-zone-type that is transparent
2238	  in a view with view-first, makes queries check for answers from the
2239	  local-zones defined outside of views.
2240
224128 August 2018: Ralph
2242	- Disable minimal-responses in ipsecmod unit tests.
2243	- Added serve-expired-ttl and serve-expired-ttl-reset options.
2244
224527 August 2018: Wouter
2246	- Set defaults to yes for a number of options to increase speed and
2247	  resilience of the server.  The so-reuseport, harden-below-nxdomain,
2248	  and minimal-responses options are enabled by default.  They used
2249	  to be disabled by default, waiting to make sure they worked.  They
2250	  are enabled by default now, and can be disabled explicitly by
2251	  setting them to "no" in the unbound.conf config file.  The reuseport
2252	  and minimal options increases speed of the server, and should be
2253	  otherwise harmless.  The harden-below-nxdomain option works well
2254	  together with the recently default enabled qname minimisation, this
2255	  causes more fetches to use information from the cache.
2256	- next release is called 1.8.0.
2257	- Fix lintflags for lint on FreeBSD.
2258
225922 August 2018: George
2260	- #4140: Expose repinfo (comm_reply) to the inplace_callbacks. This
2261	  gives access to reply information for the client's communication
2262	  point when the callback is called before the mesh state (modules).
2263	  Changes to C and Python's inplace_callback signatures were also
2264	  necessary.
2265
226621 August 2018: Wouter
2267	- log-local-actions: yes option for unbound.conf that logs all the
2268	  local zone actions, a patch from Saksham Manchanda (Secure64).
2269	- #4146: num.query.subnet and num.query.subnet_cache counters.
2270	- Fix only misc failure from log-servfail when val-log-level is not
2271	  enabled.
2272
227317 August 2018: Ralph
2274	- Fix classification for QTYPE=CNAME queries when QNAME minimisation is
2275 	  enabled.
2276
227717 August 2018: Wouter
2278	- Set libunbound to increase current, because the libunbound change
2279	  to the event callback function signature.  That needs programs,
2280	  that use it, to recompile against the new header definition.
2281	- print servfail info to log as error.
2282	- added more servfail printout statements, to the iterator.
2283	- log-servfail: yes prints log lines that say why queries are
2284	  returning SERVFAIL to clients.
2285
228616 August 2018: Wouter
2287	- Fix warning on compile without threads.
2288	- Fix contrib/fastrpz.patch.
2289
229015 August 2018: Wouter
2291	- Fix segfault in auth-zone read and reorder of RRSIGs.
2292
229314 August 2018: Wouter
2294	- Fix that printout of error for cycle targets is a verbosity 4
2295	  printout and does not wrongly print it is a memory error.
2296	- Upgraded crosscompile script to include libunbound DLL in the
2297	  zipfile.
2298
229910 August 2018: Wouter
2300	- Fix #4144: dns64 module caches wrong (negative) information.
2301
23029 August 2018: Wouter
2303	- unbound-checkconf checks if modules exist and prints if they are
2304	  not compiled in the name of the wrong module.
2305	- document --enable-subnet in doc/README.
2306	- Patch for stub-no-cache and forward-no-cache options that disable
2307	  caching for the contents of that stub or forward, for when you
2308	  want immediate changes visible, from Bjoern A. Zeeb.
2309
23107 August 2018: Ralph
2311	- Make capsforid fallback QNAME minimisation aware.
2312
23137 August 2018: Wouter
2314	- Fix #4142: unbound.service.in: improvements and fixes.
2315	  Add unit dependency ordering (based on systemd-resolved).
2316	  Add 'CAP_SYS_RESOURCE' to 'CapabilityBoundingSet' (fixes warnings
2317	  about missing privileges during startup). Add 'AF_INET6' to
2318	  'RestrictAddressFamilies' (without it IPV6 can't work). From
2319	  Guido Shanahan.
2320	- Patch to implement tcp-connection-limit from Jim Hague (Sinodun).
2321	  This limits the number of simultaneous TCP client connections
2322	  from a nominated netblock.
2323	- make depend, yacc, lex, doc, headers.  And log the limit exceeded
2324	  message only on high verbosity, so as to not spam the logs when
2325	  it is busy.
2326
23276 August 2018: Wouter
2328	- Fix for #4136: Fix to unconditionally call destroy in daemon.c.
2329
23303 August 2018: George
2331	- Expose if a query (or a subquery) was ratelimited (not src IP
2332	  ratelimiting) to libunbound under 'ub_result.was_ratelimited'.
2333	  This also introduces a change to 'ub_event_callback_type' in
2334	  libunbound/unbound-event.h.
2335	- Tidy pylib tests.
2336
23373 August 2018: Wouter
2338	- Revert previous change for #4136: because it introduces build
2339	  problems.
2340	- New fix for #4136: This one ignores lex without without
2341	  yylex_destroy.
2342
23431 August 2018: Wouter
2344	- Fix to remove systemd sockaddr function check, that is not
2345	  always present.  Make socket activation more lenient.  But not
2346	  different when socket activation is not used.
2347	- iana port list update.
2348
234931 July 2018: Wouter
2350	- Patches from Jim Hague (Sinodun) for EDNS KeepAlive.
2351	- Sort out test runs when the build directory isn't the project
2352	  root directory.
2353	- Add config tcp-idle-timeout (default 30s). This applies to
2354	  client connections only; the timeout on TCP connections upstream
2355	  is unaffected.
2356	- Error if EDNS Keepalive received over UDP.
2357	- Add edns-tcp-keepalive and edns-tcp-keepalive timeout options
2358	  and implement option in client responses.
2359	- Correct and expand manual page entries for keepalive and idle timeout.
2360	- Implement progressive backoff of TCP idle/keepalive timeout.
2361	- Fix 'make depend' to work when build dir is not project root.
2362	- Add delay parameter to streamtcp, -d secs.
2363	  To be used when testing idle timeout.
2364	- From Wouter: make depend, the dependencies in the patches did not
2365	  apply cleanly.  Also remade yacc and lex.
2366	- Fix mesh.c incompatible pointer pass.
2367	- Please doxygen so it passes.
2368	- Fix #4139: Fix unbound-host leaks memory on ANY.
2369
237030 July 2018: Wouter
2371	- Fix #4136: insufficiency from mismatch of FLEX capability between
2372	  released tarball and build host.
2373
237427 July 2018: Wouter
2375	- Fix man page, say that chroot is enabled by default.
2376
237726 July 2018: Wouter
2378	- Fix #4135: 64-bit Windows Installer Creates Entries Under The
2379	  Wrong Registry Key, reported by Brian White.
2380
238123 July 2018: Wouter
2382	- Fix use-systemd readiness signalling, only when use-systemd is yes
2383	  and not in signal handler.
2384
238520 July 2018: Wouter
2386	- Fix #4130: print text describing -dd and unbound-checkconf on
2387	  config file read error at startup, the errors may have been moved
2388	  away by the startup process.
2389	- Fix #4131: for solaris, error YY_CURRENT_BUFFER undeclared.
2390
239119 July 2018: Wouter
2392	- Fix #4129 unbound-control error message with wrong cert permissions
2393	  is too cryptic.
2394
239517 July 2018: Wouter
2396	- Fix #4127 unbound -h does not list -p help.
2397	- Print error if SSL name verification configured but not available
2398	  in the ssl library.
2399	- Fix that ratelimit and ip-ratelimit are applied after reload of
2400	  changed config file.
2401	- Resize ratelimit and ip-ratelimit caches if changed on reload.
2402
240316 July 2018: Wouter
2404	- Fix qname minimisation NXDOMAIN validation lookup failures causing
2405	  error_supers assertion fails.
2406	- Squelch can't bind socket errors with Permission denied unless
2407	  verbosity is 4 or higher, for UDP outgoing sockets.
2408
240912 July 2018: Wouter
2410	- Fix to improve systemd socket activation code file descriptor
2411	  assignment.
2412	- Fix for 4126 that the #define for UNKNOWN_SERVER_NICENESS can be more
2413	  easily changed to adjust default rtt assumptions.
2414
241510 July 2018: Wouter
2416	- Note in documentation that the cert name match code needs
2417	  OpenSSL 1.1.0 or later to be enabled.
2418
24196 July 2018: Wouter
2420	- Fix documentation ambiguity for tls-win-cert in tls-upstream and
2421	  forward-tls-upstream docs.
2422	- iana port update.
2423	- Note RFC8162 support.  SMIMEA record type can be read in by the
2424	  zone record parser.
2425	- Fix round robin for failed addresses with prefer-ip6: yes
2426
24274 July 2018: Wouter
2428	- Fix #4112: Fix that unbound-anchor -f /etc/resolv.conf will not pass
2429	  if DNSSEC is not enabled.  New option -R allows fallback from
2430	  resolv.conf to direct queries.
2431
24323 July 2018: Wouter
2433	- Better documentation for unblock-lan-zones and insecure-lan-zones
2434	  config statements.
2435	- Fix permission denied printed for auth zone probe random port nrs.
2436
24372 July 2018: Wouter
2438	- Fix checking for libhiredis printout in configure output.
2439	- Fix typo on man page in ip-address description.
2440	- Update libunbound/python/examples/dnssec_test.py example code to
2441	  also set the 20326 trust anchor for the root in the example code.
2442
244329 June 2018: Wouter
2444	- dns64-ignore-aaaa: config option to list domain names for which the
2445	  existing AAAA is ignored and dns64 processing is used on the A
2446	  record.
2447
244828 June 2018: Wouter
2449	- num.queries.tls counter for queries over TLS.
2450	- log port number with err_addr logs.
2451
245227 June 2018: Wouter
2453	- #4109: Fix that package config depends on python unconditionally.
2454	- Patch, do not export python from pkg-config, from Petr Menšík.
2455
245626 June 2018: Wouter
2457	- Partial fix for permission denied on IPv6 address on FreeBSD.
2458	- Fix that auth-zone master reply with current SOA serial does not
2459	  stop scan of masters for an updated zone.
2460	- Fix that auth-zone does not start the wait timer without checking
2461	  if the wait timer has already been started.
2462
246321 June 2018: Wouter
2464	- #4108: systemd reload hang fix.
2465	- Fix usage printout for unbound-host, hostname has to be last
2466	  argument on BSDs and Windows.
2467
246819 June 2018: Wouter
2469	- Fix for unbound-control on Windows and set TCP socket parameters
2470	  more closely.
2471	  This fix is part of 1.7.3.
2472	- Windows example service.conf edited with more windows specific
2473	  configuration.
2474	- Fix windows unbound-control no cert bad file descriptor error.
2475	  This fix is part of 1.7.3.
2476
247718 June 2018: Wouter
2478	- Fix that control-use-cert: no works for 127.0.0.1 to disable certs.
2479	  This fix is part of 1.7.3rc2.
2480	- Fix unbound-checkconf for control-use-cert.
2481	  This fix is part of 1.7.3.
2482
248315 June 2018: Wouter
2484	- tag for 1.7.3rc1.
2485	- trunk has 1.7.4.
2486	- unbound-control auth_zone_reload _zone_ option rereads the zonefile.
2487	- unbound-control auth_zone_transfer _zone_ option starts the probe
2488	  sequence for a master to transfer the zone from and transfers when
2489	  a new zone version is available.
2490
249114 June 2018: Wouter
2492	- #4103: Fix that auth-zone does not insist on SOA record first in
2493	  file for url downloads.
2494	- Fix that first control-interface determines if TLS is used.  Warn
2495	  when IP address interfaces are used without TLS.
2496	- Fix nettle compile.
2497
249812 June 2018: Ralph
2499	- Don't count CNAME response types received during qname minimisation as
2500	  query restart.
2501
250212 June 2018: Wouter
2503	- #4102 for NSD, but for Unbound.  Named unix pipes do not use
2504	  certificate and key files, access can be restricted with file and
2505	  directory permissions.  The option control-use-cert is no longer
2506	  used, and ignored if found in unbound.conf.
2507	- Rename tls-additional-ports to tls-additional-port, because every
2508	  line adds one port.
2509	- Fix buffer size warning in unit test.
2510	- remade dependencies in the Makefile.
2511
25126 June 2018: Wouter
2513	- Patch to fix openwrt for mac os build darwin detection in configure.
2514
25155 June 2018: Wouter
2516	- Fix crash if ratelimit taken into use with unbound-control
2517	  instead of with unbound.conf.
2518
25194 June 2018: Wouter
2520	- Fix deadlock caused by incoming notify for auth-zone.
2521	- tag for 1.7.2rc1, became 1.7.2 release on 11 June 2018,
2522	  trunk is 1.7.3 in development from this point.
2523	- #4100: Fix stub reprime when it becomes useless.
2524
25251 June 2018: Wouter
2526	- Rename additional-tls-port to tls-additional-ports.
2527	  The older name is accepted for backwards compatibility.
2528
252930 May 2018: Wouter
2530	- Patch from Syzdek: Add ability to ignore RD bit and treat all
2531	  requests as if the RD bit is set.
2532
253329 May 2018: Wouter
2534	- in compat/arc4random call getentropy_urandom when getentropy fails
2535	  with ENOSYS.
2536	- Fix that fallback for windows port.
2537
253828 May 2018: Wouter
2539	- Fix windows tcp and tls spin on events.
2540	- Add routine from getdns to add windows cert store to the SSL_CTX.
2541	- tls-win-cert option that adds the system certificate store for
2542	  authenticating DNS-over-TLS connections.  It can be used instead
2543	  of the tls-cert-bundle option, or with it to add certificates.
2544
254525 May 2018: Wouter
2546	- For TCP and TLS connections that don't establish, perform address
2547	  update in infra cache, so future selections can exclude them.
2548	- Fix that tcp sticky events are removed for closed fd on windows.
2549	- Fix close events for tcp only.
2550
255124 May 2018: Wouter
2552	- Fix that libunbound can do DNS-over-TLS, when configured.
2553	- Fix that windows unbound service can use DNS-over-TLS.
2554	- unbound-host initializes ssl (for potential DNS-over-TLS usage
2555	  inside libunbound), when ssl upstream or a cert-bundle is configured.
2556
255723 May 2018: Wouter
2558	- Use accept4 to speed up incoming TCP (and TLS) connections,
2559	  available on Linux, FreeBSD and OpenBSD.
2560
256117 May 2018: Ralph
2562	- Qname minimisation default changed to yes.
2563
256415 May 2018: Wouter
2565	- Fix low-rtt-pct to low-rtt-permil, as it is parts in one thousand.
2566
256711 May 2018: Wouter
2568	- Fix contrib/libunbound.pc for libssl libcrypto references,
2569	  from https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=226914
2570
25717 May 2018: Wouter
2572	- Fix windows to not have sticky TLS events for TCP.
2573	- Fix read of DNS over TLS length and data in one read call.
2574	- Fix mesh state assertion failure due to callback removal.
2575
25763 May 2018: Wouter
2577	- Fix that configure --with-libhiredis also turns on cachedb.
2578	- Fix gcc 8 buffer warning in testcode.
2579	- Fix function type cast warning in libunbound context callback type.
2580
25812 May 2018: Wouter
2582	- Fix fail to reject dead peers in forward-zone, with ssl-upstream.
2583
25841 May 2018: Wouter
2585	- Fix that unbound-control reload frees the rrset keys and returns
2586	  the memory pages to the system.
2587
258830 April 2018: Wouter
2589	- Fix spelling error in man page and note defaults as no instead of
2590	  off.
2591
259226 April 2018: Wouter
2593	- Fix for crash in daemon_cleanup with dnstap during reload,
2594	  from Saksham Manchanda.
2595	- Also that for dnscrypt.
2596	- tag for 1.7.1rc1 release.  Became 1.7.1 release on 3 May, trunk
2597	  is from here 1.7.2 in development.
2598
259925 April 2018: Ralph
2600	- Fix memory leak when caching wildcard records for aggressive NSEC use
2601
260224 April 2018: Wouter
2603	- Fix contrib/fastrpz.patch for this release.
2604	- Fix auth https for libev.
2605
260624 April 2018: Ralph
2607	- Added root-key-sentinel support
2608
260923 April 2018: Wouter
2610	- makedist uses bz2 for expat code, instead of tar.gz.
2611	- Fix #4092: libunbound: use-caps-for-id lacks colon in
2612	  config_set_option.
2613	- auth zone http download stores exact copy of downloaded file,
2614	  including comments in the file.
2615	- Fix sldns parse failure for CDS alternate delete syntax empty hex.
2616	- Attempt for auth zone fix; add of callback in mesh gets from
2617	  callback does not skip callback of result.
2618	- Fix cname classification with qname minimisation enabled.
2619	- list_auth_zones unbound-control command.
2620
262120 April 2018: Wouter
2622	- man page documentation for dns-over-tls forward-addr '#' notation.
2623	- removed free from failed parse case.
2624	- Fix #4091: Fix that reload of auth-zone does not merge the zonefile
2625	  with the previous contents.
2626	- Delete auth zone when removed from config.
2627
262819 April 2018: Wouter
2629	- Can set tls authentication with forward-addr: IP#tls.auth.name
2630	  And put the public cert bundle in tls-cert-bundle: "ca-bundle.pem".
2631	  such as forward-addr: 9.9.9.9@853#dns.quad9.net or
2632	  1.1.1.1@853#cloudflare-dns.com
2633	- Fix #658: unbound using TLS in a forwarding configuration does not
2634	  verify the server's certificate (RFC 8310 support).
2635	- For addr with #authname and no @port notation, the default is 853.
2636
263718 April 2018: Wouter
2638	- Fix auth-zone retry timer to be on schedule with retry timeout,
2639	  with backoff.  Also time a refresh at the zone expiry.
2640
264117 April 2018: Wouter
2642	- auth zone notify work.
2643	- allow-notify: config statement for auth-zones.
2644	- unit test for allow-notify
2645
264616 April 2018: Wouter
2647	- Fix auth zone target lookup iterator.
2648	- auth zone notify with prefix
2649	- auth zone notify work.
2650
265113 April 2018: Wouter
2652	- Fix for max include depth for authzones.
2653	- Fix memory free on fail for $INCLUDE in authzone.
2654	- Fix that an internal error to look up the wrong rr type for
2655	  auth zone gets stopped, before trying to send there.
2656	- auth zone notify work.
2657
265810 April 2018: Ralph
2659	- num.query.aggressive.NOERROR and num.query.aggressive.NXDOMAIN
2660	  statistics counters.
2661
266210 April 2018: Wouter
2663	- documentation for low-rtt and low-rtt-pct.
2664	- auth zone notify work.
2665
26669 April 2018: Wouter
2667	- Fix that flush_zone sets prefetch ttl expired, so that with
2668	  serve-expired enabled it'll start prefetching those entries.
2669	- num.query.authzone.up and num.query.authzone.down statistics counters.
2670	- Fix downstream auth zone, only fallback when auth zone fails to
2671	  answer and fallback is enabled.
2672	- Accept both option names with and without colon for get_option
2673	  and set_option.
2674	- low-rtt and low-rtt-pct in unbound.conf enable the server selection
2675	  of fast servers for some percentage of the time.
2676
26775 April 2018: Wouter
2678	- Combine write of tcp length and tcp query for dns over tls.
2679	- nitpick fixes in example.conf.
2680	- Fix above stub queries for type NS and useless delegation point.
2681	- Fix unbound-control over pipe with openssl 1.1.1, the TLSv1.3
2682	  tls_choose_sigalg routine does not allow the ciphers for the pipe,
2683	  so use TLSv1.2.
2684	- ED448 support.
2685
26863 April 2018: Wouter
2687	- Fix #4043: make test fails due to v6 presentation issue in macOS.
2688	- Fix unable to resolve after new WLAN connection, due to auth-zone
2689	  failing with a forwarder set.  Now, auth-zone is only used for
2690	  answers (not referrals) when a forwarder is set.
2691
269229 March 2018: Ralph
2693	- Check "result" in dup_all(), by Florian Obser.
2694
269523 March 2018: Ralph
2696	- Fix unbound-control get_option aggressive-nsec
2697
269821 March 2018: Ralph
2699	- Do not use cached NSEC records to generate negative answers for
2700	  domains under DNSSEC Negative Trust Anchors.
2701
270219 March 2018: Wouter
2703	- iana port update.
2704
270516 March 2018: Wouter
2706	- corrected a minor typo in the changelog.
2707	- move htobe64/be64toh portability code to cachedb.c.
2708
270915 March 2018: Wouter
2710	- Add --with-libhiredis, unbound support for a new cachedb backend
2711	  that uses a Redis server as the storage.  This implementation
2712	  depends on the hiredis client library (https://redislabs.com/lp/hiredis/).
2713	  And unbound should be built with both --enable-cachedb and
2714	  --with-libhiredis[=PATH] (where $PATH/include/hiredis/hiredis.h
2715	  should exist).  Patch from Jinmei Tatuya (Infoblox).
2716	- Fix #3817: core dump happens in libunbound delete, when queued
2717	  servfail hits deleted message queue.
2718	- Create additional tls service interfaces by opening them on other
2719	  portnumbers and listing the portnumbers as additional-tls-port: nr.
2720
272113 March 2018: Wouter
2722	- Fix typo in documentation.
2723	- Fix #3736: Fix 0 TTL domains stuck on SERVFAIL unless manually
2724	  flushed with serve-expired on.
2725
272612 March 2018: Wouter
2727	- Added documentation for aggressive-nsec: yes.
2728	- tag 1.7.0rc3.  That became the 1.7.0 release on 15 Mar, trunk
2729	  now has 1.7.1 in development.
2730	- Fix #3727: Protocol name is TLS, options have been renamed but
2731	  documentation is not consistent.
2732	- Check IXFR start serial.
2733
27349 March 2018: Wouter
2735	- Fix #3598: Fix swig build issue on rhel6 based system.
2736	  configure --disable-swig-version-check stops the swig version check.
2737
27388 March 2018: Wouter
2739	- tag 1.7.0rc2.
2740
27417 March 2018: Wouter
2742	- Fixed contrib/fastrpz.patch, even though this already applied
2743	  cleanly for me, now also for others.
2744	- patch to log creates keytag queries, from A. Schulze.
2745	- patch suggested by Debian lintian: allow to -> allow one to, from
2746	  A. Schulze.
2747	- Attempt to remove warning about trailing whitespace.
2748
27496 March 2018: Wouter
2750	- Reverted fix for #3512, this may not be the best way forward;
2751	  although it could be changed at a later time, to stay similar to
2752	  other implementations.
2753	- svn trunk contains 1.7.0, this is the number for the next release.
2754	- Fix for windows compile.
2755	- tag 1.7.0rc1.
2756
27575 March 2018: Wouter
2758	- Fix to check define of DSA for when openssl is without deprecated.
2759	- iana port update.
2760	- Fix #3582: Squelch address already in use log when reuseaddr option
2761	  causes same port to be used twice for tcp connections.
2762
276327 February 2018: Wouter
2764	- Fixup contrib/fastrpz.patch so that it applies.
2765	- Fix compile without threads, and remove unused variable.
2766	- Fix compile with staticexe and python module.
2767	- Fix nettle compile.
2768
276922 February 2018: Ralph
2770	- Save wildcard RRset from answer with original owner for use in
2771 	  aggressive NSEC.
2772
277321 February 2018: Wouter
2774	- Fix #3512: unbound incorrectly reports SERVFAIL for CAA query
2775	  when there is a CNAME loop.
2776	- Fix validation for CNAME loops.  When it detects a cname loop,
2777	  by finding the cname, cname in the existing list, it returns
2778	  the partial result with the validation result up to then.
2779	- more robust cachedump rrset routine.
2780
278119 February 2018: Wouter
2782	- Fix #3505: Documentation for default local zones references
2783	  wrong RFC.
2784	- Fix #3494: local-zone noview can be used to break out of the view
2785	  to the global local zone contents, for queries for that zone.
2786	- Fix for more maintainable code in localzone.
2787
278816 February 2018: Wouter
2789	- Fixes for clang static analyzer, the missing ; in
2790	  edns-subnet/addrtree.c after the assert made clang analyzer
2791	  produce a failure to analyze it.
2792
279313 February 2018: Ralph
2794	- Aggressive NSEC tests
2795
279613 February 2018: Wouter
2797	- tls-cert-bundle option in unbound.conf enables TLS authentication.
2798	- iana port update.
2799
280012 February 2018: Wouter
2801	- Unit test for auth zone https url download.
2802
280312 February 2018: Ralph
2804	- Added tests with wildcard expanded NSEC records (CVE-2017-15105 test)
2805	- Processed aggressive NSEC code review remarks Wouter
2806
28078 February 2018: Ralph
2808	- Aggressive use of NSEC implementation. Use cached NSEC records to
2809	  generate NXDOMAIN, NODATA and positive wildcard answers.
2810
28118 February 2018: Wouter
2812	- iana port update.
2813	- auth zone url config.
2814
28155 February 2018: Wouter
2816	- Fix #3451: dnstap not building when you have a separate build dir.
2817	  And removed protoc warning, set dnstap.proto syntax to proto2.
2818	- auth-zone provides a way to configure RFC7706 from unbound.conf,
2819	  eg. with auth-zone: name: "." for-downstream: no for-upstream: yes
2820	  fallback-enabled: yes and masters or a zonefile with data.
2821
28222 February 2018: Wouter
2823	- Fix unfreed locks in log and arc4random at exit of unbound.
2824	- unit test with valgrind
2825	- Fix lock race condition in dns cache dname synthesis.
2826	- lock subnet new item before insertion to please checklocks,
2827	  no modification of critical regions outside of lock region.
2828
28291 February 2018: Wouter
2830	- fix unaligned structure making a false positive in checklock
2831	  unitialised memory.
2832
283329 January 2018: Ralph
2834	- Use NSEC with longest ce to prove wildcard absence.
2835	- Only use *.ce to prove wildcard absence, no longer names.
2836
283725 January 2018: Wouter
2838	- ltrace.conf file for libunbound in contrib.
2839
284023 January 2018: Wouter
2841	- Fix that unbound-checkconf -f flag works with auto-trust-anchor-file
2842	  for startup scripts to get the full pathname(s) of anchor file(s).
2843	- Print fatal errors about remote control setup before log init,
2844	  so that it is printed to console.
2845
284622 January 2018: Wouter
2847	- Accept tls-upstream in unbound.conf, the ssl-upstream keyword is
2848	  also recognized and means the same.  Also for tls-port,
2849	  tls-service-key, tls-service-pem, stub-tls-upstream and
2850	  forward-tls-upstream.
2851	- Fix #3397: Fix that cachedb could return a partial CNAME chain.
2852	- Fix #3397: Fix that when the cache contains an unsigned DNAME in
2853	  the middle of a cname chain, a result without the DNAME could
2854	  be returned.
2855
285619 January 2018: Wouter
2857	- tag 1.6.8 for release with CVE fix.
2858	- trunk has 1.6.9 with fix and previous commits.
2859	- patch for CVE-2017-15105: vulnerability in the processing of
2860	  wildcard synthesized NSEC records.
2861	- iana port update.
2862	- make depend: code dependencies updated in Makefile.
2863
28644 January 2018: Ralph
2865	- Copy query and correctly set flags on REFUSED answers when cache
2866	  snooping is not allowed.
2867
28683 January 2018: Ralph
2869	- Fix queries being leaked above stub when refetching glue.
2870
28712 January 2017: Wouter
2872	- Fix that DS queries with referral replies are answered straight
2873	  away, without a repeat query picking the DS from cache.
2874	  The correct reply should have been an answer, the reply is fixed
2875	  by the scrubber to have the answer in the answer section.
2876	- Remove clang optimizer disable,
2877	  Fix that expiration date checks don't fail with clang -O2.
2878
287915 December 2017: Wouter
2880	- Fix timestamp failure because of clang optimizer failure, by
2881	  disabling -O2 when the compiler --version is clang.
2882	- iana port update.
2883	- Also disable -flto for clang, to make incep-expi signature check
2884	  work.
2885
288612 December 2017: Ralph
2887	- Fix qname-minimisation documentation (A QTYPE, not NS)
2888
288912 December 2017: Wouter
2890	- authzone work, transfer connect.
2891
28927 December 2017: Ralph
2893	- Check whether --with-libunbound-only is set when using --with-nettle
2894	  or --with-nss.
2895
28964 December 2017: Wouter
2897	- Fix link failure on OmniOS.
2898
28991 December 2017: Wouter
2900	- auth zone work.
2901
290230 November 2017: Wouter
2903	- Fix #3299 - forward CNAME daisy chain is not working
2904
290514 November 2017: Wouter
2906	- Fix #2882: Unbound behaviour changes (wrong) when domain-insecure is
2907	  set for stub zone.  It no longer searches for DNSSEC information.
2908	- auth xfer work on probe timer and lookup.
2909
291013 November 2017: Wouter
2911	- Fix #2801: Install libunbound.pc.
2912	- Fix qname minimisation to send AAAA queries at zonecut like type A.
2913	- reverted AAAA change.
2914
29157 November 2017: Wouter
2916	- Fix #2492: Documentation libunbound.
2917
29183 November 2017: Wouter
2919	- Fix #2362: TLS1.3/openssl-1.1.1 not working.
2920	- Fix #2034 - Autoconf and -flto.
2921	- Fix #2141 - for libsodium detect lack of entropy in chroot, print
2922	  a message and exit.
2923
29242 November 2017: Wouter
2925	- Fix #1913: ub_ctx_config is under circumstances thread-safe.
2926	- make ip-transparent option work on OpenBSD.
2927
292831 October 2017: Wouter
2929	- Document that errno is left informative on libunbound config read
2930	  fail.
2931	- lexer output.
2932	- iana port update.
2933
293425 October 2017: Ralph
2935	- Fixed libunbound manual typo.
2936	- Fix #1949: [dnscrypt] make provider name mismatch more obvious.
2937	- Fix #2031: Double included headers
2938
293924 October 2017: Ralph
2940	- Update B root ipv4 address.
2941
294219 October 2017: Wouter
2943	- authzone work, probe timer setup.
2944
294518 October 2017: Wouter
2946	- lint for recent authzone commit.
2947
294817 October 2017: Wouter
2949	- Fix #1749: With harden-referral-path: performance drops, due to
2950	  circular dependency in NS and DS lookups.
2951	- [dnscrypt] prevent dnscrypt-secret-key, dnscrypt-provider-cert
2952	  duplicates
2953	- [dnscrypt] introduce dnscrypt-provider-cert-rotated option,
2954	  from Manu Bretelle.
2955	This option allows handling multiple cert/key pairs while only
2956	distributing some of them.
2957	In order to reliably match a client magic with a given key without
2958	strong assumption as to how those were generated, we need both key and
2959	cert. Likewise, in order to know which ES version should be used.
2960	On the other hand, when rotating a cert, it can be desirable to only
2961	serve the new cert but still be able to handle clients that are still
2962	using the old certs's public key.
2963	The `dnscrypt-provider-cert-rotated` allow to instruct unbound to not
2964	publish the cert as part of the DNS's provider_name's TXT answer.
2965	- Better documentation for cache-max-negative-ttl.
2966	- Work on local root zone code.
2967
296810 October 2017: Wouter
2969	- tag 1.6.7
2970	- trunk has version 1.6.8.
2971
29726 October 2017: Wouter
2973	- Fix spelling in unbound-control man page.
2974
29755 October 2017: Wouter
2976	- Fix trust-anchor-signaling works in libunbound.
2977	- Fix some more crpls in testdata for different signaling default.
2978	- tag 1.6.7rc1
2979
29805 October 2017: Ralph
2981	- Set trust-anchor-signaling default to yes
2982	- Use RCODE from A query on DNS64 synthesized answer.
2983
29842 October 2017: Wouter
2985	- Fix param unused warning for windows exportsymbol compile.
2986
298725 September 2017: Ralph
2988	- Fix #1450: Generate again patch contrib/aaaa-filter-iterator.patch
2989	   (by Danilo G. Baio).
2990
299121 September 2017: Ralph
2992	- Log name of looping module
2993
299419 September 2017: Wouter
2995	- use a cachedb answer even if it's "expired" when serve-expired is yes
2996	  (patch from Jinmei Tatuya).
2997	- trigger refetching of the answer in that case (this will bypass
2998	  cachedb lookup)
2999	- allow storing a 0-TTL answer from cachedb in the in-memory message
3000	  cache when serve-expired is yes
3001	- Fix DNSCACHE_STORE_ZEROTTL to be bigger than 0xffff.
3002
300318 September 2017: Ralph
3004	- Fix #1400: allowing use of global cache on ECS-forwarding unless
3005	  always-forward.
3006
300718 September 2017: Wouter
3008	- tag 1.6.6 (is 1.6.6rc2)
3009	- Fix that looping modules always stop the query, and don't pass
3010	  control.
3011	- Fix #1435: Please allow UDP to be disabled separately upstream and
3012	  downstream.
3013	- Fix #1440: [dnscrypt] client nonce cache.
3014
301515 September 2017: Wouter
3016	- Fix unbound-host to report error for DNSSEC state of failed lookups.
3017	- Spelling fixes, from Josh Soref.
3018
301913 September 2017: Wouter
3020	- tag 1.6.6rc2, became 1.6.6 on 18 sep.  trunk 1.6.7 in development.
3021
302212 September 2017: Wouter
3023	- Add dns64 for client-subnet in unbound-checkconf.
3024
30254 September 2017: Ralph
3026	- Fix #1412: QNAME minimisation strict mode not honored
3027	- Fix #1434: Fix windows openssl 1.1.0 linking.
3028
30294 September 2017: Wouter
3030	- tag 1.6.6rc1
3031	- makedist fix for windows binaries, with openssl 1.1.0 windres fix,
3032	  and expat 2.2.4 install target fix.
3033
30341 September 2017: Wouter
3035	- Recommend 1472 buffer size in unbound.conf
3036
303731 August 2017: Wouter
3038	- Fix #1424: cachedb:testframe is not thread safe.
3039	- For #1417: escape ; in dnscrypt tests.
3040	- but reverted that, tests fails with that escape.
3041	- Fix #1417: [dnscrypt] shared secret cache counters, and works when
3042	  dnscrypt is not enabled.  And cache size configuration option.
3043	- make depend
3044	- Fix #1418: [ip ratelimit] initialize slabhash using
3045	  ip-ratelimit-slabs.
3046
304730 August 2017: Wouter
3048	- updated contrib/fastrpz.patch to apply with configparser changes.
3049	- Fix 1416: qname-minimisation breaks TLSA lookups with CNAMEs.
3050
305129 August 2017: Wouter
3052	- Fix #1414: fix segfault on parse failure and log_replies.
3053	- zero qinfo in handle_request, this zeroes local_alias and also the
3054	  qname member.
3055	- new keys and certs for dnscrypt tests.
3056	- fixup WKS test on buildhost without servicebyname.
3057
305828 August 2017: Wouter
3059	- Fix #1415: patch to free dnscrypt environment on reload.
3060	- iana portlist update
3061	- Fix #1415: [dnscrypt] shared secret cache, patch from
3062	  Manu Bretelle.
3063	- Small fixes for the shared secret cache patch.
3064	- Fix WKS records on kvm autobuild host, with default protobyname
3065	  entries for udp and tcp.
3066
306723 August 2017: Wouter
3068	- Fix #1407: Add ECS options check to unbound-checkconf.
3069	- make depend
3070	- Fix to reclaim tcp handler when it is closed due to dnscrypt buffer
3071	  allocation failure.
3072
307322 August 2017: Wouter
3074	- Fix install of trust anchor when two anchors are present, makes both
3075	  valid. Checks hash of DS but not signature of new key. This fixes
3076	  the root.key file if created when unbound is installed between
3077	  sep11 and oct11 2017.
3078	- tag 1.6.5 with pointrelease 1.6.5 (1.6.4 plus 5011 fix).
3079	- trunk version 1.6.6 in development.
3080	- Fix issue on macOX 10.10 where TCP fast open is detected but not
3081	  implemented causing TCP to fail. The fix allows fallback to regular
3082	  TCP in this case and is also more robust for cases where connectx()
3083	  fails for some reason.
3084	- Fix #1402: squelch invalid argument error for fd_set_block on windows.
3085
308610 August 2017: Wouter
3087	- Patch to show DNSCrypt status in help output, from Carsten
3088	  Strotmann.
3089
30908 August 2017: Wouter
3091	- Fix #1398: make cachedb secret configurable.
3092	- Remove spaces from Makefile.
3093
30947 August 2017: Wouter
3095	- Fix #1397: Recursive DS lookups for AS112 zones names should recurse.
3096
30973 August 2017: Ralph
3098	- Remove unused iter_env member (ip6arpa_dname)
3099	- Do not reset rrset.bogus stats when called using stats_noreset.
3100	- Added stats for queries that have been ratelimited by domain
3101	  recursion.
3102	- Do not add rrset_bogus and query ratelimiting stats per thread, these
3103	  module stats are global.
3104
31053 August 2017: Wouter
3106	- Fix #1394: mix of serve-expired and response-ip could cause a crash.
3107
310824 July 2017: Wouter
3109	- upgrade aclocal(pkg.m4 0.29.1), config.guess(2016-10-02),
3110	  config.sub(2016-09-05).
3111	- annotate case statement fallthrough for gcc 7.1.1.
3112	- flex output from flex 2.6.1.
3113	- snprintf of thread number does not warn about truncated string.
3114	- squelch TCP fast open error on FreeBSD when kernel has it disabled,
3115	  unless verbosity is high.
3116	- remove warning from windows compile.
3117	- Fix compile with libnettle
3118	- Fix DSA configure switch (--disable dsa) for libnettle and libnss.
3119	- Fix #1365: Add Ed25519 support using libnettle.
3120	- iana portlist update
3121
312217 July 2017: Wouter
3123	- Fix #1350: make cachedb backend configurable (from JINMEI Tatuya).
3124	- Fix #1349: allow suppression of pidfiles (from Daniel Kahn Gillmor).
3125	  With the -p option unbound does not create a pidfile.
3126
312711 July 2017: Wouter
3128	- Fix #1344: RFC6761-reserved domains: test. and invalid.
3129	- Redirect all localhost names to localhost address for RFC6761.
3130
31316 July 2017: Wouter
3132	- Fix tests to use .tdir (from Manu Bretelle) instead of .tpkg.
3133	- Fix svn hooks for tdir (selected if testcode/mini_tdir.sh exists)..
3134
31354 July 2017: Wouter
3136	- Fix 1332: Bump verbosity of failed chown'ing of the control socket.
3137
31383 July 2017: Wouter
3139	- Fix for unbound-checkconf, check ipsecmod-hook if ipsecmod is turned
3140	  on.
3141	- Fix #1331: libunbound segfault in threaded mode when context is
3142	  deleted.
3143	- Fix pythonmod link line option flag.
3144	- Fix openssl 1.1.0 load of ssl error strings from ssl init.
3145
314629 June 2017: Wouter
3147	- Fix python example0 return module wait instead of error for pass.
3148	- iana portlist update
3149	- enhancement for hardened-tls for DNS over TLS.  Removed duplicated
3150	  security settings.
3151
315227 June 2017: Wouter
3153	- Tag 1.6.4 is created with the 1.6.4rc2 contents.
3154	- Trunk contains 1.6.5, with changes from 26, 27 june.
3155	- Remove signed unsigned warning from authzone.
3156	- Fix that infra cache host hash does not change after reconfig.
3157
315826 June 2017: Wouter
3159	- (for 1.6.5)
3160	  Better fixup of dnscrypt_cert_chacha test for different escapes.
3161	- First fix for zero b64 and hex text zone format in sldns.
3162	- unbound-control dump_infra prints port number for address if not 53.
3163
316423 June 2017: Wouter
3165	- (for 1.6.5): fixup of dnscrypt_cert_chacha test (from Manu Bretelle).
3166
316722 June 2017: Wouter
3168	- Tag 1.6.4rc2
3169
317022 June 2017: Ralph
3171	- Added fastrpz patch to contrib
3172
317321 June 2017: Wouter
3174	- Fix #1316: heap read buffer overflow in parse_edns_options.
3175
317620 June 2017: Wouter
3177	- Fix warning in pythonmod under clang compiler.
3178	- Tag 1.6.4rc1
3179	- Fix lintian typo.
3180
318116 June 2017: Ralph
3182	- Fix #1277: disable domain ratelimit by setting value to 0.
3183
318416 June 2017: Wouter
3185	- Fix #1301: memory leak in respip and tests.
3186	- Free callback in edns-subnetmod on exit and restart.
3187	- Fix memory leak in sldns_buffer_new_frm_data.
3188	- Fix memory leak in dnscrypt config read.
3189	- Fix dnscrypt chacha cert support ifdefs.
3190	- Fix dnscrypt chacha cert unit test escapes in grep.
3191	- Remove asynclook tests that cause test and purifier problems.
3192	- Fix to unlock view in view test.
3193
319415 June 2017: Wouter
3195	- Fix stub zone queries leaking to the internet for
3196	  harden-referral-path ns checks.
3197	- Fix query for refetch_glue of stub leaking to internet.
3198
319913 June 2017: Wouter
3200	- Fix #1279: Memory leak on reload when python module is enabled.
3201	- Fix #1280: Unbound fails assert when response from authoritative
3202	  contains malformed qname.  When 0x20 caps-for-id is enabled, when
3203	  assertions are not enabled the malformed qname is handled correctly.
3204	- 1.6.3 tag created, with only #1280 fix, trunk is 1.6.4 development.
3205	- More fixes in depth for buffer checks in 0x20 qname checks.
3206
320712 June 2017: Wouter
3208	- Fix #1278: Incomplete wildcard proof.
3209
32108 June 2017: Ralph
3211	- Added domain name based ECS whitelist.
3212
32138 June 2017: Wouter
3214	- Detect chacha for dnscrypt at configure time.
3215	- dnscrypt unit tests with chacha.
3216
32177 June 2017: Wouter
3218	- Fix that unbound-control can set val_clean_additional and val_permissive_mode.
3219	- Add dnscrypt XChaCha20 tests.
3220
32216 June 2017: Wouter
3222	- Add an explicit type cast for TCP FASTOPEN fix.
3223	- renumbering B-Root's IPv6 address to 2001:500:200::b.
3224	- Fix #1275: cached data in cachedb is never used.
3225	- Fix #1276: [dnscrypt] add XChaCha20-Poly1305 cipher.
3226
32271 June 2017: Ralph
3228	- Fix #1274: automatically trim chroot path from dnscrypt key/cert paths
3229	  (from Manu Bretelle).
3230
32311 June 2017: Wouter
3232	- Fix fastopen EPIPE fallthrough to perform connect.
3233
323431 May 2017: Ralph
3235	- Also use global local-zones when there is a matching view that does
3236	  not have any local-zone specified.
3237
323831 May 2017: Wouter
3239	- Fix #1273: cachedb.c doesn't compile with -Wextra.
3240	- If MSG_FASTOPEN gives EPIPE fallthrough to try normal tcp write.
3241
324230 May 2017: Ralph
3243	- Fix #1269: inconsistent use of built-in local zones with views.
3244	- Add defaults for new local-zone trees added to views using
3245	  unbound-control.
3246
324730 May 2017: Wouter
3248	- Support for openssl EVP_DigestVerify.
3249	- Support for the ED25519 algorithm with openssl (from openssl 1.1.1).
3250
325129 May 2017: Wouter
3252	- Fix assertion for low buffer size and big edns payload when worker
3253	  overrides udpsize.
