xref: /freebsd/contrib/unbound/doc/Changelog (revision 783d3ff6)
18 March 2024: Wouter
2	- Fix unbound-control-setup.cmd to use 3072 bits so that certificates
3	  are long enough for newer OpenSSL versions.
4	- Fix TTL of synthesized CNAME when a DNAME is used from cache.
5	- Fix unbound-control-setup.cmd to have CA v3 basicConstraints,
6	  like unbound-control-setup.sh has.
7
87 March 2024: Wouter
9	- Version set to 1.19.3 for release. After 1.19.2 point release with
10	  security fix for CVE-2024-1931, Denial of service when trimming
11	  EDE text on positive replies. The code repo includes the fix and
12	  is for version 1.19.3.
13
145 March 2024: Wouter
15	- Fix for #1022: Fix ede prohibited in access control refused answers.
16
174 March 2024: Wouter
18	- Fix edns subnet replies for scope zero answers to not get stored
19	  in the global cache, and in cachedb, when the upstream replies
20	  without an EDNS record.
21
2228 February 2024: Wouter
23	- Move github workflows to use checkoutv4.
24
2523 February 2024: Yorgos
26	- Document the suspend argument for process_ds_response().
27
2822 February 2024: Wouter
29	- Fix trim of EDE text from large udp responses from spinning cpu.
30
3120 February 2024: Yorgos
32	- Merge #1010: Mention REFUSED has the TC bit set with unmatched
33	  allow_cookie acl in the manpage. It also fixes the code to match the
34	  documentation about clients with a valid cookie that bypass the
35	  ratelimit regardless of the allow_cookie acl.
36
3713 February 2024: Wouter
38	- Fix CVE-2023-50387, DNSSEC verification complexity can be exploited
39	  to exhaust CPU resources and stall DNS resolvers.
40	- Fix CVE-2023-50868, NSEC3 closest encloser proof can exhaust CPU.
41	- These fixes are part of the 1.19.1 release, that is a security
42	  point release on 1.19.0, the code repository continues with these
43	  fixes, with version number 1.19.2.
44
458 February 2024: Wouter
46	- Fix documentation for access-control in the unbound.conf man page.
47
487 February 2024: Yorgos
49	- Fix #1006: Can't find protobuf-c package since #999.
50
5130 January 2024: Wouter
52	- Merge #999: Search for protobuf-c with pkg-config.
53
5423 January 2024: Yorgos
55	- Update message TTL when using cached RRSETs. It could result in
56	  non-expired messages with expired RRSETs (non-usable messages by
57	  Unbound).
58
5922 January 2024: Yorgos
60	- Update error printout for duplicate trust anchors to include the
61	  trust anchor name (relates to #920).
62
6322 January 2024: Wouter
64	- Fix for #997: Print details for SSL certificate failure.
65
6617 January 2024: Wouter
67	- Update workflow for ports to use newer openssl on windows compile.
68	- Fix warning for windres on resource files due to redefinition.
69
7016 January 2024: Wouter
71	- Fix to link with libssp for libcrypto and getaddrinfo check for
72	  only header. Also update crosscompile to remove ssp for 32bit.
73	- Merge #993: Update b.root-servers.net also in example config file.
74
7515 January 2024: Wouter
76	- Fix to link with -lcrypt32 for OpenSSL 3.2.0 on Windows.
77
789 January 2024: Wouter
79	- Merge #988: Fix NLnetLabs#981: dump_cache truncates large records.
80
815 January 2024: Wouter
82	- Merge #987: skip edns frag retry if advertised udp payload size is
83	  not smaller.
84	- Fix unit test for #987 change in udp1xxx retry packet send.
85
864 January 2024: Wouter
87	- Remove unneeded newlines and improve indentation in remote control
88	  code.
89
903 January 2024: Wouter
91	- Merge #980: DoH: reject non-h2 early. To fix #979: Improve errors
92	  for non-HTTP/2 DoH clients.
93	- Merge #985: Add DoH and DoT to dnstap message.
94	- Fix #983: Sha1 runtime insecure change was incomplete.
95
9622 December 2023: Yorgos
97	- Update example.conf with cookie options.
98
998 December 2023: Yorgos
100	- Merge PR #973: Use the origin (DNAME) TTL for synthesized CNAMEs as
101	  per RFC 6672.
102
1038 December 2023: Wouter
104	- Fix root_zonemd unit test, it checks that the root ZONEMD verifies,
105	  now that the root has a valid ZONEMD.
106
1077 December 2023: Wouter
108	- Fix #974: doc: default number of outgoing ports without libevent.
109	- Merge #975: Fixed some syntax errors in rpl files.
110
1116 December 2023: Wouter
112	- Fix to sync the tests script file common.sh.
113	- iana portlist update.
114	- Updated IPv4 and IPv6 address for b.root-servers.net in root hints.
115	- Update test script file common.sh.
116	- Fix tests to use new common.sh functions, wait_logfile and
117	  kill_from_pidfile.
118
1195 December 2023: Wouter
120	- Merge #971: fix 'WARNING: Message has 41 extra bytes at end'.
121	- Fix #969: [FR] distinguish Do53, DoT and DoH in the logs.
122	- Fix dnstap that assertion failed on logging other than UDP and TCP
123	  traffic. It lists it as TCP traffic.
124
12527 November 2023: Yorgos
126	- Merge #968: Replace the obsolescent fgrep with grep -F in tests.
127
12827 November 2023: Wouter
129	- Fix #964: config.h.in~ backup file in release tar balls.
130
13124 November 2023: Yorgos
132	- Use 127.0.0.1 explicitly in tests to avoid delays and errors on
133	  newer systems.
134
1359 November 2023: Wouter
136	- Fix unit test parse of origin syntax.
137
1382 November 2023: Wouter
139	- Set version number to 1.19.0.
140	- Tag for 1.19.0rc1 release. It became 1.19.0 release on 8 nov 2023.
141	  The repository continues with 1.19.1.
142
1431 November 2023: George
144	- Mention flex and bison in README.md when building from repository
145	  source.
146
1471 November 2023: Wouter
148	- Fix SSL compile failure for definition in log_crypto_err_io_code_arg.
149	- Fix SSL compile failure for other missing definitions in
150	  log_crypto_err_io_code_arg.
151	- Fix compilation without openssl, remove unused function warning.
152
15331 October 2023: George
154	- Fix #941: dnscrypt doesn't work after upgrade to 1.18 with
155	  suggestion by dukeartem to also fix the udp_ancil with dnscrypt.
156
15730 October 2023: George
158	- Merge #930 from Stuart Henderson: add void to
159	  log_ident_revert_to_default declaration.
160
16130 October 2023: Wouter
162	- autoconf.
163
16424 October 2023: George
165	- Clearer configure text for missing protobuf-c development libraries.
166
16720 October 2023: Wouter
168	- Merge #951: Cachedb no store. The cachedb-no-store: yes option is
169	  used to stop cachedb from writing messages to the backend storage.
170	  It reads messages when data is available from the backend. The
171	  default is no.
172
17319 October 2023: Wouter
174	- Fix to print detailed errors when an SSL IO routine fails via
175	  SSL_get_error.
176
17718 October 2023: George
178	- Mailing list patches from Daniel Gröber for DNS64 fallback to plain
179	  AAAA when no A record exists for synthesis, and minor DNS64 code
180	  refactoring for better readability.
181	- Fixes for the DNS64 patches.
182	- Update the dns64_lookup.rpl test for the DNS64 fallback patch.
183	- Merge #955 from buevsan: fix ipset wrong behavior.
184	- Update testdata/ipset.tdir test for ipset fix.
185
18617 October 2023: Wouter
187	- Fix #954: Inconsistent RPZ handling for A record returned along with
188	  CNAME.
189
19016 October 2023: George
191	- Expose the script filename in the Python module environment 'mod_env'
192	  instead of the config_file structure which includes the linked list
193	  of scripts in a multi Python module setup; fixes #79.
194	- Expose the configured listening and outgoing interfaces, if any, as
195	  a list of strings in the Python 'config_file' class instead of the
196	  current Swig object proxy; fixes #79.
197	- For multi Python module setups, clean previously parsed module
198	  functions in __main__'s dictionary, if any, so that only current
199	  module functions are registered.
200
20113 October 2023: George
202	- Better fix for infinite loop when reading multiple lines of input on
203	  a broken remote control socket, by treating a zero byte line the
204	  same as transmission end. Addesses #947 and #948.
205
20612 October 2023: Wouter
207	- Merge #944: Disable EDNS DO.
208	  Disable the EDNS DO flag in upstream requests. This can be helpful
209	  for devices that cannot handle DNSSEC information. But it should not
210	  be enabled otherwise, because that would stop DNSSEC validation. The
211	  DNSSEC validation would not work for Unbound itself, and also not
212	  for downstream users. Default is no. The option
213	  is disable-edns-do: no
214
21511 October 2023: George
216	- Fix #850: [FR] Ability to use specific database in Redis, with new
217	  redis-logical-db configuration option.
218
21911 October 2023: Wouter
220	- Fix #949: "could not create control compt".
221	- Fix that cachedb does not warn when serve-expired is disabled about
222	  use of serve-expired-reply-ttl and serve-expired-client-timeout.
223	- Fix for #949: Fix pythonmod/ubmodule-tst.py for Python 3.x.
224
22510 October 2023: George
226	- Fix infinite loop when reading multiple lines of input on a broken
227	  remote control socket. Addesses #947 and #948.
228
2299 October 2023: Wouter
230	- Fix edns subnet so that queries with a source prefix of zero cause
231	  the recursor send no edns subnet option to the upstream.
232	- Fix that printout of EDNS options shows the EDNS cookie option by
233	  name.
234
2354 October 2023: Wouter
236	- Fix #946: Forwarder returns servfail on upstream response noerror no
237	  data.
238
2393 October 2023: George
240	- Merge #881: Generalise the proxy protocol code.
241
2422 October 2023: George
243	- Fix misplaced comment.
244
24522 September 2023: Wouter
246	- Fix #942: 1.18.0 libunbound DNS regression when built without
247	  OpenSSL.
248
24918 September 2023: Wouter
250	- Fix rpz tcp-only action with rpz triggers nsdname and nsip.
251
25215 September 2023: Wouter
253	- Merge #936: Check for c99 with autoconf versions prior to 2.70.
254	- Fix to remove two c99 notations.
255
25614 September 2023: Wouter
257	- Fix authority zone answers for obscured DNAMEs and delegations.
258
2598 September 2023: Wouter
260	- Fix send of udp retries when ENOBUFS is returned. It stops looping
261	  and also waits for the condition to go away. Reported by Florian
262	  Obser.
263
2647 September 2023: Wouter
265	- Fix to scrub resource records of type A and AAAA that have an
266	  inappropriate size. They are removed from responses.
267	- Fix to move msgparse_rrset_remove_rr code to util/msgparse.c.
268	- Fix to add EDE text when RRs have been removed due to length.
269	- Fix to set ede match in unit test for rr length removal.
270	- Fix to print EDE text in readable form in output logs.
271
2726 September 2023: Wouter
273	- Merge #931: Prevent warnings from -Wmissing-prototypes.
274
27531 August 2023: Wouter
276	- Fix autoconf 2.69 warnings in configure.
277	- Fix #927: unbound 1.18.0 make test error. Fix make test without SHA1.
278
27930 August 2023: Wouter
280	- Fix for WKS call to getservbyname that creates allocation on exit
281	  in unit test by testing numbers first and testing from the services
282	  list later.
283
28428 August 2023: Wouter
285	- Fix for version generation race condition that ignored changes.
286
28725 August 2023: Wouter
288	- Fix compile error on NetBSD in util/netevent.h.
289
29023 August 2023: Wouter
291	- Tag for 1.18.0rc1 release. This became the 1.18.0 release on
292	  30 aug 2023, with the fix from 25 aug, fix compile on NetBSD
293	  included. The repository continues with version 1.18.1.
294
29522 August 2023: Wouter
296	- Set version number to 1.18.0.
297
29821 August 2023: Wouter
299	- Debug Windows ci workflow.
300	- Fix windows ci workflow to install bison and flex.
301	- Fix for #925: unbound.service: Main process exited, code=killed,
302	  status=11/SEGV. Fixes cachedb configuration handling.
303	- Fix #923: processQueryResponse() THROWAWAY should be mindful of
304	  fail_reply.
305	- Fix unit test for unbound-control to work when threads are disabled,
306	  and fix cache dump check.
307
30818 August 2023: Wouter
309	- Fix for iter_dec_attempts that could cause a hang, part of
310	  capsforid and qname minimisation, depending on the settings.