3254
325526 May 2017: Ralph
3256	- Added redirect-bogus.patch to contrib directory.
3257
325826 May 2017: Wouter
3259	- Fix #1270: unitauth.c doesn't compile with higher warning level
3260	  and optimization
3261	- exec_prefix is by default equal to prefix.
3262	- printout localzone for duplicate local-zone warnings.
3263
326424 May 2017: Wouter
3265	- authzone cname chain, no rrset duplicates, wildcard doesn't change
3266	  rrsets added for cname chain.
3267
326823 May 2017: Wouter
3269	- first services/authzone check in, it compiles and reads and writes
3270	  zonefiles.
3271	- iana portlist update
3272
327322 May 2017: Wouter
3274	- Fix #1268: SIGSEGV after log_reopen.
3275
327618 May 2017: Wouter
3277	- Fix #1265 to use /bin/kill.
3278	- Fix #1267: Libunbound validator/val_secalgo.c uses obsolete APIs,
3279	  and compatibility with BoringSSL.
3280
328117 May 2017: Wouter
3282	- Fix #1265: contrib/unbound.service contains hardcoded path.
3283
328417 May 2017: George
3285	- Use qstate's region for IPSECKEY rrset (ipsecmod).
3286
328716 May 2017: George
3288	- Implemented opportunistic IPsec support module (ipsecmod).
3289	- Some whitespace fixup.
3290
329116 May 2017: Wouter
3292	- updated dependencies in the makefile.
3293	- document trust-anchor-signaling in example config file.
3294	- updated configure, dependencies and flex output.
3295	- better module memory lookup, fix of unbound-control shm names for
3296	  module memory printout of statistics.
3297	- Fix type AVC sldns rrdef.
3298
329912 May 2017: Wouter
3300	- Adjust servfail by iterator to not store in cache when serve-expired
3301	  is enabled, to avoid overwriting useful information there.
3302	- Fix queries for nameservers under a stub leaking to the internet.
3303
33049 May 2017: Ralph
3305	- Add 'c' to getopt() in testbound.
3306	- iana portlist update
3307
33088 May 2017: Wouter
3309	- Fix tcp-mss failure printout text.
3310	- Set SO_REUSEADDR on outgoing tcp connections to fix the bind before
3311	  connect limited tcp connections.  With the option tcp connections
3312	  can share the same source port (for different destinations).
3313
33142 May 2017: Ralph
3315	- Added mesh_add_sub to add detached mesh entries.
3316	- Use mesh_add_sub for key tag signaling query.
3317
33182 May 2017: Wouter
3319	- Added test for leak of stub information.
3320	- Fix sldns wire2str printout of RR type CAA tags.
3321	- Fix sldns int16_data parse.
3322	- Fix sldns parse and printout of TSIG RRs.
3323	- sldns SMIMEA and AVC definitions, same as getdns definitions.
3324
33251 May 2017: Wouter
3326	- Fix #1259: "--disable-ecdsa" argument overwritten
3327	  by "#ifdef SHA256_DIGEST_LENGTH@daemon/remote.c".
3328	- iana portlist update
3329	- Fix #1258: Windows 10 X64 unbound 1.6.2 service will not start.
3330	  and fix that 64bit getting installed in C:\Program Files (x86).
3331
333226 April 2017: Ralph
3333	- Implemented trust anchor signaling using key tag query.
3334
333526 April 2017: Wouter
3336	- Based on #1257: check parse limit before t increment in sldns RR
3337	  string parse routine.
3338
333924 April 2017: Wouter
3340	- unbound-checkconf -o allows query of dnstap config variables.
3341	  Also unbound-control get_option.  Also for dnscrypt.
3342	- trunk contains 1.6.3 version number (changes from 1.6.2 back from
3343	  when the 1.6.2rc1 tag has been created).
3344
334521 April 2017: Ralph
3346	- Fix #1254: clarify ratelimit-{for,below}-domain (from Manu Bretelle).
3347	- iana portlist update
3348
334918 April 2017: Ralph
3350	- Fix #1252: more indentation inconsistencies.
3351	- Fix #1253: unused variable in edns-subnet/addrtree.c:getbit().
3352
335313 April 2017: Ralph
3354	- Added ECS unit test (from Manu Bretelle).
3355	- ECS documentation fix (from Manu Bretelle).
3356
335713 April 2017: Wouter
3358	- Fix #1250: inconsistent indentation in services/listen_dnsport.c.
3359	- tag for 1.6.2rc1
3360	- (for 1.6.3:) unbound.h exports the shm stats structures.  They use
3361	  type long long and no ifdefs, and ub_ before the typenames.
3362
336312 April 2017: Wouter
3364	- subnet mem value is available in shm, also when not enabled,
3365	  to make the struct easier to memmap by other applications,
3366	  independent of the configuration of unbound.
3367
336812 April 2017: Ralph
3369	- Fix #1247: unbound does not shorten source prefix length when
3370	  forwarding ECS.
3371	- Properly check for allocation failure in local_data_find_tag_datas.
3372	- Fix #1249: unbound doesn't return FORMERR to bogus ECS.
3373	- Set SHM ECS memory usage to 0 when module not loaded.
3374
337511 April 2017: Ralph
3376	- Display ECS module memory usage.
3377
337810 April 2017: Wouter
3379	- harden-algo-downgrade: no also makes unbound more lenient about
3380	  digest algorithms in DS records.
3381
338210 April 2017: Ralph
3383	- Remove ECS option after REFUSED answer.
3384	- Fix small memory leak in edns_opt_copy_alloc.
3385	- Respip dereference after NULL check.
3386	- Zero initialize addrtree allocation.
3387	- Use correct identifier for SHM destroy.
3388
33897 April 2017: George
3390	- Fix pythonmod for cb changes.
3391	- Some whitespace fixup.
3392
33937 April 2017: Ralph
3394	- Unlock view in respip unit test
3395
33966 April 2017: Ralph
3397	- Generalise inplace callback (de)registration
3398	- (de)register inplace callbacks for module id
3399	- No unbound-control set_option for ECS options
3400	- Deprecated client-subnet-opcode config option
3401	- Introduced client-subnet-always-forward config option
3402	- Changed max-client-subnet-ipv6 default to 56 (as in RFC)
3403	- Removed extern ECS config options
3404	- module_restart_next now calls clear on all following modules
3405	- Also create ECS module qstate on module_event_pass event
3406	- remove malloc from inplace_cb_register
3407
34086 April 2017: Wouter
3409	- Small fixup for documentation.
3410	- iana portlist update
3411	- Fix respip for braces when locks arent used.
3412	- Fix pythonmod for cb changes.
3413
34144 April 2017: Wouter
3415	- Fix #1244: document that use of chroot requires trust anchor file to
3416	  be under chroot.
3417	- iana portlist update
3418
34193 April 2017: Ralph
3420	- Do not add current time twice to TTL before ECS cache store.
3421	- Do not touch rrset cache after ECS cache message generation.
3422	- Use LDNS_EDNS_CLIENT_SUBNET as default ECS opcode.
3423
34243 April 2017: Wouter
3425	- Fix #1217: Add metrics to unbound-control interface showing
3426	  crypted, cert request, plaintext and malformed queries (from
3427	  Manu Bretelle).
3428	- iana portlist update
3429
343027 March 2017: Wouter
3431	- Remove (now unused) event2 include from dnscrypt code.
3432
343324 March 2017: George
3434	- Fix to prevent non-referal query from being cached as referal when the
3435	  no_cache_store flag was set.
3436
343723 March 2017: Wouter
3438	- Fix #1239: configure fails to find python distutils if python
3439	  prints warning.
3440
344122 March 2017: Wouter
3442	- Fix #1238: segmentation fault when adding through the remote
3443	  interface a per-view local zone to a view with no previous
3444	  (configured) local zones.
3445	- Fix #1229: Systemd service sandboxing, options in wrong sections.
3446
344721 March 2017: Ralph
3448	- Merge EDNS Client subnet implementation from feature branch into main
3449	  branch, using new EDNS processing framework.
3450
345121 March 2017: Wouter
3452	- Fix doxygen for dnscrypt files.
3453
345420 March 2017: Wouter
3455	- #1217. DNSCrypt support, with --enable-dnscrypt, libsodium and then
3456	  enabled in the config file from Manu Bretelle.
3457	- make depend, autoconf, remove warnings about statement before var.
3458	- lru_demote and lruhash_insert_or_retrieve functions for getdns.
3459	- fixup for lruhash (whitespace and header file comment).
3460	- dnscrypt tests.
3461
346217 March 2017: Wouter
3463	- Patch for view functionality for local-data-ptr from Björn Ketelaars.
3464	- Fix #1237 - Wrong resolving in chain, for norec queries that get
3465	  SERVFAIL returned.
3466
346716 March 2017: Wouter
3468	- Fix that SHM is not inited if not enabled.
3469	- Add trustanchor.unbound CH TXT that gets a response with a number
3470	  of TXT RRs with a string like "example.com. 2345 1234" with
3471	  the trust anchors and their keytags.
3472	- Fix that looped DNAMEs do not cause unbound to spend effort.
3473	- trustanchor tags are sorted.  reusable routine to fetch taglist.
3474
347513 March 2017: Wouter
3476	- testbound understands Deckard MATCH rcode question answer commands.
3477	- Fix #1235: Fix too long DNAME expansion produces SERVFAIL instead
3478	  of YXDOMAIN + query loop, reported by Petr Spacek.
3479
348010 March 2017: Wouter
3481	- Fix #1234: shortening DNAME loop produces duplicate DNAME records
3482	  in ANSWER section.
3483
34849 March 2017: Wouter
3485	- --disable-sha1 disables SHA1 support in RRSIG, so from DNSKEY and
3486	  DS records.  NSEC3 is not disabled.
3487	- fake-sha1 test option; print warning if used.  To make unit tests.
3488	- unbound-control list local zone and data commands listed in the
3489	  help output.
3490
34918 March 2017: Wouter
3492	- make depend for build dependencies.
3493	- swig version 2.0.1 required.
3494	- fix enum conversion warnings
3495
34967 March 2017: Wouter
3497	- Fix #1230: swig version 2.0.0 is required for pythonmod, with
3498	  1.3.40 it crashes when running repeatly unbound-control reload.
3499	- Response actions based on IP address from Jinmei Tatuya (Infoblox).
3500
35016 March 2017: Wouter
3502	- Fix #1229: Systemd service sandboxing in contrib/unbound.service.
3503	- iana portlist update
3504
350528 February 2017: Ralph
3506	- Fix testpkts.c, check if DO bit is set, not only if there is an OPT
3507	  record.
3508
350928 February 2017: Wouter
3510	- For #1227: if we have sha256, set the cipher list to have no
3511	  known vulns.
3512
351327 February 2017: Wouter
3514	- Fix #1227: Fix that Unbound control allows weak ciphersuits.
3515	- Fix #1226: provide official 32bit binary for windows.
3516
351724 February 2017: Wouter
3518	- include sys/time.h for new shm code on NetBSD.
3519
352023 February 2017: Wouter
3521	- Fix doc/CNAME-basedRedirectionDesignNotes.pdf zone static to
3522	  redirect.
3523	- Patch from Luiz Fernando Softov for Stats Shared Memory.
3524	- unbound-control stats_shm command prints stats using shared memory,
3525	  which uses less cpu.
3526	- make depend, autoconf, doxygen and lint fixed up.
3527
352822 February 2017: Wouter
3529	- Fix #1224: Fix that defaults should not fall back to "Program Files
3530	  (x86) if Unbound is 64bit by default on windows.
3531
353221 February 2017: Wouter
3533	- iana portlist update
3534
353516 February 2017: Wouter
3536	- sldns updated for vfixed and buffer resize indication from getdns.
3537
353815 February 2017: Wouter
3539	- sldns has ED25519 and ED448 algorithm number and name for display.
3540
354114 February 2017: Wouter
3542	- tag 1.6.1rc3. -- which became 1.6.1 on 21feb, trunk has 1.6.2
3543
354413 February 2017: Wouter
3545	- Fix autoconf of systemd check for lack of pkg-config.
3546
354710 February 2017: Wouter
3548	- Fix pythonmod for typedef changes.
3549	- Fix dnstap for warning of set but not used.
3550	- tag 1.6.1rc2.
3551
35529 February 2017: Wouter
3553	- tag 1.6.1rc1.
3554
35558 February 2017: Wouter
3556	- Fix for type name change and fix warning on windows compile.
3557
35587 February 2017: Wouter
3559	- Include root trust anchor id 20326 in unbound-anchor.
3560
35616 February 2017: Wouter
3562	- Fix compile on solaris of the fix to use $host detect.
3563
35644 February 2017: Wouter
3565	- fix root_anchor test for updated icannbundle.pem lower certificates.
3566
356726 January 2017: Wouter
3568	- Fix 1211: Fix can't enable interface-automatic if no IPv6 with
3569	  more helpful error message.
3570
357120 January 2017: Wouter
3572	- Increase MAX_MODULE to 16.
3573
357419 January 2017: Wouter
3575	- Fix to Rename ub_callback_t to ub_callback_type, because POSIX
3576	  reserves _t typedefs.
3577	- Fix to rename internally used types from _t to _type, because _t
3578	  type names are reserved by POSIX.
3579	- iana portlist update
3580
358112 January 2017: Wouter
3582	- Fix to also block meta types 128 through to 248 with formerr.
3583	- Fix #1206: Some view-related commands are missing from 'unbound-control -h'
3584
35859 January 2017: Wouter
3586	- Fix #1202: Fix code comment that packed_rrset_data is not always
3587	  'packed'.
3588
35896 January 2017: Wouter
3590	- Fix #1201: Fix missing unlock in answer_from_cache error condition.
3591
35925 January 2017: Wouter
3593	- Fix to return formerr for queries for meta-types, to avoid
3594	  packet amplification if this meta-type is sent on to upstream.
3595	- Fix #1184: Log DNS replies. This includes the same logging
3596	  information that DNS queries and response code and response size,
3597	  patch from Larissa Feng.
3598	- Fix #1187: Source IP rate limiting, patch from Larissa Feng.
3599
36003 January 2017: Wouter
3601	- configure --enable-systemd and lets unbound use systemd sockets if
3602	  you enable use-systemd: yes in unbound.conf.
3603	  Also there are contrib/unbound.socket and contrib/unbound.service:
3604	  systemd files for unbound, install them in /usr/lib/systemd/system.
3605	  Contributed by Sami Kerola and Pavel Odintsov.
3606	- Fix reload chdir failure when also chrooted to that directory.
3607
36082 January 2017: Wouter
3609	- Fix #1194: Cross build fails when $host isn't `uname` for getentropy.
3610
361123 December 2016: Ralph
3612	- Fix #1190: Do not echo back EDNS options in local-zone error response.
3613	- iana portlist update
3614
361521 December 2016: Ralph
3616	- Fix #1188: Unresolved symbol 'fake_dsa' in libunbound.so when built
3617	  with Nettle
3618
361919 December 2016: Ralph
3620	- Fix #1191: remove comment about view deletion.
3621
362215 December 2016: Wouter
3623	- iana portlist update
3624	- 64bit is default for windows builds.
3625	- Fix inet_ntop and inet_pton warnings in windows compile.
3626
362714 December 2016: Wouter
3628	- Fix #1178: attempt to fix setup error at end, pop result values
3629	  at end of install.
3630
363113 December 2016: Wouter
3632	- Fix #1182: Fix Resource leak (socket), at startup.
3633	- Fix unbound-control and ipv6 only.
3634
36359 December 2016: Wouter
3636	- Fix #1176: stack size too small for Alpine Linux.
3637
36388 December 2016: Wouter
3639	- Fix downcast warnings from visual studio in sldns code.
3640	- tag 1.6.0rc1 which became 1.6.0 on 15 dec, and trunk is 1.6.1.
3641
36427 December 2016: Ralph
3643	- Add DSA support for OpenSSL 1.1.0
3644	- Fix remote control without cert for LibreSSL
3645
36466 December 2016: George
3647	- Added generic EDNS code for registering known EDNS option codes,
3648	  bypassing the cache response stage and uniquifying mesh states. Four EDNS
3649	  option lists were added to module_qstate (module_qstate.edns_opts_*) to
3650	  store EDNS options from/to front/back side.
3651	- Added two flags to module_qstate (no_cache_lookup, no_cache_store) that
3652	  control the modules' cache interactions.
3653	- Added code for registering inplace callback functions. The registered
3654	  functions can be called just before replying with local data or Chaos,
3655	  replying from cache, replying with SERVFAIL, replying with a resolved
3656	  query, sending a query to a nameserver. The functions can inspect the
3657	  available data and maybe change response/query related data (i.e. append
3658	  EDNS options).
3659	- Updated Python module for the above.
3660	- Updated Python documentation.
3661
36625 December 2016: Ralph
3663	- Fix #1173: differ local-zone type deny from unset
3664	  tag_actions element.
3665
36665 December 2016: Wouter
3667	- Fix #1170: document that 'inform' local-zone uses local-data.
3668
36691 December 2016: Ralph
3670	- hyphen as minus fix, by Andreas Schulze
3671
367230 November 2016: Ralph
3673	- Added local-zones and local-data bulk addition and removal
3674	  functionality in unbound-control (local_zones, local_zones_remove,
3675	  local_datas and local_datas_remove).
3676	- iana portlist update
3677
367829 November 2016: Wouter
3679	- version 1.6.0 is in the development branch.
3680	- braces in view.c around lock statements.
3681
368228 November 2016: Wouter
3683	- new install-sh.
3684
368525 November 2016: Wouter
3686	- Fix that with openssl 1.1 control-use-cert: no uses less cpu, by
3687	  using no encryption over the unix socket.
3688
368922 Novenber 2016: Ralph
3690	- Make access-control-tag-data RDATA absolute. This makes the RDATA
3691	  origin consistent between local-data and access-control-tag-data.
3692	- Fix NSEC ENT wildcard check. Matching wildcard does not have to be a
3693	  subdomain of the NSEC owner.
3694	- QNAME minimisation uses QTYPE=A, therefore always check cache for
3695	  this type in harden-below-nxdomain functionality.
3696	- Added unit test for QNAME minimisation + harden below nxdomain
3697	  synergy.
3698
369922 November 2016: Wouter
3700	- iana portlist update.
3701	- Fix unit tests for DS hash processing for fake-dsa test option.
3702	- patch from Dag-Erling Smorgrav that removes code that relies
3703	  on sbrk().
3704
370521 November 2016: Wouter
3706	- Fix #1158: reference RFC 8020 "NXDOMAIN: There Really Is Nothing
3707	  Underneath" for the harden-below-nxdomain option.
3708
370910 November 2016: Ralph
3710	- Fix #1155: test status code of unbound-control in 04-checkconf,
3711	  not the status code from the tee command.
3712
37134 November 2016: Ralph
3714	- Added stub-ssl-upstream and forward-ssl-upstream options.
3715
37164 November 2016: Wouter
3717	- configure detects ssl security level API function in the autoconf
3718	  manner.  Every function on its own, so that other libraries (eg.
3719	  LibreSSL) can develop their API without hindrance.
3720	- Fix #1154: segfault when reading config with duplicate zones.
3721	- Note that for harden-below-nxdomain the nxdomain must be secure,
3722	  this means nsec3 with optout is insufficient.
3723
37243 November 2016: Ralph
3725	- Set OpenSSL security level to 0 when using aNULL ciphers.
3726
37273 November 2016: Wouter
3728	- .gitattributes line for githubs code language display.
3729	- log-identity: config option to set sys log identity, patch from
3730	  "Robin H. Johnson" <robbat2@gentoo.org>
3731
37322 November 2016: Wouter
3733	- iana portlist update.
3734
373531 October 2016: Wouter
3736	- Fix failure to build on arm64 with no sbrk.
3737	- iana portlist update.
3738
373928 October 2016: Wouter
3740	- Patch for server.num.zero_ttl stats for count of expired replies,
3741	  from Pavel Odintsov.
3742
374326 October 2016: Wouter
3744	- Fix unit tests for openssl 1.1, with no DSA, by faking DSA, enabled
3745	  with the undocumented switch 'fake-dsa'.  It logs a warning.
3746
374725 October 2016: Wouter
3748	- Fix #1134: unbound-control set_option -- val-override-date: -1 works
3749	  immediately to ignore datetime, or back to 0 to enable it again.
3750	  The -- is to ignore the '-1' as an option flag.
3751
375224 October 2016: Wouter
3753	- serve-expired config option: serve expired responses with TTL 0.
3754	- g.root-servers.net has AAAA address.
3755
375621 October 2016: Wouter
3757	- Ported tests for local_cname unit test to testbound framework.
3758
375920 October 2016: Wouter
3760	- suppress compile warning in lex files.
3761	- init lzt variable, for older gcc compiler warnings.
3762	- fix --enable-dsa to work, instead of copying ecdsa enable.
3763	- Fix DNSSEC validation of query type ANY with DNAME answers.
3764	- Fixup query_info local_alias init.
3765
376619 October 2016: Wouter
3767	- Fix #1130: whitespace in example.conf.in more consistent.
3768
376918 October 2016: Wouter
3770	- Patch that resolves CNAMEs entered in local-data conf statements that
3771	  point to data on the internet, from Jinmei Tatuya (Infoblox).
3772	- Removed patch comments from acllist.c and msgencode.c
3773	- Added documentation doc/CNAME-basedRedirectionDesignNotes.pdf,
3774	  from Jinmei Tatuya (Infoblox).
3775	- Fix #1125: unbound could reuse an answer packet incorrectly for
3776	  clients with different EDNS parameters, from Jinmei Tatuya.
3777	- Fix #1118: libunbound.pc sets strange Libs, Libs.private values.
3778	- Added Requires line to libunbound.pc
3779	- Please doxygen by modifying mesh.h
3780
378117 October 2016: Wouter
3782	- Re-fix #839 from view commit overwrite.
3783	- Fixup const void cast warning.
3784
378512 October 2016: Ralph
3786	- Free view config elements.
3787
378811 October 2016: Ralph
3789	- Added qname-minimisation-strict config option.
3790	- iana portlist update.
3791	- fix memoryleak logfile when in debug mode.
3792
37935 October 2016: Ralph
3794	- Added views functionality.
3795	- Fix #1117: spelling errors, from Robert Edmonds.
3796
379730 September 2016: Wouter
3798	- Fix Nits for 1.5.10 reported by Dag-Erling Smorgrav.
3799
380029 September 2016: Wouter
3801	- Fix #838: 1.5.10 cannot be built on Solaris, undefined PATH_MAX.
3802	- Fix #839: Memory grows unexpectedly with large RPZ files.
3803	- Fix #840: infinite loop in unbound_munin_ plugin on unowned lockfile.
3804	- Fix #841: big local-zone's make it consume large amounts of memory.
3805
380627 September 2016: Wouter
3807	- tag for 1.5.10 release
3808	- trunk contains 1.5.11 in development.
3809	- Fix dnstap relaying "random" messages instead of resolver/forwarder
3810	  responses, from Nikolay Edigaryev.
3811	- Fix #836: unbound could echo back EDNS options in an error response.
3812
381320 September 2016: Wouter
3814	- iana portlist update.
3815	- Fix #835: fix --disable-dsa with nettle verify.
3816	- tag for 1.5.10rc1 release.
3817
381815 September 2016: Wouter
3819	- Fix 883: error for duplicate local zone entry.
3820	- Test for openssl init_crypto and init_ssl functions.
3821
382215 September 2016: Ralph
3823	- fix potential memory leak in daemon/remote.c and nullpointer
3824	  dereference in validator/autotrust.
3825	- iana portlist update.
3826
382713 September 2016: Wouter
3828	- Silenced flex-generated sign-unsigned warning print with gcc
3829	  diagnostic pragma.
3830	- Fix for new splint on FreeBSD.  Fix cast for sockaddr_un.sun_len.
3831
38329 September 2016: Wouter
3833	- Fix #831: workaround for spurious fread_chk warning against petal.c
3834
38355 September 2016: Ralph
3836	- Take configured minimum TTL into consideration when reducing TTL
3837	  to original TTL from RRSIG.
3838
38395 September 2016: Wouter
3840	- Fix #829: doc of sldns_wire2str_rdata_buf() return value has an
3841	  off-by-one typo, from Jinmei Tatuya (Infoblox).
3842	- Fix incomplete prototypes reported by Dag-Erling Smørgrav.
3843	- Fix #828: missing type in access-control-tag-action redirect results
3844	  in NXDOMAIN.
3845
38462 September 2016: Wouter
3847	- Fix compile with openssl 1.1.0 with api=1.1.0.
3848
38491 September 2016: Wouter
3850	- RFC 7958 is now out, updated docs for unbound-anchor.
3851	- Fix for compile without warnings with openssl 1.1.0.
3852	- Fix #826: Fix refuse_non_local could result in a broken response.
3853	- iana portlist update.
3854
385529 August 2016: Wouter
3856	- Fix #777: OpenSSL 1.1.0 compatibility, patch from Sebastian A.
3857	  Siewior.
3858	- Add default root hints for IPv6 E.ROOT-SERVERS.NET, 2001:500:a8::e.
3859
386025 August 2016: Ralph
3861	- Clarify local-zone-override entry in unbound.conf.5
3862
386325 August 2016: Wouter
3864	- 64bit build option for makedist windows compile, -w64.
3865
386624 August 2016: Ralph
3867	- Fix #820: set sldns_str2wire_rr_buf() dual meaning len parameter
3868	  in each iteration in find_tag_datas().
3869	- unbound.conf.5 entries for define-tag, access-control-tag,
3870	  access-control-tag-action, access-control-tag-data, local-zone-tag,
3871	  and local-zone-override.
3872
387323 August 2016: Wouter
3874	- Fix #804: unbound stops responding after outage.  Fixes queries
3875	  that attempt to wait for an empty list of subqueries.
3876	- Fix #804: lower num_target_queries for iterator also for failed
3877	  lookups.
3878
38798 August 2016: Wouter
3880	- Note that OPENPGPKEY type is RFC 7929.
3881
38824 August 2016: Wouter
3883	- Fix #807: workaround for possible some "unused" function parameters
3884	  in test code, from Jinmei Tatuya.
3885
38863 August 2016: Wouter
3887	- use sendmsg instead of sendto for TFO.
3888
388928 July 2016: Wouter
3890	- Fix #806: wrong comment removed.
3891
389226 July 2016: Wouter
3893	- nicer ratelimit-below-domain explanation.
3894
389522 July 2016: Wouter
3896	- Fix #801: missing error condition handling in
3897	  daemon_create_workers().
3898	- Fix #802: workaround for function parameters that are "unused"
3899	  without log_assert.
3900	- Fix #803: confusing (and incorrect) code comment in daemon_cleanup().
3901
390220 July 2016: Wouter
3903	- Fix typo in unbound.conf.
3904
390518 July 2016: Wouter
3906	- Fix #798: Client-side TCP fast open fails (Linux).
3907
390814 July 2016: Wouter
3909	- TCP Fast open patch from Sara Dickinson.
3910	- Fixed unbound.doxygen for 1.8.11.
3911
39127 July 2016: Wouter
3913	- access-control-tag-data implemented. verbose(4) prints tag debug.
3914
39155 July 2016: Wouter
3916	- Fix dynamic link of anchor-update.exe on windows.
3917	- Fix detect of mingw for MXE package build.
3918	- Fixes for 64bit windows compile.
3919	- Fix #788 for nettle 3.0: Failed to build with Nettle >= 3.0 and
3920	  --with-libunbound-only --with-nettle.
3921
39224 July 2016: Wouter
3923	- For #787: prefer-ip6 option for unbound.conf prefers to send
3924	  upstream queries to ipv6 servers.
3925	- Fix #787: outgoing-interface netblock/64 ipv6 option to use linux
3926	  freebind to use 64bits of entropy for every query with random local
3927	  part.
3928
392930 June 2016: Wouter
3930	- Document always_transparent, always_refuse, always_nxdomain types.
3931
393229 June 2016: Wouter
3933	- Fix static compile on windows missing gdi32.
3934
393528 June 2016: Wouter
3936	- Create a pkg-config file for libunbound in contrib.
3937
393827 June 2016: Wouter
3939	- Fix #784: Build configure assumess that having getpwnam means there
3940	  is endpwent function available.
3941	- Updated repository with newer flex and bison output.
3942
394324 June 2016: Ralph
3944	- Possibility to specify local-zone type for an acl/tag pair
3945	- Possibility to specify (override) local-zone type for a source address
3946	  block
394716 June 2016: Ralph
3948	- Decrease dp attempts at each QNAME minimisation iteration
3949
395016 June 2016: Wouter
3951	- Fix tcp timeouts in tv.usec.
3952
395315 June 2016: Wouter
3954	- TCP_TIMEOUT is specified in milliseconds.
3955	- If more than half of tcp connections are in use, a shorter timeout
3956	  is used (200 msec, vs 2 minutes) to pressure tcp for new connects.
3957
395814 June 2016: Ralph
3959	- QNAME minimisation unit test for dropped QTYPE=A queries.
3960
396114 June 2016: Wouter
3962	- Fix 775: unbound-host and unbound-anchor crash on windows, ignore
3963	  null delete for wsaevent.
3964	- Fix spelling in freebind option man page text.
3965	- Fix windows link of ssl with crypt32.
3966	- Fix 779: Union casting is non-portable.
3967	- Fix 780: MAP_ANON not defined in HP-UX 11.31.
3968	- Fix 781: prealloc() is an HP-UX system library call.
3969
397013 June 2016: Ralph
3971	- Use QTYPE=A for QNAME minimisation.
3972	- Keep track of number of time-outs when performing QNAME minimisation.
3973	  Stop minimising when number of time-outs for a QNAME/QTYPE pair is
3974	  more than three.
3975
397613 June 2016: Wouter
3977	- Fix #778: unbound 1.5.9: -h segfault (null deref).
3978	- Fix directory: fix for unbound-checkconf, it restores cwd.
3979
398010 June 2016: Wouter
3981	- And delete service.conf.shipped on uninstall.
3982	- In unbound.conf directory: dir immediately changes to that directory,
3983	  so that include: file below that is relative to that directory.
3984	  With chroot, make the directory an absolute path inside chroot.
3985	- keep debug symbols in windows build.
3986	- do not delete service.conf on windows uninstall.
3987	- document directory immediate fix and allow EXECUTABLE syntax in it
3988	  on windows.
3989
39909 June 2016: Wouter
3991	- Trunk is called 1.5.10 (with previous fixes already in there to 2
3992	  june).
3993	- Revert fix for NetworkService account on windows due to breakage
3994	  it causes.
3995	- Fix that windows install will not overwrite existing service.conf
3996	  file (and ignore gui config choices if it exists).
3997
39987 June 2016: Ralph
3999	- Lookup localzones by taglist from acl.
4000	- Possibility to lookup local_zone, regardless the taglist.
4001	- Added local_zone/taglist/acl unit test.
4002
40037 June 2016: Wouter
4004	- Fix #773: Non-standard Python location build failure with pyunbound.
4005	- Improve threadsafety for openssl 0.9.8 ecdsa dnssec signatures.
4006
40076 June 2016: Wouter
4008	- Better help text from -h (from Ray Griffith).
4009	- access-control-tag config directive.
4010	- local-zone-override config directive.
4011	- access-control-tag-action and access-control-tag-data config
4012	  directives.
4013	- free acl-tags, acltag-action and acltag-data config lists during
4014	  initialisation to free up memory for more entries.
4015
40163 June 2016: Wouter
4017	- Fix to not ignore return value of chown() in daemon startup.
4018
40192 June 2016: Wouter
4020	- Fix libubound for edns optlist feature.
4021	- Fix distinction between free and CRYPTO_free in dsa and ecdsa alloc.
4022	- Fix #752: retry resource temporarily unavailable on control pipe.
4023	- un-document localzone tags.
4024	- tag for release 1.5.9rc1.
4025	  And this also became release 1.5.9.
4026	- Fix (for 1.5.10): Fix unbound-anchor.exe file location defaults to
4027	  Program Files with (x86) appended.
4028	- re-documented localzone tags in example.conf.
4029
403031 May 2016: Wouter
4031	- Fix windows service to be created run with limited rights, as a
4032	  network service account, from Mario Turschmann.
4033	- compat strsep implementation.
4034	- generic edns option parse and store code.
4035	- and also generic edns options for upstream messages (and replies).
4036	  after parse use edns_opt_find(edns.opt_list, LDNS_EDNS_NSID),
4037	  to insert use edns_opt_append(edns, region, code, len, bindata) on
4038	  the opt_list passed to send_query, or in edns_opt_inplace_reply.
4039
404030 May 2016: Wouter
4041	- Fix time in case answer comes from cache in ub_resolve_event().
4042	- Attempted fix for #765: _unboundmodule missing for python3.
4043
404427 May 2016: Wouter
4045	- Fix #770: Small subgroup attack on DH used in unix pipe on localhost
4046	  if unbound control uses a unix local named pipe.
4047	- Document write permission to directory of trust anchor needed.
4048	- Fix #768:  Unbound Service Sometimes Can Not Shutdown
4049	  Completely, WER Report Shown Up.  Close handle before closing WSA.
4050
405126 May 2016: Wouter
4052	- Updated patch from Charles Walker.
4053
405424 May 2016: Wouter
4055	- disable-dnssec-lame-check config option from Charles Walker.
4056	- remove memory leak from lame-check patch.
4057	- iana portlist update.
4058
405923 May 2016: Wouter
4060	- Fix #767:  Reference to an expired Internet-Draft in
4061	  harden-below-nxdomain documentation.
4062
406320 May 2016: Ralph
4064	- No QNAME minimisation fall-back for NXDOMAIN answers from DNSSEC
4065	  signed zones.
4066	- iana portlist update.
4067
406819 May 2016: Wouter
4069	- Fix #766: dns64 should synthesize results on timeout/errors.
4070
407118 May 2016: Wouter
4072	- Fix #761: DNSSEC LAME false positive resolving nic.club.
4073
407417 May 2016: Wouter
4075	- trunk updated with output of flex 2.6.0.
4076
40776 May 2016: Wouter
4078	- Fix memory leak in out-of-memory conditions of local zone add.
4079
408029 April 2016: Wouter
4081	- Fix sldns with static checking fixes copied from getdns.
4082
408328 April 2016: Wouter
4084	- Fix #759: 0x20 capsforid no longer checks type PTR, for
4085	  compatibility with cisco dns guard.  This lowers false positives.
4086
408718 April 2016: Wouter
4088	- Fix some malformed responses to edns queries get fallback to nonedns.
4089
409015 April 2016: Wouter
4091	- cachedb module event handling design.
4092
409314 April 2016: Wouter
4094	- cachedb module framework (empty).
4095	- iana portlist update.
4096
409712 April 2016: Wouter
4098	- Fix #753: document dump_requestlist is for first thread.
4099
410024 March 2016: Wouter
4101	- Document permit-small-holddown for 5011 debug.
4102	- Fix #749: unbound-checkconf gets SIGSEGV when use against a
4103	  malformatted conf file.
4104
410523 March 2016: Wouter
4106	- OpenSSL 1.1.0 portability, --disable-dsa configure option.
4107
410821 March 2016: Wouter
4109	- Fix compile of getentropy_linux for SLES11 servicepack 4.
4110	- Fix dnstap-log-resolver-response-messages, from Nikolay Edigaryev.
4111	- Fix test for openssl to use HMAC_Update for 1.1.0.
4112	- acx_nlnetlabs.m4 to v33, with HMAC_Update.
4113	- acx_nlnetlabs.m4 to v34, with -ldl -pthread test for libcrypto.
4114	- ERR_remove_state deprecated since openssl 1.0.0.
4115	- OPENSSL_config is deprecated, removing.
4116
411718 March 2016: Ralph
4118	- Validate QNAME minimised NXDOMAIN responses.
4119	- If QNAME minimisation is enabled, do cache lookup for QTYPE NS in
4120	  harden-below-nxdomain.
4121
412217 March 2016: Ralph
4123	- Limit number of QNAME minimisation iterations.
4124
412517 March 2016: Wouter
4126	- Fix #746: Fix unbound sets CD bit on all forwards.
4127	  If no trust anchors, it'll not set CD bit when forwarding to another
4128	  server.  If a trust anchor, no CD bit on the first attempt to a
4129	  forwarder, but CD bit thereafter on repeated attempts to get DNSSEC.
4130	- iana portlist update.
4131
413216 March 2016: Wouter
4133	- Fix ip-transparent for ipv6 on FreeBSD, thanks to Nick Hibma.
4134	- Fix ip-transparent for tcp on freebsd.
4135
413615 March 2016: Wouter
4137	- ip_freebind: yesno option in unbound.conf sets IP_FREEBIND for
4138	  binding to an IP address while the interface or address is down.
4139
414014 March 2016: Wouter
4141	- Fix warnings in ifdef corner case, older or unknown libevent.
4142	- Fix compile for ub_event code with older libev.
4143
414411 March 2016: Wouter
4145	- Remove warning about unused parameter in event_pluggable.c.
4146	- Fix libev usage of dispatch return value.
4147	- No side effects in tolower() call, in case it is a macro.
4148	- For test put free in pluggable api in parenthesis.
4149
415010 March 2016: Wouter
4151	- Fixup backend2str for libev.
4152
415309 March 2016: Willem
4154	- User defined pluggable event API for libunbound
4155	- Fixup of compile fix for pluggable event API from P.Y. Adi
4156	  Prasaja.
4157
415809 March 2016: Wouter
4159	- Updated configure and ltmain.sh.
4160	- Updated L root IPv6 address.
4161
416207 March 2016: Wouter
4163	- Fix #747: assert in outnet_serviced_query_stop.
4164	- iana ports fetched via https.
4165	- iana portlist update.
4166
416703 March 2016: Wouter
4168	- configure tests for the weak attribute support by the compiler.
4169
417002 March 2016: Wouter
4171	- 1.5.8 release tag
4172	- trunk contains 1.5.9 in development.
4173	- iana portlist update.
4174	- Fix #745: unbound.py - idn2dname throws UnicodeError when idnname
4175	  contains trailing dot.
4176
417724 February 2016: Wouter
4178	- Fix OpenBSD asynclook lock free that gets used later (fix test code).
4179	- Fix that NSEC3 negative cache is used when there is no salt.
4180
418123 February 2016: Wouter
4182	- ub_ctx_set_stub() function for libunbound to config stub zones.
4183	- sorted ubsyms.def file with exported libunbound functions.
4184
418519 February 2016: Wouter
4186	- Print understandable debug log when unusable DS record is seen.
4187	- load gost algorithm if digest is seen before key algorithm.
4188	- iana portlist update.
4189
419017 February 2016: Wouter
4191	- Fix that "make install" fails due to "text file busy" error.
4192
419316 February 2016: Wouter
4194	- Set IPPROTO_IP6 for ipv6 sockets otherwise invalid argument error.
4195
419615 February 2016: Wouter
4197	- ip-transparent option for FreeBSD with IP_BINDANY socket option.
4198	- wait for sendto to drain socket buffers when they are full.
4199
42009 February 2016: Wouter
4201	- Test for type OPENPGPKEY.
4202	- insecure-lan-zones: yesno config option, patch from Dag-Erling
4203	  Smørgrav.
4204
42058 February 2016: Wouter
4206	- Fix patch typo in prevuous commit for 734 from Adi Prasaja.
4207	- RR Type CSYNC support RFC 7477, in debug printout and config input.
4208	- RR Type OPENPGPKEY support (draft-ietf-dane-openpgpkey-07).
4209
421029 January 2016: Wouter
4211	- Neater cmdline_verbose increment patch from Edgar Pettijohn.
4212
421327 January 2016: Wouter
4214	- Made netbsd sendmsg test nonfatal, in case of false positives.
4215	- Fix #741: log message for dnstap socket connection is more clear.
4216
421726 January 2016: Wouter
4218	- Fix #734: chown the pidfile if it resides inside the chroot.
4219	- Use arc4random instead of random in tests (because it is
4220	  available, possibly as compat, anyway).
4221	- Fix cmsg alignment for argument to sendmsg on NetBSD.
4222	- Fix that unbound complains about unimplemented IP_PKTINFO for
4223	  sendmsg on NetBSD (for interface-automatic).
4224
422525 January 2016: Wouter
4226	- Fix #738: Swig should not be invoked with CPPFLAGS.
4227
422819 January 2016: Wouter
4229	- Squelch 'cannot assign requested address' log messages unless
4230	  verbosity is high, it was spammed after network down.
4231
423214 January 2016: Wouter
4233	- Fix to simplify empty string checking from Michael McConville.
4234	- iana portlist update.
4235
423612 January 2016: Wouter
4237	- Fix #734: Do not log an error when the PID file cannot be chown'ed.
4238	  Patch from Simon Deziel.
4239
424011 January 2016: Wouter
4241	- Fix test if -pthreads unused to use better grep for portability.
4242
424306 January 2016: Wouter
4244	- Fix mingw crosscompile for recent mingw.
4245	- Update aclocal, autoconf output with new versions (1.15, 2.4.6).
4246
424705 January 2016: Wouter
4248	- #731: tcp-mss, outgoing-tcp-mss options for unbound.conf, patch
4249	  from Daisuke Higashi.
4250	- Support RFC7686: handle ".onion" Special-Use Domain. It is blocked
4251	  by default, and can be unblocked with "nodefault" localzone config.
4252
425304 January 2016: Wouter
4254	- Define DEFAULT_SOURCE together with BSD_SOURCE when that is defined,
4255	  for Linux glibc 2.20.
4256	- Fixup contrib/aaaa-filter-iterator.patch for moved contents in the
4257	  source code, so it applies cleanly again.  Removed unused variable
4258	  warnings.
4259
426015 December 2015: Ralph
4261	- Fix #729: omit use of escape sequences in echo since they are not
4262	  portable (unbound-control-setup).
4263
426411 December 2015: Wouter
4265	- remove NULL-checks before free, patch from Michael McConville.
4266	- updated ax_pthread.m4 to version 21 with clang support, this
4267	  removes a warning from compilation.
4268	- OSX portability, detect if sbrk is deprecated.
4269	- OSX clang, stop -pthread unused during link stage warnings.
4270	- OSX clang new flto check.
4271
427210 December 2015: Wouter
4273	- 1.5.7 release
4274	- trunk has 1.5.8 in development.
4275
42768 December 2015: Wouter
4277	- Fixup 724 for unbound-control.
4278
42797 December 2015: Ralph
4280	- Do not minimise forwarded requests.
4281
42824 December 2015: Wouter
4283	- Removed unneeded whitespace from example.conf.
4284
42853 December 2015: Ralph
4286	- (after rc1 tag)
4287	- Committed fix to qname minimisation and unit test case for it.
4288
42893 December 2015: Wouter
4290	- iana portlist update.
4291	- 1.5.7rc1 prerelease tag.
4292
42932 December 2015: Wouter
4294	- Fixup 724: Fix PCA prompt for unbound-service-install.exe.
4295	  re-enable stdout printout.
4296	- For 724: Add Changelog to windows binary dist.
4297
42981 December 2015: Ralph
4299	- Qname minimisation review fixes
4300
43011 December 2015: Wouter
4302	- Fixup 724 fix for fname_after_chroot() calls.
4303	- Remove stdout printout for unbound-service-install.exe
4304	- .gitignore for git users.
4305
430630 November 2015: Ralph
4307	- Implemented qname minimisation
4308
430930 November 2015: Wouter
4310	- Fix for #724: conf syntax to read files from run dir (on Windows).