311	- Fix uninitialized memory passed in padding bytes of cmsg to sendmsg.
312	- Fix stat_values test to work with dig that enables DNS cookies.
313
31417 August 2023: Wouter
315	- Merge PR #762: Downstream DNS Server Cookies a la RFC7873 and
316	  RFC9018. Create server cookies for clients that send client cookies.
317	  This needs to be explicitly turned on in the config file with:
318	  `answer-cookie: yes`. A `cookie-secret:` can be configured for
319	  anycast setups. Without one, a random cookie secret is generated.
320	  The acl option `allow_cookie` allows queries with either a valid
321	  cookie or over a stateful transport. The statistics output has
322	  `queries_cookie_valid` and `queries_cookie_client` and
323	  `queries_cookie_invalid` information. The `ip\-ratelimit\-cookie:`
324	  value determines a rate limit for queries with cookies, if desired.
325	- Fix regional_alloc_init for potential unaligned source of the copy.
326	- Fix ip_ratelimit test to work with dig that enables DNS cookies.
327
3282 August 2023: George
329	- Move a cache reply callback in worker.c closer to the cache reply
330	  generation.
331
3321 August 2023: George
333	- Merge #911 from natalie-reece: Exclude EDE before other EDNS options
334	  when there isn't enough space.
335	- For #911: Try to trim EXTRA-TEXT (and LDNS_EDE_OTHER options
336	  altogether) before giving up on attaching EDE options.
337	- More braces and formatting for Fix for EDNS EDE size calculation to
338	  avoid future bugs.
339	- Fix to use the now cached EDE, if any, for CD_bit queries.
340
3411 August 2023: Wouter
342	- Fix for EDNS EDE size calculation.
343
34431 July 2023: George
345	- Merge #790 from Tom Carpay: Add support for EDE caching in cachedb
346	  and subnetcache.
347
34831 July 2023: Wouter
349	- iana portlist update.
350
35130 July 2023: George
352	- Merge #759 from Tom Carpay: Add EDE (RFC8914) caching.
353
35428 July 2023: George
355	- Fix unused variable compile warning for kernel timestamps in
356	  netevent.c
357
35821 July 2023: George
359	- Merge #857 from eaglegai: fix potential memory leaks when errors
360	  happen.
361	- For #857: fix mixed declarations and code.
362	- Merge #118 from mibere: Changed verbosity level for Redis init &
363	  deinit.
364	- Merge #390 from Frank Riley: Add missing callbacks to the python
365	  module.
366	- Cleaner failure code for callback functions in interface.i.
367	- Merge #889 from borisVanhoof: Free memory in error case + remove
368	  unused function.
369	- For #889: use netcat-openbsd instead of netcat-traditional.
370	- For #889: Account for num_detached_states before possible
371	  mesh_state_delete when erroring out.
372
37320 July 2023: George
374	- Merge #909 from headshog: Numeric truncation when parsing TYPEXX and
375	  CLASSXX representation.
376	- For #909: Fix return values.
377	- Merge #901 from Sergei Trofimovich: config: improve handling of
378	  unknown modules.
379
38020 July 2023: Wouter
381	- For #909: Fix RR class comparison.
382
38314 July 2023: George
384	- More clear description of the different auth-zone behaviors on the
385	  man page.
386
38713 July 2023: George
388	- Merge #880 from chipitsine: services/authzone.c: remove redundant
389	  check.
390
39111 July 2023: George
392	- Merge #664 from tilan7763: Add prefetch support for subnet cache
393	  entries.
394	- For #664: Easier code flow for subnetcache prefetching.
395	- For #664: Add testcase.
396	- For #664: Rename subnet_prefetch tests to subnet_global_prefetch to
397	  differentiate from the new subnet prefetch support.
398
3993 July 2023: George
400	- Merge #739: Add SVCB dohpath support.
401	- Code cleanup for sldns_str2wire_svcparam_key_lookup.
402	- Merge #802: add validation EDEs to queries where the CD bit is set.
403	- For #802: Cleanup comments and add RCODE check for CD bit test case.
404	- Skip the 00-lint test. splint is not maintained; it either does not
405	  work or produces false positives. Static analysis is handled in the
406	  clang test.
407
4083 July 2023: Wouter
409	- Fix #906: warning: ‘Py_SetProgramName’ is deprecated.
410	- Fix dereference of NULL variable warning in mesh_do_callback.
411
41229 June 2023: George
413	- More fixes for reference counting for python module and clean up
414	  failure code.
415	- Merge #827 from rcmcdonald91: Eliminate unnecessary Python reloading
416	  which causes memory leaks.
417
41829 June 2023: Wouter
419	- Fix python modules with multiple scripts, by incrementing reference
420	  counts.
421
42227 June 2023: George
423	- Merge #892: Add cachedb hit stat. Introduces 'num.query.cachedb' as
424	  a new statistical counter.
425	- Remove warning about unknown cast-function-type warning pragma.
426
42722 June 2023: Wouter
428	- Merge #903: contrib: add yocto compatible init script.
429
43015 June 2023: Philip
431	- Fix for issue #887 (Timeouts to forward servers on BSD based
432	  system with ASLR)
433	- Probably fixes #516 (Stream reuse does not work on Windows) as well
434
43514 June 2023: George
436	- Properly handle all return values of worker_check_request during
437	  early EDE code.
438	- Do not check the incoming request more than once.
439
44012 June 2023: Wouter
441	- Merge #896: Fix: #895: pythonmodule: add all site-packages
442	  directories to sys.path.
443	- Fix #895: python + sysconfig gives ANOTHER path comparing to
444	  distutils.
445	- Fix for uncertain unit test for doh buffer size events.
446
44725 May 2023: Wouter
448	- Fix unbound-dnstap-socket printout when no query is present.
449	- Fix unbound-dnstap-socket time fraction conversion for printout.
450
45119 May 2023: Wouter
452	- Fix RPZ removal of client-ip, nsip, nsdname triggers from IXFR.
453	- Fix to remove unused variables from RPZ clientip data structure.
454
45516 May 2023: Wouter
456	- Fix #888: [FR] Use kernel timestamps for dnstap.
457	- Fix to print debug log for ancillary data with correct IP address.
458
45911 May 2023: Wouter
460	- Fix warning in windows compile, in set_recvtimestamp.
461
4624 May 2023: Wouter
463	- Fix #885: Error: util/configlexer.c: No such file or directory,
464	  adds error messages explaining to install flex and bison.
465	- Fix to remove unused whitespace from acx_nlnetlabs.m4 and config.h.
466	- Fix doxygen in addr_to_nat64 header definition.
467
4681 May 2023: George
469	- Merge #722 from David 'eqvinox' Lamparter: NAT64 support.
470	- For #722: minor fixes, formatting, refactoring.
471
4721 May 2023: Wouter
473	- Fix RPZ IP responses with trigger rpz-drop on cache entries, that
474	  they are dropped.
475
47626 April 2023: Philip
477	- Fix issue #860: Bad interaction with 0 TTL records and serve-expired
478
47926 April 2023: Wouter
480	- Merge #882 from vvfedorenko: Features/dropqueuedpackets, with
481	  sock-queue-timeout option that drops packets that have been in the
482	  socket queue for too long. Added statistics num.queries_timed_out
483	  and query.queue_time_us.max that track the socket queue timeouts.
484	- Fix for #882: small changes, date updated in Copyright for
485	  util/timeval_func.c and util/timeval_func.h. Man page entries and
486	  example entry.
487	- Fix for #882: document variable to stop doxygen warning.
488
48919 April 2023: Wouter
490	- Fix for #878: Invalid IP address in unbound.conf causes Segmentation
491	  Fault on OpenBSD.
492
49314 April 2023: Wouter
494	- Merge #875: change obsolete txt URL in unbound-anchor.c to point
495	  to RFC 7958, and Fix #874.
496
49713 April 2023: Wouter
498	- Fix build badge, from failing travis link to github ci action link.
499
5006 April 2023: Wouter
501	- Fix for #870: Add test case for the qname minimisation and CNAME.
502
5034 April 2023: Wouter
504	- Fix #870: NXDOMAIN instead of NOERROR rcode when asked for existing
505	  CNAME record.
506
50724 March 2023: Philip
508	- Fix issue #676: Unencrypted query is sent when
509	  forward-tls-upstream: yes is used without tls-cert-bundle
510	- Extra consistency check to make sure that when TLS is requested,
511	  either we set up a TLS connection or we return an error.
512
51321 March 2023: Philip
514	- Fix issue #851: reserved identifier violation
515
51620 March 2023: Wouter
517	- iana portlist update.
518
51917 March 2023: George
520	- Fix #812, fix #846, by using the SSL_OP_IGNORE_UNEXPECTED_EOF option
521	  to ignore the unexpected eof while reading in openssl >= 3.
522
52316 March 2023: Wouter
524	- Fix ssl.h include brackets, instead of quotes.
525
52614 March 2023: Wouter
527	- Fix unbound-dnstap-socket test program to reply the finish frame
528	  over a TLS connection correctly.
529
53023 February 2023: Wouter
531	- Fix for #852: Completion of error handling.
532
53321 February 2023: Philip
534       - Fix #825: Unexpected behavior with client-subnet-always-forward
535         and serve-expired
536
53710 February 2023: George
538	- Clean up iterator/iterator.c::error_response_cache() and allow for
539	  better interaction with serve-expired, prefetch and cached error
540	  responses.
541
5429 February 2023: George
543	- Allow TTL refresh of expired error responses.
544	- Add testcase for refreshing expired error responses.
545
5469 February 2023: Wouter
547	- Fix to ignore entirely empty responses, and try at another authority.
548	  This turns completely empty responses, a type of noerror/nodata into
549	  a servfail, but they do not conform to RFC2308, and the retry can
550	  fetch improved content.
551	- Fix unit tests for spurious empty messages.
552	- Fix consistency of unit test without roundrobin answers for the
553	  cnametooptout unit test.
554	- Fix to git ignore the library symbol file that configure can create.
555
5568 February 2023: Wouter
557	- Fix #841: Unbound won't build with aaaa-filter-iterator.patch.
558
55930 January 2023: George
560	- Add duration variable for speed_local.test.
561
56226 January 2023: Wouter
563	- Fix acx_nlnetlabs.m4 for -Wstrict-prototypes.
564
56523 January 2023: George
566	- Fix #833: [FR] Ability to set the Redis password.
567
56823 January 2023: Wouter
569	- Fix #835: [FR] Ability to use Redis unix sockets.
570
57120 January 2023: Wouter
572	- Merge #819: Added new static zone type block_a to suppress all A
573	  queries for specific zones.
574
57519 January 2023: Wouter
576	- Set max-udp-size default to 1232. This is the same default value as
577	  the default value for edns-buffer-size. It restricts client edns
578	  buffer size choices, and makes unbound behave similar to other DNS
579	  resolvers. The new choice, down from 4096 means it is harder to get
580	  large responses from Unbound. Thanks to Xiang Li, from NISL Lab,
581	  Tsinghua University.
582	- Add harden-unknown-additional option. It removes
583	  unknown records from the authority section and additional section.
584	  Thanks to Xiang Li, from NISL Lab, Tsinghua University.
585	- Set default for harden-unknown-additional to no. So that it does
586	  not hamper future protocol developments.
587	- Fix test for new default.
588
58918 January 2023: Wouter
590	- Fix not following cleared RD flags potentially enables amplification
591	  DDoS attacks, reported by Xiang Li and Wei Xu from NISL Lab,
592	  Tsinghua University. The fix stops query loops, by refusing to send
593	  RD=0 queries to a forwarder, they still get answered from cache.
594
59513 January 2023: Wouter
596	- Merge #826: Аdd a metric about the maximum number of collisions in
597	  lrushah.
598	- Improve documentation for #826, describe the large collisions amount.
599
6009 January 2023: Wouter
601	- Fix python module install path detection.
602	- Fix python version detection in configure.
603
6046 January 2023: Wouter
605	- Fix #823: Response change to NODATA for some ANY queries since
606	  1.12, tested on 1.16.1.
607	- Fix wildcard in hyperlocal zone service degradation, reported
608	  by Sergey Kacheev. This fix is included in 1.17.1rc2.
609	  That became 1.17.1 on 12 Jan 2023, the code repo continues
610	  with 1.17.2. 1.17.1 excludes fix #823, it is included forwards.
611
6125 January 2023: Wouter
613	- Tag for 1.17.1 release.
614
6152 January 2023: Wouter
616	- Fix windows compile for libunbound subprocess reap comm point closes.