4311
431225 November 2015: Wouter
4313	- Fix for #720, fix unbound-control-setup windows batch file.
4314
431524 November 2015: Wouter
4316	- Fix #720: add windows scripts to zip bundle.
4317	- iana portlist update.
4318
431920 November 2015: Wouter
4320	- Added assert on rrset cache correctness.
4321	- Fix that malformed EDNS query gets a response without malformed EDNS.
4322
432318 November 2015: Wouter
4324	- newer acx_nlnetlabs.m4.
4325	- spelling fixes from Igor Sobrado Delgado.
4326
432717 November 2015: Wouter
4328	- Fix #594. libunbound: optionally use libnettle for crypto.
4329	  Contributed by Luca Bruno.  Added --with-nettle for use with
4330	  --with-libunbound-only.
4331	- refactor nsec3 hash implementation to be more library-portable.
4332	- iana portlist update.
4333	- Fixup DER encoded DSA signatures for libnettle.
4334
433516 November 2015: Wouter
4336	- Fix for lenient accept of reverse order DNAME and CNAME.
4337
43386 November 2015: Wouter
4339	- Change example.conf: ftp.internic.net to https://www.internic.net
4340
43415 November 2015: Wouter
4342	- ACX_SSL_CHECKS no longer adds -ldl needlessly.
4343
43443 November 2015: Wouter
4345	- Fix #718: Fix unbound-control-setup with support for env
4346	  without HEREDOC bash support.
4347
434829 October 2015: Wouter
4349	- patch from Doug Hogan for SSL_OP_NO_SSLvx options.
4350	- Fix #716: nodata proof with empty non-terminals and wildcards.
4351
435228 October 2015: Wouter
4353	- Fix checklock testcode for linux threads on exit.
4354
435527 October 2015: Wouter
4356	- isblank() compat implementation.
4357	- detect libexpat without xml_StopParser function.
4358	- portability fixes.
4359	- portability, replace snprintf if return value broken.
4360
436123 October 2015: Wouter
4362	- Fix #714: Document config to block private-address for IPv4
4363	  mapped IPv6 addresses.
4364
436522 October 2015: Wouter
4366	- Fix #712: unbound-anchor appears to not fsync root.key.
4367
436820 October 2015: Wouter
4369	- 1.5.6 release.
4370	- trunk tracks development of 1.5.7.
4371
437215 October 2015: Wouter
4373	- Fix segfault in the dns64 module in the formaterror error path.
4374	- Fix sldns_wire2str_rdata_scan for malformed RRs.
4375	- tag for 1.5.6rc1 release.
4376
437714 October 2015: Wouter
4378	- ANY responses include DNAME records if present, as per Evan Hunt's
4379	  remark in dnsop.
4380	- Fix manpage to suggest using SIGTERM to terminate the server.
4381
43829 October 2015: Wouter
4383	- Default for ssl-port is port 853, the temporary port assignment
4384	  for secure domain name system traffic.
4385	  If you used to rely on the older default of port 443, you have
4386	  to put a clause in unbound.conf for that.  The new value is likely
4387	  going to be the standardised port number for this traffic.
4388	- iana portlist update.
4389
43906 October 2015: Wouter
4391	- 1.5.5 release.
4392	- trunk tracks the development of 1.5.6.
4393
439428 September 2015: Wouter
4395	- MAX_TARGET_COUNT increased to 64, to fix up sporadic resolution
4396	  failures.
4397	- tag for 1.5.5rc1 release.
4398	- makedist.sh: pgp sig echo commands.
4399
440025 September 2015: Wouter
4401	- Fix unbound-control flush that does not succeed in removing data.
4402
440322 September 2015: Wouter
4404	- Fix config globbed include chroot treatment, this fixes reload of
4405	  globs (patch from Dag-Erling Smørgrav).
4406	- iana portlist update.
4407	- Fix #702: New IPs for for h.root-servers.net.
4408	- Remove confusion comment from canonical_compare() function.
4409	- Fix #705: ub_ctx_set_fwd() return value mishandled on windows.
4410	- testbound selftest also works in non-debug mode.
4411	- Fix minor error in unbound.conf.5.in
4412	- Fix unbound.conf(5) access-control description for precedence
4413	  and default.
4414
441531 August 2015: Wouter
4416	- changed windows setup compression to be more transparent.
4417
441828 August 2015: Wouter
4419	- Fix #697: Get PY_MAJOR_VERSION failure at configure for python
4420	  2.4 to 2.6.
4421	- Feature #699: --enable-pie option to that builds PIE binary.
4422	- Feature #700: --enable-relro-now option that enables full read-only
4423	  relocation.
4424
442524 August 2015: Wouter
4426	- Fix deadlock for local data add and zone add when unbound-control
4427	  list_local_data printout is interrupted.
4428	- iana portlist update.
4429	- Change default of harden-algo-downgrade to off.  This is lenient
4430	  for algorithm rollover.
4431
443213 August 2015: Wouter
4433	- 5011 implementation does not insist on all algorithms, when
4434	  harden-algo-downgrade is turned off.
4435	- Reap the child process that libunbound spawns.
4436
443711 August 2015: Wouter
4438	- Fix #694: configure script does not detect LibreSSL 2.2.2
4439
44404 August 2015: Wouter
4441	- Document that local-zone nodefault matches exactly and transparent
4442	  can be used to release a subzone.
4443
44443 August 2015: Wouter
4445	- Document in the manual more text about configuring locally served
4446	  zones.
4447	- Fix 5011 anchor update timer after reload.
4448	- Fix mktime in unbound-anchor not using UTC.
4449
445030 July 2015: Wouter
4451	- please afl-gcc (llvm) for uninitialised variable warning.
4452	- Added permit-small-holddown config to debug fast 5011 rollover.
4453
445424 July 2015: Wouter
4455	- Fix #690: Reload fails when so-reuseport is yes after changing
4456	  num-threads.
4457	- iana portlist update.
4458
445921 July 2015: Wouter
4460	- Fix configure to detect SSL_CTX_set_ecdh_auto.
4461	- iana portlist update.
4462
446320 July 2015: Wouter
4464	- Enable ECDHE for servers.  Where available, use
4465	  SSL_CTX_set_ecdh_auto() for TLS-wrapped server configurations to
4466	  enable ECDHE.  Otherwise, manually offer curve p256.
4467	  Client connections should automatically use ECDHE when available.
4468	  (thanks Daniel Kahn Gillmor)
4469
447018 July 2015: Willem
4471	- Allow certificate chain files to allow for intermediate certificates.
4472	  (thanks Daniel Kahn Gillmor)
4473
447413 July 2015: Wouter
4475	- makedist produces sha1 and sha256 files for created binaries too.
4476
44779 July 2015: Wouter
4478	- 1.5.4 release tag
4479	- trunk has 1.5.5 in development.
4480	- Fix #681: Setting forwarders with unbound-control forward
4481	  implicitly turns on forward-first.
4482
448329 June 2015: Wouter
4484	- iana portlist update.
4485	- Fix alloc with log for allocation size checks.
4486
448726 June 2015: Wouter
4488	- Fix #677 Fix DNAME responses from cache that failed internal chain
4489	  test.
4490	- iana portlist update.
4491
449222 June 2015: Wouter
4493	- Fix #677 Fix CNAME corresponding to a DNAME was checked incorrectly
4494	  and was therefore always synthesized (thanks to Valentin Dietrich).
4495
44964 June 2015: Wouter
4497	- RFC 7553 RR type URI support, is now enabled by default.
4498
44992 June 2015: Wouter
4500	- Fix #674: Do not free pointers given by getenv.
4501
450229 May 2015: Wouter
4503	- Fix that unparseable error responses are ratelimited.
4504	- SOA negative TTL is capped at minimumttl in its rdata section.
4505	- cache-max-negative-ttl config option, default 3600.
4506
450726 May 2015: Wouter
4508	- Document that ratelimit works with unbound-control set_option.
4509
451021 May 2015: Wouter
4511	- iana portlist update.
4512	- documentation proposes ratelimit of 1000 (closer to what upstream
4513	  servers expect from us).
4514
451520 May 2015: Wouter
4516	- DLV is going to be decommissioned.  Advice to stop using it, and
4517	  put text in the example configuration and man page to that effect.
4518
451910 May 2015: Wouter
4520	- Change syntax of particular validator error to be easier for
4521	  machine parse, swap rrset and ip adres info so it looks like:
4522	  validation failure <www.example.nl. TXT IN>: signature crypto
4523	  failed from 2001:DB8:7:bba4::53 for <*.example.nl. NSEC IN>
4524
45251 May 2015: Wouter
4526	- caps-whitelist in unbound.conf allows whitelist of loadbalancers
4527	  that cannot work with caps-for-id or its fallback.
4528
452930 April 2015: Wouter
4530	- Unit test for type ANY synthesis.
4531
453222 April 2015: Wouter
4533	- Removed contrib/unbound_unixsock.diff, because it has been
4534	  integrated, use control-interface: /path in unbound.conf.
4535	- iana portlist update.
4536
453717 April 2015: Wouter
4538	- Synthesize ANY responses from cache.  Does not search exhaustively,
4539	  but MX,A,AAAA,SOA,NS also CNAME.
4540	- Fix leaked dns64prefix configuration string.
4541
454216 April 2015: Wouter
4543	- Add local-zone type inform_deny, that logs query and drops answer.
4544	- Ratelimit does not apply to prefetched queries, and ratelimit-factor
4545	  is default 10.  Repeated normal queries get resolved and with
4546	  prefetch stay in the cache.
4547	- Fix bug#664: libunbound python3 related fixes (from Tomas Hozza)
4548	  Use print_function also for Python2.
4549	  libunbound examples: produce sorted output.
4550	  libunbound-Python: libldns is not used anymore.
4551	  Fix issue with Python 3 mapping of FILE* using file_py3.i from ldns.
4552
455310 April 2015: Wouter
4554	- unbound-control ratelimit_list lists high rate domains.
4555	- ratelimit feature, ratelimit: 100, or some sensible qps, can be
4556	  used to turn it on.  It ratelimits recursion effort per zone.
4557	  For particular names you can configure exceptions in unbound.conf.
4558	- Fix that get_option for cache-sizes does not print double newline.
4559	- Fix#663: ssl handshake fails when using unix socket because dh size
4560	  is too small.
4561
45628 April 2015: Wouter
4563	- Fix crash in dnstap: Do not try to log TCP responses after timeout.
4564
45657 April 2015: Wouter
4566	- Libunbound skips dos-line-endings from etc/hosts.
4567	- Unbound exits with a fatal error when the auto-trust-anchor-file
4568	  fails to be writable.  This is seconds after startup.  You can
4569	  load a readonly auto-trust-anchor-file with trust-anchor-file.
4570	  The file has to be writable to notice the trust anchor change,
4571	  without it, a trust anchor change will be unnoticed and the system
4572	  will then become inoperable.
4573	- unbound-control list_insecure command shows the negative trust
4574	  anchors currently configured, patch from Jelte Jansen.
4575
45762 April 2015: Wouter
4577	- Fix #660: Fix interface-automatic broken in the presence of
4578	  asymmetric routing.
4579
458026 March 2015: Wouter
4581	- remote.c probedelay line is easier to read.
4582	- rename ldns subdirectory to sldns to avoid name collision.
4583
458425 March 2015: Wouter
4585	- Fix #657:  libunbound(3) recommends deprecated
4586	  CRYPTO_set_id_callback.
4587	- If unknown trust anchor algorithm, and libressl is used, error
4588	  message encourages upgrade of the libressl package.
4589
459023 March 2015: Wouter
4591	- Fix segfault on user not found at startup (from Maciej Soltysiak).
4592
459320 March 2015: Wouter
4594	- Fixed to add integer overflow checks on allocation (defense in depth).
4595
459619 March 2015: Wouter
4597	- Add ip-transparent config option for bind to non-local addresses.
4598
459917 March 2015: Wouter
4600	- Use reallocarray for integer overflow protection, patch submitted
4601	  by Loganaden Velvindron.
4602
460316 March 2015: Wouter
4604	- Fixup compile on cygwin, more portable openssl thread id.
4605
460612 March 2015: Wouter
4607	- Updated default keylength in unbound-control-setup to 3k.
4608
460910 March 2015: Wouter
4610	- Fix lintian warning in unbound-checkconf man page (from Andreas
4611	  Schulze).
4612	- print svnroot when building windows dist.
4613	- iana portlist update.
4614	- Fix warning on sign compare in getentropy_linux.
4615
46169 March 2015: Wouter
4617	- Fix #644: harden-algo-downgrade option, if turned off, fixes the
4618	  reported excessive validation failure when multiple algorithms
4619	  are present.  It allows the weakest algorithm to validate the zone.
4620	- iana portlist update.
4621
46225 March 2015: Wouter
4623	- contrib/unbound_smf22.tar.gz: Solaris SMF installation/removal
4624	  scripts.  Contributed by Yuri Voinov.
4625	- Document that incoming-num-tcp increase is good for large servers.
4626	- stats reports tcp usage, of incoming-num-tcp buffers.
4627
46284 March 2015: Wouter
4629	- Patch from Brad Smith that syncs compat/getentropy_linux with
4630	  OpenBSD's version (2015-03-04).
4631	- 0x20 fallback improved: servfail responses do not count as missing
4632	  comparisons (except if all responses are errors),
4633	  inability to find nameservers does not fail equality comparisons,
4634	  many nameservers does not try to compare more than max-sent-count,
4635	  parse failures start 0x20 fallback procedure.
4636	- store caps_response with best response in case downgrade response
4637	  happens to be the last one.
4638	- Document windows 8 tests.
4639
46403 March 2015: Wouter
4641	- tag 1.5.3rc1
4642	[ This became 1.5.3 on 10 March, trunk is 1.5.4 in development ]
4643
46442 March 2015: Wouter
4645	- iana portlist update.
4646
464720 February 2015: Wouter
4648	- Use the getrandom syscall introduced in Linux 3.17 (from Heiner
4649	  Kallweit).
4650	- Fix #645 Portability to Solaris 10, use AF_LOCAL.
4651	- Fix #646 Portability to Solaris, -lrt for getentropy_solaris.
4652	- Fix #647 crash in 1.5.2 because pwd.db no longer accessible after
4653	  reload.
4654
465519 February 2015: Wouter
4656	- 1.5.2 release tag.
4657	- svn trunk contains 1.5.3 under development.
4658
465913 February 2015: Wouter
4660	- Fix #643: doc/example.conf.in: unnecessary whitespace.
4661
466212 February 2015: Wouter
4663	- tag 1.5.2rc1
4664
466511 February 2015: Wouter
4666	- iana portlist update.
4667
466810 February 2015: Wouter
4669	- Fix scrubber with harden-glue turned off to reject NS (and other
4670	  not-address) records.
4671
46729 February 2015: Wouter
4673	- Fix validation failure in case upstream forwarder (ISC BIND) does
4674	  not have the same trust anchors and decides to insert unsigned NS
4675	  record in authority section.
4676
46772 February 2015: Wouter
4678	- infra-cache-min-rtt patch from Florian Riehm, for expected long
4679	  uplink roundtrip times.
4680
468130 January 2015: Wouter
4682	- Fix 0x20 capsforid fallback to omit gratuitous NS and additional
4683	  section changes.
4684	- Portability fix for Solaris ('sun' is not usable for a variable).
4685
468629 January 2015: Wouter
4687	- Fix pyunbound byte string representation for python3.
4688
468926 January 2015: Wouter
4690	- Fix unintended use of gcc extension for incomplete enum types,
4691	  compile with pedantic c99 compliance (from Daniel Dickman).
4692
469323 January 2015: Wouter
4694	- windows port fixes, no AF_LOCAL, no chown, no chmod(grp).
4695
469616 January 2015: Wouter
4697	- unit test for local unix connection.  Documentation and log_addr
4698	  does not inspect port for AF_LOCAL.
4699	- unbound-checkconf -f prints chroot with pidfile path.
4700
470113 January 2015: Wouter
4702	- iana portlist update.
4703
470412 January 2015: Wouter
4705	- Cast sun_len sizeof to socklen_t.
4706	- Fix pyunbound ord call, portable for python 2 and 3.
4707
47087 January 2015: Wouter
4709	- Fix warnings in pythonmod changes.
4710
47116 January 2015: Wouter
4712	- iana portlist update.
4713	- patch for remote control over local sockets, from Dag-Erling
4714	  Smorgrav, Ilya Bakulin.  Use control-interface: /path/sock and
4715	  control-use-cert: no.
4716	- Fixup that patch and uid lookup (only for daemon).
4717	- coded the default of control-use-cert, to yes.
4718
47195 January 2015: Wouter
4720	- getauxval test for ppc64 linux compatibility.
4721	- make strip works for unbound-host and unbound-anchor.
4722	- patch from Stephane Lapie that adds to the python API, that
4723	  exposes struct delegpt, and adds the find_delegation function.
4724	- print query name when max target count is exceeded.
4725	- patch from Stuart Henderson that fixes DESTDIR in
4726	  unbound-control-setup for installs where config is not in
4727	  the prefix location.
4728	- Fix #634: fix fail to start on Linux LTS 3.14.X, ignores missing
4729	  IP_MTU_DISCOVER OMIT option (fix from Remi Gacogne).
4730	- Updated contrib warmup.cmd/sh to support two modes - load
4731	  from pre-defined list of domains or (with filename as argument)
4732	  load from user-specified list of domains, and updated contrib
4733	  unbound_cache.sh/cmd to support loading/save/reload cache to/from
4734	  default path or (with secondary argument) arbitrary path/filename,
4735	  from Yuri Voinov.
4736	- Patch from Philip Paeps to contrib/unbound_munin_ that uses
4737	  type ABSOLUTE.  Allows munin.conf: [idleserver.example.net]
4738	  unbound_munin_hits.graph_period minute
4739
47409 December 2014: Wouter
4741	- svn trunk has 1.5.2 in development.
4742	- config.guess and config.sub update from libtoolize.
4743	- local-zone: example.com inform makes unbound log a message with
4744	  client IP for queries in that zone.  Eg. for finding infected hosts.
4745
47468 December 2014: Wouter
4747	- Fix CVE-2014-8602: denial of service by making resolver chase
4748	  endless series of delegations.
4749
47501 December 2014: Wouter
4751	- Fix bug#632: unbound fails to build on AArch64, protects
4752	  getentropy compat code from calling sysctl if it is has been removed.
4753
475429 November 2014: Wouter
4755	- Add include to getentropy_linux.c, hopefully fixing debian build.
4756
475728 November 2014: Wouter
4758	- Fix makefile for build from noexec source tree.
4759
476026 November 2014: Wouter
4761	- Fix libunbound undefined symbol errors for main.
4762	  Referencing main does not seem to be possible for libunbound.
4763
476424 November 2014: Wouter
4765	- Fix log at high verbosity and memory allocation failure.
4766	- iana portlist update.
4767
476821 November 2014: Wouter
4769	- Fix crash on multiple thread random usage on systems without
4770	  arc4random.
4771
477220 November 2014: Wouter
4773	- fix compat/getentropy_win.c check if CryptGenRandom works and no
4774	  immediate exit on windows.
4775
477619 November 2014: Wouter
4777	- Fix cdflag dns64 processing.
4778
477918 November 2014: Wouter
4780	- Fix that CD flag disables DNS64 processing, returning the DNSSEC
4781	  signed AAAA denial.
4782	- iana portlist update.
4783
478417 November 2014: Wouter
4785	- Fix #627: SSL_CTX_load_verify_locations return code not properly
4786	  checked.
4787
478814 November 2014: Wouter
4789	- parser with bison 2.7
4790
479113 November 2014: Wouter
4792	- Patch from Stephane Lapie for ASAHI Net that implements aaaa-filter,
4793	added to contrib/aaaa-filter-iterator.patch.
4794
479512 November 2014: Wouter
4796	- trunk has 1.5.1 in development.
4797	- Patch from Robert Edmonds to build pyunbound python module
4798	  differently.  No versioninfo, with -shared and without $(LIBS).
4799	- Patch from Robert Edmonds fixes hyphens in unbound-anchor man page.
4800	- Removed 'increased limit open files' log message that is written
4801	  to console.  It is only written on verbosity 4 and higher.
4802	  This keeps system bootup console cleaner.
4803	- Patch from James Raftery, always print stats for rcodes 0..5.
4804
480511 November 2014: Wouter
4806	- iana portlist update.
4807	- Fix bug where forward or stub addresses with same address but
4808	  different port number were not tried.
4809	- version number in svn trunk is 1.5.0
4810	- tag 1.5.0rc1
4811	- review fix from Ralph.
4812
48137 November 2014: Wouter
4814	- dnstap fixes by Robert Edmonds:
4815		dnstap/dnstap.m4: cosmetic fixes
4816		dnstap/: Remove compiled protoc-c output files
4817		dnstap/dnstap.m4: Error out if required libraries are not found
4818		dnstap: Fix ProtobufCBufferSimple usage that is incorrect as of
4819			protobuf-c 1.0.0
4820		dnstap/: Adapt to API changes in latest libfstrm (>= 0.2.0)
4821
48224 November 2014: Wouter
4823	- Add ub_ctx_add_ta_autr function to add a RFC5011 automatically
4824	  tracked trust anchor to libunbound.
4825	- Redefine internal minievent symbols to unique symbols that helps
4826	  linking on platforms where the linker leaks names across modules.
4827
482827 October 2014: Wouter
4829	- Disabled use of SSLv3 in remote-control and ssl-upstream.
4830	- iana portlist update.
4831
483216 October 2014: Wouter
4833	- Documented dns64 configuration in unbound.conf man page.
4834
483513 October 2014: Wouter
4836	- Fix #617: in ldns in unbound, lowercase WKS services.
4837	- Fix ctype invocation casts.
4838
483910 October 2014: Wouter
4840	- Fix unbound-checkconf check for module config with dns64 module.
4841	- Fix unbound capsforid fallback, it ignores TTLs in comparison.
4842
48436 October 2014: Wouter
4844	- Fix #614: man page variable substitution bug.
48456 October 2014: Willem
4846	- Whitespaces after $ORIGIN are not part of the origin dname (ldns).
4847	- $TTL's value starts at position 5 (ldns).
4848
48491 October 2014: Wouter
4850	- fix #613: Allow tab ws in var length last rdfs (in ldns str2wire).
4851
485229 September 2014: Wouter
4853	- Fix #612: create service with service.conf in present directory and
4854	  auto load it.
4855	- Fix for mingw compile openssl ranlib.
4856
485725 September 2014: Wouter
4858	- updated configure and aclocal with newer autoconf 1.13.
4859
486022 September 2014: Wouter
4861	- Fix swig and python examples for Python 3.x.
4862	- Fix for mingw compile with openssl-1.0.1i.
4863
486419 September 2014: Wouter
4865	- improve python configuration detection to build on Fedora 22.
4866
486718 September 2014: Wouter
4868	- patches to also build with Python 3.x (from Pavel Simerda).
4869
487016 September 2014: Wouter
4871	- Fix tcp timer waiting list removal code.
4872	- iana portlist update.
4873	- Updated the TCP_BACLOG from 5 to 256, so that the tcp accept queue
4874	  is longer and more tcp connections can be handled.
4875
487615 September 2014: Wouter
4877	- Fix unit test for CDS typecode.
4878
48795 September 2014: Wouter
4880	- type CDS and CDNSKEY types in sldns.
4881
488225 August 2014: Wouter
4883	- Fixup checklock code for log lock and its mutual initialization
4884	  dependency.
4885	- iana portlist update.
4886	- Removed necessity for pkg-config from the dnstap.m4, new are
4887	  the --with-libfstrm and --with-protobuf-c configure options.
4888
488919 August 2014: Wouter
4890	- Update unbound manpage with more explanation (from Florian Obser).
4891
489218 August 2014: Wouter
4893	- Fix #603: unbound-checkconf -o <option> should skip verification
4894	  checks.
4895	- iana portlist update.
4896	- Fixup doc/unbound.doxygen to remove obsolete 1.8.7 settings.
4897
48985 August 2014: Wouter
4899	- dnstap support, with a patch from Farsight Security, written by
4900	  Robert Edmonds. The --enable-dnstap needs libfstrm and protobuf-c.
4901	  It is BSD licensed (see dnstap/dnstap.c).
4902	  Building with --enable-dnstap needs pkg-config with this patch.
4903	- Noted dnstap in doc/README and doc/CREDITS.
4904	- Changes to the dnstap patch.
4905	  - lint fixes.
4906	  - dnstap/dnstap_config.h should not have been added to the repo,
4907	    because is it generated.
4908
49091 August 2014: Wouter
4910	- Patch add msg, rrset, infra and key cache sizes to stats command
4911	  from Maciej Soltysiak.
4912	- iana portlist update.
4913
491431 July 2014: Wouter
4915	- DNS64 from Viagenie (BSD Licensed), written by Simon Perrault.
4916	  Initial commit of the patch from the FreeBSD base (with its fixes).
4917	  This adds a module (for module-config in unbound.conf) dns64 that
4918	  performs DNS64 processing, see README.DNS64.
4919	- Changes from DNS64:
4920	  strcpy changed to memmove.
4921	  arraybound check fixed from prefix_net/8/4 to prefix_net/8+4.
4922	  allocation of result consistently in the correct region.
4923	  time_t is now used for ttl in unbound (since the patch's version).
4924	- testdata/dns64_lookup.rpl for unit test for dns64 functionality.
4925
492629 July 2014: Wouter
4927	- Patch from Dag-Erling Smorgrav that implements feature, unbound -dd
4928	  does not fork in the background and also logs to stderr.
4929
493021 July 2014: Wouter
4931	- Fix endian.h include for OpenBSD.
4932
493316 July 2014: Wouter
4934	- And Fix#596: Bail out of unbound-control dump_infra when ssl
4935	  write fails.
4936
493715 July 2014: Wouter
4938	- Fix #596: Bail out of unbound-control list_local_zones when ssl
4939	  write fails.
4940	- iana portlist update.
4941
494213 July 2014: Wouter
4943	- Configure tests if main can be linked to from getentropy compat.
4944
494512 July 2014: Wouter
4946	- Fix getentropy compat code, function refs were not portable.
4947	- Fix to check openssl version number only for OpenSSL.
4948	- LibreSSL provides compat items, check for that in configure.
4949	- Fix bug in fix for log locks that caused deadlock in signal handler.
4950	- update compat/getentropy and arc4random to the most recent ones from OpenBSD.
4951
495211 July 2014: Matthijs
4953	- fake-rfc2553 patch (thanks Benjamin Baier).
4954
495511 July 2014: Wouter
4956	- arc4random in compat/ and getentropy, explicit_bzero, chacha for
4957	  dependencies, from OpenBSD.  arc4_lock and sha512 in compat.
4958	  This makes arc4random available on all platforms, except when
4959	  compiled with LIBNSS (it uses libNSS crypto random).
4960	- fix strptime implicit declaration error on OpenBSD.
4961	- arc4random, getentropy and explicit_bzero compat for Windows.
4962
49634 July 2014: Wouter
4964	- Fix #593: segfault or crash upon rotating logfile.
4965
49663 July 2014: Wouter
4967	- DLV tests added.
4968	- signit tool fixup for compile with libldns library.
4969	- iana portlist updated.
4970
497127 June 2014: Wouter
4972	- so-reuseport is available on BSDs(such as FreeBSD 10) and OS/X.
4973
497426 June 2014: Wouter
4975	- unbound-control status reports if so-reuseport was successful.
4976	- iana portlist updated.
4977
497824 June 2014: Wouter
4979	- Fix caps-for-id fallback, and added fallback attempt when servers
4980	  drop 0x20 perturbed queries.
4981	- Fixup testsetup for VM tests (run testcode/run_vm.sh).
4982
498317 June 2014: Wouter
4984	- iana portlist updated.
4985
49863 June 2014: Wouter
4987	- Add AAAA for B root server to default root hints.
4988
49892 June 2014: Wouter
4990	- Remove unused define from iterator.h
4991
499230 May 2014: Wouter
4993	- Fixup sldns_enum_edns_option typedef definition.
4994
499528 May 2014: Wouter
4996	- Code cleanup patch from Dag-Erling Smorgrav, with compiler issue
4997	  fixes from FreeBSD's copy of Unbound, he notes:
4998	  Generate unbound-control-setup.sh at build time so it respects
4999	  prefix and sysconfdir from the configure script.  Also fix the
5000	  umask to match the comment, and the comment to match the umask.
5001	  Add const and static where needed.  Use unions instead of
5002	  playing pointer poker.  Move declarations that are needed in
5003	  multiple source files into a shared header.  Move sldns_bgetc()
5004	  from parse.c to buffer.c where it belongs.  Introduce a new
5005	  header file, worker.h, which declares the callbacks that
5006	  all workers must define.  Remove those declarations from
5007	  libworker.h.	Include the correct headers in the correct places.
5008	  Fix a few dummy callbacks that don't match their prototype.
5009	  Fix some casts.  Hide the sbrk madness behind #ifdef HAVE_SBRK.
5010	  Remove a useless printf which breaks reproducible builds.
5011	  Get rid of CONFIGURE_{TARGET,DATE,BUILD_WITH} now that they're
5012	  no longer used.  Add unbound-control-setup.sh to the list of
5013	  generated files.  The prototype for libworker_event_done_cb()
5014	  needs to be moved from libunbound/libworker.h to
5015	  libunbound/worker.h.
5016	- Fixup out-of-directory compile with unbound-control-setup.sh.in.
5017	- make depend.
5018
501923 May 2014: Wouter
5020	- unbound-host -D enabled dnssec and reads root trust anchor from
5021	  the default root key file that was compiled in.
5022
502320 May 2014: Wouter
5024	- Feature, unblock-lan-zones: yesno that you can use to make unbound
5025	  perform 10.0.0.0/8 and other reverse lookups normally, for use if
5026	  unbound is running service for localhost on localhost.
5027
502816 May 2014: Wouter
5029	- Updated create_unbound_ad_servers and unbound_cache scripts from
5030	  Yuri Voinov in the source/contrib directory. Added
5031	  warmup.cmd (and .sh): warm up the DNS cache with your MRU domains.
5032
50339 May 2014: Wouter
5034	- Implement draft-ietf-dnsop-rfc6598-rfc6303-01.
5035	- iana portlist updated.
5036
50378 May 2014: Wouter
5038	- Contrib windows scripts from Yuri Voinov added to src/contrib:
5039	  create_unbound_ad_servers.cmd: enters anti-ad server lists.
5040	  unbound_cache.cmd: saves and loads the cache.
5041	- Added unbound-control-setup.cmd from Yuri Voinov to the windows
5042	  unbound distribution set.  It requires openssl installed in %PATH%.
5043
50446 May 2014: Wouter
5045	- Change MAX_SENT_COUNT from 16 to 32 to resolve some cases easier.
5046
50475 May 2014: Wouter
5048	- More #567: remove : from output of stub and forward lists, this is
5049	  easier to parse.
5050
505129 April 2014: Wouter
5052	- iana portlist updated.
5053	- Add unbound-control flush_negative that flushed nxdomains, nodata,
5054	  and errors from the cache.  For dnssec-trigger and NetworkManager,
5055	  fixes cases where network changes have localdata that was already
5056	  negatively cached from the previous network.
5057
505823 April 2014: Wouter
5059	- Patch from Jeremie Courreges-Anglas to use arc4random_uniform
5060	  if available on the OS, it gets entropy from the OS.
5061
506215 April 2014: Wouter
5063	- Fix compile with libevent2 on FreeBSD.
5064
506511 April 2014: Wouter
5066	- Fix #502: explain that do-ip6 disable does not stop AAAA lookups,
5067	  but it stops the use of the ipv6 transport layer for DNS traffic.
5068	- iana portlist updated.
5069
507010 April 2014: Wouter
5071	- iana portlist updated.
5072	- Patch from Hannes Frederic Sowa for Linux 3.15 fragmentation
5073	  option for DNS fragmentation defense.
5074	- Document that dump_requestlist only prints queries from thread 0.
5075	- unbound-control stats prints num.query.tcpout with number of TCP
5076	  outgoing queries made in the previous statistics interval.
5077	- Fix #567: unbound lists if forward zone is secure or insecure with
5078	  +i annotation in output of list_forwards, also for list_stubs
5079	  (for NetworkManager integration.)
5080	- Fix #554: use unsigned long to print 64bit statistics counters on
5081	  64bit systems.
5082	- Fix #558: failed prefetch lookup does not remove cached response
5083	  but delays next prefetch (in lieu of caching a SERVFAIL).
5084	- Fix #545: improved logging, the ip address of the error is printed
5085	  on the same log-line as the error.
5086
50878 April 2014: Wouter
5088	- Fix #574: make test fails on Ubuntu 14.04.  Disabled remote-control
5089	  in testbound scripts.
5090	- iana portlist updated.
5091
50927 April 2014: Wouter
5093	- C.ROOT-SERVERS.NET has an IPv6 address, and we updated the root
5094	  hints (patch from Anand Buddhdev).
5095	- Fix #572: Fix unit test failure for systems with different
5096	  /etc/services.
5097
509828 March 2014: Wouter
5099	- Fix #569: do_tcp is do-tcp in unbound.conf man page.
5100
510125 March 2014: Wouter
5102	- Patch from Stuart Henderson to build unbound-host man from .1.in.
5103
510424 March 2014: Wouter
5105	- Fix print filename of encompassing config file on read failure.
5106
510712 March 2014: Wouter
5108	- tag 1.4.22
5109	- trunk has 1.4.23 in development.
5110
511110 March 2014: Wouter
5112	- Fix bug#561: contrib/cacti plugin did not report SERVFAIL rcodes
5113	  because of spelling.  Patch from Chris Coates.
5114
511527 February 2014: Wouter
5116	- tag 1.4.22rc1
5117
511821 February 2014: Wouter
5119	- iana portlist updated.
5120
512120 February 2014: Matthijs
5122	- Be lenient when a NSEC NameError response with RCODE=NXDOMAIN is
5123	  received. This is okay according 4035, but not after revising
5124	  existence in 4592.  NSEC empty non-terminals exist and thus the
5125	  RCODE should have been NOERROR. If this occurs, and the RRsets
5126	  are secure, we set the RCODE to NOERROR and the security status
5127	  of the response is also considered secure.
5128
512914 February 2014: Wouter
5130	- Works on Minix (3.2.1).
5131
513211 February 2014: Wouter
5133	- Fix parse of #553(NSD) string in sldns, quotes without spaces.
5134
51357 February 2014: Wouter
5136	- iana portlist updated.
5137	- add body to ifstatement if locks disabled.
5138	- add TXT string"string" test case to unit test.
5139	- Fix #551: License change "Regents" to "Copyright holder", matching
5140	  the BSD license on opensource.org.
5141
51426 February 2014: Wouter
5143	- sldns has type HIP.
5144	- code documentation on the module interface.
5145
51465 February 2014: Wouter
5147	- Fix sldns parse tests on osx.
5148
51493 February 2014: Wouter
5150	- Detect libevent2 install automatically by configure.
5151	- Fixup link with lib/event2 subdir.
5152	- Fix parse in sldns of quoted parenthesized text strings.
5153
515431 January 2014: Wouter
5155	- unit test for ldns wire to str and back with zones, root, nlnetlabs
5156	  and types.sidnlabs.
5157	- Fix for hex to string in unknown, atma and nsap.
5158	- fixup nss compile (no ldns in it).
5159	- fixup warning in unitldns
5160	- fixup WKS and rdata type service to print unsigned because strings
5161	  are not portable; they cannot be read (for sure) on other computers.
5162	- fixup type EUI48 and EUI64, type APL and type IPSECKEY in string
5163	  parse sldns.
5164
516530 January 2014: Wouter
5166	- delay-close does not act if there are udp-wait queries, so that
5167	  it does not make a socketdrain DoS easier.
5168
516928 January 2014: Wouter
5170	- iana portlist updated.
5171	- iana portlist test updated so it does not touch the source
5172	  if there are no changes.
5173	- delay-close: msec option that delays closing ports for which
5174	  the UDP reply has timed out.  Keeps the port open, only accepts
5175	  the correct reply.  This correct reply is not used, but the port
5176	  is open so that no port-denied ICMPs are generated.
5177
517827 January 2014: Wouter
5179	- reuseport is attempted, then fallback to without on failure.
5180
518124 January 2014: Wouter
5182	- Change unbound-event.h to use void* buffer, length idiom.
5183	- iana portlist updated.
5184	- unbound-event.h is installed if you configure --enable-event-api.
5185	- speed up unbound (reports say it could be up to 10%), by reducing
5186	  lock contention on localzones.lock.  It is changed to an rwlock.
5187	- so-reuseport: yesno option to distribute queries evenly over
5188	  threads on Linux (Thanks Robert Edmonds).
5189	- made lint clean.
5190
519121 January 2014: Wouter
5192	- Fix #547: no trustanchor written if filesystem full, fclose checked.
5193
519417 January 2014: Wouter
5195	- Fix isprint() portability in sldns, uses unsigned int.
5196	- iana portlist updated.
5197
519816 January 2014: Wouter
5199	- fix #544: Fixed +i causes segfault when running with module conf
5200	  "iterator".
5201	- Windows port, adjust %lld to %I64d, and warning in win_event.c.
5202
520314 January 2014: Wouter
5204	- iana portlist updated.
5205
52065 Dec 2013: Wouter
5207	- Fix bug in cachedump that uses sldns.
5208	- update pythonmod for ldns_ to sldns_ name change.
5209
52103 Dec 2013: Wouter
5211	- Fix sldns to use sldns_ prefix for all ldns_ variables.
5212	- Fix windows compile to compile with sldns.
5213
521430 Nov 2013: Wouter
5215	- Fix sldns to make globals use sldns_ prefix.  This fixes
5216	  linking with libldns that uses global variables ldns_ .
5217
521813 Nov 2013: Wouter
5219	- Fix bug#537: compile python plugin without ldns library.
5220
522112 Nov 2013: Wouter
5222	- Fix bug#536: acl_deny_non_local and refuse_non_local added.
5223
52245 Nov 2013: Wouter
5225	- Patch from Neel Goyal to fix async id assignment if callback
5226	  is called by libunbound in the mesh attach.
5227	- Accept ip-address: as an alternative for interface: for
5228	  consistency with nsd.conf syntax.
5229
52304 Nov 2013: Wouter
5231	- Patch from Neel Goyal to fix callback in libunbound.
5232
52333 Nov 2013: Wouter
5234	- if configured --with-libunbound-only fix make install.
5235
523631 Oct 2013: Wouter
5237	- Fix #531: Set SO_REUSEADDR so that the wildcard interface and a
5238	  more specific interface port 53 can be used at the same time, and
5239	  one of the daemons is unbound.
5240	- iana portlist update.
5241	- separate ldns into core ldns inside ldns/ subdirectory.  No more
5242	  --with-ldns is needed and unbound does not rely on libldns.
5243	- portability fixes for new USE_SLDNS ldns subdir codebase.
5244
524522 Oct 2013: Wouter
5246	- Patch from Neel Goyal: Add an API call to set an event base on an
5247	  existing ub_ctx.  This basically just destroys the current worker and
5248	  sets the event base to the current.  And fix a deadlock in
5249	  ub_resolve_event – the cfglock is held when libworker_create is
5250	  called.  This ends up trying to acquire the lock again in
5251	  context_obtain_alloc in the call chain.
5252	- Fix #528: if very high logging (4 or more) segfault on allow_snoop.
5253
525426 Sep 2013: Wouter
5255	- unbound-event.h is installed if configured --with-libevent.  It
5256	  contains low-level library calls, that use libevent's event_base
5257	  and an ldns_buffer for the wire return packet to perform async
5258	  resolution in the client's eventloop.
5259
526019 Sep 2013: Wouter
5261	- 1.4.21 tag created.
5262	- trunk has 1.4.22 number inside it.
5263	- iana portlist updated.
5264	- acx_nlnetlabs.m4 to 26; improve FLTO help text.
5265
526616 Sep 2013: Wouter
5267	- Fix#524: max-udp-size not effective to non-EDNS0 queries, from
5268	  Daisuke HIGASHI.
5269
527010 Sep 2013: Wouter
5271	- MIN_TTL and MAX_TTL also in time_t.
5272	- tag 1.4.21rc1 made again.
5273
527426 Aug 2013: Wouter
5275	- More fixes for bug#519: for the threaded case test if the bg
5276	  thread has been killed, on ub_ctx_delete, to avoid hangs.
5277
527822 Aug 2013: Wouter
5279	- more fixes that I overlooked.
5280	- review fixes from Willem.
5281
528221 Aug 2013: Wouter
5283	- Fix#520: Errors found by static analysis from Tomas Hozza(redhat).
5284
528520 Aug 2013: Wouter
5286	- Fix for 2038, with time_t instead of uint32_t.
5287
528819 Aug 2013: Wouter
5289	- Fix#519 ub_ctx_delete may hang in some scenarios (libunbound).
5290
529114 Aug 2013: Wouter
5292	- Fix uninit variable in fix#516.
5293
52948 Aug 2013: Wouter
5295	- Fix#516 dnssec lameness detection for answers that are improper.
5296
529730 Jun 2013: Wouter
5298	- tag 1.4.21rc1
5299
530029 Jun 2013: Wouter
5301	- Fix#512 memleak in testcode for testbound (if it fails).
5302	- Fix#512 NSS returned arrays out of setup function to be statics.
5303
530426 Jun 2013: Wouter
5305	- max include of 100.000 files (depth and globbed at one time).
5306	  This is to preserve system memory in bug cases, or endless cases.
5307	- iana portlist updated.
5308
530919 Jun 2013: Wouter
5310	- streamtcp man page, contributed by Tomas Hozza.
5311	- iana portlist updated.
5312	- libunbound documentation on how to avoid openssl race conditions.
5313
531425 Jun 2013: Wouter
5315	- Squelch sendto-permission denied errors when the network is
5316	  not connected, to avoid spamming syslog.
5317	- configure --disable-flto option (from Robert Edmonds).
5318
531918 Jun 2013: Wouter
5320	- Fix for const string literals in C++ for libunbound, from Karel
5321	  Slany.
5322	- iana portlist updated.
5323
532417 Jun 2013: Wouter
5325	- Fixup manpage syntax.
5326
532714 Jun 2013: Wouter
5328	- get_option and set_option support for log-time-ascii, python-script
5329	  val-sig-skew-min and val-sig-skew-max.  log-time-ascii takes effect
5330	  immediately.  The others are mostly useful for libunbound users.
5331
533213 Jun 2013: Wouter
5333	- get_option, set_option, unbound-checkconf -o and libunbound
5334	  getoption and setoption support cache-min-ttl and cache-max-ttl.
5335
533610 Jun 2013: Wouter
5337	- Fix#501: forward-first does not recurse, when forward name is ".".
5338	- iana portlist update.
5339	- Max include depth is unlimited.
5340
534127 May 2013: Wouter
5342	- Update acx_pthreads.m4 to ax_pthreads.4 (2013-03-29), and apply
5343	  patch to it to not fail when -Werror is also specified, from the
5344	  autoconf-archives.
5345	- iana portlist update.
5346
534721 May 2013: Wouter
5348	- Explain bogus and secure flags in libunbound more.
5349
535016 May 2013: Wouter
5351	- Fix#499 use-after-free in out-of-memory handling code (thanks Jake
5352	  Montgomery).
5353	- Fix#500 use on non-initialised values on socket bind failures.