617	- Update github workflows to use checkout v3.
618
61914 December 2022: George
620	- Merge #569 from JINMEI Tatuya: add keep-cache option to
621	  'unbound-control reload' to keep caches.
622
62313 December 2022: George
624	- Expose 'statistics-inhibit-zero' as a configuration option; the
625	  default value retains Unbound's behavior.
626	- Expose 'max-sent-count' as a configuration option; the
627	  default value retains Unbound's behavior.
628	- Merge #461 from Christian Allred: Add max-query-restarts option.
629	  Exposes an internal configuration but the default value retains
630	  Unbound's behavior.
631
63213 December 2022: Wouter
633	- Merge #808: Wrap Makefile script's directory variables in quotes.
634	- Fix to wrap Makefile scripts directory in quotes for uninstall.
635
6361 December 2022: Wouter
637	- Fix #773: When used with systemd-networkd, unbound does not start
638	  until systemd-networkd-wait-online.service times out.
639
64030 November 2022: George
641	- Add SVCB and HTTPS to the types removed by 'unbound-control flush'.
642	- Clear documentation for interactivity between the subnet module and
643	  the serve-expired and prefetch configuration options.
644
64530 November 2022: Wouter
646	- Fix #782: Segmentation fault in stats.c:404.
647
64828 November 2022: Wouter
649	- Fix for the ignore of tcp events for closed comm points, preserve
650	  the use after free protection features.
651
65223 November 2022: Philip
653	- Merge #720 from jonathangray: fix use after free when
654	  WSACreateEvent() fails.
655
65622 November 2022: George
657	- Ignore expired error responses.
658
65911 November 2022: Wouter
660	- Fix #779: [doc] Missing documention in ub_resolve_event() for
661	  callback parameter was_ratelimited.
662
6639 November 2022: George
664	- Complementary fix for distutils.sysconfig deprecation in Python 3.10
665	  to commit 62c5039ab9da42713e006e840b7578e01d66e7f2.
666
6678 November 2022: Wouter
668	- Fix to ignore tcp events for closed comm points.
669	- Fix to make sure to not read again after a tcp comm point is closed.
670	- Fix #775: libunbound: subprocess reap causes parent process reap
671	  to hang.
672	- iana portlist update.
673
67421 October 2022: George
675	- Merge #767 from jonathangray: consistently use IPv4/IPv6 in
676	  unbound.conf.5.
677
67821 October 2022: Wouter
679	- Fix that cachedb does not store failures in the external cache.
680
68118 October 2022: George
682	- Clarify the use of MAX_SENT_COUNT in the iterator code.
683
68417 October 2022: Wouter
685	- testcode/dohclient sets log identity to its name.
686
68714 October 2022: Wouter
688	- Merge #768 from fobser: Arithmetic on a pointer to void is a GNU
689	  extension.
690	- In unit test, print python script name list correctly.
691
69213 October 2022: Wouter
693	- Tag for 1.17.0 release. The code repository continues with 1.17.1.
694
69511 October 2022: George
696	- Fix PROXYv2 header read for TCP connections when no proxied addresses
697	  are provided.
698
6997 October 2022: Wouter
700	- Tag for 1.17.0rc1 release.
701
7027 October 2022: George
703	- Fix to stop possible loops in the tcp reuse code (write_wait list
704	  and tcp_wait list). Based on analysis and patch from Prad Seniappan
705	  and Karthik Umashankar.
706	- Fix unit test to properly test the reuse_write_wait_pop function.
707
7086 October 2022: Wouter
709	- Fix to stop responses with TC flag from resulting in partial
710	  responses. It retries to fetch the data elsewhere, or fails the
711	  query and in depth fix removes the TC flag from the cached item.
712	- Fix proxy length debug output printout typecasts.
713
7145 October 2022: Wouter
715	- Fix dnscrypt compile for proxy protocol code changes.
716
7175 October 2022: George
718	- Use DEBUG_TDIR from environment in mini_tdir.sh for debugging.
719	- Fix string comparison in mini_tdir.sh.
720	- Make ede.tdir test more predictable by using static data.
721	- Fix checkconf test for dnscrypt and proxy port.
722
7234 October 2022: George
724	- Merge #764: Leniency for target discovery when under load (for
725	  NRDelegation changes).
726
7274 October 2022: Wouter
728	- Fix static analysis report to remove dead code from the
729	  rpz_callback_from_iterator_module function.
730	- Fix to clean up after the acl_interface unit test.
731
7323 October 2022: George
733	- Merge #760: PROXYv2 downstream support. (New proxy-protocol-port
734	  configuration option).
735
7363 October 2022: Wouter
737	- Fix to remove erroneous TC flag from TCP upstream.
738	- Fix test tdir skip report printout.
739	- Fix windows compile, the identifier interface is defined in headers.
740	- Fix to close errno block in comm_point_tcp_handle_read outside of
741	  ifdef.
742
74326 September 2022: George
744	- Better output for skipped tdir tests.
745
74621 September 2022: Wouter
747	- Patch for CVE-2022-3204 Non-Responsive Delegation Attack.
748	- This patch was released in 1.16.3, the code repository continues
749	  with the previous features and fixes for 1.17.0.
750	- Fix doxygen warning in respip.h.
751
75220 September 2022: George
753	- Convert tdir tests to use the new skip_test functionality.
754	- Remove unused testcode/mini_tpkg.sh file.
755
75616 September 2022: George
757	- Merge #753: ACL per interface. (New interface-* configuration
758	  options).
759
7602 September 2022: Wouter
761	- Remove include that was there for debug purposes.
762	- Fix to check pthread_t size after pthread has been detected.
763
7641 September 2022: Wouter
765	- Fix to update config tests to fix checking if nonblocking sockets
766	  work on OpenBSD.
767	- Slow down log frequency of write wait failures.
768	- Fix to set out of file descriptor warning to operational verbosity.
769	- Fix to log a verbose message at operational notice level if a
770	  thread is not responding, to stats requests. It is logged with
771	  thread identifiers.
772
77331 August 2022: Wouter
774	- Fix to avoid process wide fcntl calls mixed with nonblocking
775	  operations after a blocked write.
776	- Patch from Vadim Fedorenko that adds MSG_DONTWAIT to receive
777	  operations, so that instruction reordering does not cause mistakenly
778	  blocking socket operations.
779	- Fix to wait for blocked write on UDP sockets, with a timeout if it
780	  takes too long the packet is dropped.