5354
535515 May 2013: Wouter
5356	- Fix round-robin doesn't work with some Windows clients (from Ilya
5357	  Bakulin).
5358
53593 May 2013: Wouter
5360	- update acx_nlnetlabs.m4 to v23, sleep w32 fix.
5361
536226 April 2013: Wouter
5363	- add unbound-control insecure_add and insecure_remove for the
5364	  administration of negative trust anchors.
5365
536625 April 2013: Wouter
5367	- Implement max-udp-size config option, default 4096 (thanks
5368	  Daisuke Higashi).
5369	- Robust checks on dname validity from rdata for dname compare.
5370	- updated iana portlist.
5371
537219 April 2013: Wouter
5373	- Fixup snprintf return value usage, fixed libunbound_get_option.
5374
537518 April 2013: Wouter
5376	- fix bug #491: pick program name (0th argument) as syslog identity.
5377	- own implementation of compat/snprintf.c.
5378
537915 April 2013: Wouter
5380	- Fix so that for a configuration line of include: "*.conf" it is not
5381	  an error if there are no files matching the glob pattern.
5382	- unbound-anchor review: BIO_write can return 0 successfully if it
5383	  has successfully appended a zero length string.
5384
538511 April 2013: Wouter
5386	- Fix queries leaking up for stubs and forwards, if the configured
5387	  nameservers all fail to answer.
5388
538910 April 2013: Wouter
5390	- code improve for minimal responses, small speed increase.
5391
53929 April 2013: Wouter
5393	- updated iana portlist.
5394	- Fix crash in previous private address fixup of 22 March.
5395
539628 March 2013: Wouter
5397	- Make reverse zones easier by documenting the nodefault statements
5398	  commented-out in the example config file.
5399
540026 March 2013: Wouter
5401	- more fixes to lookup3.c endianness detection.
5402
540325 March 2013: Wouter
5404	- #492: Fix endianness detection, revert to older lookup3.c detection
5405	  and put new detect lines after previous tests, to avoid regressions
5406	  but allow new detections to succeed.
5407	  And add detection for machine/endian.h to it.
5408
540922 March 2013: Wouter
5410	- Fix resolve of names that use a mix of public and private addresses.
5411	- iana portlist update.
5412	- Fix makedist for new svn for -d option.
5413	- unbound.h header file has UNBOUND_VERSION_MAJOR define.
5414	- Fix windows RSRC version for long version numbers.
5415
541621 March 2013: Wouter
5417	- release 1.4.20
5418	- trunk has 1.4.21
5419	- committed libunbound version 4:1:2 for binary API updated in 1.4.20
5420	- install copy of unbound-control.8 man page for unbound-control-setup
5421
542214 March 2013: Wouter
5423	- iana portlist update.
5424	- tag 1.4.20rc1
5425
542612 March 2013: Wouter
5427	- Fixup makedist.sh for windows compile.
5428
542911 March 2013: Wouter
5430	- iana portlist update.
5431	- testcode/ldns-testpkts.c check for makedist is informational.
5432
543315 February 2013: Wouter
5434	- fix defines in lookup3 for bigendian bsd alpha
5435
543611 February 2013: Wouter
5437	- Fixup openssl_thread init code to only run if compiled with SSL.
5438
54397 February 2013: Wouter
5440	- detect endianness in lookup3 on BSD.
5441	- add libunbound.ttl at end of result structure, version bump for
5442	  libunbound and binary backwards compatible, but 1.4.19 is not
5443	  forward compatible with 1.4.20.
5444	- update iana port list.
5445
544630 January 2013: Wouter
5447	- includes and have_ssl fixes for nss.
5448
544929 January 2013: Wouter
5450	- printout name of zone with duplicate fwd and hint errors.
5451
545228 January 2013: Wouter
5453	- updated fwd_zero for newer nc. Updated common.sh for newer netstat.
5454
545517 January 2013: Wouter
5456	- unbound-anchors checks the emailAddress of the signer of the
5457	  root.xml file, default is dnssec@iana.org.  It also checks that
5458	  the signer has the correct key usage for a digital signature.
5459	- update iana port list.
5460
54613 January 2013: Wouter
5462	- Test that unbound-control checks client credentials.
5463	- Test that unbound can handle a CNAME at an intermediate node in
5464	  the chain of trust (where it seeks a DS record).
5465	- Check the commonName of the signer of the root.xml file in
5466	  unbound-anchor, default is dnssec@iana.org.
5467
54682 January 2013: Wouter
5469	- Fix openssl lock free on exit (reported by Robert Fleischman).
5470	- iana portlist updated.
5471	- Tested that unbound implements the RFC5155 Technical Errata id 3441.
5472	  Unbound already implements insecure classification of an empty
5473	  nonterminal in NSEC3 optout zone.
5474
547520 December 2012: Wouter
5476	- Fix unbound-anchor xml parse of entity declarations for safety.
5477
547819 December 2012: Wouter
5479	- iana portlist updated.
5480
548118 December 2012: Wouter
5482	- iana portlist updated.
5483
548414 December 2012: Wouter
5485	- Change of D.ROOT-SERVERS.NET A address in default root hints.
5486
548712 December 2012: Wouter
5488	- 1.4.19 release.
5489	- trunk has 1.4.20 under development.
5490
54915 December 2012: Wouter
5492	- note support for AAAA RR type RFC.
5493
54944 December 2012: Wouter
5495	- 1.4.19rc1 tag.
5496
549730 November 2012: Wouter
5498	- bug 481: fix python example0.
5499	- iana portlist updated.
5500
550127 November 2012: Wouter
5502	- iana portlist updated.
5503
55049 November 2012: Wouter
5505	- Fix unbound-control forward disables configured stubs below it.
5506
55077 November 2012: Wouter
5508	- Fixup ldns-testpkts, identical to ldns/examples.
5509	- iana portlist updated.
5510
551130 October 2012: Wouter
5512	- Fix bug #477: unbound-anchor segfaults if EDNS is blocked.
5513
551429 October 2012: Matthijs
5515	- Fix validation for responses with both CNAME and wildcard
5516	  expanded CNAME records in answer section.
5517
55188 October 2012: Wouter
5519	- update ldns-testpkts.c to ldns 1.6.14 version.
5520	- fix build of pythonmod in objdir, for unbound.py.
5521	- make clean and makerealclean remove generated python and docs.
5522
55235 October 2012: Wouter
5524	- fix build of pythonmod in objdir (thanks Jakob Schlyter).
5525
55263 October 2012: Wouter
5527	- fix text in unbound-anchor man page.
5528
55291 October 2012: Wouter
5530	- ignore trusted-keys globs that have no files (from Paul Wouters).
5531
553227 September 2012: Wouter
5533	- include: directive in config file accepts wildcards.  Patch from
5534	  Paul Wouters.  Suggested use: include: "/etc/unbound.d/conf.d/*"
5535	- unbound-control -q option is quiet, patch from Mariano Absatz.
5536	- iana portlist updated.
5537	- updated contrib/unbound.spec, patch from Valentin Bud.
5538
553921 September 2012: Wouter
5540	- chdir to / after chroot call (suggested by Camiel Dobbelaar).
5541
554217 September 2012: Wouter
5543	- patch_rsamd5_enable.diff: this patch enables RSAMD5 validation
5544	  otherwise it is treated as insecure.  The RSAMD5 algorithm is
5545	  deprecated (RFC6725).  The MD5 hash is considered weak for some
5546	  purposes, if you want to sign your zone, then RSASHA256 is an
5547	  uncontested hash.
5548
554930 August 2012: Wouter
5550	- RFC6725 deprecates RSAMD5: this DNSKEY algorithm is disabled.
5551	- iana portlist updated.
5552
555329 August 2012: Wouter
5554	- Nicer comments outgoing-port-avoid, thanks Stu (bug #465).
5555
555622 August 2012: Wouter
5557	- Fallback to 1472 and 1232, one fragment size without headers.
5558
555921 August 2012: Wouter
5560	- Fix timeouts so that when a server has been offline for a while
5561	  and is probed to see it works, it becomes fully available for
5562	  server selection again.
5563
556417 August 2012: Wouter
5565	- Add documentation to libunbound for default nonuse of resolv.conf.
5566
55672 August 2012: Wouter
5568	- trunk has 1.4.19 under development (fixes from 1 aug and 31 july
5569	are for 1.4.19).
5570	- iana portlist updated.
5571
55721 August 2012: Wouter
5573	- Fix openssl race condition, initializes openssl locks, reported
5574	  by Einar Lonn and Patrik Wallstrom.
5575
557631 July 2012: Wouter
5577	- Improved forward-first and stub-first documentation.
5578	- Fix that enables modules to register twice for the same
5579	  serviced_query, without race conditions or administration issues.
5580	  This should not happen with the current codebase, but it is robust.
5581	- Fix forward-first option where it sets the RD flag wrongly.
5582	- added manpage links for libunbound calls (Thanks Paul Wouters).
5583
558430 July 2012: Wouter
5585	- tag 1.4.18rc2 (became 1.4.18 release at 2 august 2012).
5586
558727 July 2012: Wouter
5588	- unbound-host works with libNSS
5589	- fix bogus nodata cname chain not reported as bogus by validator,
5590	  (Thanks Peter van Dijk).
5591
559226 July 2012: Wouter
5593	- iana portlist updated.
5594	- tag 1.4.18rc1.
5595
559625 July 2012: Wouter
5597	- review fix for libnss, check hash prefix allocation size.
5598
559923 July 2012: Wouter
5600	- fix missing break for GOST DS hash function.
5601	- implemented forward_first for the root.
5602
560320 July 2012: Wouter
5604	- Fix bug#452 and another assertion failure in mesh.c, makes
5605	  assertions in mesh.c resist duplicates.  Fixes DS NS search to
5606	  not generate duplicate sub queries.
5607
560819 July 2012: Willem
5609	- Fix bug#454: Remove ACX_CHECK_COMPILER_FLAG from configure.ac,
5610	  if CFLAGS is specified at configure time then '-g -O2' is not
5611	  appended to CFLAGS, so that the user can override them.
5612
561318 July 2012: Willem
5614	- Fix libunbound report of errors when in background mode.
5615
561611 July 2012: Willem
5617	- updated iana ports list.
5618
56199 July 2012: Willem
5620	- Add flush_bogus option for unbound-control
5621
56226 July 2012: Wouter
5623	- Fix validation of qtype DS queries that result in no data for
5624	  non-optout NSEC3 zones.
5625
56264 July 2012: Wouter
5627	- compile libunbound with libnss on Suse, passes regression tests.
5628
56293 July 2012: Wouter
5630	- FIPS_mode openssl does not use arc4random but RAND_pseudo_bytes.
5631
56322 July 2012: Wouter
5633	- updated iana ports list.
5634
563529 June 2012: Wouter
5636	- patch for unbound_munin_ script to handle arbitrary thread count by
5637	  Sven Ulland.
5638
563928 June 2012: Wouter
5640	- detect if openssl has FIPS_mode.
5641	- code review: return value of cache_store can be ignored for better
5642	  performance in out of memory conditions.
5643	- fix edns-buffer-size and msg-buffer-size manpage documentation.
5644	- updated iana ports list.
5645
564625 June 2012: Wouter
5647	- disable RSAMD5 if in FIPS mode (for openssl and for libnss).
5648
564922 June 2012: Wouter
5650	- implement DS records, NSEC3 and ECDSA for compile with libnss.
5651
565221 June 2012: Wouter
5653	- fix error handling of alloc failure during rrsig verification.
5654	- nss check for verification failure.
5655	- nss crypto works for RSA and DSA.
5656
565720 June 2012: Wouter
5658	- work on --with-nss build option (for now, --with-libunbound-only).
5659
566019 June 2012: Wouter
5661	- --with-libunbound-only build option, only builds the library and
5662	  not the daemon and other tools.
5663
566418 June 2012: Wouter
5665	- code review.
5666
566715 June 2012: Wouter
5668	- implement log-time-ascii on windows.
5669	- The key-cache bad key ttl is now 60 seconds.
5670	- updated iana ports list.
5671	- code review.
5672
567311 June 2012: Wouter
5674	- bug #452: fix crash on assert in mesh_state_attachment.
5675
567630 May 2012: Wouter
5677	- silence warning from swig-generated code (md set but not used in
5678	  swig initmodule, due to ifdefs in swig-generated code).
5679
568027 May 2012: Wouter
5681	- Fix debian-bugs-658021: Please enable hardened build flags.
5682
568325 May 2012: Wouter
5684	- updated iana ports list.
5685
568624 May 2012: Wouter
5687	- tag for 1.4.17 release.
5688	- trunk is 1.4.18 in development.
5689
569018 May 2012: Wouter
5691	- Review comments, removed duplicate memset to zero in delegpt.
5692
569316 May 2012: Wouter
5694	- Updated doc/FEATURES with RFCs that are implemented but not listed.
5695	- Protect if statements in val_anchor for compile without locks.
5696	- tag for 1.4.17rc1.
5697
569815 May 2012: Wouter
5699	- fix configure ECDSA support in ldns detection for windows compile.
5700	- fix possible uninitialised variable in windows pipe implementation.
5701
57029 May 2012: Wouter
5703	- Fix alignment problem in util/random on sparc64/freebsd.
5704
57058 May 2012: Wouter
5706	- Fix for accept spinning reported by OpenBSD.
5707	- iana portlist updated.
5708
57092 May 2012: Wouter
5710	- Fix validation of nodata for DS query in NSEC zones, reported by
5711	  Ondrej Mikle.
5712
571313 April 2012: Wouter
5714	- ECDSA support (RFC 6605) by default. Use --disable-ecdsa for older
5715	  openssl.
5716
571710 April 2012: Wouter
5718	- Applied patch from Daisuke HIGASHI for rrset-roundrobin and
5719	  minimal-responses features.
5720	- iana portlist updated.
5721
57225 April 2012: Wouter
5723	- fix bug #443: --with-chroot-dir not honoured by configure.
5724	- fix bug #444: setusercontext was called too late (thanks Bjorn
5725	  Ketelaars).
5726
572727 March 2012: Wouter
5728	- fix bug #442: Fix that Makefile depends on pythonmod headers
5729	  even using --without-pythonmodule.
5730
573122 March 2012: Wouter
5732	- contrib/validation-reporter follows rotated log file (patch from
5733	  Augie Schwer).
5734
573521 March 2012: Wouter
5736	- new approach to NS fetches for DS lookup that works with
5737	  cornercases, and is more robust and considers forwarders.
5738
573919 March 2012: Wouter
5740	- iana portlist updated.
5741	- fix to locate nameservers for DS lookup with NS fetches.
5742
574316 March 2012: Wouter
5744	- Patch for access to full DNS packet data in unbound python module
5745	  from Ondrej Mikle.
5746
57479 March 2012: Wouter
5748	- Applied line-buffer patch from Augie Schwer to validation.reporter.sh.
5749
57502 March 2012: Wouter
5751	- flush_infra cleans timeouted servers from the cache too.
5752	- removed warning from --enable-ecdsa.
5753
57541 March 2012: Wouter
5755	- forward-first option.  Tries without forward if a query fails.
5756	  Also stub-first option that is similar.
5757
575828 February 2012: Wouter
5759	- Fix from code review, if EINPROGRESS not defined chain if statement
5760	  differently.
5761
576227 February 2012: Wouter
5763	- Fix bug#434: on windows check registry for config file location
5764	  for unbound-control.exe, and unbound-checkconf.exe.
5765
576623 February 2012: Wouter
5767	- Fix to squelch 'network unreachable' errors from tcp connect in
5768	  logs, high verbosity will show them.
5769
577016 February 2012: Wouter
5771	- iter_hints is now thread-owned in module env, and thus threadsafe.
5772	- Fix prefetch and sticky NS, now the prefetch works.  It picks
5773	  nameservers that 'would be valid in the future', and if this makes
5774	  the NS timeout, it updates that NS by asking delegation from the
5775	  parent again.  If child NS has longer TTL, that TTL does not get
5776	  refreshed from the lookup to the child nameserver.
5777
577815 February 2012: Wouter
5779	- Fix forward-zone memory, uses malloc and frees original root dp.
5780	- iter hints (stubs) uses malloc inside for more dynamicity.
5781	- unbound-control forward_add, forward_remove, stub_add, stub_remove
5782	  can modify stubs and forwards for running unbound (on mobile computer)
5783	  they can also add and remove domain-insecure for the zone.
5784
578514 February 2012: Wouter
5786	- Fix sticky NS (ghost domain problem) if prefetch is yes.
5787	- iter forwards uses malloc inside for more dynamicity.
5788
578913 February 2012: Wouter
5790	- RT#2955. Fix for cygwin compilation.
5791	- iana portlist updated.
5792
579310 February 2012: Wouter
5794	- Slightly smaller critical region in one case in infra cache.
5795	- Fix timeouts to keep track of query type, A, AAAA and other, if
5796	  another has caused timeout blacklist, different type can still probe.
5797	- unit test fix for nomem_cnametopos.rpl race condition.
5798
57999 February 2012: Wouter
5800	- Fix AHX_BROKEN_MEMCMP for autoheader mess up of #undef in config.h.
5801
58028 February 2012: Wouter
5803	- implement draft-ietf-dnsext-ecdsa-04; which is in IETF LC; This
5804	  implementation is experimental at this time and not recommended
5805	  for use on the public internet (the protocol numbers have not
5806	  been assigned).  Needs recent ldns with --enable-ecdsa.
5807	- fix memory leak in errorcase for DSA signatures.
5808	- iana portlist updated.
5809	- workaround for openssl 0.9.8 ecdsa sha2 and evp problem.
5810
58113 February 2012: Wouter
5812	- fix for windows, rename() is not posix compliant on windows.
5813
58142 February 2012: Wouter
5815	- 1.4.16 release tag.
5816	- svn trunk is 1.4.17 in development.
5817	- iana portlist updated.
5818
58191 February 2012: Wouter
5820	- Fix validation failures (like: validation failure xx: no NSEC3
5821	  closest encloser from yy for DS zz. while building chain of trust,
5822	  because of a bug in the TTL-fix in 1.4.15, it picked the wrong rdata
5823	  for an NSEC3.  Now it does not change rdata, and fixes TTL.
5824
582530 January 2012: Wouter
5826	- Fix version-number in libtool to be version-info so it produces
5827	  libunbound.so.2 like it should.
5828
582926 January 2012: Wouter
5830	- Tag 1.4.15 (same as 1.4.15rc1), for 1.4.15 release.
5831	- trunk 1.4.16; includes changes memset testcode, #424 openindiana,
5832	  and keyfile write fixup.
5833	- applied patch to support outgoing-interface with ub_ctx_set_option.
5834
583523 January 2012: Wouter
5836	- Fix memset in test code.
5837
583820 January 2012: Wouter
5839	- Fix bug #424: compile on OpenIndiana OS with gcc 4.6.2.
5840
584119 January 2012: Wouter
5842	- Fix to write key files completely to a temporary file, and if that
5843	  succeeds, replace the real key file.  So failures leave a useful file.
5844
584518 January 2012: Wouter
5846	- tag 1.4.15rc1 created
5847	- updated libunbound/ubsyms.def and remade tag 1.4.15rc1.
5848
584917 January 2012: Wouter
5850	- Fix bug where canonical_compare of RRSIG did not downcase the
5851	  signer-name.  This is mostly harmless because RRSIGs do not have
5852	  to be sorted in canonical order, usually.
5853
585412 January 2012: Wouter
5855	- bug#428: add ub_version() call to libunbound.  API version increase,
5856	  with (binary) backwards compatibility for the previous version.
5857
585810 January 2012: Wouter
5859	- Fix bug #425: unbound reports wrong TTL in reply, it reports a TTL
5860	  that would be permissible by the RFCs but it is not the TTL in the
5861	  cache.
5862	- iana portlist updated.
5863	- uninitialised variable in reprobe for rtt blocked domains fixed.
5864	- lintfix and new flex output.
5865
58662 January 2012: Wouter
5867	- Fix to randomize hash function, based on 28c3 congress, reported
5868	  by Peter van Dijk.
5869
587024 December 2011: Wouter
5871	- Fix for memory leak (about 20 bytes when a tcp or udp send operation
5872	  towards authority servers failed, takes about 50.000 such failures to
5873	  leak one Mb, such failures are also usually logged), reported by
5874	  Robert Fleischmann.
5875	- iana portlist updated.
5876
587719 December 2011: Wouter
5878	- Fix for VU#209659 CVE-2011-4528: Unbound denial of service
5879	  vulnerabilities from nonstandard redirection and denial of existence
5880	  http://www.unbound.net/downloads/CVE-2011-4528.txt
5881	- robust checks for next-closer NSEC3s.
5882	- tag 1.4.14 created.
5883	- trunk has 1.4.15 in development.
5884
588515 December 2011: Wouter
5886	- remove uninit warning from cachedump code.
5887	- Fix parse error on negative SOA RRSIGs if badly ordered in the packet.
5888
588913 December 2011: Wouter
5890	- iana portlist updated.
5891	- svn tag 1.4.14rc1
5892	- fix infra cache comparison.
5893	- Fix to constrain signer_name to be a parent of the lookupname.
5894
58955 December 2011: Wouter
5896	- Fix getaddrinfowithincludes on windows with fedora16 mingw32-gcc.
5897	- Fix warnings with gcc 4.6 in compat/inet_ntop.c.
5898	- Fix warning unused in compat/strptime.c.
5899	- Fix malloc detection and double definition.
5900
59012 December 2011: Wouter
5902	- configure generated with autoconf 2.68.
5903
590430 November 2011: Wouter
5905	- Fix for tcp-upstream and ssl-upstream for if a laptop sleeps, causes
5906	  SERVFAILs.  Also fixed for UDP (but less likely).
5907
590828 November 2011: Wouter
5909	- Fix quartile time estimate, it was too low, (thanks Jan Komissar).
5910	- iana ports updated.
5911
591211 November 2011: Wouter
5913	- Makefile compat with SunOS make, BSD make and GNU make.
5914	- iana ports updated.
5915
591610 November 2011: Wouter
5917	- Makefile changed for BSD make compatibility.
5918
59199 November 2011: Wouter
5920	- added unit test for SSL service and SSL-upstream.
5921
59228 November 2011: Wouter
5923	- can configure ssl service to one port number, and not on others.
5924	- fixup windows compile with ssl support.
5925	- Fix double free in unbound-host, reported by Steve Grubb.
5926	- iana portlist updated.
5927
59281 November 2011: Wouter
5929	- dns over ssl support as a client, ssl-upstream yes turns it on.
5930	  It performs an SSL transaction for every DNS query (250 msec).
5931	- documentation for new options: ssl-upstream, ssl-service-key and
5932	  ssl-service.pem.
5933	- iana portlist updated.
5934	- fix -flto detection on Lion for llvm-gcc.
5935
593631 October 2011: Wouter
5937	- dns over ssl support, ssl-service-pem and ssl-service-key files
5938	  can be given and then TCP queries are serviced wrapped in SSL.
5939
594027 October 2011: Wouter
5941	- lame-ttl and lame-size options no longer exist, it is integrated
5942	  with the host info.  They are ignored (with verbose warning) if
5943	  encountered to keep the config file backwards compatible.
5944	- fix iana-update for changing gzip compression of results.
5945	- fix export-all-symbols on OSX.
5946
594726 October 2011: Wouter
5948	- iana portlist updated.
5949	- Infra cache stores information about ping and lameness per IP, zone.
5950	  This fixes bug #416.
5951	- fix iana_update target for gzipped file on iana site.
5952
595324 October 2011: Wouter
5954	- Fix resolve of partners.extranet.microsoft.com with a fix for the
5955	  server selection for choosing out of a (particular) list of bad
5956	  choices. (bug#415)
5957	- Fix make_new_space function so that the incoming query is not
5958	  overwritten if a jostled out query causes a waiting query to be
5959	  resumed that then fails and sends an error message.  (Thanks to
5960	  Matthew Lee).
5961
596221 October 2011: Wouter
5963	- fix --enable-allsymbols, fptr wlist is disabled on windows with this
5964	  option enabled because of memory layout exe vs dll.
5965
596619 October 2011: Wouter
5967	- fix unbound-anchor for broken strptime on OSX lion, detected
5968	  in configure.
5969	- Detect if GOST really works, openssl1.0 on OSX fails.
5970	- Implement ipv6%interface notation for scope_id usage.
5971
597217 October 2011: Wouter
5973	- better documentation for inform_super (Thanks Yang Zhe).
5974
597514 October 2011: Wouter
5976	- Fix for out-of-memory condition in libunbound (thanks
5977	  Robert Fleischman).
5978
597913 October 2011: Wouter
5980	- Fix --enable-allsymbols, it depended on link specifics of the
5981	  target platform, or fptr_wlist assertion failures could occur.
5982
598312 October 2011: Wouter
5984	- updated contrib/unbound_munin_ to family=auto so that it works with
5985	  munin-node-configure automatically (if installed as
5986	  /usr/local/share/munin/plugins/unbound_munin_ ).
5987
598827 September 2011: Wouter
5989	- unbound.exe -w windows option for start and stop service.
5990
599123 September 2011: Wouter
5992	- TCP-upstream calculates tcp-ping so server selection works if there
5993	  are alternatives.
5994
599520 September 2011: Wouter
5996	- Fix classification of NS set in answer section, where there is a
5997	  parent-child server, and the answer has the AA flag for dir.slb.com.
5998	  Thanks to Amanda Constant from Secure64.
5999
600016 September 2011: Wouter
6001	- fix bug #408: accept patch from Steve Snyder that comments out
6002	  unused functions in lookup3.c.
6003	- iana portlist updated.
6004	- fix EDNS1480 change memleak and TCP fallback.
6005	- fix various compiler warnings (reported by Paul Wouters).
6006	- max sent count.  EDNS1480 only for rtt < 5000.  No promiscuous
6007	  fetch if sentcount > 3, stop query if sentcount > 16.  Count is
6008	  reset when referral or CNAME happens.  This makes unbound better
6009	  at managing large NS sets, they are explored when there is continued
6010	  interest (in the form of queries).
6011
601215 September 2011: Wouter
6013	- release 1.4.13.
6014	- trunk contains 1.4.14 in development.
6015	- Unbound probes at EDNS1480 if there an EDNS0 timeout.
6016
601712 September 2011: Wouter
6018	- Reverted dns EDNS backoff fix, it did not help and needs
6019	  fragmentation fixes instead.
6020	- tag 1.4.13rc2
6021
60227 September 2011: Wouter
6023	- Fix operation in ipv6 only (do-ip4: no) mode.
6024
60256 September 2011: Wouter
6026	- fedora specfile updated.
6027
60285 September 2011: Wouter
6029	- tag 1.4.13rc1
6030
60312 September 2011: Wouter
6032	- iana portlist updated.
6033
603426 August 2011: Wouter
6035	- Fix num-threads 0 does not segfault, reported by Simon Deziel.
6036	- Fix validation failures due to EDNS backoff retries, the retry
6037	  for fetch of data has want_dnssec because the iter_indicate_dnssec
6038	  function returns true when validation failure retry happens, and
6039	  then the serviced query code does not fallback to noEDNS, even if
6040	  the cache says it has this.  This helps for DLV deployment when
6041	  the DNSSEC status is not known for sure before the lookup concludes.
6042
604324 August 2011: Wouter
6044	- Applied patch from Karel Slany that fixes a memory leak in the
6045	  unbound python module, in string conversions.
6046
604722 August 2011: Wouter
6048	- Fix validation of qtype ANY responses with CNAMEs (thanks Cathy
6049	  Zhang and Luo Ce).  Unbound responds with the RR types that are
6050	  available at the name for qtype ANY and validates those RR types.
6051	  It does not test for completeness (i.e. with NSEC or NSEC3 query),
6052	  and it does not follow the CNAME or DNAME to another name (with
6053	  even more data for the already large response).
6054	- Fix that internally, CNAMEs with NXDOMAIN have that as rcode.
6055	- Documented the options that work with control set_option command.
6056	- tcp-upstream yes/no option (works with set_option) for tunnels.
6057
605818 August 2011: Wouter
6059	- fix autoconf call in makedist crosscompile to RC or snapshot.
6060
606117 August 2011: Wouter
6062	- Fix validation of . DS query.
6063	- new xml format at IANA, new awk for iana_update.
6064	- iana portlist updated.
6065
606610 August 2011: Wouter
6067	- Fix python site-packages path to /usr/lib64.
6068	- updated patch from Tom.
6069	- fix memory and fd leak after out-of-memory condition.
6070
60719 August 2011: Wouter
6072	- patch from Tom Hendrikx fixes load of python modules.
6073
60748 August 2011: Wouter
6075	- make clean had ldns-src reference, removed.
6076
60771 August 2011: Wouter
6078	- Fix autoconf 2.68 warnings
6079
608014 July 2011: Wouter
6081	- Unbound implements RFC6303 (since version 1.4.7).
6082	- tag 1.4.12rc1 is released as 1.4.12 (without the other fixes in the
6083	  meantime, those are for 1.4.13).
6084	- iana portlist updated.
6085
608613 July 2011: Wouter
6087	- Quick fix for contrib/unbound.spec example, no ldns-builtin any more.
6088
608911 July 2011: Wouter
6090	- Fix wildcard expansion no-data reply under an optout NSEC3 zone is
6091	  validated as insecure, reported by Jia Li (lijia@cnnic.cn).
6092
60934 July 2011: Wouter
6094	- 1.4.12rc1 tag created.
6095
60961 July 2011: Wouter
6097	- version number in example config file.
6098	- fix that --enable-static-exe does not complain about it unknown.
6099
610030 June 2011: Wouter
6101	- tag relase 1.4.11, trunk is 1.4.12 development.
6102	- iana portlist updated.
6103	- fix bug#395: id bits of other query may leak out under conditions
6104	- fix replyaddr count wrong after jostled queries, which leads to
6105	  eventual starvation where the daemon has no replyaddrs left to use.
6106	- fix comment about rndc port, that referred to the old port number.
6107	- fix that the listening socket is not closed when too many remote
6108	  control connections are made at the same time.
6109	- removed ldns-src tarball inside the unbound tarball.
6110
611123 June 2011: Wouter
6112	- Changed -flto check to support clang compiler.
6113	- tag 1.4.11rc3 created.
6114
611517 June 2011: Wouter
6116	- tag 1.4.11rc1 created.
6117	- remove warning about signed/unsigned from flex (other flex version).
6118	- updated aclocal.m4 and libtool to match.
6119	- tag 1.4.11rc2 created.
6120
612116 June 2011: Wouter
6122	- log-queries: yesno option, default is no, prints querylog.
6123	- version is 1.4.11.
6124
612514 June 2011: Wouter
6126	- Use -flto compiler flag for link time optimization, if supported.
6127	- iana portlist updated.
6128
612912 June 2011: Wouter
6130	- IPv6 service address for d.root-servers.net (2001:500:2D::D).
6131
613210 June 2011: Wouter
6133	- unbound-control has version number in the header,
6134	  UBCT[version]_space_ is the header sent by the client now.
6135	- Unbound control port number is registered with IANA:
6136	  ub-dns-control  8953/tcp    unbound dns nameserver control
6137	  This is the new default for the control-port config setting.
6138	- statistics-interval prints the number of jostled queries to log.
6139
614030 May 2011: Wouter
6141	- Fix Makefile for U in environment, since wrong U is more common than
6142	  deansification necessity.
6143	- iana portlist updated.
6144	- updated ldns tarball to 1.6.10rc2 snapshot of today.
6145
614625 May 2011: Wouter
6147	- Fix assertion failure when unbound generates an empty error reply
6148	  in response to a query, CVE-2011-1922 VU#531342.
6149	- This fix is in tag 1.4.10.
6150	- defense in depth against the above bug, an error is printed to log
6151	  instead of an assertion failure.
6152
615310 May 2011: Wouter
6154	- bug#386: --enable-allsymbols option links all binaries to libunbound
6155	  and reduces install size significantly.
6156	- feature, ignore-cd-flag: yesno to provide dnssec to legacy servers.
6157	- iana portlist updated.
6158	- Fix TTL of SOA so negative TTL is separately cached from normal TTL.
6159
616014 April 2011: Wouter
6161	- configure created with newer autoconf 2.66.
6162
616312 April 2011: Wouter
6164	- bug#378: Fix that configure checks for ldns_get_random presence.
6165
61668 April 2011: Wouter
6167	- iana portlist updated.
6168	- queries with CD flag set cause DNSSEC validation, but the answer is
6169	  not withheld if it is bogus.  Thus, unbound will retry if it is bad
6170	  and curb the TTL if it is bad, thus protecting the cache for use by
6171	  downstream validators.
6172	- val-override-date: -1 ignores dates entirely, for NTP usage.
6173
617429 March 2011: Wouter
6175	- harden-below-nxdomain: changed so that it activates when the
6176	  cached nxdomain is dnssec secure.  This avoids backwards
6177	  incompatibility because those old servers do not have dnssec.
6178
617924 March 2011: Wouter
6180	- iana portlist updated.
6181	- release 1.4.9.
6182	- trunk is 1.5.0
6183
618417 March 2011: Wouter
6185	- bug#370: new unbound.spec for CentOS 5.x from Harold Jones.
6186	  Applied but did not do the --disable-gost.
6187
618810 March 2011: Wouter
6189	- tag 1.4.9 release candidate 1 created.
6190
61913 March 2011: Wouter
6192	- updated ldns to today.
6193
61941 March 2011: Wouter
6195	- Fix no ADflag for NXDOMAIN in NSEC3 optout. And wildcard in optout.
6196	- give config parse error for multiple names on a stub or forward zone.
6197	- updated ldns tarball to 1.6.9(todays snapshot).
6198
619924 February 2011: Wouter
6200	- bug #361: Fix, time.elapsed variable not reset with stats_noreset.
6201
620223 February 2011: Wouter
6203	- iana portlist updated.
6204	- common.sh to version 3.
6205
620618 February 2011: Wouter
6207	- common.sh in testdata updated to version 2.
6208
620915 February 2011: Wouter
6210	- Added explicit note on unbound-anchor usage:
6211	  Please note usage of unbound-anchor root anchor is at your own risk
6212	  and under the terms of our LICENSE (see that file in the source).
6213
621411 February 2011: Wouter
6215	- iana portlist updated.
6216	- tpkg updated with common.sh for common functionality.
6217
62187 February 2011: Wouter
6219	- Added regression test for addition of a .net DS to the root, and
6220	  cache effects with different TTL for glue and DNSKEY.
6221	- iana portlist updated.
6222
622328 January 2011: Wouter
6224	- Fix remove private address does not throw away entire response.
6225
622624 January 2011: Wouter
6227	- release 1.4.8
6228
622919 January 2011: Wouter
6230	- fix bug#349: no -L/usr for ldns.
6231
623218 January 2011: Wouter
6233	- ldns 1.6.8 tarball included.
6234	- release 1.4.8rc1.
6235
623617 January 2011: Wouter
6237	- add get and set option for harden-below-nxdomain feature.
6238	- iana portlist updated.
6239
624014 January 2011: Wouter
6241	- Fix so a changed NS RRset does not get moved name stuck on old
6242	  server, for type NS the TTL is not increased.
6243
624413 January 2011: Wouter
6245	- Fix prefetch so it does not get stuck on old server for moved names.
6246
624712 January 2011: Wouter
6248	- iana portlist updated.
6249
625011 January 2011: Wouter
6251	- Fix insecure CNAME sequence marked as secure, reported by Bert
6252	  Hubert.
6253
625410 January 2011: Wouter
6255	- faster lruhash get_mem routine.
6256
62574 January 2011: Wouter
6258	- bug#346: remove ITAR scripts from contrib, the service is discontinued, use the root.
6259	- iana portlist updated.
6260
626123 December 2010: Wouter
6262	- Fix in infra cache that could cause rto larger than TOP_TIMEOUT kept.
6263
626421 December 2010: Wouter
6265	- algorithm compromise protection using the algorithms signalled in
6266	  the DS record.  Also, trust anchors, DLV, and RFC5011 receive this,
6267	  and thus, if you have multiple algorithms in your trust-anchor-file
6268	  then it will now behave different than before.  Also, 5011 rollover
6269	  for algorithms needs to be double-signature until the old algorithm
6270	  is revoked.
6271	  It is not an option, because I see no use to turn the security off.
6272	- iana portlist updated.
6273
627417 December 2010: Wouter
6275	- squelch 'tcp connect: bla' in logfile, (set verbosity 2 to see them).
6276	- fix validation in this case: CNAME to nodata for co-hosted opt-in
6277	  NSEC3 insecure delegation, was bogus, fixed to be insecure.
6278
627916 December 2010: Wouter
6280	- Fix our 'BDS' license (typo reported by Xavier Belanger).
6281
628210 December 2010: Wouter
6283	- iana portlist updated.
6284	- review changes for unbound-anchor.
6285
62862 December 2010: Wouter
6287	- feature typetransparent localzone, does not block other RR types.
6288
62891 December 2010: Wouter
6290	- Fix bug#338: print address when socket creation fails.
6291
629230 November 2010: Wouter
6293	- Fix storage of EDNS failures in the infra cache.
6294	- iana portlist updated.
6295
629618 November 2010: Wouter
6297	- harden-below-nxdomain option, default off (because very old
6298	  software may be incompatible).  We could enable it by default in
6299	  the future.
6300
630117 November 2010: Wouter
6302	- implement draft-vixie-dnsext-resimprove-00, we stop on NXDOMAIN.
6303	- make test output nicer.
6304
630515 November 2010: Wouter
6306	- silence 'tcp connect: broken pipe' and 'net down' at low verbosity.
6307	- iana portlist updated.
6308	- so-sndbuf option for very busy servers, a bit like so-rcvbuf.
6309
63109 November 2010: Wouter
6311	- unbound-anchor compiles with openssl 0.9.7.
6312
63138 November 2010: Wouter
6314	- release tag 1.4.7.
6315	- trunk is version 1.4.8.
6316	- Be lenient and accept imgw.pl malformed packet (like BIND).
6317
63185 November 2010: Wouter
6319	- do not synthesize a CNAME message from cache for qtype DS.
6320
63214 November 2010: Wouter
6322	- Use central entropy to seed threads.
6323
63243 November 2010: Wouter
6325	- Change the rtt used to probe EDNS-timeout hosts to 1000 msec.
6326
63272 November 2010: Wouter
6328	- tag 1.4.7rc1.
6329	- code review.
6330
63311 November 2010: Wouter
6332	- GOST code enabled by default (RFC 5933).
6333
633427 October 2010: Wouter
6335	- Fix uninit value in dump_infra print.
6336	- Fix validation failure for parent and child on same server with an
6337	  insecure childzone and a CNAME from parent to child.
6338	- Configure detects libev-4.00.
6339
634026 October 2010: Wouter
6341	- dump_infra and flush_infra commands for unbound-control.
6342	- no timeout backoff if meanwhile a query succeeded.
6343	- Change of timeout code.  No more lost and backoff in blockage.
6344	  At 12sec timeout (and at least 2x lost before) one probe per IP
6345	  is allowed only.  At 120sec, the IP is blocked.  After 15min, a
6346	  120sec entry has a single retry packet.
6347
634825 October 2010: Wouter
6349	- Configure errors if ldns is not found.
6350
635122 October 2010: Wouter
6352	- Windows 7 fix for the installer.
6353
635421 October 2010: Wouter
6355	- Fix bug where fallback_tcp causes wrong roundtrip and edns
6356	  observation to be noted in cache.  Fix bug where EDNSprobe halted
6357	  exponential backoff if EDNS status unknown.
6358	- new unresponsive host method, exponentially increasing block backoff.
6359	- iana portlist updated.
6360
636120 October 2010: Wouter
6362	- interface automatic works for some people with ip6 disabled.
6363	  Therefore the error check is removed, so they can use the option.
6364
636519 October 2010: Wouter
6366	- Fix for request list growth, if a server has long timeout but the
6367	  lost counter is low, then its effective rtt is the one without
6368	  exponential backoff applied.  Because the backoff is not working.
6369	  The lost counter can then increase and the server is blacklisted,
6370	  or the lost counter does not increase and the server is working
6371	  for some queries.
6372
637318 October 2010: Wouter
6374	- iana portlist updated.
6375
637613 October 2010: Wouter
6377	- Fix TCP so it uses a random outgoing-interface.
6378	- unbound-anchor handles ADDPEND keystate.
6379
638011 October 2010: Wouter
6381	- Fix bug when DLV below a trust-anchor that uses NSEC3 optout where
6382	  the zone has a secure delegation hosted on the same server did not
6383	  verify as secure (it was insecure by mistake).
6384	- iana portlist updated.
6385	- ldns tarball updated (for reading cachedumps with bad RR data).
6386
63871 October 2010: Wouter
6388	- test for unbound-anchor. fix for reading certs.
6389	- Fix alloc_reg_release for longer uptime in out of memory conditions.
6390
639128 September 2010: Wouter
6392	- unbound-anchor working, it creates or updates a root.key file.
6393	  Use it before you start the validator (e.g. at system boot time).
6394
639527 September 2010: Wouter
6396	- iana portlist updated.
6397
639824 September 2010: Wouter
6399	- bug#329: in example.conf show correct ipv4 link-local 169.254/16.
6400
640123 September 2010: Wouter
6402	- unbound-anchor app, unbound requires libexpat (xml parser library).
6403
640422 September 2010: Wouter
6405	- compliance with draft-ietf-dnsop-default-local-zones-14, removed
6406	  reverse ipv6 orchid prefix from builtin list.
6407	- iana portlist updated.
6408
640917 September 2010: Wouter
6410	- DLV has downgrade protection again, because the RFC says so.
6411	- iana portlist updated.
6412
641316 September 2010: Wouter
6414	- Algorithm rollover operational reality intrudes, for trust-anchor,
6415	  5011-store, and DLV-anchor if one key matches it's good enough.
6416	- iana portlist updated.
6417	- Fix reported validation error in out of memory condition.
6418
641915 September 2010: Wouter
6420	- Abide RFC5155 section 9.2: no AD flag for replies with NSEC3 optout.
6421
642214 September 2010: Wouter
6423	- increased mesh-max-activation from 1000 to 3000 for crazy domains
6424	  like _tcp.slb.com with 262 servers.
6425	- iana portlist updated.
6426
642713 September 2010: Wouter
6428	- bug#327: Fix for cannot access stub zones until the root is primed.
6429
64309 September 2010: Wouter
6431	- unresponsive servers are not completely blacklisted (because of
6432	  firewalls), but also not probed all the time (because of the request
6433	  list size it generates).  The probe rate is 1%.
6434	- iana portlist updated.
6435
643620 August 2010: Wouter
6437	- openbsd-lint fixes: acl_list_get_mem used if debug-alloc enabled.
6438	  iterator get_mem includes priv_get_mem.  delegpt nodup removed.
6439	  listen_pushback, query_info_allocqname, write_socket, send_packet,
6440	  comm_point_set_cb_arg and listen_resume removed.
6441
644219 August 2010: Wouter
6443	- Fix bug#321: resolution of rs.ripe.net artifacts with 0x20.
6444	  Delegpt structures checked for duplicates always.
6445	  No more nameserver lookups generated when depth is full anyway.
6446	- example.conf notes how to do DNSSEC validation and track the root.
6447	- iana portlist updated.
6448
644918 August 2010: Wouter
6450	- Fix bug#322: configure does not respect CFLAGS on Solaris.