781	- Fix for wait for udp send to stop when packet is successfully sent.
782
78322 August 2022: Wouter
784	- Fix #741: systemd socket activation fails on IPv6.
785
78612 August 2022: Wouter
787	- Fix to log accept error ENFILE and EMFILE errno, but slowly, once
788	  per 10 seconds. Also log accept failures when no slow down is used.
789
7905 August 2022: Wouter
791	- Fix #734 [FR] enable unbound-checkconf to detect more (basic)
792	  errors.
793
7944 August 2022: Wouter
795	- Fix ratelimit inconsistency, for ip-ratelimits the value is the
796	  amount allowed, like for ratelimits.
797
7982 August 2022: Wouter
799	- Fix edns subnet so that scope 0 answers only match sourcemask 0
800	  queries for answers from cache if from a query with sourcemask 0.
801	- Fix unittest for edns subnet change.
802	- Merge #730 from luisdallos: Fix startup failure on Windows 8.1 due
803	  to unsupported IPV6_USER_MTU socket option being set.
804
8051 August 2022: Wouter
806	- Fix the novel ghost domain issues CVE-2022-30698 and CVE-2022-30699.
807	- Tests for ghost domain fixes.
808	- Tag for 1.16.2 release. The code repo continues with 1.16.3.
809	- Fix #728: alloc_reg_obtain() core dump. Stop double
810	  alloc_reg_release when serviced_create fails.
811
81219 July 2022: George
813	- Update documentation for 'outbound-msg-retry:'.
814
81519 July 2022: Wouter
816	- Merge #718: Introduce infra-cache-max-rtt option to config max
817	  retransmit timeout.
818
81915 July 2022: Wouter
820	- Merge PR 714: Avoid treat normal hosts as unresponsive servers.
821	  And fixup the lock code.
822	- iana portlist update.
823
82412 July 2022: George
825	- For windows crosscompile, fix setting the IPV6_MTU socket option
826	  equivalent (IPV6_USER_MTU); allows cross compiling with latest
827	  cross-compiler versions.
828
82912 July 2022: Wouter
830	- Fix dname count in sldns parse type descriptor for SVCB and HTTPS.
831
83211 July 2022: Wouter
833	- Fix verbose EDE error printout.
834
8354 July 2022: George
836	- Fix bug introduced in 'improve val_sigcrypt.c::algo_needs_missing for
837	  one loop pass'.
838	- Merge PR #668 from Cristian Rodríguez: Set IP_BIND_ADDRESS_NO_PORT on
839	  outbound tcp sockets.
840
8414 July 2022: Wouter
842	- Tag for 1.16.1rc1 release. This became 1.16.1 on 11 July 2022.
843	  The code repo continues with version 1.16.2 under development.
844
8453 July 2022: George
846	- Merge PR #671 from Petr Menšík: Disable ED25519 and ED448 in FIPS
847	  mode on openssl3.
848	- Merge PR #660 from Petr Menšík: Sha1 runtime insecure.
849	- For #660: formatting, less verbose logging, add EDE information.
850	- Fix for correct openssl error when adding windows CA certificates to
851	  the openssl trust store.
852	- Improve val_sigcrypt.c::algo_needs_missing for one loop pass.
853	- Reintroduce documentation and more EDE support for
854	  val_sigcrypt.c::dnskeyset_verify_rrset_sig.
855
8561 July 2022: George
857	- Merge PR #706: NXNS fallback.
858	- From #706: Cached NXDOMAIN does not increase the target nx
859	  responses.
860	- From #706: Don't generate parent side queries if we already
861	  have the lame records in cache.
862	- From #706: When a lame address is the best choice, don't try to
863	  generate target queries when the missing targets are all lame.
864
86529 June 2022: Wouter
866	- iana portlist update.
867	- Fix detection of libz on windows compile with static option.
868	- Fix compile warning for windows compile.
869
87029 June 2022: George
871	- Add debug option to the mini_tdir.sh test code.
872	- Fix #704: [FR] Statistics counter for number of outgoing UDP queries
873	  sent; introduces 'num.query.udpout' to the 'unbound-control stats'
874	  command.
875	- Fix to not count cached NXDOMAIN for MAX_TARGET_NX.
876	- Allow fallback to the parent side when MAX_TARGET_NX is reached.
877	  This will also allow MAX_TARGET_NX more NXDOMAINs.
878
87928 June 2022: George
880	- Show the output of the exact .rpl run that failed with 'make test'.
881	- Fix for cached 0 TTL records to not trigger prefetching when
882	  serve-expired-client-timeout is set.
883
88428 June 2022: Wouter
885	- Fix test program dohclient close to use portability routine.
886
88723 June 2022: Tom
888	- Clarify -v flag manpage entry (#705)
889
89022 June 2022: Philip
891	- Fix #663: use after free issue with edns options.
892
89321 June 2022: Philip
894	- Fix for loading locally stored zones that have lines with blanks or
895	  blanks and comments.
896
89720 June 2022: George
898	- Remove unused LDNS function check for GOST Engine unloading.
899
90014 June 2022: George
901	- Merge PR #688: Rpz url notify issue.
902	- Note in the unbound.conf text that NOTIFY is allowed from the url:
903	  addresses for auth and rpz zones.
904
9053 June 2022: George
906	- Fix for edns client subnet to respect not looking in its cache when
907	  instructed to do so (e.g., prefetch).
908
9093 June 2022: Wouter
910	- makedist.sh picks up 32bit libssp-0.dll when 32bit compile.
911
91227 May 2022: Wouter
913	- Fix #684: [FTBS] configure script error with libmnl on openSUSE 15.3 (and possibly other distributions)
914	- Version is set to 1.16.0 for release. Release tag 1.16.0rc1. This
915	  became release 1.16.0 on 2 June 2022. The source code branch
916	  continues with version 1.16.1 under development.
917
91820 May 2022: Wouter
919	- Fix to silence test for ede error output to the console from the
920	  test setup script.
921	- Fix ede test to not use default pidfile, and use local interface.
922	- Fix some lint type warnings.
923
92418 May 2022: George
925	- Fix typos in config_set_option for the 'num-threads' and
926	  'ede-serve-expired' options.
927
92815 May 2022: George
929	- Fix #678: [FR] modify behaviour of unbound-control rpz_enable zone,
930	  by updating unbound-control's documentation.