6451	  Pass CFLAGS="-xO4 -xtarget=generic" on the configure command line
6452	  if use sun-cc, but some systems need different flags.
6453
645416 August 2010: Wouter
6455	- Fix acx_nlnetlabs.m4 configure output for autoconf-2.66 AS_TR_CPP
6456	  changes, uses m4_bpatsubst now.
6457	- make test (or make check) should be more portable and run the unit
6458	  test and testbound scripts. (make longtest has special requirements).
6459
646013 August 2010: Wouter
6461	- More pleasant remote control command parsing.
6462	- documentation added for return values reported by doxygen 1.7.1.
6463	- iana portlist updated.
6464
64659 August 2010: Wouter
6466	- Fix name of rrset printed that failed validation.
6467
64685 August 2010: Wouter
6469	- Return NXDOMAIN after chain of CNAMEs ends at name-not-found.
6470
64714 August 2010: Wouter
6472	- Fix validation in case a trust anchor enters into a zone with
6473	  unsupported algorithms.
6474
64753 August 2010: Wouter
6476	- updated ldns tarball with bugfixes.
6477	- release tag 1.4.6.
6478	- trunk becomes 1.4.7 develop.
6479	- iana portlist updated.
6480
648122 July 2010: Wouter
6482	- more error details on failed remote control connection.
6483
648415 July 2010: Wouter
6485	- rlimit adjustments for select and ulimit can happen at the same time.
6486
648714 July 2010: Wouter
6488	- Donation text added to README.
6489	- Fix integer underflow in prefetch ttl creation from cache.  This
6490	  fixes a potential negative prefetch ttl.
6491
649212 July 2010: Wouter
6493	- Changed the defaults for num-queries-per-thread/outgoing-range.
6494	  For builtin-select: 512/960, for libevent 1024/4096 and for
6495	  windows 24/48 (because of win api).  This makes the ratio this way
6496	  to improve resilience under heavy load.  For high performance, use
6497	  libevent and possibly higher numbers.
6498
649910 July 2010: Wouter
6500	- GOST enabled if SSL is recent and ldns has GOST enabled too.
6501	- ldns tarball updated.
6502
65039 July 2010: Wouter
6504	- iana portlist updated.
6505	- Fix validation of qtype DNSKEY when a key-cache entry exists but
6506	  no rr-cache entry is used (it expired or prefetch), it then goes
6507	  back up to the DS or trust-anchor to validate the DNSKEY.
6508
65097 July 2010: Wouter
6510	- Neat function prototypes, unshadowed local declarations.
6511
65126 July 2010: Wouter
6513	- failure to chown the pidfile is not fatal any more.
6514	- testbound uses UTC timezone.
6515	- ldns tarball updated (ports and works on Minix 3.1.7).  On Minix, add
6516	  /usr/gnu/bin to PATH, use ./configure AR=/usr/gnu/bin/gar and gmake.
6517
65185 July 2010: Wouter
6519	- log if a server is skipped because it is on the donotquery list,
6520	  at verbosity 4, to enable diagnosis why no queries to 127.0.0.1.
6521	- added feature to print configure date, target and options with -h.
6522	- added feature to print event backend system details with -h.
6523	- wdiff is not actually required by make test, updated requirements.
6524
65251 July 2010: Wouter
6526	- Fix RFC4035 compliance with 2.2 statement that the DNSKEY at apex
6527	  must be signed with all algorithms from the DS rrset at the parent.
6528	  This is now checked and becomes bogus if not.
6529
653028 June 2010: Wouter
6531	- Fix jostle list bug found by Vince (luoce@cnnic), it caused the qps
6532	  in overload situations to be about 5 qps for the class of shortly
6533	  serviced queries.
6534	  The capacity of the resolver is then about (numqueriesperthread / 2)
6535	  / (average time for such long queries) qps for long queries.
6536	  And about (numqueriesperthread / 2)/(jostletimeout in whole seconds)
6537	  qps for short queries, per thread.
6538	- Fix the max number of reply-address count to be applied for duplicate
6539	  queries, and not for new query list entries.  This raises the memory
6540	  usage to a max of (16+1)*numqueriesperthread reply addresses.
6541
654225 June 2010: Wouter
6543	- Fix handling of corner case reply from lame server, follows rfc2308.
6544	  It could lead to a nodata reply getting into the cache if the search
6545	  for a non-lame server turned up other misconfigured servers.
6546	- unbound.h has extern "C" statement for easier include in c++.
6547
654823 June 2010: Wouter
6549	- iana portlist updated.
6550	- makedist upgraded cross compile openssl option, like this:
6551	  ./makedist.sh -s -wssl openssl-1.0.0a.tar.gz -w --enable-gost
6552
655322 June 2010: Wouter
6554	- Unbound reports libev or libevent correctly in logs in verbose mode.
6555	- Fix to unload gost dynamic library module for leak testing.
6556
655718 June 2010: Wouter
6558	- iana portlist updated.
6559
656017 June 2010: Wouter
6561	- Add AAAA to root hints for I.ROOT-SERVERS.NET.
6562
656316 June 2010: Wouter
6564	- Fix assertion failure reported by Kai Storbeck from XS4ALL, the
6565	  assertion was wrong.
6566	- updated ldns tarball.
6567
656815 June 2010: Wouter
6569	- tag 1.4.5 created.
6570	- trunk contains 1.4.6 in development.
6571	- Fix TCPreply on systems with no writev, if just 1 byte could be sent.
6572	- Fix to use one pointer less for iterator query state store_parent_NS.
6573	- makedist crosscompile to windows uses builtin ldns not host ldns.
6574	- Max referral count from 30 to 130, because 128 one character domains
6575	  is valid DNS.
6576	- added documentation for the histogram printout to syslog.
6577
657811 June 2010: Wouter
6579	- When retry to parent the retrycount is not wiped, so failed
6580	  nameservers are not tried again.
6581	- iana portlist updated.
6582
658310 June 2010: Wouter
6584	- Fix bug where a long loop could be entered, now cycle detection
6585	  has a loop-counter and maximum search amount.
6586
65874 June 2010: Wouter
6588	- iana portlist updated.
6589	- 1.4.5rc1 tag created.
6590
65913 June 2010: Wouter
6592	- ldns tarball updated, 1.6.5.
6593	- review comments, split dependency cycle tracking for parentside
6594	  last resort lookups for A and AAAA so there are more lookup options.
6595
65962 June 2010: Wouter
6597	- Fix compile warning if compiled without threads.
6598	- updated ldns-tarball with current ldns svn (pre 1.6.5).
6599	- GOST disabled-by-default, the algorithm number is allocated but the
6600	  RFC is still has to pass AUTH48 at the IETF.
6601
66021 June 2010: Wouter
6603	- Ignore Z flag in incoming messages too.
6604	- Fix storage of negative parent glue if that last resort fails.
6605	- libtoolize 2.2.6b, autoconf 2.65 applied to configure.
6606	- new splint flags for newer splint install.
6607
660831 May 2010: Wouter
6609	- Fix AD flag handling, it could in some cases mistakenly copy the AD
6610	  flag from upstream servers.
6611	- alloc_special_obtain out of memory is not a fatal error any more,
6612	  enabling unbound to continue longer in out of memory conditions.
6613	- parentside names are dispreferred but not said to be dnssec-lame.
6614	- parentside check for cached newname glue.
6615	- fix parentside and querytargets modulestate, for dump_requestlist.
6616	- unbound-control-setup makes keys -rw-r--- so not all users permitted.
6617	- fix parentside from cache to be marked dispreferred for bad names.
6618
661928 May 2010: Wouter
6620	- iana portlist updated.
6621	- parent-child disagreement approach altered.  Older fixes are
6622	  removed in place of a more exhaustive search for misconfigured data
6623	  available via the parent of a delegation.
6624	  This is designed to be throttled by cache entries, with TTL from the
6625	  parent if possible.  Additionally the loop-counter is used.
6626	  It also tests for NS RRset differences between parent and child.
6627	  The fetch of misconfigured data should be more reliable and thorough.
6628	  It should work reliably even with no or only partial data in cache.
6629	  Data received from the child (as always) is deemed more
6630	  authoritative than information received from the delegation parent.
6631	  The search for misconfigured data is not performed normally.
6632
663326 May 2010: Wouter
6634	- Contribution from Migiel de Vos (Surfnet): nagios patch for
6635	  unbound-host, in contrib/ (in the source tarball).  Makes
6636	  unbound-host suitable for monitoring dnssec(-chain) status.
6637
663821 May 2010: Wouter
6639	- EDNS timeout code will not fire if EDNS status already known.
6640	- EDNS failure not stored if EDNS status known to work.
6641
664219 May 2010: Wouter
6643	- Fix resolution for domains like safesvc.com.cn.  If the iterator
6644	  can not recurse further and it finds the delegation in a state
6645	  where it would otherwise have rejected it outhand if so received
6646	  from a cache lookup, then it can try to ask higherup (with loop
6647	  protection).
6648	- Fix comments in iter_utils:dp_is_useless.
6649
665018 May 2010: Wouter
6651	- Fix various compiler warnings from the clang llvm compiler.
6652	- iana portlist updated.
6653
66546 May 2010: Wouter
6655	- Fix bug#308: spelling error in variable name in parser and lexer.
6656
66574 May 2010: Wouter
6658	- Fix dnssec-missing detection that was turned off by server selection.
6659	- Conforms to draft-ietf-dnsop-default-local-zones-13.  Added default
6660	  reverse lookup blocks for IPv4 test nets 100.51.198.in-addr.arpa,
6661	  113.0.203.in-addr.arpa and Orchid prefix 0.1.1.0.0.2.ip6.arpa.
6662
666329 April 2010: Wouter
6664	- Fix for dnssec lameness detection to use the key cache.
6665	- infra cache entries that are expired are wiped clean.  Previously
6666	  it was possible to not expire host data (if accessed often).
6667
666828 April 2010: Wouter
6669	- ldns tarball updated and GOST support is detected and then enabled.
6670	- iana portlist updated.
6671	- Fix detection of gost support in ldns (reported by Chris Smith).
6672
667327 April 2010: Wouter
6674	- unbound-control get_option domain-insecure shows config file items.
6675	- fix retry sequence if prime hints are recursion-lame.
6676	- autotrust anchor file can be initialized with a ZSK key as well.
6677	- harden-referral-path does not result in failures due to max-depth.
6678	  You can increase the max-depth by adding numbers (' 0') after the
6679	  target-fetch-policy, this increases the depth to which is checked.
6680
668126 April 2010: Wouter
6682	- Compile fix using Sun Studio 12 compiler on Solaris 5.9, use
6683	  CPPFLAGS during configure process.
6684	- if libev is installed on the base system (not libevent), detect
6685	  it from the event.h header file and link with -lev.
6686	- configlexer.lex gets config.h, and configyyrename.h added by make,
6687	  no more double include.
6688	- More strict scrubber (Thanks to George Barwood for the idea):
6689	  NS set must be pertinent to the query (qname subdomain nsname).
6690	- Fix bug#307: In 0x20 backoff fix fallback so the number of
6691	  outstanding queries does not become -1 and block the request.
6692	  Fixed handling of recursion-lame in combination with 0x20 fallback.
6693	  Fix so RRsets are compared canonicalized and sorted if the immediate
6694	  comparison fails, this makes it work around round-robin sites.
6695
669623 April 2010: Wouter
6697	- Squelch log message: sendto failed permission denied for
6698	  255.255.255.255, it is visible in VERB_DETAIL (verbosity 2).
6699	- Fix to fetch data as last resort more tenaciously.  When cycle
6700	  targets cause the server selection to believe there are more options
6701	  when they really are not there, the server selection is reinitiated.
6702	- Fix fetch from blacklisted dnssec lame servers as last resort.  The
6703	  server's IP address is then given in validator errors as well.
6704	- Fix local-zone type redirect that did not use the query name for
6705	  the answer rrset.
6706
670722 April 2010: Wouter
6708	- tag 1.4.4.
6709	- trunk contains 1.4.5 in development.
6710	- Fix validation failure for qtype ANY caused by a RRSIG parse failure.
6711	  The validator error message was 'no signatures from ...'.
6712
671316 April 2010: Wouter
6714	- more portability defines for CMSG_SPACE, CMSG_ALIGN, CMSG_LEN.
6715	- tag 1.4.4rc1.
6716
671715 April 2010: Wouter
6718	- ECC-GOST algorithm number 12 that is assigned by IANA.  New test
6719	  example key and signatures for GOST.  GOST requires openssl-1.0.0.
6720	  GOST is still disabled by default.
6721
67229 April 2010: Wouter
6723	- Fix bug#305: pkt_dname_tolower could read beyond end of buffer or
6724	  get into an endless loop, if 0x20 was enabled, and buffers are small
6725	  or particular broken packets are received.
6726	- Fix chain of trust with CNAME at an intermediate step, for the DS
6727	  processing proof.
6728
67298 April 2010: Wouter
6730	- Fix validation of queries with wildcard names (*.example).
6731
67326 April 2010: Wouter
6733	- Fix EDNS probe for .de DNSSEC testbed failure, where the infra
6734	  cache timeout coincided with a server update, the current EDNS
6735	  backoff is less sensitive, and does not cache the backoff unless
6736	  the backoff actually works and the domain is not expecting DNSSEC.
6737	- GOST support with correct algorithm numbers.
6738
67391 April 2010: Wouter
6740	- iana portlist updated.
6741
674224 March 2010: Wouter
6743	- unbound control flushed items are not counted when flushed again.
6744
674523 March 2010: Wouter
6746	- iana portlist updated.
6747
674822 March 2010: Wouter
6749	- unbound-host disables use-syslog from config file so that the
6750	  config file for the main server can be used more easily.
6751	- fix bug#301: unbound-checkconf could not parse interface
6752	  '0.0.0.0@5353', even though unbound itself worked fine.
6753
675419 March 2010: Wouter
6755	- fix fwd_ancil test to pass if the socket options are not supported.
6756
675718 March 2010: Wouter
6758	- Fixed random numbers for port, interface and server selection.
6759	  Removed very small bias.
6760	- Refer to the listing in unbound-control man page in the extended
6761	  statistics entry in the unbound.conf man page.
6762
676316 March 2010: Wouter
6764	- Fix interface-automatic for OpenBSD: msg.controllen was too small,
6765	  also assertions on ancillary data buffer.
6766	- check for IP_SENDSRCADDR for interface-automatic or IP_PKTINFO.
6767	- for NSEC3 check if signatures are cached.
6768
676915 March 2010: Wouter
6770	- unit test for util/regional.c.
6771
677212 March 2010: Wouter
6773	- Reordered configure checks so fork and -lnsl -lsocket checks are
6774	  earlier, and thus later checks benefit from and do not hinder them.
6775	- iana portlist updated.
6776	- ldns tarball updated.
6777	- Fix python use when multithreaded.
6778	- Fix solaris python compile.
6779	- Include less in config.h and include per code file for ldns, ssl.
6780
678111 March 2010: Wouter
6782	- another memory allocation option: --enable-alloc-nonregional.
6783	  exposes the regional allocations to other memory purifiers.
6784	- fix for memory alignment in struct sock_list allocation.
6785	- Fix for MacPorts ldns without ssl default, unbound checks if ldns
6786	  has dnssec functionality and uses the builtin if not.
6787	- Fix daemonize on Solaris 10, it did not detach from terminal.
6788	- tag 1.4.3 created.
6789	- trunk is 1.4.4 in development.
6790	- spelling fix in validation error involving cnames.
6791
679210 March 2010: Wouter
6793	- --enable-alloc-lite works with test set.
6794	- portability in the testset: printf format conversions, prototypes.
6795
67969 March 2010: Wouter
6797	- tag 1.4.2 created.
6798	- trunk is 1.4.3 in development.
6799	- --enable-alloc-lite debug option.
6800
68018 March 2010: Wouter
6802	- iana portlist updated.
6803
68044 March 2010: Wouter
6805	- Fix crash in control channel code.
6806
68073 March 2010: Wouter
6808	- better casts in pipe code, brackets placed wrongly.
6809	- iana portlist updated.
6810
68111 March 2010: Wouter
6812	- make install depends on make all.
6813	- Fix 5011 auto-trust-anchor-file initial read to skip RRSIGs.
6814	- --enable-checking: enables assertions but does not look nonproduction.
6815	- nicer VERB_DETAIL (verbosity 2, unbound-host -d) output, with
6816	  nxdomain and nodata distinguished.
6817	- ldns tarball updated.
6818	- --disable-rpath fixed for libtool not found errors.
6819	- new fedora specfile from Fedora13 in contrib from Paul Wouters.
6820
682126 February 2010: Wouter
6822	- Fixup prototype for lexer cleanup in daemon code.
6823	- unbound-control list_stubs, list_forwards, list_local_zones and
6824	  list_local_data.
6825
682624 February 2010: Wouter
6827	- Fix scrubber bug that potentially let NS records through.  Reported
6828	  by Amanda Constant.
6829	- Also delete potential poison references from additional.
6830	- Fix: no classification of a forwarder as lame, throw away instead.
6831
683223 February 2010: Wouter
6833	- libunbound ub_ctx_get_option() added.
6834	- unbound-control set_option and get_option commands.
6835	- iana portlist updated.
6836
683718 February 2010: Wouter
6838	- A little more strict DS scrubbing.
6839	- No more blacklisting of unresponsive servers, a 2 minute timeout
6840	  is backed off to.
6841	- RD flag not enabled for dnssec-blacklisted tries, unless necessary.
6842	- pickup ldns compile fix, libdl for libcrypto.
6843	- log 'tcp connect: connection timed out' only in high verbosity.
6844	- unbound-control log_reopen command.
6845	- moved get_option code from unbound-checkconf to util/config_file.c
6846
684717 February 2010: Wouter
6848	- Disregard DNSKEY from authority section for chain of trust.
6849	  DS records that are irrelevant to a referral scrubbed.  Anti-poison.
6850	- iana portlist updated.
6851
685216 February 2010: Wouter
6853	- Check for 'no space left on device' (or other errors) when
6854	  writing updated autotrust anchors and print errno to log.
6855
685615 February 2010: Wouter
6857	- Fixed the requery protection, the TTL was 0, it is now 900 seconds,
6858	  hardcoded.  We made the choice to send out more conservatively,
6859	  protecting against an aggregate effect more than protecting a
6860	  single user (from their own folly, perhaps in case of misconfig).
6861
686212 February 2010: Wouter
6863	- Re-query pattern changed on validation failure.  To protect troubled
6864	  authority servers, unbound caches a failure for the DNSKEY or DS
6865	  records for the entire zone, and only retries that 900 seconds later.
6866	  This implies that only a handful of packets are sent extra to the
6867	  authority if the zone fails.
6868
686911 February 2010: Wouter
6870	- ldns tarball update for long label length syntax error fix.
6871	- iana portlist updated.
6872
68739 February 2010: Wouter
6874	- Fixup in compat snprintf routine, %f 1.02 and %g support.
6875	- include math.h for testbound test compile portability.
6876
68772 February 2010: Wouter
6878	- Updated url of IANA itar, interim trust anchor repository, in script.
6879
68801 February 2010: Wouter
6881	- iana portlist updated.
6882	- configure test for memcmp portability.
6883
688427 January 2010: Wouter
6885	- removed warning on format string in validator error log statement.
6886	- iana portlist updated.
6887
688822 January 2010: Wouter
6889	- libtool finish the install of unbound python dynamic library.
6890
689121 January 2010: Wouter
6892	- acx_nlnetlabs.m4 synchronised with nsd's version.
6893
689420 January 2010: Wouter
6895	- Fixup lookup trouble for parent-child domains on the first query.
6896
689714 January 2010: Wouter
6898	- Fixup ldns detection to also check for header files.
6899
690013 January 2010: Wouter
6901	- prefetch-key option that performs DNSKEY queries earlier in the
6902	  validation process, and that could halve the latency on DNSSEC
6903	  queries.  It takes some extra processing (CPU, a cache is needed).
6904
690512 January 2010: Wouter
6906	- Fix unbound-checkconf for auto-trust-anchor-file present checks.
6907
69088 January 2010: Wouter
6909	- Fix for parent-child disagreement code which could have trouble
6910	  when (a) ipv6 was disabled and (b) the TTL for parent and child
6911	  were different.  There were two bugs, the parent-side information
6912	  is fixed to no longer block lookup of child side information and
6913	  the iterator is fixed to no longer attempt to get ipv6 when it is
6914	  not enabled and then give up in failure.
6915	- test and fixes to make prefetch actually store the answer in the
6916	  cache.  Considers some rrsets 'already expired' but does not allow
6917	  overwriting of rrsets considered more secure.
6918
69197 January 2010: Wouter
6920	- Fixup python documentation (thanks Leo Vandewoestijne).
6921	- Work on cache prefetch feature.
6922	- Stats for prefetch, in log print stats, unbound-control stats
6923	  and in unbound_munin plugin.
6924
69256 January 2010: Wouter
6926	- iana portlist updated.
6927	- bug#291: DNS wireformat max is 255. dname_valid allowed 256 length.
6928	- verbose output includes parent-side-address notion for lameness.
6929	- documented val-log-level: 2 setting in example.conf and man page.
6930	- change unbound-control-setup from 1024(sha1) to 1536(sha256).
6931
69321 January 2010: Wouter
6933	- iana portlist updated.
6934
693522 December 2009: Wouter
6936	- configure with newer libtool 2.2.6b.
6937
693817 December 2009: Wouter
6939	- review comments.
6940	- tag 1.4.1.
6941	- trunk to version 1.4.2.
6942
694315 December 2009: Wouter
6944	- Answer to qclass=ANY queries, with class IN contents.
6945	  Test that validation also works.
6946	- updated ldns snapshot tarball with latest fixes (parsing records).
6947
694811 December 2009: Wouter
6949	- on IPv4 UDP turn off DF flag.
6950
695110 December 2009: Wouter
6952	- requirements.txt updated with design choice explanations.
6953	- Reading fixes: fix to set unlame when child confirms parent glue,
6954	  and fix to avoid duplicate addresses in delegation point.
6955	- verify_rrsig routine checks expiration last.
6956
69579 December 2009: Wouter
6958	- Fix Bug#287(reopened): update of ldns tarball with fix for parse
6959	  errors generated for domain names like '.example.com'.
6960	- Fix SOA excluded from negative DS responses.  Reported by Hauke
6961	  Lampe.  The negative cache did not include proper SOA records for
6962	  negative qtype DS responses which makes BIND barf on it, such
6963	  responses are now only used internally.
6964	- Fix negative cache lookup of closestencloser check of DS type bit.
6965
69668 December 2009: Wouter
6967	- Fix for lookup of parent-child disagreement domains, where the
6968	  parent-side glue works but it does not provide proper NS, A or AAAA
6969	  for itself, fixing domains such as motorcaravanners.eu.
6970	- Feature: you can specify a port number in the interface: line, so
6971	  you can bind the same interface multiple times at different ports.
6972
69737 December 2009: Wouter
6974	- Bug#287: Fix segfault when unbound-control remove nonexistent local
6975	  data.  Added check to tests.
6976
69771 December 2009: Wouter
6978	- Fix crash with module-config "iterator".
6979	- Added unit test that has "iterator" module-config.
6980
698130 November 2009: Wouter
6982	- bug#284: fix parse of # without end-of-line at end-of-file.
6983
698426 November 2009: Wouter
6985	- updated ldns with release candidate for version 1.6.3.
6986	- tag for 1.4.0 release.
6987	- 1.4.1 version in trunk.
6988	- Fixup major libtool version to 2 because of why_bogus change.
6989	  It was 1:5:0 but should have been 2:0:0.
6990
699123 November 2009: Wouter
6992	- Patch from David Hubbard for libunbound manual page.
6993	- Fixup endless spinning in unbound-control stats reported by
6994	  Attila Nagy.  Probably caused by clock reversal.
6995
699620 November 2009: Wouter
6997	- contrib/split-itar.sh contributed by Tom Hendrikx.
6998
699919 November 2009: Wouter
7000	- better argument help for unbound-control.
7001	- iana portlist updated.
7002
700317 November 2009: Wouter
7004	- noted multiple entries for multiple domain names in example.conf.
7005	- iana portlist updated.
7006
700716 November 2009: Wouter
7008	- Fixed signer detection of CNAME responses without signatures.
7009	- Fix#282 libunbound memleak on error condition by Eric Sesterhenn.
7010	- Tests for CNAMEs to deeper trust anchors, secure and bogus.
7011	- svn tag 1.4.0rc1 made.
7012
701313 November 2009: Wouter
7014	- Fixed validation failure for CNAME to optout NSEC3 nodata answer.
7015	- unbound-host does not fail on type ANY.
7016	- Fixed wireparse failure to put RRSIGs together with data in some
7017	  long ANY mix cases, which fixes validation failures.
7018
701912 November 2009: Wouter
7020	- iana portlist updated.
7021	- fix manpage errors reported by debian lintian.
7022	- review comments.
7023	- fixup very long vallog2 level error strings.
7024
702511 November 2009: Wouter
7026	- ldns tarball updated (to 1.6.2).
7027	- review comments.
7028
702910 November 2009: Wouter
7030	- Thanks to Surfnet found bug in new dnssec-retry code that failed
7031	  to combine well when combined with DLV and a particular failure.
7032	- Fixed unbound-control -h output about argument optionality.
7033	- review comments.
7034
70355 November 2009: Wouter
7036	- lint fixes and portability tests.
7037	- better error text for multiple domain keys in one autotrust file.
7038
70392 November 2009: Wouter
7040	- Fix bug where autotrust does not work when started with a DS.
7041	- Updated GOST unit tests for unofficial algorithm number 249
7042	  and DNSKEY-format changes in draft version -01.
7043
704429 October 2009: Wouter
7045	- iana portlist updated.
7046	- edns-buffer-size option, default 4096.
7047	- fixed do-udp: no.
7048
704928 October 2009: Wouter
7050	- removed abort on prealloc failure, error still printed but softfail.
7051	- iana portlist updated.
7052	- RFC 5702: RSASHA256 and RSASHA512 support enabled by default.
7053	- ldns tarball updated (which also enables rsasha256 support).
7054
705527 October 2009: Wouter
7056	- iana portlist updated.
7057
70588 October 2009: Wouter
7059	- please doxygen
7060	- add val-log-level print to corner case (nameserver.epost.bg).
7061	- more detail to errors from insecure delegation checks.
7062	- Fix double time subtraction in negative cache reported by
7063	  Amanda Constant and Hugh Mahon.
7064	- Made new validator error string available from libunbound for
7065	  applications.  It is in result->why_bogus, a zero-terminated string.
7066	  unbound-host prints it by default if a result is bogus.
7067	  Also the errinf is public in module_qstate (for other modules).
7068
70697 October 2009: Wouter
7070	- retry for validation failure in DS and prime results. Less mem use.
7071	  unit test.  Provisioning in other tests for requeries.
7072	- retry for validation failure in DNSKEY in middle of chain of trust.
7073	  unit test.
7074	- retry for empty non terminals in chain of trust and unit test.
7075	- Fixed security bug where the signatures for NSEC3 records were not
7076	  checked when checking for absence of DS records.  This could have
7077	  enabled the substitution of an insecure delegation.
7078	- moved version number to 1.4.0 because of 1.3.4 release with only
7079	  the NSEC3 patch from the entry above.
7080	- val-log-level: 2 shows extended error information for validation
7081	  failures, but still one (longish) line per failure.  For example:
7082	  validation failure <example.com. DNSKEY IN>: signature expired from
7083	  192.0.2.4 for trust anchor example.com. while building chain of trust
7084	  validation failure <www.example.com. A IN>: no signatures from
7085	  192.0.2.6 for key example.com. while building chain of trust
7086
70876 October 2009: Wouter
7088	- Test set updated to provide additional ns lookup result.
7089	  The retry would attempt to fetch the data from other nameservers
7090	  for bogus data, and this needed to be provisioned in the tests.
7091
70925 October 2009: Wouter
7093	- first validation failure retry code.  Retries for data failures.
7094	  And unit test.
7095
70962 October 2009: Wouter
7097	- improve 5011 modularization.
7098	- fix unbound-host so -d can be given before -C.
7099	- iana portlist updated.
7100
710128 September 2009: Wouter
7102	- autotrust-anchor-file can read multiline input and $ORIGIN.
7103	- prevent integer overflow in holddown calculation. review fixes.
7104	- fixed race condition in trust point revocation. review fix.
7105	- review fixes to comments, removed unused code.
7106
710725 September 2009: Wouter
7108	- so-rcvbuf: 4m option added.  Set this on large busy servers to not
7109	  drop the occasional packet in spikes due to full socket buffers.
7110	  netstat -su keeps a counter of UDP dropped due to full buffers.
7111	- review of validator/autotrust.c, small fixes and comments.
7112
711323 September 2009: Wouter
7114	- 5011 query failed counts verification failures, not lookup failures.
7115	- 5011 probe failure handling fixup.
7116	- test unbound reading of original autotrust data.
7117	  The metadata per-key, such as key state (PENDING, MISSING, VALID) is
7118	  picked up, otherwise performs initial probe like usual.
7119
712022 September 2009: Wouter
7121	- autotrust test with algorithm rollover, new ordering of checks
7122	  assists in orderly rollover.
7123	- autotrust test with algorithm rollover to unknown algorithm.
7124	  checks if new keys are supported before adding them.
7125	- autotrust test with trust point revocation, becomes unsigned.
7126	- fix DNSSEC-missing-signature detection for minimal responses
7127	  for qtype DNSKEY (assumes DNSKEY occurs at zone apex).
7128
712918 September 2009: Wouter
7130	- autotrust tests, fix trustpoint timer deletion code.
7131	  fix count of valid anchors during missing remove.
7132	- autotrust: pick up REVOKE even if not signed with known other keys.
7133
713417 September 2009: Wouter
7135	- fix compile of unbound-host when --enable-alloc-checks.
7136	- Fix lookup problem reported by Koh-ichi Ito and Jaap Akkerhuis.
7137	- Manual page fixes reported by Tony Finch.
7138
713916 September 2009: Wouter
7140	- Fix memory leak reported by Tao Ma.
7141	- Fix memstats test tool for log-time-ascii log format.
7142
714315 September 2009: Wouter
7144	- iana portlist updated.
7145
714610 September 2009: Wouter
7147	- increased MAXSYSLOGLEN so .bg key can be printed in debug output.
7148	- use linebuffering for log-file: output, this can be significantly
7149	  faster than the previous fflush method and enable some class of
7150	  resolvers to use high verbosity (for short periods).
7151	  Not on windows, because line buffering does not work there.
7152
71539 September 2009: Wouter
7154	- Fix bug where DNSSEC-bogus messages were marked with too high TTL.
7155	  The RRsets would still expire at the normal time, but this would
7156	  keep messages bogus in the cache for too long.
7157	- regression test for that bug.
7158	- documented that load_cache is meant for debugging.
7159
71608 September 2009: Wouter
7161	- fixup printing errors when load_cache, they were printed to the
7162	  SSL connection which broke, now to the log.
7163	- new ldns - with fixed parse of large SOA values.
7164
71657 September 2009: Wouter
7166	- autotrust testbound scenarios.
7167	- autotrust fix that failure count is written to file.
7168	- autotrust fix that keys may become valid after add holddown time
7169	  alone, before the probe returns.
7170
71714 September 2009: Wouter
7172	- Changes to make unbound work with libevent-2.0.3 alpha. (in
7173	  configure detection due to new ssl dependency in libevent)
7174	- do not call sphinx for documentation when python is disabled.
7175	- remove EV_PERSIST from libevent timeout code to make the code
7176	  compatible with the libevent-2.0.  Works with older libevent too.
7177	- fix memory leak in python code.
7178
71793 September 2009: Wouter
7180	- Got a patch from Luca Bruno for libunbound support on windows to
7181	  pick up the system resolvconf nameservers and hosts there.
7182	- included ldns updated (enum warning fixed).
7183	- makefile fix for parallel makes.
7184	- Patch from Zdenek Vasicek and Attila Nagy for using the source IP
7185	  from python scripts.  See pythonmod/examples/resip.py.
7186	- doxygen comment fixes.
7187
71882 September 2009: Wouter
7189	- TRAFFIC keyword for testbound. Simplifies test generation.
7190	  ${range lower val upper} to check probe timeout values.
7191	- test with 5011-prepublish rollover and revocation.
7192	- fix revocation of RR for autotrust, stray exclamation mark.
7193
71941 September 2009: Wouter
7195	- testbound variable arithmetic.
7196	- autotrust probe time is randomised.
7197	- autotrust: the probe is active and does not fetch from cache.
7198
719931 August 2009: Wouter
7200	- testbound variable processing.
7201
720228 August 2009: Wouter
7203	- fixup unbound-control lookup to print forward and stub servers.
7204
720527 August 2009: Wouter
7206	- autotrust: mesh answer callback is empty.
7207
720826 August 2009: Wouter
7209	- autotrust probing.
7210	- iana portlist updated.
7211
721225 August 2009: Wouter
7213	- fixup memleak in trust anchor unsupported algorithm check.
7214	- iana portlist updated.
7215	- autotrust options: add-holddown, del-holddown, keep-missing.
7216	- autotrust store revoked status of trust points.
7217	- ctime_r compat definition.
7218	- detect yylex_destroy() in configure.
7219	- detect SSL_get_compression_methods declaration in configure.
7220	- fixup DS lookup at anchor point with unsigned parent.
7221	- fixup DLV lookup for DS queries to unsigned domains.
7222
722324 August 2009: Wouter
7224	- cleaner memory allocation on exit. autotrust test routines.
7225	- free all memory on program exit, fix for ssl and flex.
7226
722721 August 2009: Wouter
7228	- autotrust: debug routines. Read,write and conversions work.
7229
723020 August 2009: Wouter
7231	- autotrust: save and read trustpoint variables.
7232
723319 August 2009: Wouter
7234	- autotrust: state table updates.
7235	- iana portlist updated.
7236
723717 August 2009: Wouter
7238	- autotrust: process events.
7239
724017 August 2009: Wouter
7241	- Fix so that servers are only blacklisted if they fail to reply
7242	  to 16 queries in a row and the timeout gets above 2 minutes.
7243	- autotrust work, split up DS verification of DNSKEYs.
7244
724514 August 2009: Wouter
7246	- unbound-control lookup prints out infra cache information, like RTT.
7247	- Fix bug in DLV lookup reported by Amanda from Secure64.
7248	  It could sometimes wrongly classify a domain as unsigned, which
7249	  does not give the AD bit on replies.
7250
725113 August 2009: Wouter
7252	- autotrust read anchor files. locked trust anchors.
7253
725412 August 2009: Wouter
7255	- autotrust import work.
7256
725711 August 2009: Wouter
7258	- Check for openssl compatible with gost if enabled.
7259	- updated unit test for GOST=211 code.
7260	  Nicer naming of test files.
7261	- iana portlist updated.
7262
72637 August 2009: Wouter
7264	- call OPENSSL_config() in unbound and unit test so that the
7265	  operator can use openssl.cnf for configuration options.
7266	- removed small memory leak from config file reader.
7267
72686 August 2009: Wouter
7269	- configure --enable-gost for GOST support, experimental
7270	  implementation of draft-dolmatov-dnsext-dnssec-gost-01.
7271	- iana portlist updated.
7272	- ldns tarball updated (with GOST support).
7273
72745 August 2009: Wouter
7275	- trunk moved to 1.3.4.
7276
72774 August 2009: Wouter
7278	- Added test that the examples from draft rsasha256-14 verify.
7279	- iana portlist updated.
7280	- tagged 1.3.3
7281
72823 August 2009: Wouter
7283	- nicer warning when algorithm not supported, tells you to upgrade.
7284	- iana portlist updated.
7285
728627 July 2009: Wouter
7287	- Updated unbound-cacti contribution from Dmitriy Demidov, with
7288	  the queue statistics displayed in its own graph.
7289	- iana portlist updated.
7290
729122 July 2009: Wouter
7292	- Fix bug found by Michael Tokarev where unbound would try to
7293	  prime the root servers even though forwarders are configured for
7294	  the root.
7295	- tagged 1.3.3rc1
7296
729721 July 2009: Wouter
7298	- Fix server selection, so that it waits for open target queries when
7299	  faced with lameness.
7300
730120 July 2009: Wouter
7302	- Ignore transient sendto errors, no route to host, and host, net down.
7303	- contrib/update-anchor.sh has -r option for root-hints.
7304	- feature val-log-level: 1 prints validation failures so you can
7305	  keep track of them during dnssec deployment.
7306
730716 July 2009: Wouter
7308	- fix replacement malloc code.  Used in crosscompile.
7309	- makedist -w creates crosscompiled setup.exe on fedora11.
7310
731115 July 2009: Wouter
7312	- dependencies for compat items, for crosscompile.
7313	- mingw32 crosscompile changes, dependencies and zipfile creation.
7314	  and with System.dll from the windows NSIS you can make setup.exe.
7315	- package libgcc_s_sjlj exception handler for NSISdl.dll.
7316
731714 July 2009: Wouter
7318	- updated ldns tarball for solaris x64 compile assistance.
7319	- no need to define RAND_MAX from config.h.
7320	- iana portlist updated.
7321	- configure changes and ldns update for mingw32 crosscompile.
7322
732313 July 2009: Wouter
7324	- Fix for crash at start on windows.
7325	- tag for release 1.3.2.
7326	- trunk has version 1.3.3.
7327	- Fix for ID bits on windows to use all 16. RAND_MAX was not
7328	  defined like you'd expect on mingw. Reported by Mees de Roo.
7329
73309 July 2009: Wouter
7331	- tag for release 1.3.1.
7332	- trunk has version 1.3.2.
7333
73347 July 2009: Wouter
7335	- iana portlist updated.
7336
73376 July 2009: Wouter
7338	- prettier error handling in SSL setup.
7339	- makedist.sh uname fix (same as ldns).
7340	- updated fedora spec file.
7341
73423 July 2009: Wouter
7343	- fixup linking when ldnsdir is "".
7344
734530 June 2009: Wouter
7346	- more lenient truncation checks.
7347
734829 June 2009: Wouter
7349	- ldns trunk r2959 imported as tarball, because of solaris cc compile
7350	  support for c99.  r2960 for better configure.
7351	- better wrongly_truncated check.
7352	- On Linux, fragment IPv6 datagrams to the IPv6 minimum MTU, to
7353	  avoid dropped packets at routers.
7354
735526 June 2009: Wouter
7356	- Fix EDNS fallback when EDNS works for short answers but long answers
7357	  are dropped.
7358
735922 June 2009: Wouter
7360	- fixup iter priv strict aliasing while preserving size of sockaddr.
7361	- iana portlist updated.  (one less port allocated, one more fraction
7362	  of a bit for security!)
7363	- updated fedora specfile in contrib from Paul Wouters.
7364
736519 June 2009: Wouter
7366	- Fixup strict aliasing warning in iter priv code.
7367	  and config_file code.
7368	- iana portlist updated.
7369	- harden-referral-path: handle cases where NS is in answer section.
7370
737118 June 2009: Wouter
7372	- Fix of message parse bug where (specifically) an NSEC and RRSIG
7373	  in the wrong order would be parsed, but put wrongly into internal
7374	  structures so that later validation would fail.
7375	- Extreme lenience for wrongly truncated replies where a positive
7376	  reply has an NS in the authority but no signatures.  They are
7377	  turned into minimal responses with only the (secure) answer.
7378	- autoconf 2.63 for configure.
7379	- python warnings suppress.  Keep python API away from header files.
7380
738117 June 2009: Wouter
7382	- CREDITS entry for cz.nic, sponsoring a 'summer of code' that was
7383	  used for the python code in unbound. (http://www.nic.cz/vip/ in cz).
7384
738516 June 2009: Wouter
7386	- Fixup opportunistic target query generation to it does not
7387	  generate queries that are known to fail.
7388	- Touchup on munin total memory report.
7389	- messages picked out of the cache by the iterator are checked
7390	  if their cname chain is still correct and if validation status
7391	  has to be reexamined.
7392
739315 June 2009: Wouter
7394	- iana portlist updated.
7395
739614 June 2009: Wouter
7397	- Fixed bug where cached responses would lose their security
7398	  status on second validation, which especially impacted dlv
7399	  lookups.  Reported by Hauke Lampe.
7400
740113 June 2009: Wouter
7402	- bug #254. removed random whitespace from example.conf.
7403
740412 June 2009: Wouter
7405	- Fixup potential wrong NSEC picked out of the cache.
7406	- If unfulfilled callbacks are deleted they are called with an error.
7407	- fptr wlist checks for mesh callbacks.
7408	- fwd above stub in configuration works.
7409
741011 June 2009: Wouter
7411	- Fix queries for type DS when forward or stub zones are there.
7412	  They are performed to higherup domains, and thus treated as if
7413	  going to higher zones when looking up the right forward or stub
7414	  server.  This makes a stub pointing to a local server that has
7415	  a local view of example.com signed with the same keys as are
7416	  publicly used work.  Reported by Johan Ihren.
7417	- Added build-unbound-localzone-from-hosts.pl to contrib, from
7418	  Dennis DeDonatis.  It converts /etc/hosts into config statements.
7419	- same thing fixed for forward-zone and DS, chain of trust from
7420	  public internet into the forward-zone works now.  Added unit test.
7421
74229 June 2009: Wouter
7423	- openssl key files are opened apache-style, when user is root and
7424	  before chrooting.  This makes permissions on remote-control key
7425	  files easier to set up.  Fixes bug #251.
7426	- flush_type and flush_name remove msg cache entries.
7427	- codereview - dp copy bogus setting fix.
7428
74298 June 2009: Wouter
7430	- Removed RFC5011 REVOKE flag support. Partial 5011 support may cause
7431	  inadvertant behaviour.
7432	- 1.3.0 tarball for release created.
7433	- 1.3.1 development in svn trunk.
7434	- iana portlist updated.
7435	- fix lint from complaining on ldns/sha.h.
7436	- help compiler figure out aliasing in priv_rrset_bad() routine.
7437	- fail to configure with python if swig is not found.
7438	- unbound_munin_ in contrib uses ps to show rss if sbrk does not work.
7439
74403 June 2009: Wouter
7441	- fixup bad free() when wrongly encoded DSA signature is seen.
7442	  Reported by Paul Wouters.
7443	- review comments from Matthijs.
7444
74452 June 2009: Wouter
7446	- --enable-sha2 option. The draft rsasha256 changed its algorithm
7447	  numbers too often.  Therefore it is more prudent to disable the
7448	  RSASHA256 and RSASHA512 support by default.
7449	- ldns trunk included as new tarball.
7450	- recreated the 1.3.0 tag in svn. rc1 tarball generated at this point.
7451
745229 May 2009: Wouter
7453	- fixup doc bug in README reported by Matthew Dempsky.
7454
745528 May 2009: Wouter
7456	- update iana port list
7457	- update ldns lib tarball
7458
745927 May 2009: Wouter
7460	- detect lack of IPv6 support on XP (with a different error code).
7461	- Fixup a crash-on-exit which was triggered by a very long queue.
7462	  Unbound would try to re-use ports that came free, but this is
7463	  of course not really possible because everything is deleted.
7464	  Most easily triggered on XP (not Vista), maybe because of the
7465	  network stack encouraging large messages backlogs.
7466	- change in debug statements.
7467	- Fixed bug that could cause a crash if root prime failed when there
7468	  were message backlogs.