931
93212 May 2022: George
933	- Fix #417: prefetch and ECS causing cache corruption when used
934	  together.
935
93612 May 2022: Wouter
937	- Merge #677: Allow using system certificates not only on Windows,
938	  from pemensik.
939	- For #677: Added tls-system-cert to config parser and documentation.
940
94111 May 2022: Wouter
942	- Fix #673: DNS over TLS: error: SSL_handshake syscall: No route to
943	  host.
944
94510 May 2022: George
946	- Fix Python build in non-source directory; based on patch by
947	  Michael Tokarev.
948
9496 May 2022: Tom
950	- Merge PR #604: Add basic support for EDE (RFC8914).
951
95228 April 2022: Wouter
953	- Fix #670: SERVFAIL problems with unbound 1.15.0 running on
954	  OpenBSD 7.1.
955
9568 April 2022: Wouter
957	- Fix zonemd check to allow unsupported algorithms to load.
958	  If there are only unsupported algorithms, or unsupported schemes,
959	  and no failed or successful other ZONEMD records, or malformed
960	  or bad ZONEMD records, the unsupported records allow the zone load.
961	- Fix zonemd unsupported algo check.
962	- Fix zonemd unsupported algo check reason to not copy to next record,
963	  and check for success for debug printout.
964	- Fix zonemd unsupported algo check to print unsupported reason before
965	  zeroing it.
966	- Fix zonemd unsupported algo check to set reason to NULL before the
967	  check routine, but after malformed checks, to get the correct NULL
968	  output when the digest matches.
969
97025 March 2022: Wouter
971	- Fix spelling error in comment in sldns_str2wire_svcparam_key_lookup.
972
97323 March 2022: Wouter
974	- Fix #651: [FR] Better logging for refused queries.
975
97618 March 2022: George
977	- Merge PR #648 from eaglegai: fix -q doesn't work when use with
978	  'unbound-control stats_shm'.
979
98017 March 2022: Wouter
981	- Fix to describe auth-zone and other configuration at the local-zone
982	  configuration option, to allow for more broadly view of the options.
983
98416 March 2022: Wouter
985	- Fix to ensure uniform handling of spaces and tabs when parsing RRs.
986
9879 March 2022: Wouter
988	- Merge #644: Make `install-lib` make target install the pkg-config
989	  file.
990
9917 March 2022: Wouter
992	- Fix configure for python to use sysutils, because distutils is
993	  deprecated. It uses sysutils when available, distutils otherwise.
994
9953 March 2022: Wouter
996	- Fix #637: Integer Overflow in sldns_str2period function.
997	- Fix for #637: fix integer overflow checks in sldns_str2period.
998
9992 March 2022: George
1000	- Merge PR #632 from scottrw93: Match cnames in ipset.
1001	- Various fixes for #632: variable initialisation, convert the qinfo
1002	  to str once, accept trailing dot in the local-zone ipset option.
1003
10042 March 2022: Wouter
1005	- Fix compile warnings for printf ll format on mingw compile.
1006
10071 March 2022: Wouter
1008	- Fix pythonmod for change in iter_dp_is_useless function prototype.
1009
101028 February 2022: George
1011	- Fix #630: Unify the RPZ log messages.
1012	- Merge #623 from rex4539: Fix typos.
1013
101428 February 2022: Wouter
1015	- Fix #633: Document unix domain socket support for unbound-control.
1016	- Fix for #633: updated fix with new text.
1017	- Fix edns client subnet to add the option based on the option list,
1018	  so that it is not state dependent, after the state fix of #605 for
1019	  double EDNS options.
1020	- Fix for edns client subnet option add fix in removal code, from review.
1021
102225 February 2022: Wouter
1023	- Fix to detect that no IPv6 support means that IPv6 addresses are
1024	  useless for delegation point lookups.
1025	- update Makefile dependencies.
1026	- Fix check interface existence for support detection in remote lookup.
1027
102818 February 2022: Wouter
1029	- Fix that address not available is squelched from the logs for
1030	  udp connect failures. It is visible on verbosity 4 and more.
1031	- Merge #631 from mollyim: Replace OpenSSL's ERR_PACK with
1032	  ERR_GET_REASON.
1033
103416 February 2022: Wouter
1035	- Fix for #628: fix rpz-passthru for qname trigger by localzone type.
1036
103715 February 2022: Wouter
1038	- Fix #628: A rpz-passthru action is not ending RPZ zone processing.
1039
104011 February 2022: Wouter
1041	- Fix #624: Unable to stop Unbound in Windows console (does not
1042	  respond to CTRL+C command).
1043	- Fix #618: enabling interface-automatic disables DNS-over-TLS.
1044	  Adds the option to list interface-automatic-ports.
1045	- Remove debug info from #618 fix.
1046
10477 February 2022: Wouter
1048	- Fix that TCP interface does not use TLS when TLS is also configured.
1049
10504 February 2022: Wouter
1051	- Fix #412: cache invalidation issue with CNAME+A.
1052
10533 February 2022: Wouter
1054	- Fix for #611: Integer overflow in sldns_wire2str_pkt_scan.
1055	- Tag for 1.15.0rc1 created. That became 1.15.0 on 10 feb 2022.
1056	  The repository continues with version 1.15.1.
1057
10582 February 2022: George
1059	- Merge PR #532 from Shchelk: Fix: buffer overflow bug.
1060	- Merge PR #616: Update ratelimit logic. It also introduces
1061	  ratelimit-backoff and ip-ratelimit-backoff configuration options.
1062	- Change aggressive-nsec default to yes.
1063	- Merge PR #617: Update stub/forward-host notation to accept port and
1064	  tls-auth-name.
1065	- Update stream_ssl.tdir test to also use the new forward-host
1066	  notation.
1067
10682 February 2022: Wouter
1069	- Update version number in repo to 1.15.0 for upcoming release,
1070	  since it changes the aggressive-nsec default and the ratelimit change.
1071	- Fix header comment for doxygen for authextstrtoaddr.
1072	- please clang analyzer for loop in test code.
1073	- Fix docker splint test to use more portable uname.
1074	- Update contrib/aaaa-filter-iterator.patch with diff for current
1075	  software version.
1076
10771 February 2022: George
1078	- Merge PR #603 from fobser: Use OpenSSL 1.1 API to access DSA and RSA
1079	  internals.
1080
108131 January 2022: George
1082	- Fix review comment for use-after-free when failing to send UDP out.