7469
747026 May 2009: Wouter
7471	- Thanks again to Brett Carr, found an assertion that was not true.
7472	  Assertion checked if recursion parent query still existed.
7473
747429 April 2009: Wouter
7475	- Thanks to Brett Carr, caught windows resource leak, use
7476	  closesocket() and not close() on sockets or else the network stack
7477	  starts to leak handles.
7478	- Removed usage of windows Mutex because windows cannot handle enough
7479	  mutexes open.  Provide own mutex implementation using primitives.
7480
748128 April 2009: Wouter
7482	- created svn tag for 1.3.0.
7483
748427 April 2009: Wouter
7485	- optimised cname from cache.
7486	- ifdef windows functions in testbound.
7487
748823 April 2009: Wouter
7489	- fix for threadsafety in solaris thr_key_create() in tests.
7490	- iana portlist updated.
7491	- fix pylib test for Darwin.
7492	- fix pymod test for Darwin and a python threading bug in pymod init.
7493	- check python >= 2.4 in configure.
7494	- -ldl check for libcrypto 1.0.0beta.
7495
749621 April 2009: Wouter
7497	- fix for build outside sourcedir.
7498	- fix for configure script swig detection.
7499
750017 April 2009: Wouter
7501	- Fix reentrant in minievent handler for unix. Could have resulted
7502	  in spurious event callbacks.
7503	- timers do not take up a fd slot for winsock handler.
7504	- faster fix for winsock reentrant check.
7505	- fix rsasha512 unit test for new (interim) algorithm number.
7506	- fix test:ldns doesn't like DOS line endings in keyfiles on unix.
7507	- fix compile warning on ubuntu (configlexer fwrite return value).
7508	- move python include directives into CPPFLAGS instead of CFLAGS.
7509
751016 April 2009: Wouter
7511	- winsock event handler exit very quickly on signal, even if
7512	  under heavy load.
7513	- iana portlist updated.
7514	- fixup windows winsock handler reentrant problem.
7515
751614 April 2009: Wouter
7517	- bug #245: fix munin plugin, perform cleanup of stale lockfiles.
7518	- makedist.sh; better help text.
7519	- cache-min-ttl option and tests.
7520	- mingw detect error condition on TCP sockets (NOTCONN).
7521
75229 April 2009: Wouter
7523	- Fix for removal of RSASHA256_NSEC3 protonumber from ldns.
7524	- ldns tarball updated.
7525	- iana portlist update.
7526	- detect GOST support in openssl-1.0.0-beta1, and fix compile problem
7527	  because that openssl defines the name STRING for itself.
7528
75296 April 2009: Wouter
7530	- windows compile fix.
7531	- Detect FreeBSD jail without ipv6 addresses assigned.
7532	- python libunbound wrapper unit test.
7533	- installs the following files. Default is to not build them.
7534	  	from configure --with-pythonmodule:
7535	  /usr/lib/python2.x/site-packages/unboundmodule.py
7536	  	from configure --with-pyunbound:
7537	  /usr/lib/python2.x/site-packages/unbound.py
7538	  /usr/lib/python2.x/site-packages/_unbound.so*
7539	  The example python scripts (pythonmod/examples and
7540	  libunbound/python/examples) are not installed.
7541	- python invalidate routine respects packed rrset ids and locks.
7542	- clock skew checks in unbound, config statements.
7543	- nxdomain ttl considerations in requirements.txt
7544
75453 April 2009: Wouter
7546	- Fixed a bug that caused messages to be stored in the cache too
7547	  long.  Hard to trigger, but NXDOMAINs for nameservers or CNAME
7548	  targets have been more vulnerable to the TTL miscalculation bug.
7549	- documentation test fixed for python addition.
7550
75512 April 2009: Wouter
7552	- pyunbound (libunbound python plugin) compiles using libtool.
7553	- documentation for pythonmod and pyunbound is generated in doc/html.
7554	- iana portlist updated.
7555	- fixed bug in unbound-control flush_zone where it would not flush
7556	  every message in the target domain.  This especially impacted
7557	  NXDOMAIN messages which could remain in the cache regardless.
7558	- python module test package.
7559
75601 April 2009: Wouter
7561	- suppress errors when trying to contact authority servers that gave
7562	  ipv6 AAAA records for their nameservers with ipv4 mapped contents.
7563	  Still tries to do so, could work when deployed in intranet.
7564	  Higher verbosity shows the error.
7565	- new libunbound calls documented.
7566	- pyunbound in libunbound/python. Removed compile warnings.
7567	  Makefile to make it.
7568
756930 March 2009: Wouter
7570	- Fixup LDFLAGS from libevent sourcedir compile configure restore.
7571	- Fixup so no non-absolute rpaths are added.
7572	- Fixup validation of RRSIG queries, they are let through.
7573	- read /dev/random before chroot
7574	- checkconf fix no python checks when no python module enabled.
7575	- fix configure, pthread first, so other libs do not change outcome.
7576
757727 March 2009: Wouter
7578	- nicer -h output. report linked libraries and modules.
7579	- prints modules in intuitive order (config file friendly).
7580	- python compiles easily on BSD.
7581
758226 March 2009: Wouter
7583	- ignore swig varargs warnings with gcc.
7584	- remove duplicate example.conf text from python example configs.
7585	- outofdir compile fix for python.
7586	- pyunbound works.
7587	- print modules compiled in on -h. manpage.
7588
758925 March 2009: Wouter
7590	- initial import of the python contribution from Zdenek Vasicek and
7591	  Marek Vavrusa.
7592	- pythonmod in Makefile; changes to remove warnings/errors for 1.3.0.
7593
759424 March 2009: Wouter
7595	- more neat configure.ac. Removed duplicate config.h includes.
7596	- neater config.h.in.
7597	- iana portlist updated.
7598	- fix util/configlexer.c and solaris -std=c99 flag.
7599	- fix postcommit aclocal errors.
7600	- spaces stripped. Makefile cleaner, /usr omitted from -I, -L, -R.
7601	- swap order of host detect and libtool generation.
7602
760323 March 2009: Wouter
7604	- added launchd plist example file for MacOSX to contrib.
7605	- deprecation test for daemon(3).
7606	- moved common configure actions to m4 include, prettier Makefile.
7607
760820 March 2009: Wouter
7609	- bug #239: module-config entries order is important. Documented.
7610	- build fix for test asynclook.
7611
761219 March 2009: Wouter
7613	- winrc/README.txt dos-format text file.
7614	- iana portlist updated.
7615	- use _beginthreadex() when available (performs stack alignment).
7616	- defaults for windows baked into configure.ac (used if on mingw).
7617
761818 March 2009: Wouter
7619	- Added tests, unknown algorithms become insecure. fallback works.
7620	- Fix for and test for unknown algorithms in a trust anchor
7621	  definition.  Trust anchors with no supported algos are ignored.
7622	  This means a (higher)DS or DLV entry for them could succeed, and
7623	  otherwise they are treated as insecure.
7624	- domain-insecure: "example.com" statement added. Sets domain
7625	  insecure regardless of chain of trust DSs or DLVs. The inverse
7626	  of a trust-anchor.
7627
762817 March 2009: Wouter
7629	- unit test for unsupported algorithm in anchor warning.
7630	- fixed so queries do not fail on opportunistic target queries.
7631
763216 March 2009: Wouter
7633	- fixup diff error printout in contrib/update-itar.sh.
7634	- added contrib/unbound_cacti for statistics support in cacti,
7635	  contributed by Dmitriy Demidov.
7636
763713 March 2009: Wouter
7638	- doxygen and lex/yacc on linux.
7639	- strip update-anchor on makedist -w.
7640	- fix testbound on windows.
7641	- default log to syslog for windows.
7642	- uninstaller can stop unbound - changed text on it to reflect that.
7643	- remove debugging from windows 'cron' actions.
7644
764512 March 2009: Wouter
7646	- log to App.logs on windows prints executable identity.
7647	- fixup tests.
7648	- munin plugin fix benign locking error printout.
7649	- anchor-update for windows, called every 24 hours; unbound reloads.
7650
765111 March 2009: Wouter
7652	- winsock event handler resets WSAevents after signalled.
7653	- winsock event handler tests if signals are really signalled.
7654	- install and service with log to file works on XP and Vista on
7655	  default install location.
7656	- on windows logging to the Application logbook works (as a service).
7657	- fix RUN_DIR on windows compile setting in makedist.
7658	- windows registry has Software\Unbound\ConfigFile element.
7659	  If does not exist, the default is used. The -c switch overrides it.
7660	- fix makedist version cleanup function.
7661
766210 March 2009: Wouter
7663	- makedist -w strips out old rc.. and snapshot info from version.
7664	- setup.exe starts and stops unbound after install, before uninstall.
7665	- unbound-checkconf recognizes absolute pathnames on windows (C:...).
7666
76679 March 2009: Wouter
7668	- Nullsoft NSIS installer creation script.
7669
76705 March 2009: Wouter
7671	- fixup memory leak introduced on 18feb in mesh reentrant fix.
7672
76733 March 2009: Wouter
7674	- combined icon with 16x16(4) 32x32(4) 48x48(8) 64x64(8).
7675	- service works on xp/vista, no config necessary (using defaults).
7676	- windows registry settings.
7677
76782 March 2009: Wouter
7679	- fixup --export-symbols to be -export-symbls for libtool.
7680	  This should fix extraneous symbols exported from libunbound.
7681	  Thanks to Ondrej Sury and Robert Edmonds for finding it.
7682	- iana portlist updated.
7683	- document FAQ entry on stub/forward zones and default blocking.
7684	- fix asynclook test app for libunbound not exporting symbols.
7685	- service install and remove utils that work with vista UAC.
7686
768727 February 2009: Wouter
7688	- Fixup lexer, to not give warnings about fwrite. Appeared in
7689	  new lexer features.
7690	- makedistro functionality for mingw. Has RC support.
7691	- support spaces and backslashes in configured defaults paths.
7692	- register, deregister in service control manager.
7693
769425 February 2009: Wouter
7695	- windres usage for application resources.
7696
769724 February 2009: Wouter
7698	- isc moved their dlv key download location.
7699	- fixup warning on vista/mingw.
7700	- makedist -w for window zip distribution first version.
7701
770220 February 2009: Wouter
7703	- Fixup contrib/update-itar.sh, the exit codes 1 and 0 were swapped.
7704	  Nicer script layout.  Added url to site in -h output.
7705
770619 February 2009: Wouter
7707	- unbound-checkconf and unbound print warnings when trust anchors
7708	  have unsupported algorithms.
7709	- added contrib/update-itar.sh  This script is similar to
7710	  update-anchor.sh, and updates from the IANA ITAR repository.
7711	  You can provide your own PGP key and trust repo, or can use the
7712	  builtin.  The program uses wget and gpg to work.
7713	- iana portlist updated.
7714	- update-itar.sh: using ftp:// urls because https godaddy certificate
7715	  is not available everywhere and then gives fatal errors.  The
7716	  security is provided by pgp signature.
7717
771818 February 2009: Wouter
7719	- more cycle detection. Also for target queries.
7720	- fixup bug where during deletion of the mesh queries the callbacks
7721	  that were reentrant caused assertion failures. Keep the mesh in
7722	  a reentrant safe state.  Affects libunbound, reload of server,
7723	  on quit and flush_requestlist.
7724	- iana portlist updated.
7725
772613 February 2009: Wouter
7727	- forwarder information now per-thread duplicated.
7728	  This keeps it read only for speed, with no locking necessary.
7729	- forward command for unbound control to change forwarders to use
7730	  on the fly.
7731	- document that unbound-host reads no config file by default.
7732	- updated iana portlist.
7733
773412 February 2009: Wouter
7735	- call setusercontext if available (on BSD).
7736	- small refactor of stats clearing.
7737	- #227: flush_stats feature for unbound-control.
7738	- stats_noreset feature for unbound-control.
7739	- flush_requestlist feature for unbound-control.
7740	- libunbound version upped API (was changed 5 feb).
7741	- unbound-control status shows if root forwarding is in use.
7742	- slightly nicer memory management in iter-fwd code.
7743
774410 February 2009: Wouter
7745	- keys with rfc5011 REVOKE flag are skipped and not considered when
7746	  validating data.
7747	- iana portlist updated
7748	- #226: dump_requestlist feature for unbound-control.
7749
77506 February 2009: Wouter
7751	- contrib contains specfile for fedora 1.2.1 (from Paul Wouters).
7752	- iana portlist updated.
7753	- fixup EOL in include directive (reported by Paul Wouters).
7754	  You can no longer specify newlines in the names of included files.
7755	- config parser changed. Gives some syntax errors closer to where they
7756	  occurred. Does not enforce a space after keyword anymore.
7757	  Does not allow literal newlines inside quoted strings anymore.
7758	- verbosity level 5 logs customer IP for new requestlist entries.
7759	- test fix, lexer and cancel test.
7760	- new option log-time-ascii: yes  if you enable it prints timestamps
7761	  in the log file as Feb 06 13:45:26 (like syslog does).
7762	- detect event_base_new in libevent-1.4.1 and later and use it.
7763	- #231 unbound-checkconf -o option prints that value from config file.
7764	  Useful for scripting in management scripts and the like.
7765
77665 February 2009: Wouter
7767	- ldns 1.5.0 rc as tarball included.
7768	- 1.3.0 development continues:
7769	  change in libunbound API: ub_cancel can return an error, that
7770	  the async_id did not exist, or that it was already delivered.
7771	  The result could have been delivered just before the cancel
7772	  routine managed to acquire the lock, so a caller may get the
7773	  result at the same time they call cancel.  For this case,
7774	  ub_cancel tries to return an error code.
7775	  Fixes race condition in ub_cancel() libunbound function.
7776	- MacOSX Leopard cleaner text output from configure.
7777	- initgroups(3) is called to drop secondary group permissions, if
7778	  applicable.
7779	- configure option --with-ldns-builtin forces the use of the
7780	  inluded ldns package with the unbound source.  The -I include
7781	  is put before the others, so it avoids bad include files from
7782	  an older ldns install.
7783	- daemon(3) posix call is used when available.
7784	- testbound test for older fix added.
7785
77864 February 2009: Wouter
7787	- tag for release 1.2.1.
7788	- trunk setup for 1.3.0 development.
7789
77903 February 2009: Wouter
7791	- noted feature requests in doc/TODO.
7792	- printout more detailed errors on ssl certificate loading failures.
7793	- updated IANA portlist.
7794
779516 January 2009: Wouter
7796	- more quiet about ipv6 network failures, i.e. when ipv6 is not
7797	  available (network unreachable). Debug still printed on high
7798	  verbosity.
7799	- unbound-host -4 and -6 options. Stops annoying ipv6 errors when
7800	  debugging with unbound-host -4 -d ...
7801	- more cycle detection for NS-check, addr-check, root-prime and
7802	  stub-prime queries in the iterator.  Avoids possible deadlock
7803	  when priming fails.
7804
780515 January 2009: Wouter
7806	- bug #229: fixup configure checks for compilation with Solaris
7807	  Sun cc compiler, ./configure CC=/opt/SUNWspro/bin/cc
7808	- fixup suncc warnings.
7809	- fix bug where unbound could crash using libevent 1.3 and older.
7810	- update testset for recent retry change.
7811
781214 January 2009: Wouter
7813	- 1.2.1 feature: negative caching for failed queries.
7814	  Queries that failed are cached for 5 seconds (NORR_TTL).
7815	  If the failure is local, like out of memory, it is not cached.
7816	- the TTL comparison for the cache used different comparisons,
7817	  causing many cache responses that used the iterator and validator
7818	  state machines unnecessarily.
7819	- retry from 4 to 5 so that EDNS drop retry is part of the first
7820	  query resolve attempt, and cached error does not stop EDNS fallback.
7821	- remove debug prints that protect against bad referrals.
7822	- honor QUIET=no on make commandline (or QUIET=yes ).
7823
782413 January 2009: Wouter
7825	- fixed bug in lameness marking, removed printouts.
7826	- find NS rrset more cleanly for qtype NS.
7827	- Moved changes to 1.2.0 for release. Thanks to Mark Zealey for
7828	  reporting and logs.
7829	- 1.2.1 feature: stops resolving AAAAs promiscuously when they
7830	  are in the negative cache.
7831
783212 January 2009: Wouter
7833	- fixed bug in infrastructure lameness cache, did not lowercase
7834	  name of zone to hash when setting lame.
7835	- lameness debugging printouts.
7836
78379 January 2009: Wouter
7838	- created svn tag for 1.2.0 release.
7839	- svn trunk contains 1.2.1 version number.
7840	- iana portlist updated for todays list.
7841	- removed debug print.
7842
78438 January 2009: Wouter
7844	- new version of ldns-trunk (today) included as tarball, fixed
7845	  bug #224, building with -j race condition.
7846	- remove possible race condition in the test for race conditions.
7847
78487 January 2009: Wouter
7849	- version 1.2.0 in preparation.
7850	- feature to allow wildcards (*, ?, [], {}. ~) in trusted-keys-file
7851	  statements. (Adapted from patch by Paul Wouters).
7852	- typo fix and iana portlist updated.
7853	- porting testsuite; unused var warning, and type fixup.
7854
78556 January 2009: Wouter
7856	- fixup packet-of-death when compiled with --enable-debug.
7857	  A malformed packet could cause an internal assertion failure.
7858	- added test for HINFO canonicalisation behaviour.
7859	- fixup reported problem with transparent local-zone data where
7860	  queries with different type could get nxdomain. Now queries
7861	  with a different name get resolved normally, with different type
7862	  get a correct NOERROR/NODATA answer.
7863	- HINFO no longer downcased for validation, making unbound compatible
7864	  with bind and ldns.
7865	- fix reading included config files when chrooted.
7866	  Give full path names for include files.
7867	  Relative path names work if the start dir equals the working dir.
7868	- fix libunbound message transport when no packet buffer is available.
7869
78705 January 2009: Wouter
7871	- fixup getaddrinfo failure handling for remote control port.
7872	- added L.ROOT-SERVERS.NET. AAAA 2001:500:3::42 to builtin root hints.
7873	- fixup so it works with libev-3.51 from http://dist.schmorp.de/libev/
7874	- comm_timer_set performs base_set operation after event_add.
7875
787618 December 2008: Wouter
7877	- fixed bug reported by Duane Wessels: error in DLV lookup, would make
7878	  some zones that had correct DLV keys as insecure.
7879	- follows -rc makedist from ldns changes (no _rc).
7880	- ldns tarball updated with 1.4.1rc for DLV unit test.
7881	- verbose prints about recursion lame detection and server selection.
7882	- fixup BSD port for infra host storage. It hashed wrongly.
7883	- fixup makedist snapshot name generation.
7884	- do not reopen syslog to avoid dev/log dependency.
7885
788617 December 2008: Wouter
7887	- follows ldns makedist.sh. -rc option. autom4te dir removed.
7888	- unbound-control status command.
7889	- extended statistics has a number of ipv6 queries counter.
7890	  contrib/unbound_munin_ was updated to draw ipv6 in the hits graph.
7891
789216 December 2008: Wouter
7893	- follow makedist improvements from ldns, for maintainers prereleases.
7894	- snapshot version uses _ not - to help rpm distinguish the
7895	  version number.
7896
789711 December 2008: Wouter
7898	- better fix for bug #219: use LOG_NDELAY with openlog() call.
7899	  Thanks to Tamas Tevesz.
7900
79019 December 2008: Wouter
7902	- bug #221 fixed: unbound checkconf checks if key files exist if
7903	  remote control is enabled. Also fixed NULL printf when not chrooted.
7904	- iana portlist updated.
7905
79063 December 2008: Wouter
7907	- Fix problem reported by Jaco Engelbrecht where unbound-control stats
7908	  freezes up unbound if this was compiled without threading, and
7909	  was using multiple processes.
7910	- iana portlist updated.
7911	- test for remote control with interprocess communication.
7912	- created command distribution mechanism so that remote control
7913	  commands other than 'stats' work on all processes in a nonthreaded
7914	  compiled version. dump/load cache work, on the first process.
7915	- fixup remote control local_data addition memory corruption bug.
7916
79171 December 2008: Wouter
7918	- SElinux policy files in contrib/selinux for the unbound daemon,
7919	  by Paul Wouters and Adam Tkac.
7920
792125 November 2008: Wouter
7922	- configure complains when --without-ssl is given (bug #220).
7923	- skip unsupported feature tests on vista/mingw.
7924	- fixup testcode/streamtcp to work on vista/mingw.
7925	- root-hints test checks version of dig required.
7926	- blacklisted servers are polled at a low rate (1%) to see if they
7927	  come back up. But not if there is some other working server.
7928
792924 November 2008: Wouter
7930	- document that the user of the server daemon needs read privileges
7931	  on the keys and certificates generated by unbound-control-setup.
7932	  This is different per system or distribution, usually, running the
7933	  script under the same username as the server uses suffices.
7934	  i.e.  sudo -u unbound unbound-control-setup
7935	- testset port to vista/mingw.
7936	- tcp_sigpipe to freebsd port.
7937
793821 November 2008: Wouter
7939	- fixed tcp accept, errors were printed when they should not.
7940	- unbound-control-setup.sh removes read/write permissions other
7941	  from the keys it creates (as suggested by Dmitriy Demidov).
7942
794320 November 2008: Wouter
7944	- fixup fatal error due to faulty error checking after tcp accept.
7945	- add check in rlimit to avoid integer underflow.
7946	- rlimit check with new formula; better estimate for number interfaces
7947	- nicer comments in rlimit check.
7948	- tag 1.1.1 created in svn.
7949	- trunk label is 1.1.2
7950
795119 November 2008: Wouter
7952	- bug #219: fixed so that syslog which delays opening until the first
7953	  log line is written, gets a log line while not chroot'ed yet.
7954
795518 November 2008: Wouter
7956	- iana portlist updated.
7957	- removed cast in unit test debug print that was not 64bit safe.
7958	- trunk back to 1.1.0; copied to tags 1.1.0 release.
7959	- trunk to has version number 1.1.1 again.
7960	- in 1.1.1; make clean nicer. grammar in manpage.
7961
796217 November 2008: Wouter
7963	- theoretical fix for problems reported on mailing list.
7964	  If a delegation point has no A but only AAAA and do-ip6 is no,
7965	  resolution would fail. Fixed to ask for the A and AAAA records.
7966	  It has to ask for both always, so that it can fail quietly, from
7967	  TLD perspective, when a zone is only reachable on one transport.
7968	- test for above, only AAAA and doip6 is no. Fix causes A record
7969	  for nameserver to be fetched.
7970	- fixup address duplication on cache fillup for delegation points.
7971	- testset updated for new query answer requirements.
7972
797314 November 2008: Wouter
7974	- created 1.1.0 release tag in svn.
7975	- trunk moved to 1.1.1
7976	- fixup unittest-neg for locking.
7977
797813 November 2008: Wouter
7979	- added fedora init and specfile to contrib (by Paul Wouters).
7980	- added configure check for ldns 1.4.0 (using its compat funcs).
7981	- neater comments in worker.h.
7982	- removed doc/plan and updated doc/TODO.
7983	- silenced EHOSTDOWN (verbosity 2 or higher to see it).
7984	- review comments from Jelte, Matthijs. Neater code.
7985
798612 November 2008: Wouter
7987	- add unbound-control manpage to makedist replace list.
7988
798911 November 2008: Wouter
7990	- unit test for negative cache, stress tests the refcounting.
7991	- fix for refcounting error that could cause fptr_wlist fatal exit
7992	  in the negative cache rbtree (upcoming 1.1 feature). (Thanks to
7993	  Attila Nagy for testing).
7994	- nicer comments in cachedump about failed RR to string conversion.
7995	- fix 32bit wrap around when printing large (4G and more) mem usage
7996	  for extended statistics.
7997
799810 November 2008: Wouter
7999	- fixup the getaddrinfo compat code rename.
8000
80018 November 2008: Wouter
8002	- added configure check for eee build warning.
8003
80047 November 2008: Wouter
8005	- fix bug 217: fixed, setreuid and setregid do not work on MacOSX10.4.
8006	- detect nonblocking problems in network stack in configure script.
8007
80086 November 2008: Wouter
8009	- dname_priv must decompress the name before comparison.
8010	- iana portlist updated.
8011
80125 November 2008: Wouter
8013	- fixed possible memory leak in key_entry_key deletion.
8014	  Would leak a couple bytes when trust anchors were replaced.
8015	- if query and reply qname overlap, the bytes are skipped not copied.
8016	- fixed file descriptor leak when messages were jostled out that
8017	  had outstanding (TCP) replies.
8018	- DNAMEs used from cache have their synthesized CNAMEs initialized
8019	  properly.
8020	- fixed file descriptor leak for localzone type deny (for TCP).
8021	- fixed memleak at exit for nsec3 negative cached zones.
8022	- fixed memleak for the keyword 'nodefault' when reading config.
8023	- made verbosity of 'edns incapable peer' warning higher, so you
8024	  do not get spammed by it.
8025	- caught elusive Bad file descriptor error bug, that would print the
8026	  error while unnecessarily try to listen to a closed fd. Fixed.
8027
80284 November 2008: Wouter
8029	- fixed -Wwrite-strings warnings that result in better code.
8030
80313 November 2008: Wouter
8032	- fixup build process for Mac OSX linker, use ldns b32 compat funcs.
8033	- generated configure with autoconf-2.61.
8034	- iana portlist updated.
8035	- detect if libssl needs libdl.  For static linking with libssl.
8036	- changed to use new algorithm identifiers for sha256/sha512
8037	  from ldns 1.4.0 (need very latest version).
8038	- updated the included ldns tarball.
8039	- proper detection of SHA256 and SHA512 functions (not just sizes).
8040
804123 October 2008: Wouter
8042	- a little more debug info for failure on signer names. prints names.
8043
804422 October 2008: Wouter
8045	- CFLAGS are picked up by configure from the environment.
8046	- iana portlist updated.
8047	- updated ldns to use 1.4.0-pre20081022 so it picks up CFLAGS too.
8048	- new stub-prime: yesno option. Default is off, so it does not prime.
8049	  can be turned on to get same behaviour as previous unbound release.
8050	- made automated test that checks if builtin root hints are uptodate.
8051	- finished draft-wijngaards-dnsext-resolver-side-mitigation
8052	  implementation. The unwanted-reply-threshold can be set.
8053	- fixup so fptr_whitelist test in alloc.c works.
8054
805521 October 2008: Wouter
8056	- fix update-anchors.sh, so it does not report different RR order
8057	  as an update.  Sorts the keys in the file.  Updated copyright.
8058	- fixup testbound on windows, the command control pipe doesn't exist.
8059	- skip 08hostlib test on windows, no fork() available.
8060	- made unbound-remote work on windows.
8061
806220 October 2008: Wouter
8063	- quench a log message that is debug only.
8064	- iana portlist updated.
8065	- do not query bogus nameservers.  It is like nameservers that have
8066	  the NS or A or AAAA record bogus are listed as donotquery.
8067	- if server selection is faced with only bad choices, it will
8068	  attempt to get more options to be fetched.
8069	- changed bogus-ttl default value from 900 to 60 seconds.
8070	  In anticipation that operator caused failures are more likely than
8071	  actual attacks at this time.  And thus repeated validation helps
8072	  the operators get the problem fixed sooner.  It makes validation
8073	  failures go away sooner (60 seconds after the zone is fixed).
8074	  Also it is likely to try different nameserver targets every minute,
8075	  so that if a zone is bad on one server but not another, it is
8076	  likely to pick up the 'correct' one after a couple minutes,
8077	  and if the TTL is big enough that solves validation for the zone.
8078	- fixup unbound-control compilation on windows.
8079
808017 October 2008: Wouter
8081	- port Leopard/G5: fixup type conversion size_t/uint32.
8082	  please ranlib, stop file without symbols warning.
8083	- harden referral path now also validates the root after priming.
8084	  It looks up the root NS authoritatively as well as the root servers
8085	  and attemps to validate the entries.
8086
808716 October 2008: Wouter
8088	- Fixup negative TTL values appearing (reported by Attila Nagy).
8089
809015 October 2008: Wouter
8091	- better documentation for 0x20; remove fallback TODO, it is done.
8092	- harden-referral-path feature includes A, AAAA queries for glue,
8093	  as well as very careful NS caching (only when doing NS query).
8094	  A, AAAA use the delegation from the NS-query.
8095
809614 October 2008: Wouter
8097	- fwd_three.tpkg test was flaky.  If the three requests hit the
8098	  wrong threads by chance (or bad OS) then the test would fail.
8099	  Made less flaky by increasing number of retries.
8100	- stub_udp.tpkg changed to work, give root hints. fixed ldns_dname_abs.
8101	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081014).
8102	  Which includes the ldns_dname_absolute fix.
8103	- fwd_three test remains flaky now that unbound does not stop
8104	  listening when full.  Thus, removed timeout problem.
8105	  It may be serviced by three threads, or maybe by one.
8106	  Mostly only useful for lock-check testing now.
8107
810813 October 2008: Wouter
8109	- fixed recursion servers deployed as authoritative detection, so
8110	  that as a last resort, a +RD query is sent there to get the
8111	  correct answer.
8112	- iana port list update.
8113	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081013).
8114
811510 October 2008: Wouter
8116	- fixup tests - the negative cache contained the correct NSEC3s for
8117	  two tests that are supposed to fail to validate.
8118
81199 October 2008: Wouter
8120	- negative cache caps max iterations of NSEC3 done.
8121	- NSEC3 negative cache for qtype DS works.
8122
81238 October 2008: Wouter
8124	- NSEC negative cache for DS.
8125
81266 October 2008: Wouter
8127	- jostle-timeout option, so you can config for slow links.
8128	- 0x20 fallback code.  Tries 3xnumber of nameserver addresses
8129	  queries that must all be the same.  Sent to random nameservers.
8130	- documented choices for DoS, EDNS, 0x20.
8131
81322 October 2008: Wouter
8133	- fixup unlink of pidfile.
8134	- fixup SHA256 algorithm collation code.
8135	- contrib/update-anchor.sh does not overwrite anchors if not needed.
8136	  exits 0 when a restart is needed, other values if not.
8137	  so,  update-anchor.sh -d mydir && /etc/rc.d/unbound restart
8138	  can restart unbound exactly when needed.
8139
814030 September 2008: Wouter
8141	- fixup SHA256 DS downgrade, no longer possible to downgrade to SHA1.
8142	- tests for sha256 support and downgrade resistance.
8143	- RSASHA256 and RSASHA512 support (using the draft in dnsext),
8144	  using the drafted protocol numbers.
8145	- when using stub on localhost (127.0.0.1@10053) unbound works.
8146	  Like when running NSD to host a local zone, on the same machine.
8147	  The noprime feature. manpages more explanation. Added a test for it.
8148	- shorthand for reverse PTR,  local-data-ptr: "1.2.3.4 www.ex.com"
8149
815029 September 2008: Wouter
8151	- EDNS lameness detection, if EDNS packets are dropped this is
8152	  detected, eventually.
8153	- multiple query timeout rtt backoff does not backoff too much.
8154
815526 September 2008: Wouter
8156	- tests for remote-control.
8157	- small memory leak in exception during remote control fixed.
8158	- fixup for lock checking but not unchecking in remote control.
8159	- iana portlist updated.
8160
816123 September 2008: Wouter
8162	- Msg cache is loaded. A cache load enables cache responses.
8163	- unbound-control flush [name], flush_type and flush_zone.
8164
816522 September 2008: Wouter
8166	- dump_cache and load_cache statements in unbound-control.
8167	  RRsets are dumped and loaded correctly.
8168	  Msg cache is dumped.
8169
817019 September 2008: Wouter
8171	- locking on the localdata structure.
8172	- add and remove local zone and data with unbound-control.
8173	- ldns trunk snapshot updated, make tests work again.
8174
817518 September 2008: Wouter
8176	- fixup error in time calculation.
8177	- munin plugin improvements.
8178	- nicer abbreviations for high query types values (ixfr, axfr, any...)
8179	- documented the statistics output in unbound-control man page.
8180	- extended statistics prints out histogram, over unbound-control.
8181
818217 September 2008: Wouter
8183	- locking for threadsafe bogus rrset counter.
8184	- ldns trunk no longer exports b32 functions, provide compat.
8185	- ldns tarball updated.
8186	- testcode/ldns-testpkts.c const fixups.
8187	- fixed rcode stat printout.
8188	- munin plugin in contrib.
8189	- stats always printout uptime, because stats plugins need it.
8190
819116 September 2008: Wouter
8192	- extended-statistics: yesno config option.
8193	- unwanted replies spoof nearmiss detector.
8194	- iana portlist updated.
8195
819615 September 2008: Wouter
8197	- working start, stop, reload commands for unbound-control.
8198	- test for unbound-control working; better exit value for control.
8199	- verbosity control via unbound-control.
8200	- unbound-control stats.
8201
820212 September 2008: Wouter
8203	- removed browser control mentions. Proto speccy.
8204
820511 September 2008: Wouter
8206	- set nonblocking on new TCP streams, because linux does not inherit
8207	  the socket options to the accepted socket.
8208	- fix TCP timeouts.
8209	- SSL protected connection between server and unbound-control.
8210
821110 September 2008: Wouter
8212	- remove memleak in privacy addresses on reloads and quits.
8213	- remote control work.
8214
82159 September 2008: Wouter
8216	- smallapp/unbound-control-setup.sh script to set up certificates.
8217
82184 September 2008: Wouter
8219	- scrubber scrubs away private addresses.
8220	- test for private addresses. man page entry.
8221	- code refactored for name and address tree lookups.
8222
82233 September 2008: Wouter
8224	- options for 'DNS Rebinding' protection: private-address and
8225	  private-domain.
8226	- dnstree for reuse of routines that help with domain, addr lookups.
8227	- private-address and private-domain config option read, stored.
8228
82292 September 2008: Wouter
8230	- DoS protection features. Queries are jostled out to make room.
8231	- testbound can pass time, increasing the internal timer.
8232	- do not mark unsigned additionals bogus, leave unchecked, which
8233	  is removed too.
8234
82351 September 2008: Wouter
8236	- disallow nonrecursive queries for cache snooping by default.
8237	  You can allow is using access-control: <subnet> allow_snoop.
8238	  The defaults do allow access no authoritative data without RD bit.
8239	- two tests for it and fixups of tests for nonrec refused.
8240
824129 August 2008: Wouter
8242	- version 1.1 number in trunk.
8243	- harden-referral-path option for query for NS records.
8244	  Default turns off expensive, experimental option.
8245
824628 August 2008: Wouter
8247	- fixup logfile handling; it is created with correct permissions
8248	  again. (from bugfix#199).
8249	  Some errors are not written to logfile (pidfile writing, forking),
8250	  and these are only visible by using the -d commandline flag.
8251
825227 August 2008: Wouter
8253	- daemon(3) is causing problems for people. Reverting the patch.
8254	  bug#200, and 199 and 203 contain sideline discussion on it.
8255	- bug#199 fixed: pidfile can be outside chroot. openlog is done before
8256	  chroot and drop permissions.
8257	- config option to set size of aggressive negative cache,
8258	  neg-cache-size.
8259	- bug#203 fixed: dlv has been implemented.
8260
826126 August 2008: Wouter
8262	- test for insecure zone when DLV is in use, also does negative cache.
8263	- test for trustanchor when DLV is in use (the anchor works).
8264	- test for DLV used for a zone below a trustanchor.
8265	- added scrub filter for overreaching NSEC records and unit test.
8266	- iana portlist update
8267	- use of setresuid or setreuid when available.
8268	- use daemon(3) if available.
8269
827025 August 2008: Wouter
8271	- realclean patch from Robert Edmonds.
8272
827322 August 2008: Wouter
8274	- nicer debuglogging of DLV.
8275	- test with secure delegation inside the DLV repository.
8276
827721 August 2008: Wouter
8278	- negative cache code linked into validator, for DLV use.
8279	  negative cache works for DLV.
8280	- iana portlist update.
8281	- dlv-anchor option for unit tests.
8282	- fixup NSEC_AT_APEX classification for short typemaps.
8283	- ldns-testns has subdomain checks, for unit tests.
8284
828520 August 2008: Wouter
8286	- negative cache code, reviewed.
8287
828818 August 2008: Wouter
8289	- changes info: in logfile to notice: info: or debug: depending on
8290	  the verbosity of the statements.  Better logfile message
8291	  classification.
8292	- bug #208: extra rc.d unbound flexibility for freebsd/nanobsd.
8293
829415 August 2008: Wouter
8295	- DLV nsec code fixed for better detection of closest existing
8296	  enclosers from NSEC responses.
8297	- DLV works, straight to the dlv repository, so not for production.
8298	- Iana port update.
8299
830014 August 2008: Wouter
8301	- synthesize DLV messages from the rrset cache, like done for DS.
8302
830313 August 2008: Wouter
8304	- bug #203: nicer do-auto log message when user sets incompatible
8305	  options.
8306	- bug #204: variable name ameliorated in log.c.
8307	- bug #206: in iana_update, no egrep, but awk use.
8308	- ldns snapshot r2699 taken (includes DLV type).
8309	- DLV work, config file element, trust anchor read in.
8310
831112 August 2008: Wouter
8312	- finished adjusting testset to provide qtype NS answers.
8313
831411 August 2008: Wouter
8315	- Fixup rrset security updates overwriting 2181 trust status.
8316	  This makes validated to be insecure data just as worthless as
8317	  nonvalidated data, and 2181 rules prevent cache overwrites to them.
8318	- Fix assertion fail on bogus key handling.
8319	- dnssec lameness detection works on first query at trust apex.
8320	- NS queries get proper cache and dnssec lameness treatment.
8321	- fixup compilation without pthreads on linux.
8322
83238 August 2008: Wouter
8324	- NS queries are done after every referral.
8325	  validator is used on those NS records (if anchors enabled).
8326
83277 August 2008: Wouter
8328	- Scrubber more strict. CNAME chains, DNAMEs from cache, other
8329	  irrelevant rrsets removed.
8330	- 1.0.2 released from 1.0 support branch.
8331	- fixup update-anchor.sh to work both in BSD shell and bash.
8332
83335 August 2008: Wouter
8334	- fixup DS test so apex nodata works again.
8335
83364 August 2008: Wouter
8337	- iana port update.
8338	- TODO update.
8339	- fix bug 201: null ptr deref on cleanup while udp pkts wait for port.
8340	- added explanatory text for outgoing-port-permit in manpage.
8341
834230 July 2008: Wouter
8343	- fixup bug qtype DS for unsigned zone and signed parent validation.
8344
834525 July 2008: Wouter
8346	- added original copyright statement of OpenBSD arc4random code.
8347	- created tube signaling solution on windows, as a pipe replacement.
8348	  this makes background asynchronous resolution work on windows.
8349	- removed very insecure socketpair compat code. It also did not
8350	  work with event_waiting. Solved by pipe replacement.
8351	- unbound -h prints openssl version number as well.
8352
835322 July 2008: Wouter
8354	- moved pipe actions to util/tube.c. easier porting and shared code.
8355	- check _raw() commpoint callbacks with fptr_wlist.
8356	- iana port update.
8357
835821 July 2008: Wouter
8359	- #198: nicer entropy warning message. manpage OS hints.
8360
836119 July 2008: Wouter
8362	- #198: fixup man page to suggest chroot entropy fix.
8363
836418 July 2008: Wouter
8365	- branch for 1.0 support.
8366	- trunk work on tube.c.
8367
836817 July 2008: Wouter
8369	- fix bug #196, compile outside source tree.
8370	- fix bug #195, add --with-username=user configure option.
8371	- print error and exit if started with config that requires more
8372	  fds than the builtin minievent can handle.
8373
837416 July 2008: Wouter
8375	- made svn tag 1.0.1, trunk now 1.0.2
8376	- sha256 checksums enabled in makedist.sh
8377
837815 July 2008: Wouter
8379	- Follow draft-ietf-dnsop-default-local-zones-06 added reverse
8380	  IPv6 example prefix to AS112 default blocklist.
8381	- fixup lookup of DS records by client with trustanchor for same.
8382	- libunbound ub_resolve, fix handling of error condition during setup.
8383	- lowered log_hex blocksize to fit through BSD syslog linesize.
8384	- no useless initialisation if getpwnam not available.
8385	- iana, ldns snapshot updated.
8386
83873 July 2008: Wouter
8388	- Matthijs fixed memory leaks in root hints file reading.
8389
839026 June 2008: Wouter
8391	- fixup streamtcp bounds setting for udp mode, in the test framework.
8392	- contrib item for updating trust anchors.
8393
839425 June 2008: Wouter
8395	- fixup fwd_ancil test typos.
8396	- Fix for newegg lameness : ok for qtype=A, but lame for others.
8397	- fixup unit test for infra cache, test lame merging.
8398	- porting to mingw, bind, listen, getsockopt and setsockopt error
8399	  handling.
8400
840124 June 2008: Wouter
8402	- removed testcode/checklocks from production code compilation path.
8403	- streamtcp can use UDP mode (connected UDP socket), for testing IPv6
8404	  on windows.
8405	- fwd_ancil test fails if platform support is lacking.
8406
840723 June 2008: Wouter
8408	- fixup minitpkg to cleanup on windows with its file locking troubles.
8409	- minitpkg shows skipped tests in report.
8410	- skip ipv6 tests on ipv4 only hosts (requires only ipv6 localhost not
8411	  ipv6 connectivity).
8412	- winsock event handler keeps track of sticky TCP events, that have
8413	  not been fully handled yet. when interest in the event(s) resumes,
8414	  they are sent again. When WOULDBLOCK is returned events are cleared.
8415	- skip tests that need signals when testing on mingw.
8416
841718 June 2008: Wouter
8418	- open testbound replay files in binary mode, because fseek/ftell
8419	  do not work in ascii-mode on windows. The b does nothing on unix.
8420	  unittest and testbound tests work on windows (xp too).
8421	- ioctlsocket prints nicer error message.
8422	- fixed up some TCP porting for winsock.
8423	- lack of IPv6 gives a warning, no fatal error.
8424	- use WSAGetLastError() on windows instead of errno for some errors.
8425
842617 June 2008: Wouter
8427	- outgoing num fds 32 by default on windows ; it supports less
8428	  fds for waiting on than unixes.
8429	- winsock_event minievent handler for windows. (you could also
8430	  attempt to link with libevent/libev ports for windows).
8431	- neater crypto check and gdi32 detection.
8432	- unbound.exe works to resolve and validate www.nlnetlabs.nl on vista.
8433
843416 June 2008: Wouter
8435	- on windows, use windows threads, mutex and thread-local-storage(Tls).
8436	- detect if openssl needs gdi32.
8437	- if no threading, THREADS_DISABLED is defined for use in the code.
8438	- sets USE_WINSOCK if using ws2_32 on windows.
8439	- wsa_strerror() function for more readable errors.
8440	- WSA Startup and Cleanup called in unbound.exe.
8441
844213 June 2008: Wouter
8443	- port mingw32, more signal ifdefs, detect sleep, usleep,
8444	  random, srandom (used inside the tests).
8445	- signed or unsigned FD_SET is cast.
8446
844710 June 2008: Wouter
8448	- fixup warnings compiling on eeepc xandros linux.
8449
84509 June 2008: Wouter
8451	- in iteration response type code
8452	  * first check for SOA record (negative answer) before NS record
8453	    and lameness.
8454	  * check if no AA bit for non-forwarder, and thus lame zone.
8455	    In response to error report by Richard Doty for mail.opusnet.com.
8456	- fixup unput warning from lexer on freeBSD.
8457	- bug#183. pidfile, rundir, and chroot configure options. Also the
8458	  example.conf and manual pages get the configured defaults.
8459	  You can use: (or accept the defaults to /usr/local/etc/unbound/)
8460	  --with-conf-file=filename
8461	  --with-pidfile=filename
8462	  --with-run-dir=path
8463	  --with-chroot-dir=path
8464
84658 June 2008: Wouter
8466	- if multiple CNAMEs, use the first one. Fixup akamai CNAME bug.
8467	  Reported by Robert Edmonds.
8468	- iana port updated.
8469
84704 June 2008: Wouter
8471	- updated libtool files with newer version.
8472	- iana portlist updated.
8473
84743 June 2008: Wouter
8475	- fixup local-zone: "30.172.in-addr.arpa." nodefault, so that the
8476	  trailing dot is not used during comparison.
8477
84782 June 2008: Wouter
8479	- Jelte fixed bugs in my absence
8480	  - bug 178: fixed unportable shell usage in configure (relied on
8481	    bash shell).
8482	  - bug 180: fixed buffer overflow in unbound-checkconf use of strncat.
8483	  - bug 181: fixed buffer overflow in ldns (called by unbound to parse
8484	    config file parts).
8485	- fixes by Wouter
8486	  - bug 177: fixed compilation failure on opensuse, the
8487	    --disable-static configure flag caused problems.  (Patch from
8488	    Klaus Singvogel)
8489	  - bug 179: same fix as 177.
8490	  - bug 185: --disable-shared not passed along to ldns included with
8491	    unbound. Fixed so that configure parameters are passed to the
8492	    subdir configure script.
8493	    fixed that ./libtool is used always, you can still override
8494	    manually with ./configure libtool=mylibtool or set $libtool in
8495	    the environment.
8496	- update of the ldns tarball to current ldns svn version (fix 181).
8497	- bug 184: -r option for unbound-host, read resolv.conf for
8498	  forwarder. (Note that forwarder must support DNSSEC for validation
8499	  to succeed).
8500
850123 May 2008: Wouter
8502	- mingw32 porting.
8503	  - test for sys/wait.h
8504	  - WSAEWOULDBLOCK test after nonblocking TCP connect.
8505	  - write_iov_buffer removed: unused and no struct iov on windows.
8506	  - signed/unsigned warning fixup mini_event.
8507	  - use ioctlsocket to set nonblocking I/O if fnctl is unavailable.
8508	  - skip signals that are not defined
8509	  - detect pwd.h.
8510	  - detect getpwnam, getrlimit, setsid, sbrk, chroot.
8511	  - default config has no chroot if chroot() unavailable.
8512	  - if no kill() then no pidfile is read or written.
8513	  - gmtime_r is replaced by nonthreadsafe alternative if unavail.
8514	    used in rrsig time validation errors.
8515
851622 May 2008: Wouter
8517	- contrib unbound.spec from Patrick Vande Walle.
8518	- fixup bug#175: call tzset before chroot to have correct timestamps
8519	  in system log.
8520	- do not generate lex input and lex unput functions.
8521	- mingw port. replacement functions labelled _unbound.
8522	- fix bug 174 - check for tcp_sigpipe that ldns-testns is installed.
8523
852419 May 2008: Wouter
8525	- fedora 9, check in6_pktinfo define in configure.
8526	- CREDITS fixup of history.
8527	- ignore ldns-1.2.2 if installed, use builtin 1.3.0-pre alternative.
8528
852916 May 2008: Wouter
8530	- fixup for MacOSX hosts file reading (reported by John Dickinson).
8531	- created 1.0.0 svn tag.
8532	- trunk version 1.0.1.
8533
853414 May 2008: Wouter
8535	- accepted patch from Ondrej Sury for library version libtool option.
8536	- configure --disable-rpath fixes up libtool for rpath trouble.
8537	  Adapted from debian package patch file.
8538
853913 May 2008: Wouter
8540	- Added root ipv6 addresses to builtin root hints.
8541	- TODO modified for post 1.0 plans.
8542	- trunk version set to 1.0.0.
8543	- no unnecessary linking with librt (only when libevent/libev used).
8544
85457 May 2008: Wouter
8546	- fixup no-ip4 problem with error callback in outside network.
8547
854825 April 2008: Wouter
8549	- DESTDIR is honored by the Makefile for rpms.
8550	- contrib files unbound.spec and unbound.init, builds working RPM
8551	  on FC7 Linux, a chrooted caching resolver, and libunbound.
8552	- iana ports update.
8553
855424 April 2008: Wouter
8555	- chroot checks improved. working directory relative to chroot.
8556	  checks if config file path is inside chroot. Documentation on it.
8557	- nicer example.conf text.
8558	- created 0.11 tag.
8559
856023 April 2008: Wouter
8561	- parseunbound.pl contrib update from Kai Storbeck for threads.
8562	- iana ports update
8563
856422 April 2008: Wouter
8565	- ignore SIGPIPE.
8566	- unit test for SIGPIPE ignore.
8567
856821 April 2008: Wouter
8569	- FEATURES document.
8570	- fixup reread of config file if it was given as a full path
8571	  and chroot was used.
8572
857316 April 2008: Wouter
8574	- requirements doc, updated clean query returns.
8575	- parseunbound.pl update from Kai Storbeck.
8576	- sunos4 porting changes.
8577
857815 April 2008: Wouter
8579	- fixup default rc.d pidfile location to /usr/local/etc.
8580	- iana ports updated.
8581	- copyright updated in ldns-testpkts to keep same as in ldns.
8582	- fixup checkconf chroot tests a bit more, chdir must be inside
8583	  chroot dir.
8584	- documented 'gcc: unrecognized -KPIC option' errors on Solaris.
8585	- example.conf values changed to /usr/local/etc/unbound
8586	- DSA test work.
8587	- DSA signatures: unbound is compatible with both encodings found.
8588	  It will detect and convert when necessary.
8589
859014 April 2008: Wouter
8591	- got update for parseunbound.pl statistics script from Kai Storbeck.
8592	- tpkg tests for udp wait list.
8593	- documented 0x20 status.
8594	- fixup chroot and checkconf, it is much smarter now.
8595	- fixup DSA EVP signature decoding. Solution that Jelte found copied.
8596	- and check first sig byte for the encoding type.
8597
859811 April 2008: Wouter
8599	- random port selection out of the configged ports.
8600	- fixup threadsafety for libevent-1.4.3+ (event_base_get_method).
8601	- removed base_port.
8602	- created 256-port ephemeral space for the OS, 59802 available.
8603	- fixup consistency of port_if out array during heavy use.
8604
860510 April 2008: Wouter
8606	- --with-libevent works with latest libevent 1.4.99-trunk.
8607	- added log file statistics perl script to contrib.
8608	- automatic iana ports update from makefile. 60058 available.
8609
86109 April 2008: Wouter
8611	- configure can detect libev(from its build directory) when passed
8612	  --with-libevent=/home/wouter/libev-3.2
8613	  libev-3.2 is a little faster than libevent-1.4.3-stable (about 5%).
8614	- unused commpoints not listed in epoll list.
8615	- statistics-cumulative option so that the values are not reset.
8616	- config creates array of available ports, 61841 available,
8617	  it excludes <1024 and iana assigned numbers.
8618	  config statements to modify the available port numbers.
8619
86208 April 2008: Wouter
8621	- unbound tries to set the ulimit fds when started as server.
8622	  if that does not work, it will scale back its requirements.
8623
862427 March 2008: Wouter
8625	- documented /dev/random symlink from chrootdir as FAQ entry.
8626
862726 March 2008: Wouter
8628	- implemented AD bit signaling. If a query sets AD bit (but not DO)
8629	  then the AD bit is set in the reply if the answer validated.
8630	  Without including DNSSEC signatures. Useful if you have a trusted
8631	  path from the client to the resolver. Follows dnssec-updates draft.
8632
863325 March 2008: Wouter
8634	- implemented check that for NXDOMAIN and NOERROR answers a query
8635	  section must be present in the reply (by the scrubber). And it must
8636	  be equal to the question sent, at least lowercase folded.
8637	  Previously this feature happened because the cache code refused
8638	  to store such messages. However blocking by the scrubber makes
8639	  sure nothing gets into the RRset cache. Also, this looks like a
8640	  timeout (instead of an allocation failure) and this retries are
8641	  done (which is useful in a spoofing situation).
8642	- RTT banding. Band size 400 msec, this makes band around zero (fast)
8643	  include unknown servers. This makes unbound explore unknown servers.
8644
86457 March 2008: Wouter
8646	- -C config feature for harvest program.
8647	- harvest handles CNAMEs too.
8648
86495 March 2008: Wouter
8650	- patch from Hugo Koji Kobayashi for iterator logs spelling.
8651
86524 March 2008: Wouter
8653	- From report by Jinmei Tatuya, rfc2181 trust value for remainder
8654	  of a cname trust chain is lower; not full answer_AA.
8655	- test for this fix.
8656	- default config file location is /usr/local/etc/unbound.
8657	  Thus prefix is used to determine the location. This is also the
8658	  chroot and pidfile default location.
8659
86603 March 2008: Wouter
8661	- Create 0.10 svn tag.
8662	- 0.11 version in trunk.
8663	- indentation nicer.
8664
866529 February 2008: Wouter
8666	- documentation update.
8667	- fixup port to Solaris of perf test tool.
8668	- updated ldns-tarball with decl-after-statement fixes.
8669
867028 February 2008: Wouter
8671	- fixed memory leaks in libunbound (during cancellation and wait).
8672	- libunbound returns the answer packet in full.
8673	- snprintf compat update.
8674	- harvest performs lookup.
8675	- ldns-tarball update with fix for ldns_dname_label.
8676	- installs to sbin by default.
8677	- install all manual pages (unbound-host and libunbound too).
8678
867927 February 2008: Wouter
8680	- option to use caps for id randomness.
8681	- config file option use-caps-for-id: yes
8682	- harvest debug tool
8683
868426 February 2008: Wouter
8685	- delay utility delays TCP as well. If the server that is forwarded
8686	  to has a TCP error, the delay utility closes the connection.
8687	- delay does REUSE_ADDR, and can handle a server that closes its end.
8688	- answers use casing from query.
8689
869025 February 2008: Wouter
8691	- delay utility works. Gets decent thoughput too (>20000).
8692
869322 February 2008: Wouter
8694	- +2% for recursions, if identical queries (except for destination
8695	  and query ID) in the reply list, avoid re-encoding the answer.
8696	- removed TODO items for optimizations that do not show up in
8697	  profile reports.
8698	- default is now minievent - not libevent. As its faster and
8699	  not needed for regular installs, only for very large port ranges.
8700	- loop check different speedup pkt-dname-reading, 1% faster for
8701	  nocache-recursion check.
8702	- less hashing during msg parse, 4% for recursion.
8703	- small speed fix for dname_count_size_labels, +1 or +2% recursion.
8704	- some speed results noted:
8705	  optimization resulted in +40% for recursion (cache miss) and
8706	  +70 to +80 for cache hits, and +96% for version.bind.
8707	  zone nsec3 example, 100 NXDOMAIN queries, NSD 35182.8 Ub 36048.4
8708	  www.nlnetlabs.nl from cache: BIND 8987.99 Ub 31218.3
8709	  www with DO bit set : BIND 8269.31 Ub 28735.6 qps.
8710	  So, unbound can be about equal qps to NSD in cache hits.
8711	  And about 3.4x faster than BIND in cache performance.
8712	- delay utility for testing.
8713
871421 February 2008: Wouter
8715	- speedup of root-delegation message encoding by 15%.
8716	- minor speedup of compress tree_lookup, maybe 1%.
8717	- speedup of dname_lab_cmp and memlowercmp - the top functions in
8718	  profiler output, maybe a couple percent when it matters.
8719
872020 February 2008: Wouter
8721	- setup speec_cache for need-ldns-testns in dotests.
8722	- check number of queued replies on incoming queries to avoid overload
8723	  on that account.
8724	- fptr whitelist checks are not disabled in optimize mode.
8725	- do-daemonize config file option.
8726	- minievent time share initializes time at start.
8727	- updated testdata for nsec3 new algorithm numbers (6, 7).
8728	- small performance test of packet encoding (root delegation).
8729
873019 February 2008: Wouter
8731	- applied patch to unbound-host man page from Jan-Piet Mens.
8732	- fix donotquery-localhost: yes default (it erroneously was switched
8733	  to default 'no').
8734	- time is only gotten once and the value is shared across unbound.
8735	- unittest cleans up crypto, so that it has no memory leaks.
8736	- mini_event shares the time value with unbound this results in
8737	  +3% speed for cache responses and +9% for recursions.
8738	- ldns tarball update with new NSEC3 sign code numbers.
8739	- perform several reads per UDP operation. This improves performance
8740	  in DoS conditions, and costs very little in normal conditions.
8741	  improves cache response +50%, and recursions +10%.
8742	- modified asynclook test. because the callback from async is not
8743	  in any sort of lock (and thus can use all library functions freely),
8744	  this causes a tiny race condition window when the last lock is
8745	  released for a callback and a new cancel() for that callback.
8746	  The only way to remove this is by putting callbacks into some
8747	  lock window. I'd rather have the small possibility of a callback
8748	  for a cancelled function then no use of library functions in
8749	  callbacks. Could be possible to only outlaw process(), wait(),
8750	  cancel() from callbacks, by adding another lock, but I'd rather not.
8751
875218 February 2008: Wouter
8753	- patch to unbound-host from Jan-Piet Mens.
8754	- unbound host prints errors if fails to configure context.
8755	- fixup perf to resend faster, so that long waiting requests do
8756	  not hold up the queue, they become lost packets or SERVFAILs,
8757	  or can be sent a little while later (i.e. processing time may
8758	  take long, but throughput has to be high).
8759	- fixup iterator operating in no cache conditions (RD flag unset
8760	  after a CNAME).
8761	- streamlined code for RD flag setting.
8762	- profiled code and changed dname compares to be faster.
8763	  The speedup is about +3% to +8% (depending on the test).
8764	- minievent tests for eintr and eagain.
8765
876615 February 2008: Wouter
8767	- added FreeBSD rc.d script to contrib.
8768	- --prefix option for configure also changes directory: pidfile:
8769	  and chroot: defaults in config file.
8770	- added cache speed test, for cache size OK and cache too small.
8771
877214 February 2008: Wouter
8773	- start without a config file (will complain, but start with
8774	  defaults).
8775	- perf test program works.
8776
877713 February 2008: Wouter
8778	- 0.9 released.
8779	- 1.0 development. Printout ldns version on unbound -h.
8780	- start of perf tool.
8781	- bugfix to read empty lines from /etc/hosts.
8782
878312 February 2008: Wouter
8784	- fixup problem with configure calling itself if ldns-src tarball
8785	  is not present.
8786
878711 February 2008: Wouter
8788	- changed library to use ub_ instead of ub_val_ as prefix.
8789	- statistics output text nice.
8790	- etc/hosts handling.
8791	- library function to put logging to a stream.
8792	- set any option interface.
8793
87948 February 2008: Wouter
8795	- test program for multiple queries over a TCP channel.
8796	- tpkg test for stream tcp queries.
8797	- unbound replies to multiple TCP queries on a TCP channel.
8798	- fixup misclassification of root referral with NS in answer
8799	  when validating a nonrec query.
8800	- tag 0.9
8801	- layout of manpages, spelling fix in header, manpages process by
8802	  makedist, list asynclook and tcpstream tests as ldns-testns
8803	  required.
8804
88057 February 2008: Wouter
8806	- moved up all current level 2 to be level 3. And 3 to 4.
8807	  to make room for new debug level 2 for detailed information
8808	  for operators.
8809	- verbosity level 2. Describes recursion and validation.
8810	- cleaner configure script and fixes for libevent solaris.
8811	- signedness for log output memory sizes in high verbosity.
8812
88136 February 2008: Wouter
8814	- clearer explanation of threading configure options.
8815	- fixup asynclook test for nothreading (it creates only one process
8816	  to do the extended test).
8817	- changed name of ub_val_result_free to ub_val_resolve_free.
8818	- removes warning message during library linking, renamed
8819	  libunbound/unbound.c -> libunbound.c and worker to libworker.
8820	- fallback without EDNS if result is NOTIMPL as well as on FORMERR.
8821
88225 February 2008: Wouter
8823	- statistics-interval: seconds option added.
8824	- test for statistics option
8825	- ignore errors making directories, these can occur in parallel builds
8826	- fixup Makefile strip command and libunbound docs typo.
8827
882831 January 2008: Wouter
8829	- bg thread/process reads and writes the pipe nonblocking all the time
8830	  so that even if the pipe is buffered or so, the bg thread does not
8831	  block, and services both pipes and queries.
8832
883330 January 2008: Wouter
8834	- check trailing / on chrootdir in checkconf.
8835	- check if root hints and anchor files are in chrootdir.
8836	- no route to host tcp error is verbosity level 2.
8837	- removed unused send_reply_iov. and its configure check.
8838	- added prints of 'remote address is 1.2.3.4 port 53' to errors
8839	  from netevent; the basic socket errors.
8840
884128 January 2008: Wouter
8842	- fixup uninit use of buffer by libunbound (query id, flags) for
8843	  local_zone answers.
8844	- fixup uninit warning from random.c; also seems to fix sporadic
8845	  sigFPE coming out of openssl.
8846	- made openssl entropy warning more silent for library use. Needs
8847	  verbosity 1 now.
8848	- fixup forgotten locks for rbtree_searches on ctx->query tree.
8849	- random generator cleanup - RND_STATE_SIZE removed, and instead
8850	  a super-rnd can be passed at init to chain init random states.
8851	- test also does lock checks if available.
8852	- protect config access in libworker_setup().
8853	- libevent doesn't like comm_base_exit outside of runloop.
8854	- close fds after removing commpoints only (for epoll, kqueue).
8855
885625 January 2008: Wouter
8857	- added tpkg for asynclook and library use.
8858	- allows localhost to be queried when as a library.
8859	- fixup race condition between cancel and answer (in case of
8860	  really fast answers that beat the cancel).
8861	- please doxygen, put doxygen comment in one place.
8862	- asynclook -b blocking mode and test.
8863	- refactor asynclook, nicer code.
8864	- fixup race problems from opensll in rand init from library, with
8865	  a mutex around the rand init.
8866	- fix pass async_id=NULL to _async resolve().
8867	- rewrote _wait() routine, so that it is threadsafe.
8868	- cancelation is threadsafe.
8869	- asynclook extended test in tpkg.
8870	- fixed two races where forked bg process waits for (somehow shared?)
8871	  locks, so does not service the query pipe on the bg side.
8872	  Now those locks are only held for fg_threads and for bg_as_a_thread.
8873
887424 January 2008: Wouter
8875	- tested the cancel() function.
8876	- asynclook -c (cancel) feature.
8877	- fix fail to allocate context actions.
8878	- make pipe nonblocking at start.
8879	- update plane for retry mode with caution to limit bandwidth.
8880	- fix Makefile for concurrent make of unbound-host.
8881	- renamed ub_val_ctx_wait/poll/process/fd to ub_val*.
8882	- new calls to set forwarding added to header and docs.
8883
888423 January 2008: Wouter
8885	- removed debug prints from if-auto, verb-algo enables some.
8886	- libunbound QUIT setup, remove memory leaks, when using threads
8887	  will share memory for passing results instead of writing it over
8888	  the pipe, only writes ID number over the pipe (towards the handler
8889	  thread that does process() ).
8890
889122 January 2008: Wouter
8892	- library code for async in libunbound/unbound.c.
8893	- fix link testbound.
8894	- fixup exit bug in mini_event.
8895	- background worker query enter and result functions.
8896	- bg query test application asynclook, it looks up multiple
8897	  hostaddresses (A records) at the same time.
8898
889921 January 2008: Wouter
8900	- libworker work, netevent raw commpoints, write_msg, serialize.
8901
890218 January 2008: Wouter
8903	- touch up of manpage for libunbound.
8904	- support for IP_RECVDSTADDR (for *BSD ip4).
8905	- fix for BSD, do not use ip4to6 mapping, make two sockets, once
8906	  ip6 and once ip4, uses socket options.
8907	- goodbye ip4to6 mapping.
8908	- update ldns-testpkts with latest version from ldns-trunk.
8909	- updated makedist for relative ldns pathnames.
8910	- library API with more information inside the result structure.
8911	- work on background resolves.
8912
891317 January 2008: Wouter
8914	- fixup configure in case -lldns is installed.
8915	- fixup a couple of doxygen warnings, about enum variables.
8916	- interface-automatic now copies the interface address from the
8917	  PKT_INFO structure as well.
8918	- manual page with library API, all on one page 'man libunbound'.
8919	- rewrite of PKTINFO structure, it also captures IP4 PKTINFO.
8920
892116 January 2008: Wouter
8922	- incoming queries to the server with TC bit on are replied FORMERR.
8923	- interface-automatic replied the wrong source address on localhost
8924	  queries. Seems to be due to ifnum=0 in recvmsg PKTINFO. Trying
8925	  to use ifnum=-1 to mean 'no interface, use kernel route'.
8926
892715 January 2008: Wouter
8928	- interface-automatic feature. experimental. Nice for anycast.
8929	- tpkg test for ip6 ancillary data.
8930	- removed debug prints.
8931	- porting experience, define for Solaris, test refined for BSD
8932	  compatibility. The feature probably will not work on OpenBSD.
8933	- makedist fixup for ldns-src in build-dir.
8934
893514 January 2008: Wouter
8936	- in no debug sets NDEBUG to remove asserts.
8937	- configure --enable-debug is needed for dependency generation
8938	  for assertions and for compiler warnings.
8939	- ldns.tgz updated with ldns-trunk (where buffer.h is updated).
8940	- fix lint, unit test in optimize mode.
8941	- default access control allows ::ffff:127.0.0.1 v6mapped localhost.
8942
894311 January 2008: Wouter
8944	- man page, warning removed.
8945	- added text describing the use of stub zones for private zones.
8946	- checkconf tests for bad hostnames (IP address), and for doubled
8947	  interface lines.
8948	- memory sizes can be given with 'k', 'Kb', or M or G appended.
8949
895010 January 2008: Wouter
8951	- typo in example.conf.
8952	- made using ldns-src that is included the package more portable
8953	  by linking with .lo instead of .o files in the ldns package.
8954	- nicer do-ip6: yes/no documentation.
8955	- nicer linking of libevent .o files.
8956	- man pages render correctly on solaris.
8957
89589 January 2008: Wouter
8959	- fixup openssl RAND problem, when the system is not configured to
8960	  give entropy, and the rng needs to be seeded.
8961
89628 January 2008: Wouter
8963	- print median and quartiles with extensive logging.
8964
89654 January 2008: Wouter
8966	- document misconfiguration in private network.
8967
89682 January 2008: Wouter
8969	- fixup typo in requirements.
8970	- document that 'refused' is a better choice than 'drop' for
8971	  the access control list, as refused will stop retries.
8972
89737 December 2007: Wouter
8974	- unbound-host has a -d option to show what happens. This can help
8975	  with debugging (why do I get this answer).
8976	- fixup CNAME handling, on nodata, sets and display canonname.
8977	- dot removed from CNAME display.
8978	- respect -v for NXDOMAINs.
8979	- updated ldns-src.tar.gz with ldns-trunk today (1.2.2 fixes).
8980	- size_t to int for portability of the header file.
8981	- fixup bogus handling.
8982	- dependencies and lint for unbound-host.
8983
89846 December 2007: Wouter
8985	- library resolution works in foreground mode, unbound-host app
8986	  receives data.
8987	- unbound-host prints rdata using ldns.
8988	- unbound-host accepts trust anchors, and prints validation
8989	  information when you give -v.
8990
89915 December 2007: Wouter
8992	- locking in context_new() inside the function.
8993	- setup of libworker.
8994
89954 December 2007: Wouter
8996	- minor Makefile fixup.
8997	- moved module-stack code out of daemon/daemon into services/modstack,
8998	  preparing for code-reuse.
8999	- move context into own header file.
9000	- context query structure.
9001	- removed unused variable pwd from checkconf.
9002	- removed unused assignment from outside netw.
9003	- check timeval length of string.
9004	- fixup error in val_utils getsigner.
9005	- fixup same (*var) error in netblocktostr.
9006	- fixup memleak on parse error in localzone.
9007	- fixup memleak on packet parse error.
9008	- put ; after union in parser.y.
9009	- small hardening in iter_operate against iq==NULL.
9010	- hardening, if error reply with rcode=0 (noerror) send servfail.
9011	- fixup same (*var) error in find_rrset in msgparse, was harmless.
9012	- check return value of evtimer_add().
9013	- fixup lockorder in lruhash_reclaim(), building up a list of locked
9014	  entries one at a time. Instead they are removed and unlocked.
9015	- fptr_wlist for markdelfunc.
9016	- removed is_locked param from lruhash delkeyfunc.
9017	- moved bin_unlock during bin_split purely to please.
9018
90193 December 2007: Wouter
9020	- changed checkconf/ to smallapp/ to make room for more support tools.
9021	  (such as unbound-host).
9022	- install dirs created with -m 755 because they need to be accessible.
9023	- library extensive featurelist added to TODO.
9024	- please doxygen, lint.
9025	- library test application, with basic functionality.
9026	- fix for building in a subdirectory.
9027	- link lib fix for Leopard.
9028
902930 November 2007: Wouter
9030	- makefile that creates libunbound.la, basic file or libunbound.a
9031	  when creating static executables (no libtool).
9032	- more API setup.
9033
903429 November 2007: Wouter
9035	- 0.9 public API start.
9036
903728 November 2007: Wouter
9038	- Changeup plan for 0.8 - no complication needed, a simple solution
9039	  has been chosen for authoritative features.
9040	- you can use single quotes in the config file, so it is possible
9041	  to specify TXT records in local data.
9042	- fixup small memory problem in implicit transparent zone creation.
9043	- test for implicit zone creation and multiple RR RRsets local data.
9044	- local-zone nodefault test.
9045	- show testbound testlist on commit.
9046	- iterator normalizer changes CNAME chains ending in NXDOMAIN where
9047	  the packet got rcode NXDOMAIN into rcode NOERROR. (since the initial
9048	  domain exists).
9049	- nicer verbosity: 0 and 1 levels.
9050	- lower nonRDquery chance of eliciting wrongly typed validation
9051	  requiring message from the cache.
9052	- fix for nonRDquery validation typing; nodata is detected when
9053	  SOA record in auth section (all validation-requiring nodata messages
9054	  have a SOA record in authority, so this is OK for the validator),
9055	  and NS record is needed to be a referral.
9056	- duplicate checking when adding NSECs for a CNAME, and test.
9057	- created svn tag 0.8, after completing testbed tests.
9058
905927 November 2007: Wouter
9060	- per suggestion in rfc2308, replaced default max-ttl value with 1 day.
9061	- set size of msgparse lookup table to 32, from 1024, so that its size
9062	  is below the 2048 regional large size threshold, and does not cause
9063	  a call to malloc when a message is parsed.
9064	- update of memstats tool to print number of allocation calls.
9065	  This is what is taking time (not space) and indicates the avg size
9066	  of the allocations as well. region_alloc stat is removed.
9067
906822 November 2007: Wouter
9069	- noted EDNS in-the-middle dropping trouble as a TODO.
9070	  At this point theoretical, no user trouble has been reported.
9071	- added all default AS112 zones.
9072	- answers from local zone content.
9073		* positive answer, the rrset in question
9074		* nodata answer (exist, but not that type).
9075		* nxdomain answer (domain does not exist).
9076		* empty-nonterminal answer.
9077		* But not: wildcard, nsec, referral, rrsig, cname/dname,
9078			or additional section processing, NS put in auth.
9079	- test for correct working of static and transparent and couple
9080	  of important defaults (localhost, as112, reverses).
9081	  Also checks deny and refuse settings.
9082	- fixup implicit zone generation and AA bit for NXDOMAIN on localdata.
9083
908421 November 2007: Wouter
9085	- local zone internal data setup.
9086
908720 November 2007: Wouter
9088	- 0.8 - str2list config support for double string config options.
9089	- local-zone and local-data options, config storage and documentation.
9090
909119 November 2007: Wouter
9092	- do not downcase NSEC and RRSIG for verification. Follows
9093	  draft-ietf-dnsext-dnssec-bis-updates-06.txt.
9094	- fixup leaking unbound daemons at end of tests.
9095	- README file updated.
9096	- nice libevent not found error.
9097	- README talks about gnu make.
9098	- 0.8: unit test for addr_mask and fixups for it.
9099	  and unit test for addr_in_common().
9100	- 0.8: access-control config file element.
9101	  and unit test rpl replay file.
9102	- 0.8: fixup address reporting from netevent.
9103
910416 November 2007: Wouter
9105	- privilege separation is not needed in unbound at this time.
9106	  TODO item marked as such.
9107	- created beta-0.7 branch for support.
9108	- tagged 0.7 for beta release.
9109	- moved trunk to 0.8 for 0.8(auth features) development.
9110	- 0.8: access control list setup.
9111
911215 November 2007: Wouter
9113	- review fixups from Jelte.
9114
911514 November 2007: Wouter
9116	- testbed script does not recreate configure, since its in svn now.
9117	- fixup checkconf test so that it does not test
9118	  /etc/unbound/unbound.conf.
9119	- tag 0.6.
9120
912113 November 2007: Wouter
9122	- remove debug print.
9123	- fixup testbound exit when LIBEVENT_SIGNAL_PROBLEM exists.
9124
912512 November 2007: Wouter
9126	- fixup signal handling where SIGTERM could be ignored if a SIGHUP
9127	  arrives later on.
9128	- bugreports to unbound-bugs@nlnetlabs.nl
9129	- fixup testbound so it exits cleanly.
9130	- cleanup the caches on a reload, so that rrsetID numbers won't clash.
9131
91329 November 2007: Wouter
9133	- took ldns snapshot in repo.
9134	- default config file is /etc/unbound/unbound.conf.
9135	  If it doesn't exist, it is installed with the doc/example.conf file.
9136	  The file is not deleted on uninstall.
9137	- default listening is not all, but localhost interfaces.
9138
91398 November 2007: Wouter
9140	- Fixup chroot and drop user privileges.
9141	- new L root ip address in default hints.
9142
91431 November 2007: Wouter
9144	- Fixup of crash on reload, due to anchors in env not NULLed after
9145	  dealloc during deinit.
9146	- Fixup of chroot call. Happens after privileges are dropped, so
9147	  that checking the passwd entry still works.
9148	- minor touch up of clear() hashtable function.
9149	- VERB_DETAIL prints out what chdir, username, chroot is being done.
9150	- when id numbers run out, caches are cleared, as in design notes.
9151	  Tested with a mock setup with very few bits in id, it worked.
9152	- harden-dnssec-stripped: yes is now default. It insists on dnssec
9153	  data for trust anchors. Included tests for the feature.
9154
915531 October 2007: Wouter
9156	- cache-max-ttl config option.
9157	- building outside sourcedir works again.
9158	- defaults more secure:
9159		username: "unbound"
9160		chroot: "/etc/unbound"
9161	  The operator can override them to be less secure ("") if necessary.
9162	- fix horrible oversight in sorting rrset references in a message,
9163	  sort per reference key pointer, not on referencepointer itself.
9164	- pidfile: "/etc/unbound/unbound.pid" is now the default.
9165	- tests changed to reflect the updated default.
9166	- created hashtable clear() function that respects locks.
9167
916830 October 2007: Wouter
9169	- fixup assertion failure that relied on compressed names to be
9170	  smaller than uncompressed names. A packet from comrite.com was seen
9171	  to be compressed to a larger size. Added it as unit test.
9172	- quieter logging at low verbosity level for common tcp messages.
9173	- no greedy TTL update.
9174
917523 October 2007: Wouter
9176	- fixup (grand-)parent problem for dnssec-lameness detection.
9177	- fixup tests to do additional section processing for lame replies,
9178	  since the detection needs that.
9179	- no longer trust in query section in reply during dnssec lame detect.
9180	- dnssec lameness does not make the server never ever queried, but
9181	  non-preferred. If no other servers exist or answer, the dnssec lame
9182	  server is used; the fastest dnssec lame server is chosen.
9183	- added test then when trust anchor cannot be primed (nodata), the
9184	  insecure mode from unbound works.
9185	- Fixup max queries per thread, any more are dropped.
9186
918722 October 2007: Wouter
9188	- added donotquerylocalhost config option. Can be turned off for
9189	  out test cases.
9190	- ISO C compat changes.
9191	- detect RA-no-AA lameness, as LAME.
9192	- DNSSEC-lameness detection, as LAME.
9193	  See notes in requirements.txt for choices made.
9194	- tests for lameness detection.
9195	- added all to make test target; need unbound for fwd tests.
9196	- testbound does not pollute /etc/unbound.
9197
919819 October 2007: Wouter
9199	- added configure (and its files) to svn, so that the trunk is easier
9200	  to use. ./configure, config.guess, config.sub, ltmain.sh,
9201	  and config.h.in.
9202	- added yacc/lex generated files, util/configlexer.c,
9203	  util/configparser.c util/configparser.h, to svn.
9204	- without lex no attempt to use it.
9205	- unsecure response validation collated into one block.
9206	- remove warning about const cast of cfgfile name.
9207	- outgoing-interfaces can be different from service interfaces.
9208	- ldns-src configure is done during unbound configure and
9209	  ldns-src make is done during unbound make, and so inherits the
9210	  make arguments from the unbound make invocation.
9211	- nicer error when libevent problem causes instant exit on signal.
9212	- read root hints from a root hint file (like BIND does).
9213
921418 October 2007: Wouter
9215	- addresses are logged with errors.
9216	- fixup testcode fake event to remove pending before callback
9217	  since the callback may create new pending items.
9218	- tests updated because retries are now in iterator module.
9219	- ldns-testpkts code is checked for differences between unbound
9220	  and ldns by makedist.sh.
9221	- ldns trunk from today added in svn repo for fallback in case
9222	  no ldns is installed on the system.
9223	  make download_ldns refreshes the tarball with ldns svn trunk.
9224	- ldns-src.tar.gz is used if no ldns is found on the system, and
9225	  statically linked into unbound.
9226	- start of regional allocator code.
9227	- regional uses less memory and variables, simplified code.
9228	- remove of region-allocator.
9229	- alloc cache keeps a cache of recently released regional blocks,
9230	  up to a maximum.
9231	- make unit test cleanly free memory.
9232
923317 October 2007: Wouter
9234	- fixup another cycle detect and ns-addr timeout resolution bug.
9235	  This time by refusing delegations from the cache without addresses
9236	  when resolving a mandatory-glue nameserver-address for that zone.
9237	  We're going to have to ask a TLD server anyway; might as well be
9238	  the TLD server for this name. And this resolves a lot of cases where
9239	  the other nameserver names lead to cycles or are not available.
9240	- changed random generator from random(3) clone to arc4random wrapped
9241	  for thread safety. The random generator is initialised with
9242	  entropy from the system.
9243	- fix crash where failure to prime DNSKEY tried to print null pointer
9244	  in the log message.
9245	- removed some debug prints, only verb_algo (4) enables them.
9246	- fixup test; new random generator took new paths; such as one
9247	  where no scripted answer was available.
9248	- mark insecure RRs as insecure.
9249	- fixup removal of nonsecure items from the additional.
9250	- reduced timeout values to more realistic, 376 msec (262 msec has
9251	  90% of roundtrip times, 512 msec has 99% of roundtrip times.)
9252	- server selection failover to next server after timeout (376 msec).
9253
925416 October 2007: Wouter
9255	- no malloc in log_hex.
9256	- assertions around system calls.
9257	- protect against gethostname without ending zero.
9258	- ntop output is null terminated by unbound.
9259	- pidfile content null termination
9260	- various snprintf use sizeof(stringbuf) instead of fixed constant.
9261	- changed loopdetect % 8 with & 0x7 since % can become negative for
9262	  weird negative input and particular interpretation of integer math.
9263	- dname_pkt_copy checks length of result, to protect result buffers.
9264	  prints an error, this should not happen. Bad strings should have
9265	  been rejected earlier in the program.
9266	- remove a size_t underflow from msgreply size func.
9267
926815 October 2007: Wouter
9269	- nicer warning.
9270	- fix IP6 TCP, wrong definition check. With test package.
9271	- fixup the fact that the query section was not compressed to,
9272	  the code was there but was called by value instead of by reference.
9273	  And test for the case, uses xxd and nc.
9274	- more portable ip6 check for sockaddr types.
9275
92768 October 2007: Wouter
9277	- --disable-rpath option in configure for 64bit systems with
9278	  several dynamic lib dirs.
9279
92807 October 2007: Wouter
9281	- fixup tests for no AD bit in non-DO queries.
9282	- test that makes sure AD bit is not set on non-DO query.
9283
92846 October 2007: Wouter
9285	- removed logfile open early. It did not have the proper permissions;
9286	  it was opened as root instead of the user. And we cannot change user
9287	  id yet, since chroot and bind ports need to be done.
9288	- callback checks for event callbacks done from mini_event. Because
9289	  of deletions cannot do this from netevent. This means when using
9290	  libevent the protection does not work on event-callbacks.
9291	- fixup too small reply (did not zero counts).
9292	- fixup reply no longer AD bit when query without DO bit.
9293
92945 October 2007: Wouter
9295	- function pointer whitelist.
9296
92974 October 2007: Wouter
9298	- overwrite sensitive random seed value after use.
9299	- switch to logfile very soon if not -d (console attached).
9300	- error messages do not reveal the trustanchor contents.
9301	- start work on function pointer whitelists.
9302
93033 October 2007: Wouter
9304	- fix for multiple empty nonterminals, after multiple DSes in the
9305	  chain of trust.
9306	- mesh checks if modules are looping, and stops them.
9307	- refetch with CNAMEd nameserver address regression test added.
9308	- fixup line count bug in testcode, so testbound prints correct line
9309	  number with parse errors.
9310	- unit test for multiple ENT case.
9311	- fix for cname out of validated unsec zone.
9312	- fixup nasty id=0 reuse. Also added assertions to detect its
9313	  return (the assertion catches in the existing test cases).
9314
93151 October 2007: Wouter
9316	- skip F77, CXX, objC tests in configure step.
9317	- fixup crash in refetch glue after a CNAME.
9318	  and protection against similar failures (with error print).
9319
932028 September 2007: Wouter
9321	- test case for unbound-checkconf, fixed so it also checks the
9322	  interface: statements.
9323
932426 September 2007: Wouter
9325	- SIGHUP will reopen the log file.
9326	- Option to log to syslog.
9327	- please lint, fixup tests (that went to syslog on open, oops).
9328	- config check program.
9329
933025 September 2007: Wouter
9331	- tests for NSEC3. Fixup bitmap checks for NSEC3.
9332	- positive ANY response needs to check if wildcard expansion, and
9333	  check that original data did not exist.
9334	- tests for NSEC3 that wrong use of OPTOUT is bad. For insecure
9335	  delegation, for abuse of child zone apex nsec3.
9336	- create 0.5 release tag.
9337
933824 September 2007: Wouter
9339	- do not make test programs by default.
9340	- But 'make test' will perform all of the tests.
9341	- Advertise builtin select libevent alternative when no libevent
9342	  is found.
9343	- signit can generate NSEC3 hashes, for generating tests.
9344	- multiple nsec3 parameters in message test.
9345	- too high nsec3 iterations becomes insecure test.
9346
934721 September 2007: Wouter
9348	- fixup empty_DS_name allocated in wrong region (port DEC Alpha).
9349	- fixup testcode lock safety (port FreeBSD).
9350	- removes subscript has type char warnings (port Solaris 9).
9351	- fixup of field with format type to int (port MacOS/X intel).
9352	- added test for infinite loop case in nonRD answer validation.
9353	  It was a more general problem, but hard to reproduce. When an
9354	  unsigned rrset is being validated and the key fetched, the DS
9355	  sequence is followed, but if the final name has no DS, then no
9356	  proof is possible - the signature has been stripped off.
9357
935820 September 2007: Wouter
9359	- fixup and test for NSEC wildcard with empty nonterminals.
9360	- makedist.sh fixup for svn info.
9361	- acl features request in plan.
9362	- improved DS empty nonterminal handling.
9363	- compat with ANS nxdomain for empty nonterminals. Attempts the nodata
9364	  proof anyway, which succeeds in ANS failure case.
9365	- striplab protection in case it becomes -1.
9366	- plans for static and blacklist config.
9367
936819 September 2007: Wouter
9369	- comments about non-packed usage.
9370	- plan for overload support in 0.6.
9371	- added testbound tests for a failed resolution from the logs
9372	  and for failed prime when missing glue.
9373	- fixup so useless delegation points are not returned from the
9374	  cache. Also the safety belt is used if priming fails to complete.
9375	- fixup NSEC rdata not to be lowercased, bind compat.
9376
937718 September 2007: Wouter
9378	- wildcard nsec3 testcases, and fixup to get correct wildcard name.
9379	- validator prints subtype classification for debug.
9380
938117 September 2007: Wouter
9382	- NSEC3 hash cache unit test.
9383	- validator nsec3 nameerror test.
9384
938514 September 2007: Wouter
9386	- nsec3 nodata proof, nods proof, wildcard proof.
9387	- nsec3 support for cname chain ending in noerror or nodata.
9388	- validator calls nsec3 proof routines if no NSECs prove anything.
9389	- fixup iterator bug where it stored the answer to a cname under
9390	  the wrong qname into the cache. When prepending the cnames, the
9391	  qname has to be reset to the original qname.
9392
939313 September 2007: Wouter
9394	- nsec3 find matching and covering, ce proof, prove namerror msg.
9395
939612 September 2007: Wouter
9397	- fixup of manual page warnings, like for NSD bugreport.
9398	- nsec3 work, config, max iterations, filter, and hash cache.
9399
94006 September 2007: Wouter
9401	- fixup to find libevent on mac port install.
9402	- fixup size_t vs unsigned portability in validator/sigcrypt.
9403	- please compiler on different platforms, for unreachable code.
9404	- val_nsec3 file.
9405	- pthread_rwlock type is optional, in case of old pthread libs.
9406
94075 September 2007: Wouter
9408	- cname, name error validator tests.
9409	- logging of qtype ANY works.
9410	- ANY type answers get RRSIG in answer section of replies (but not
9411	  in other sections, unless DO bit is on).
9412	- testbound can replay a TCP query (set MATCH TCP in the QUERY).
9413	- DS and noDS referral validation test.
9414	- if you configure many trust anchors, parent trust anchors can
9415	  securely deny existence of child trust anchors, if validated.
9416	- not all *.name NSECs are present because a wildcard was matched,
9417	  and *.name NSECs can prove nodata for empty nonterminals.
9418	  Also, for wildcard name NSECs, check they are not from the parent
9419	  zone (for wildcarded zone cuts), and check absence of CNAME bit,
9420	  for a nodata proof.
9421	- configure option for memory allocation debugging.
9422	- port configure option for memory allocation to solaris10.
9423
94244 September 2007: Wouter
9425	- fixup of Leakage warning when serviced queries processed multiple
9426	  callbacks for the same query from the same server.
9427	- testbound removes config file from /tmp on failed exit.
9428	- fixup for referral cleanup of the additional section.
9429	- tests for cname, referral validation.
9430	- neater testbound tpkg output.
9431	- DNAMEs no longer match their apex when synthesized from the cache.
9432	- find correct signer name for DNAME responses.
9433	- wildcarded DNAME test and fixup code to detect.
9434	- prepend NSEC and NSEC3 rrsets in the iterator while chasing CNAMEs.
9435	  So that wildcarded CNAMEs get their NSEC with them to the answer.
9436	- test for a CNAME to a DNAME to a CNAME to an answer, all from
9437	  different domains, for key fetching and signature checking of
9438	  CNAME'd messages.
9439
94403 September 2007: Wouter
9441	- Fixed error in iterator that would cause assertion failure in
9442	  validator. CNAME to a NXDOMAIN response was collated into a response
9443	  with both a CNAME and the NXDOMAIN rcode. Added a test that the
9444	  rcode is changed to NOERROR (because of the CNAME).
9445	- timeout on tcp does not lead to spurious leakage detect.
9446	- account memory for name of lame zones, so that memory leakages does
9447	  not show lame cache growth as a leakage growth.
9448	- config setting for lameness cache expressed in bytes, instead of
9449	  number of entries.
9450	- tool too summarize allocations per code line.
9451
945231 August 2007: Wouter
9453	- can read bind trusted-keys { ... }; files, in a compatibility mode.
9454	- iterator should not detach target queries that it still could need.
9455	  the protection against multiple outstanding queries is moved to a
9456	  current_query num check.
9457	- validator nodata, positive, referral tests.
9458	- dname print can print '*' wildcard.
9459
946030 August 2007: Wouter
9461	- fixup override date config option.
9462	- config options to control memory usage.
9463	- caught bad free of un-alloced data in worker_send error case.
9464	- memory accounting for key cache (trust anchors and temporary cache).
9465	- memory accounting fixup for outside network tcp pending waits.
9466	- memory accounting fixup for outside network tcp callbacks.
9467	- memory accounting for iterator fixed storage.
9468	- key cache size and slabs config options.
9469	- lib crypto cleanups at exit.
9470
947129 August 2007: Wouter
9472	- test tool to sign rrsets for testing validator with.
9473	- added RSA and DSA test keys, public and private pairs, 512 bits.
9474	- default configuration is with validation enabled.
9475	  Only a trust-anchor needs to be configured for DNSSEC to work.
9476	- do not convert to DER for DSA signature verification.
9477	- validator replay test file, for a DS to DNSKEY DSA key prime and
9478	  positive response.
9479
948028 August 2007: Wouter
9481	- removed double use for udp buffers, that could fail,
9482	  instead performs a malloc to do the backup.
9483	- validator validates referral messages, by validating all the rrsets
9484	  and stores the rrsets in the cache. Further referral (nonRD queries)
9485	  replies are made from the rrset cache directly. Unless unchecked
9486	  rrsets are encountered, there are then validated.
9487	- enforce that signing is done by a parent domain (or same domain).
9488	- adjust TTL downwards if rrset TTL bigger than signature allows.
9489	- permissive mode feature, sets AD bit for secure, but bogus does
9490	  not give servfail (bogus is changed into indeterminate).
9491	- optimization of rrset verification. rr canonical sorting is reused,
9492	  for the same rrset. canonical rrset image in buffer is reused for
9493	  the same signature.
9494	- if the rrset is too big (64k exactly + large owner name) the
9495	  canonicalization routine will fail if it does not fit in buffer.
9496	- faster verification for large sigsets.
9497	- verb_detail mode reports validation failures, but not the entire
9498	  algorithm for validation. Key prime failures are reported as
9499	  verb_ops level.
9500
950127 August 2007: Wouter
9502	- do not garble the edns if a cache answer fails.
9503	- answer norecursive from cache if possible.
9504	- honor clean_additional setting when returning secure non-recursive
9505	  referrals.
9506	- do not store referral in msg cache for nonRD queries.
9507	- store verification status in the rrset cache to speed up future
9508	  verification.
9509	- mark rrsets indeterminate and insecure if they are found to be so.
9510	  and store this in the cache.
9511
951224 August 2007: Wouter
9513	- message is bogus if unsecure authority rrsets are present.
9514	- val-clean-additional option, so you can turn it off.
9515	- move rrset verification out of the specific proof types into one
9516	  routine. This makes the proof routines prettier.
9517	- fixup cname handling in validator, cname-to-positive and cname-to-
9518	  nodata work.
9519	- Do not synthesize DNSKEY and DS responses from the rrset cache if
9520	  the rrset is from the additional section. Signatures may have
9521	  fallen off the packet, and cause validation failure.
9522	- more verbose signature date errors (with the date attached).
9523	- increased default infrastructure cache size. It is important for
9524	  performance, and 1000 entries are only 212k (or a 400 k total cache
9525	  size). To 10000 entries (for 2M entries, 4M cache size).
9526
952723 August 2007: Wouter
9528	- CNAME handling - move needs_validation to before val_new().
9529	  val_new() setups the chase-reply to be an edited copy of the msg.
9530	  new classification, and find signer can find for it.
9531	  removal of unsigned crap from additional, and query restart for
9532	  cname.
9533	- refuse to follow wildcarded DNAMEs when validating.
9534	  But you can query for qtype ANY, or qtype DNAME and validate that.
9535
953622 August 2007: Wouter
9537	- bogus TTL.
9538	- review - use val_error().
9539
954021 August 2007: Wouter
9541	- ANY response validation.
9542	- store security status in cache.
9543	- check cache security status and either send the query to be
9544	  validated, return the query to client, or send servfail to client.
9545	  Sets AD bit on validated replies.
9546	- do not examine security status on an error reply in mesh_done.
9547	- construct DS, DNSKEY messages from rrset cache.
9548	- manual page entry for override-date.
9549
955020 August 2007: Wouter
9551	- validate and positive validation, positive wildcard NSEC validation.
9552	- nodata validation, nxdomain validation.
9553
955418 August 2007: Wouter
9555	- process DNSKEY response in FINDKEY state.
9556
955717 August 2007: Wouter
9558	- work on DS2KE routine.
9559	- val_nsec.c for validator NSEC proofs.
9560	- unit test for NSEC bitmap reading.
9561	- dname iswild and canonical_compare with unit tests.
9562
956316 August 2007: Wouter
9564	- DS sig unit test.
9565	- latest release libevent 1.3c and 1.3d have threading fixed.
9566	- key entry fixup data pointer and ttl absolute.
9567	- This makes a key-prime succeed in validator, with DS or DNSKEY as
9568	  trust-anchor.
9569	- fixup canonical compare byfield routine, fix bug and also neater.
9570	- fixed iterator response type classification for queries of type
9571	  ANY and NS.
9572	  dig ANY gives sometimes NS rrset in AN and NS section, and parser
9573	  removes the NS section duplicate. dig NS gives sometimes the NS
9574	  in the answer section, as referral.
9575	- validator FINDKEY state.
9576
957715 August 2007: Wouter
9578	- crypto calls to verify signatures.
9579	- unit test for rrsig verification.
9580
958114 August 2007: Wouter
9582	- default outgoing ports changed to avoid port 2049 by default.
9583	  This port is widely blocked by firewalls.
9584	- count infra lameness cache in memory size.
9585	- accounting of memory improved
9586	- outbound entries are allocated in the query region they are for.
9587	- extensive debugging for memory allocations.
9588	- --enable-lock-checks can be used to enable lock checking.
9589	- protect undefs in config.h from autoheaders ministrations.
9590	- print all received udp packets. log hex will print on multiple
9591	  lines if needed.
9592	- fixed error in parser with backwards rrsig references.
9593	- mark cycle targets for iterator did not have CD flag so failed
9594	  its task.
9595
959613 August 2007: Wouter
9597	- fixup makefile, if lexer is missing give nice error and do not
9598	  mess up the dependencies.
9599	- canonical compare routine updated.
9600	- canonical hinfo compare.
9601	- printout list of the queries that the mesh is working on.
9602
960310 August 2007: Wouter
9604	- malloc and free overrides that track total allocation and frees.
9605	  for memory debugging.
9606	- work on canonical sort.
9607
96089 August 2007: Wouter
9609	- canonicalization, signature checks
9610	- dname signature label count and unit test.
9611	- added debug heap size print to memory printout.
9612	- typo fixup in worker.c
9613	- -R needed on solaris.
9614	- validator override option for date check testing.
9615
96168 August 2007: Wouter
9617	- ldns _raw routines created (in ldns trunk).
9618	- sigcrypt DS digest routines
9619	- val_utils uses sigcrypt to perform signature cryptography.
9620	- sigcrypt keyset processing
9621
96227 August 2007: Wouter
9623	- security status type.
9624	- security status is copied when rdata is equal for rrsets.
9625	- rrset id is updated to invalidate all the message cache entries
9626	  that refer to NSEC, NSEC3, DNAME rrsets that have changed.
9627	- val_util work
9628	- val_sigcrypt file for validator signature checks.
9629
96306 August 2007: Wouter
9631	- key cache for validator.
9632	- moved isroot and dellabel to own dname routines, with unit test.
9633
96343 August 2007: Wouter
9635	- replanning.
9636	- scrubber check section of lame NS set.
9637	- trust anchors can be in config file or read from zone file,
9638	  DS and DNSKEY entries.
9639	- unit test trust anchor storage.
9640	- trust anchors converted to packed rrsets.
9641	- key entry definition.
9642
96432 August 2007: Wouter
9644	- configure change for latest libevent trunk version (needs -lrt).
9645	- query_done and walk_supers are moved out of module interface.
9646	- fixup delegation point duplicates.
9647	- fixup iterator scrubber; lame NS set is let through the scrubber
9648	  so that the classification is lame.
9649	- validator module exists, and does nothing but pass through,
9650	  with calling of next module and return.
9651	- validator work.
9652
96531 August 2007: Wouter
9654	- set version to 0.5
9655	- module work for module to module interconnections.
9656	- config of modules.
9657	- detect cycle takes flags.
9658
965931 July 2007: Wouter
9660	- updated plan
9661	- release 0.4 tag.
9662
966330 July 2007: Wouter
9664	- changed random state init, so that sequential process IDs are not
9665	  cancelled out by sequential thread-ids in the random number seed.
9666	- the fwd_three test, which sends three queries to unbound, and
9667	  unbound is kept waiting by ldns-testns for 3 seconds, failed
9668	  because the retry timeout for default by unbound is 3 seconds too,
9669	  it would hit that timeout and fail the test. Changed so that unbound
9670	  is kept waiting for 2 seconds instead.
9671
967227 July 2007: Wouter
9673	- removed useless -C debug option. It did not work.
9674	- text edit of documentation.
9675	- added doc/CREDITS file, referred to by the manpages.
9676	- updated planning.
9677
967826 July 2007: Wouter
9679	- cycle detection, for query state dependencies. Will attempt to
9680	  circumvent the cycle, but if no other targets available fails.
9681	- unit test for AXFR, IXFR response.
9682	- test for cycle detection.
9683
968425 July 2007: Wouter
9685	- testbound read ADDRESS and check it.
9686	- test for version.bind and friends.
9687	- test for iterator chaining through several referrals.
9688	- test and fixup for refetch for glue. Refetch fails if glue
9689	  is still not provided.
9690
969124 July 2007: Wouter
9692	- Example section in config manual.
9693	- Addr stored for range and moment in replay.
9694
969520 July 2007: Wouter
9696	- Check CNAME chain before returning cache entry with CNAMEs.
9697	- Option harden-glue, default is on. It will discard out of zone
9698	  data. If disabled, performance is faster, but spoofing attempts
9699	  become a possibility. Note that still normalize scrubbing is done,
9700	  and that the potentially spoofed data is used for infrastructure
9701	  and not returned to the client.
9702	- if glue times out, refetch by asking parent of delegation again.
9703	  Much like asking for DS at the parent side.
9704	- TODO items from forgery-resilience draft.
9705	  and on memory handling improvements.
9706	- renamed module_event_timeout to module_event_noreply.
9707	- memory reporting code; reports on memory usage after handling
9708	  a network packet (not on cache replies).
9709
971019 July 2007: Wouter
9711	- shuffle NS selection when getting nameserver target addresses.
9712	- fixup of deadlock warnings, yield cpu in checklock code so that
9713	  freebsd scheduler selects correct process to run.
9714	- added identity and version config options and replies.
9715	- store cname messages complete answers.
9716
971718 July 2007: Wouter
9718	- do not query addresses, 127.0.0.1, and ::1 by default.
9719
972017 July 2007: Wouter
9721	- forward zone options in config file.
9722	- forward per zone in iterator. takes precedence over stubs.
9723	- fixup commithooks.
9724	- removed forward-to and forward-to-port features, subsumed by
9725	  new forward zones.
9726	- fix parser to handle absent server: clause.
9727	- change untrusted rrset test to account for scrubber that is now
9728	  applied during the test (which removes the poison, by the way).
9729	- feature, addresses can be specified with @portnumber, like nsd.conf.
9730	- test config files changed over to new forwarder syntax.
9731
973227 June 2007: Wouter
9733	- delete of mesh does a postorder traverse of the tree.
9734	- found and fixed a memory leak. For TTL=0 messages, that would
9735	  not be cached, instead the msg-replyinfo structure was leaked.
9736	- changed server selection so it will filter out hosts that are
9737	  unresponsive. This is defined as a host with the maximum rto value.
9738	  This means that unbound tried the host for retries up to 120 secs.
9739	  The rto value will time out after host-ttl seconds from the cache.
9740	  This keeps such unresolvable queries from taking up resources.
9741	- utility for keeping histogram.
9742
974326 June 2007: Wouter
9744	- mesh is called by worker, and iterator uses it.
9745	  This removes the hierarchical code.
9746	  QueryTargets state and Finished state are merged for iterator.
9747	- forwarder mode no longer sets AA bit on first reply.
9748	- rcode in walk_supers is not needed.
9749
975025 June 2007: Wouter
9751	- more mesh work.
9752	- error encode routine for ease.
9753
975422 June 2007: Wouter
9755	- removed unused _node iterator value from rbtree_t. Takes up space.
9756	- iterator can handle querytargets state without a delegation point
9757	  set, so that a priming(stub) subquery error can be handled.
9758	- iterator stores if it is priming or not.
9759	- log_query_info() neater logging.
9760	- changed iterator so that it does not alter module_qstate.qinfo
9761	  but keeps a chase query info. Also query_flags are not altered,
9762	  the iterator uses chase_flags.
9763	- fixup crash in case no ports for the family exist.
9764
976521 June 2007: Wouter
9766	- Fixup secondary buffer in case of error callback.
9767	- cleanup slumber list of runnable states.
9768	- module_subreq_depth fails to work in slumber list.
9769	- fixup query release for cached results to sub targets.
9770	- neater error for tcp connection failure, shows addr in verbose.
9771	- rbtree_init so that it can be used with preallocated memory.
9772
977320 June 2007: Wouter
9774	- new -C option to enable coredumps after forking away.
9775	- doc update.
9776	- fixup CNAME generation by scrubber, and memory allocation of it.
9777	- fixup deletion of serviced queries when all callbacks delete too.
9778	- set num target queries to 0 when you move them to slumber list.
9779	- typo in check caused subquery errors to be ignored, fixed.
9780	- make lint happy about rlim_t.
9781	- freeup of modules after freeup of module-states.
9782	- duplicate replies work, this uses secondary udp buffer in outnet.
9783
978419 June 2007: Wouter
9785	- nicer layout in stats.c, review 0.3 change.
9786	- spelling improvement, review 0.3 change.
9787	- uncapped timeout for server selection, so that very fast or slow
9788	  servers will stand out from the rest.
9789	- target-fetch-policy: "3 2 1 0 0" config setting.
9790	- fixup queries answered without RD bit (for root prime results).
9791	- refuse AXFR and IXFR requests.
9792	- fixup RD flag in error reply from iterator. fixup RA flag from
9793	  worker error reply.
9794	- fixup encoding of very short edns buffer sizes, now sets TC bit.
9795	- config options harden-short-bufsize and harden-large-queries.
9796
979718 June 2007: Wouter
9798	- same, move subqueries to slumber list when first has resolved.
9799	- fixup last fix for duplicate callbacks.
9800	- another offbyone in targetcounter. Also in Java prototype by the way.
9801
980215 June 2007: Wouter
9803	- if a query asks to be notified of the same serviced query result
9804	  multiple times, this will succeed. Only one callback will happen;
9805	  multiple outbound-list entries result (but the double cleanup of it
9806	  will not matter).
9807	- when iterator moves on due to CNAME or referral, it will remove
9808	  the subqueries (for other targets). These are put on the slumber
9809	  list.
9810	- state module wait subq is OK with no new subqs, an old one may have
9811	  stopped, with an error, and it is still waiting for other ones.
9812	- if a query loops, halt entire query (easy way to clean up properly).
9813
981414 June 2007: Wouter
9815	- num query targets was > 0 , not >= 0 compared, so that fetch
9816	  policy of 0 did nothing.
9817
981813 June 2007: Wouter
9819	- debug option: configure --enable-static-exe for compile where
9820	  ldns and libevent are linked statically. Default is off.
9821	- make install and make uninstall. Works with static-exe and without.
9822	  installation of unbound binary and manual pages.
9823	- alignment problem fix on solaris 64.
9824	- fixup address in case of TCP error.
9825
982612 June 2007: Wouter
9827	- num target queries was set to 0 at a bad time. Default it to 0 and
9828	  increase as target queries are done.
9829	- synthesize CNAME and DNAME responses from the cache.
9830	- Updated doxygen config for doxygen 1.5.
9831	- aclocal newer version.
9832	- doxygen 1.5 fixes for comments (for the strict check on docs).
9833
983411 June 2007: Wouter
9835	- replies on TCP queries have the address field set in replyinfo,
9836	  for serviced queries, because the initiator does not know that
9837	  a TCP fallback has occured.
9838	- omit DNSSEC types from nonDO replies, except if qtype is ANY or
9839	  if qtype directly queries for the type (and then only show that
9840	  'unknown type' in the answer section).
9841	- fixed message parsing where rrsigs on their own would be put
9842	  in the signature list over the rrsig type.
9843
98447 June 2007: Wouter
9845	- fixup error in double linked list insertion for subqueries and
9846	  for outbound list of serviced queries for iterator module.
9847	- nicer printout of outgoing port selection.
9848	- fixup cname target readout.
9849	- nicer debug output.
9850	- fixup rrset counts when prepending CNAMEs to the answer.
9851	- fixup rrset TTL for prepended CNAMEs.
9852	- process better check for looping modules, and which submodule to
9853	  run next.
9854	- subreq insertion code fixup for slumber list.
9855	- VERB_DETAIL, verbosity: 2 level gives short but readable output.
9856	  VERB_ALGO, verbosity: 3 gives extensive output.
9857	- fixup RA bit in cached replies.
9858	- fixup CNAME responses from the cache no longer partial response.
9859	- error in network send handled without leakage.
9860	- enable ip6 from config, and try ip6 addresses if available,
9861	  if ip6 is not connected, skips to next server.
9862
98635 June 2007: Wouter
9864	- iterator state finished.
9865	- subrequests without parent store in cache and stop.
9866	- worker slumber list for ongoing promiscuous queries.
9867	- subrequest error handling.
9868	- priming failure returns SERVFAIL.
9869	- priming gives LAME result, returns SERVFAIL.
9870	- debug routine to print dns_msg as handled by iterator.
9871	- memleak in config file stubs fixup.
9872	- more small bugs, in scrubber, query compare no ID for lookup,
9873	  in dname validation for NS targets.
9874	- sets entry.key for new special allocs.
9875	- lognametypeclass can display unknown types and classes.
9876
98774 June 2007: Wouter
9878	- random selection of equally preferred nameserver targets.
9879	- reply info copy routine. Reuses existing code.
9880	- cache lameness in response handling.
9881	- do not touch qstate after worker_process_query because it may have
9882	  been deleted by that routine.
9883	- Prime response state.
9884	- Process target response state.
9885	- some memcmp changed to dname_compare for case preservation.
9886
98871 June 2007: Wouter
9888	- normalize incoming messages. Like unbound-java, with CNAME chain
9889	  checked, DNAME checked, CNAME's synthesized, glue checked.
9890	- sanitize incoming messages.
9891	- split msgreply encode functions into own file msgencode.c.
9892	- msg_parse to queryinfo/replyinfo conversion more versatile.
9893	- process_response, classify response, delegpt_from_message.
9894
989531 May 2007: Wouter
9896	- querytargets state.
9897	- dname_subdomain_c() routine.
9898	- server selection, based on RTT. ip6 is filtered out if not available,
9899	  and lameness is checked too.
9900	- delegation point copy routine.
9901
990230 May 2007: Wouter
9903	- removed FLAG_CD from message and rrset caches. This was useful for
9904	  an agnostic forwarder, but not for a sophisticated (trust value per
9905	  rrset enabled) cache.
9906	- iterator response typing.
9907	- iterator cname handle.
9908	- iterator prime start.
9909	- subquery work.
9910	- processInitRequest and processInitRequest2.
9911	- cache synthesizes referral messages, with DS and NSEC.
9912	- processInitRequest3.
9913	- if a request creates multiple subrequests these are all activated.
9914
991529 May 2007: Wouter
9916	- routines to lock and unlock array of rrsets moved to cache/rrset.
9917	- lookup message from msg cache (and copy to region).
9918	- fixed cast error in dns msg lookup.
9919	- message with duplicate rrset does not increase its TTLs twice.
9920	- 'qnamesize' changed to 'qname_len' for similar naming scheme.
9921
992225 May 2007: Wouter
9923	- Acknowledge use of unbound-java code in iterator. Nicer readme.
9924	- services/cache/dns.c DNS Cache. Hybrid cache uses msgcache and
9925	  rrset cache from module environment.
9926	- packed rrset key has type and class as easily accessible struct
9927	  members. They are still kept in network format for fast msg encode.
9928	- dns cache find_delegation routine.
9929	- iterator main functions setup.
9930	- dns cache lookup setup.
9931
993224 May 2007: Wouter
9933	- small changes to prepare for subqueries.
9934	- iterator forwarder feature separated out.
9935	- iterator hints stub code, config file stub code, so that first
9936	  testing can proceed locally.
9937	- replay tests now have config option to enable forwarding mode.
9938
993923 May 2007: Wouter
9940	- outside network does precise timers for roundtrip estimates for rtt
9941	  and for setting timeout for UDP. Pending_udp takes milliseconds.
9942	- cleaner iterator sockaddr conversion of forwarder address.
9943	- iterator/iter_utils and iter_delegpt setup.
9944	- root hints.
9945
994622 May 2007: Wouter
9947	- outbound query list for modules and support to callback with the
9948	  outbound entry to the module.
9949	- testbound support for new serviced queries.
9950	- test for retry to TCP cannot use testbound any longer.
9951	- testns test for EDNS fallback, test for TCP fallback already exists.
9952	- fixes for no-locking compile.
9953	- mini_event timer precision and fix for change in timeouts during
9954	  timeout callback. Fix for fwd_three tests, performed nonexit query.
9955
995621 May 2007: Wouter
9957	- small comment on hash table locking.
9958	- outside network serviced queries, contain edns and tcp fallback,
9959	  and udp retries and rtt timing.
9960
996116 May 2007: Wouter
9962	- lruhash_touch() would cause locking order problems. Fixup in
9963	  lock-verify in case locking cycle is found.
9964	- services/cache/rrset.c for rrset cache code.
9965	- special rrset_cache LRU updating function that uses the rrset id.
9966	- no dependencies calculation when make clean is called.
9967	- config settings for infra cache.
9968	- daemon code slightly cleaner, only creates caches once.
9969
997015 May 2007: Wouter
9971	- host cache code.
9972	- unit test for host cache.
9973
997414 May 2007: Wouter
9975	- Port to OS/X and Dec Alpha. Printf format and alignment fixes.
9976	- extensive lock debug report on join timeout.
9977	- proper RTT calculation, in utility code.
9978	- setup of services/cache/infra, host cache.
9979
998011 May 2007: Wouter
9981	- iterator/iterator.c module.
9982	- fixup to pass reply_info in testcode and in netevent.
9983
998410 May 2007: Wouter
9985	- created release-0.3 svn tag.
9986	- util/module.h
9987	- fixed compression - no longer compresses root name.
9988
99899 May 2007: Wouter
9990	- outside network cleans up waiting tcp queries on exit.
9991	- fallback to TCP.
9992	- testbound replay with retry in TCP mode.
9993	- tpkg test for retry in TCP mode, against ldns-testns server.
9994	- daemon checks max number of open files and complains if not enough.
9995	- test where data expires in the cache.
9996	- compiletests: fixed empty body ifstatements in alloc.c, in case
9997	  locks are disabled.
9998
99998 May 2007: Wouter
10000	- outgoing network keeps list of available tcp buffers for outgoing
10001	  tcp queries.
10002	- outgoing-num-tcp config option.
10003	- outgoing network keeps waiting list of queries waiting for buffer.
10004	- netevent supports outgoing tcp commpoints, nonblocking connects.
10005
100067 May 2007: Wouter
10007	- EDNS read from query, used to make reply smaller.
10008	- advertised edns value constants.
10009	- EDNS BADVERS response, if asked for too high edns version.
10010	- EDNS extended error responses once the EDNS record from the query
10011	  has successfully been parsed.
10012
100134 May 2007: Wouter
10014	- msgreply sizefunc is more accurate.
10015	- config settings for rrset cache size and slabs.
10016	- hashtable insert takes argument so that a thread can use its own
10017	  alloc cache to store released keys.
10018	- alloc cache special_release() locks if necessary.
10019	- rrset trustworthiness type added.
10020	- thread keeps a scratchpad region for handling messages.
10021	- writev used in netevent to write tcp length and data after another.
10022	  This saves a roundtrip on tcp replies.
10023	- test for one rrset updated in the cache.
10024	- test for one rrset which is not updated, as it is not deemed
10025	  trustworthy enough.
10026	- test for TTL refreshed in rrset.
10027
100283 May 2007: Wouter
10029	- fill refs. Use new parse and encode to answer queries.
10030	- stores rrsets in cache.
10031	- uses new msgreply format in cache.
10032
100332 May 2007: Wouter
10034	- dname unit tests in own file and spread out neatly in functions.
10035	- more dname unit tests.
10036	- message encoding creates truncated TC flagged messages if they do
10037	  not fit, and will leave out (whole)rrsets from additional if needed.
10038
100391 May 2007: Wouter
10040	- decompress query section, extremely lenient acceptance.
10041	  But only for answers from other servers, not for plain queries.
10042	- compression and decompression test cases.
10043	- some stats added.
10044	- example.conf interface: line is changed from 127.0.0.1 which leads
10045	  to problems if used (restricting communication to the localhost),
10046	  to a documentation and test address.
10047
1004827 April 2007: Wouter
10049	- removed iov usage, it is not good for dns message encoding.
10050	- owner name compression more optimal.
10051	- rrsig owner name compression.
10052	- rdata domain name compression.
10053
1005426 April 2007: Wouter
10055	- floating point exception fix in lock-verify.
10056	- lint uses make dependency
10057	- fixup lint in dname owner domain name compression code.
10058	- define for offset range that can be compressed to.
10059
1006025 April 2007: Wouter
10061	- prettier code; parse_rrset->type kept in host byte order.
10062	- datatype used for hashvalue of converted rrsig structure.
10063	- unit test compares edns section data too.
10064
1006524 April 2007: Wouter
10066	- ttl per RR, for RRSIG rrsets and others.
10067	- dname_print debug function.
10068	- if type is not known, size calc will skip DNAME decompression.
10069	- RRSIG parsing and storing and putting in messages.
10070	- dnssec enabled unit tests (from nlnetlabs.nl and se queries).
10071	- EDNS extraction routine.
10072
1007320 April 2007: Wouter
10074	- code comes through all of the unit tests now.
10075	- disabled warning about spurious extra data.
10076	- documented the RRSIG parse plan in msgparse.h.
10077	- rrsig reading and outputting.
10078
1007919 April 2007: Wouter
10080	- fix unit test to actually to tests.
10081	- fix write iov helper, and fakevent code.
10082	- extra builtin testcase (small packet).
10083	- ttl converted to network format in packets.
10084	- flags converted correctly
10085	- rdatalen off by 2 error fixup.
10086	- uses less iov space for header.
10087
1008818 April 2007: Wouter
10089	- review of msgparse code.
10090	- smaller test cases.
10091
1009217 April 2007: Wouter
10093	- copy and decompress dnames.
10094	- store calculated hash value too.
10095	- routine to create message out of stored information.
10096	- util/data/msgparse.c for message parsing code.
10097	- unit test, and first fixes because of test.
10098		* forgot rrset_count addition.
10099		* did & of ptr on stack for memory position calculation.
10100		* dname_pkt_copy forgot to read next label length.
10101	- test from file and fixes
10102		* double frees fixed in error conditions.
10103		* types with less than full rdata allowed by parser.
10104		  Some dynamic update packets seem to use it.
10105
1010616 April 2007: Wouter
10107	- following a small change in LDNS, parsing code calculates the
10108	  memory size to allocate for rrs.
10109	- code to handle ID creation.
10110
1011113 April 2007: Wouter
10112	- parse routines. Code that parses rrsets, rrs.
10113
1011412 April 2007: Wouter
10115	- dname compare routine that preserves case, with unit tests.
10116
1011711 April 2007: Wouter
10118	- parse work - dname packet parse, msgparse, querysection parse,
10119	  start of sectionparse.
10120
1012110 April 2007: Wouter
10122	- Improved alignment of reply_info packet, nice for 32 and 64 bit.
10123	- Put RRset counts in reply_info, because the number of RRs can change
10124	  due to RRset updates.
10125	- import of region-allocator code from nsd.
10126	- set alloc special type to ub_packed_rrset_key.
10127	  Uses lruhash entry overflow chain next pointer in alloc cache.
10128	- doxygen documentation for region-allocator.
10129	- setup for parse scratch data.
10130
101315 April 2007: Wouter
10132	- discussed packed rrset with Jelte.
10133
101344 April 2007: Wouter
10135	- moved to version 0.3.
10136	- added util/data/dname.c
10137	- layout of memory for rrsets.
10138
101393 April 2007: Wouter
10140	- detect sign of msghdr.msg_iovlen so that the cast to that type
10141	  in netevent (which is there to please lint) can be correct.
10142	  The type on several OSes ranges from int, int32, uint32, size_t.
10143	  Detects unsigned or signed using math trick.
10144	- constants for DNS flags.
10145	- compilation without locks fixup.
10146	- removed include of unportable header from lookup3.c.
10147	- more portable use of struct msghdr.
10148	- casts for printf warning portability.
10149	- tweaks to tests to port them to the testbed.
10150	- 0.2 tag created.
10151
101522 April 2007: Wouter
10153	- check sizes of udp received messages, not too short.
10154	- review changes. Some memmoves can be memcpys: 4byte aligned.
10155	  set id correctly on cached answers.
10156	- review changes msgreply.c, memleak on error condition. AA flag
10157	  clear on cached reply. Lowercase queries on hashing.
10158	  unit test on lowercasing. Test AA bit not set on cached reply.
10159	  Note that no TTLs are managed.
10160
1016129 March 2007: Wouter
10162	- writev or sendmsg used when answering from cache.
10163	  This avoids a copy of the data.
10164	- do not do useless byteswap on query id. Store reply flags in uint16
10165	  for easier access (and no repeated byteswapping).
10166	- reviewed code.
10167	- configure detects and config.h includes sys/uio.h for writev decl.
10168
1016928 March 2007: Wouter
10170	- new config option: num-queries-per-thread.
10171	- added tpkg test for answering three queries at the same time
10172	  using one thread (from the query service list).
10173
1017427 March 2007: Wouter
10175	- added test for cache and not cached answers, in testbound replays.
10176	- testbound can give config file and commandline options from the
10177	  replay file to unbound.
10178	- created test that checks if items drop out of the cache.
10179	- added word 'partitioned hash table' to documentation on slab hash.
10180	  A slab hash is a partitioned hash table.
10181	- worker can handle multiple queries at a time.
10182
1018326 March 2007: Wouter
10184	- config settings for slab hash message cache.
10185	- test for cached answer.
10186	- Fixup deleting fake answer from testbound list.
10187
1018823 March 2007: Wouter
10189	- review of yesterday's commits.
10190	- covered up memory leak of the entry locks.
10191	- answers from the cache correctly. Copies flags correctly.
10192	- sanity check for incoming query replies.
10193	- slabbed hash table. Much nicer contention, need dual cpu to see.
10194
1019522 March 2007: Wouter
10196	- AIX configure check.
10197	- lock-verify can handle references to locks that are created
10198	  in files it has not yet read in.
10199	- threaded hash table test.
10200	- unit test runs lock-verify afterwards and checks result.
10201	- need writelock to update data on hash_insert.
10202	- message cache code, msgreply code.
10203
1020421 March 2007: Wouter
10205	- unit test of hash table, fixup locking problem in table_grow().
10206	- fixup accounting of sizes for removing items from hashtable.
10207	- unit test for hash table, single threaded test of integrity.
10208	- lock-verify reports errors nicely. More quiet in operation.
10209
1021016 March 2007: Wouter
10211	- lock-verifier, checks consistent order of locking.
10212
1021314 March 2007: Wouter
10214	- hash table insert (and subroutines) and lookup implemented.
10215	- hash table remove.
10216	- unit tests for hash internal bin, lru functions.
10217
1021813 March 2007: Wouter
10219	- lock_unprotect in checklocks.
10220	- util/storage/lruhash.h for LRU hash table structure.
10221
1022212 March 2007: Wouter
10223	- configure.ac moved to 0.2.
10224	- query_info and replymsg util/data structure.
10225
102269 March 2007: Wouter
10227	- added rwlock writelock checking.
10228	  So it will keep track of the writelock, and readlocks are enforced
10229	  to not change protected memory areas.
10230	- log_hex function to dump hex strings to the logfile.
10231	- checklocks zeroes its destroyed lock after checking memory areas.
10232	- unit test for alloc.
10233	- identifier for union in checklocks to please older compilers.
10234	- created 0.1 tag.
10235
102368 March 2007: Wouter
10237	- Reviewed checklock code.
10238
102397 March 2007: Wouter
10240	- created a wrapper around thread calls that performs some basic
10241	  checking for data race and deadlock, and basic performance
10242	  contention measurement.
10243
102446 March 2007: Wouter
10245	- Testbed works with threading (different machines, different options).
10246	- alloc work, does the special type.
10247
102482 March 2007: Wouter
10249	- do not compile fork funcs unless needed. Otherwise will give
10250	  type errors as their typedefs have not been enabled.
10251	- log shows thread numbers much more nicely (and portably).
10252	- even on systems with nonthreadsafe libevent signal handling,
10253	  unbound will exit if given a signal.
10254	  Reloads will not work, and exit is not graceful.
10255	- start of alloc framework layout.
10256
102571 March 2007: Wouter
10258	- Signals, libevent and threads work well, with libevent patch and
10259	  changes to code (close after event_del).
10260	- set ipc pipes nonblocking.
10261
1026227 February 2007: Wouter
10263	- ub_thread_join portable definition.
10264	- forking is used if no threading is available.
10265	  Tested, it works, since pipes work across processes as well.
10266	  Thread_join is replaced with waitpid.
10267	- During reloads the daemon will temporarily handle signals,
10268	  so that they do not result in problems.
10269	- Also randomize the outgoing port range for tests.
10270	- If query list is full, will stop selecting listening ports for read.
10271	  This makes all threads service incoming requests, instead of one.
10272	  No memory is leaking during reloads, service of queries, etc.
10273	- test that uses ldns-testns -f to test threading. Have to answer
10274	  three queries at the same time.
10275	- with verbose=0 operates quietly.
10276
1027726 February 2007: Wouter
10278	- ub_random code used to select ID and port.
10279	- log code prints thread id.
10280	- unbound can thread itself, with reload(HUP) and quit working
10281	  correctly.
10282	- don't open pipes for #0, doesn't need it.
10283	- listens to SIGTERM, SIGQUIT, SIGINT (all quit) and SIGHUP (reload).
10284
1028523 February 2007: Wouter
10286	- Can do reloads on sigHUP. Everything is stopped, and freed,
10287	  except the listening ports. Then the config file is reread.
10288	  And everything is started again (and listening ports if needed).
10289	- Ports for queries are shared.
10290	- config file added interface:, chroot: and username:.
10291	- config file: directory, logfile, pidfile. And they work too.
10292	- will daemonize by default now. Use -d to stay in the foreground.
10293	- got BSD random[256 state] code, made it threadsafe. util/random.
10294
1029522 February 2007: Wouter
10296	- Have a config file. Removed commandline options, moved to config.
10297	- tests use config file.
10298
1029921 February 2007: Wouter
10300	- put -c option in man page.
10301	- minievent fd array capped by FD_SETSIZE.
10302
1030320 February 2007: Wouter
10304	- Added locks code and pthread spinlock detection.
10305	- can use no locks, or solaris native thread library.
10306	- added yacc and lex configure, and config file parsing code.
10307	  also makedist.sh, and manpage.
10308	- put include errno.h in config.h
10309
1031019 February 2007: Wouter
10311	- Created 0.0 svn tag.
10312	- added acx_pthread.m4 autoconf check for pthreads from
10313	  the autoconf archive. It is GPL-with-autoconf-exception Licensed.
10314	  You can specify --with-pthreads, or --without-pthreads to configure.
10315
1031616 February 2007: Wouter
10317	- Updated testbed script, works better by using make on remote end.
10318	- removed check decls, we can compile without them.
10319	- makefile supports LIBOBJ replacements.
10320	- docs checks ignore compat code.
10321	- added util/mini-event.c and .h, a select based alternative used with
10322	  ./configure --with-libevent=no
10323	  It is limited to 1024 file descriptors, and has less features.
10324	- will not create ip6 sockets if ip6 not on the machine.
10325
1032615 February 2007: Wouter
10327	- port to FreeBSD 4.11 Dec Alpha. Also works on Solaris 10 sparc64,
10328	  Solaris 9, FreeBSD 6, Linux i386 and OSX powerpc.
10329	- malloc rndstate, so that it is aligned for access.
10330	- fixed rbtree cleanup with postorder traverse.
10331	- fixed pending messages are deleted when handled.
10332	- You can control verbosity; default is not verbose, every -v
10333	  adds more verbosity.
10334
1033514 February 2007: Wouter
10336	- Included configure.ac changes from ldns.
10337	- detect (some) headers before the standards check.
10338	- do not use isblank to test c99, since its not available on solaris9.
10339	- review of testcode.
10340		* entries in a RANGE are no longer reversed.
10341		* print name of file with replay entry parse errors.
10342	- port to OSX: cast to int for some prints of sizet.
10343	- Makefile copies ldnstestpkts.c before doing dependencies on it.
10344
1034513 February 2007: Wouter
10346	- work on fake events, first fwd replay works.
10347	- events can do timeouts and errors on queries to servers.
10348	- test package that runs replay scenarios.
10349
1035012 February 2007: Wouter
10351	- work on fake events.
10352
103539 February 2007: Wouter
10354	- replay file reading.
10355	- fake event setup, it creates fake structures, and teardowns,
10356	  added signal callbacks to reply to be able to fake those,
10357	  and main structure of event replay routines.
10358
103598 February 2007: Wouter
10360	- added tcp test.
10361	- replay storage.
10362	- testcode/fake_event work.
10363
103647 February 2007: Wouter
10365	- return answer with the same ID as query was sent with.
10366	- created udp forwarder test. I've done some effort to make it perform
10367	  quickly. After servers are created, no big sleep statements but
10368	  it checks the logfiles to see if servers have come up. Takes 0.14s.
10369	- set addrlen value when calling recvfrom.
10370	- comparison of addrs more portable.
10371	- LIBEVENT option for testbed to set libevent directory.
10372	- work on tcp input.
10373
103746 February 2007: Wouter
10375	- reviewed code and improved in places.
10376
103775 February 2007: Wouter
10378	- Picked up stdc99 and other define tests from ldns. Improved
10379	  POSIX define test to include getaddrinfo.
10380	- defined constants for netevent callback error code.
10381	- unit test for strisip6.
10382
103832 February 2007: Wouter
10384	- Created udp4 and udp6 port arrays to provide service for both
10385	  address families.
10386	- uses IPV6_USE_MIN_MTU for udp6 ,IPV6_V6ONLY to make ip6 sockets.
10387	- listens on both ip4 and ip6 ports to provide correct return address.
10388	- worker fwder address filled correctly.
10389	- fixup timer code.
10390	- forwards udp queries and sends answer.
10391
103921 February 2007: Wouter
10393	- outside network more UDP work.
10394	- moved * closer to type.
10395	- comm_timer object and events.
10396
1039731 January 2007: Wouter
10398	- Added makedist.sh script to make release tarball.
10399	- Removed listen callback layer, did not add anything.
10400	- Added UDP recv to netevent, worker callback for udp.
10401	- netevent communication reply storage structure.
10402	- minimal query header sanity checking for worker.
10403	- copied over rbtree implementation from NSD (BSD licensed too).
10404	- outgoing network query service work.
10405
1040630 January 2007: Wouter
10407	- links in example/ldns-testpkts.c and .h for premade packet support.
10408	- added callback argument to listen_dnsport and daemon/worker.
10409
1041029 January 2007: Wouter
10411	- unbound.8 a short manpage.
10412
1041326 January 2007: Wouter
10414	- fixed memleak.
10415	- make lint works on BSD and Linux (openssl defines).
10416	- make tags works.
10417	- testbound program start.
10418
1041925 January 2007: Wouter
10420	- fixed lint so it may work on BSD.
10421	- put license into header of every file.
10422	- created verbosity flag.
10423	- fixed libevent configure flag.
10424	- detects event_base_free() in new libevent 1.2 version.
10425	- getopt in daemon. fatal_exit() and verbose() logging funcs.
10426	- created log_assert, that throws assertions to the logfile.
10427	- listen_dnsport service. Binds ports.
10428
1042924  January 2007: Wouter
10430	- cleaned up configure.ac.
10431
1043223  January 2007: Wouter
10433	- added libevent to configure to link with.
10434	- util/netevent setup work.
10435	- configure searches for libevent.
10436	- search for libs at end of configure (when other headers and types
10437	  have been found).
10438	- doxygen works with ATTR_UNUSED().
10439	- util/netevent implementation.
10440
1044122  January 2007: Wouter
10442	- Designed header file for network communication.
10443
1044416  January 2007: Wouter
10445	- added readme.svn and readme.tests.
10446
104474 January 2007: Wouter
10448	- Testbed script (run on multiple platforms the test set).
10449	  Works on Sunos9, Sunos10, FreeBSD 6.1, Fedora core 5.
10450	- added unit test tpkg.
10451
104523 January 2007: Wouter
10453	- committed first set of files into subversion repository.
10454	  svn co svn+ssh://unbound.net/svn/unbound
10455	  You need a ssh login.  There is no https access yet.
10456	- Added LICENSE, the BSD license.
10457	- Added doc/README with compile help.
10458	- main program stub and quiet makefile.
10459	- minimal logging service (to stderr).
10460	- added postcommit hook that serves emails.
10461	- added first test 00-lint. postcommit also checks if build succeeds.
10462	- 01-doc: doxygen doc target added for html docs. And stringent test
10463	  on documented files, functions and parameters.
10464
1046515 December 2006: Wouter
10466	- Created Makefile.in and configure.ac.
10467