1083
108431 January 2022: Wouter
1085	- iana portlist update.
1086
108729 January 2022: George
1088	- Fix tls-* and ssl-* documented alternate syntax to also be available
1089	  through remote-control and unbound-checkconf.
1090	- Better cleanup on failed DoT/DoH listening socket creation.
1091
109226 January 2022: George
1093	- Fix #599: [FR] RFC 9156 (obsoletes RFC 7816), by noting the new RFC
1094	  document.
1095
109626 January 2022: Wouter
1097	- Test for NSID in SERVFAIL response due to DNSSEC bogus.
1098
109925 January 2022: George
1100	- Fix #588: Unbound 1.13.2 crashes due to p->pc is NULL in
1101	  serviced_udp_callback.
1102	- Merge PR #612: TCP race condition.
1103
110425 January 2022: Wouter
1105	- Fix #610: Undefine-shift in sldns_str2wire_hip_buf.
1106
110719 January 2022: George
1108	- For dnstap, do not wakeupnow right there. Instead zero the timer to
1109	  force the wakeup callback asap.
1110
111114 January 2022: George
1112	- Merge PR #605:
1113	  - Fix EDNS to upstream where the same option could be attached
1114	     more than once.
1115	  - Add a region to serviced_query for allocations.
1116
111714 January 2022: Wouter
1118	- Add rpz: for-downstream: yesno option, where the RPZ zone is
1119	  authoritatively answered for, so the RPZ zone contents can be
1120	  checked with DNS queries directed at the RPZ zone.
1121	- For #602: Allow the module-config "subnetcache validator cachedb
1122	  iterator".
1123
112411 January 2022: George
1125	- Fix prematurely terminated TCP queries when a reply has the same ID.
1126
11277 January 2022: Wouter
1128	- Merge #600 from pemensik: Change file mode before changing file
1129	  owner.
1130
11315 January 2022: Wouter
1132	- Fix for #596: fix that rpz return message is returned and not just
1133	  the rcode from the iterator return path. This fixes signal unset RA
1134	  after a CNAME.
1135	- Fix unit tests for rpz now that the AA flag returns successfully from
1136	  the iterator loop.
1137	- Fix for #596: add unit test for nsdname trigger and signal unset RA.
1138	- Fix for #596: add unit test for nsip trigger and signal unset RA.
1139	- Fix #598: Fix unbound-checkconf fatal error: module conf
1140	  'respip dns64 validator iterator' is not known to work.
1141	- Fix for #596: Fix rpz-signal-nxdomain-ra to work for clientip
1142	  triggered operation.
1143
11444 January 2022: Wouter
1145	- Fix #596: unset the RA bit when a query is blocked by an unbound
1146	  RPZ nxdomain reply. The option rpz-signal-nxdomain-ra allows to
1147	  signal that a domain is externally blocked to clients when it
1148	  is blocked with NXDOMAIN by unsetting RA.
1149	- Fix to add test for rpz-signal-nxdomain-ra.
1150	- Fix #596: only unset RA when NXDOMAIN is signalled.
1151	- Fix that RPZ does not set RD flag on replies, it should be copied
1152	  from the query.
1153
115422 December 2021: George
1155	- contrib/aaaa-filter-iterator.patch file renewed diff content to
1156	  apply cleanly to the current coderepo for the current code version.
1157
115820 December 2021: George
1159	- Fix #591: Unbound-anchor manpage links to non-existent license file.
1160
116113 December 2021: George
1162	- Add missing configure flags for optional features in the
1163	  documentation.
1164	- Fix Unbound capitalization in the documentation.
1165
116613 December 2021: Wouter
1167	- Fix to pick up other class local zone information before unlock.
1168
116910 December 2021: George
1170	- Allow local-data for classes other than IN to inherit a configured
1171	  local-zone's type if possible, instead of defaulting to type
1172	  transparent as per the implicit rule.
1173
117410 December 2021: Wouter
1175	- Add code similar to fix for ldns for tab between strings, for
1176	  consistency, the test case was not broken.
1177
11786 December 2021: Wouter
1179	- Merge PR #581 from fobser: Fix -Wmissing-prototypes and -Wshadow
1180	  warnings in rpz.
1181	- Fix validator debug output about DS support, print correct algorithm.
1182
11833 December 2021: Wouter
1184	- Fix compile warning for if_nametoindex on windows 64bit.
1185
11861 December 2021: Wouter
1187	- configure is set to 1.14.0, and release branch.
1188	  This was released as version 1.14.0 on 9 Dec 2021, with the doxygen
1189	  fix below included. The main branch continues as 1.14.1.
1190	- Fix doc/unbound.doxygen to remove obsolete tag warning.
1191
11921 December 2021: George
1193	- Merge PR #511 from yan12125: Reduce unnecessary linking.
1194	- Merge PR #493 from Jaap: Fix generation of libunbound.pc.
1195	- Merge PR #555 from fobser: Allow interface names as scope-id in IPv6
1196	  link-local addresses.
1197	- Merge PR #562 from Willem: Reset keepalive per new tcp session.
1198	- Merge PR #522 from sibeream: memory management violations fixed.
1199	- Merge PR #530 from Shchelk: Fix: dereferencing a null pointer.
1200	- Fix #454: listen_dnsport.c:825: error: ‘IPV6_TCLASS’ undeclared.
1201	- Fix #574: Review fixes for size allocation.
1202
120330 November 2021: Wouter
1204	- Fix to remove git tracking and ci information from release tarballs.
1205	- iana portlist update.
1206
120729 November 2021: Wouter
1208	- Merge PR #570 from rex4539: Fix typos.
1209	- Fix for #570: regen aclocal.m4, fix configure.ac for spelling.
1210	- Fix to make python module opt_list use opt_list_in.
1211	- Fix #574: unbound-checkconf reports fatal error if interface names
1212	  are used as value for interfaces:
1213	- Fix #574: Review fixes for it.
1214	- Fix #576: [FR] UB_* error codes in unbound.h
1215	- Fix #574: Review fix for spelling.
1216
121715 November 2021: Tom
1218	- Improve EDNS option handling, now also works for synthesised
1219	  responses such as local-data and server.id CH TXT responses.
1220
12215 November 2021: George
1222	- Fix for #558: fix loop in comm_point->tcp_free when a comm_point is
1223	  reclaimed more than once during callbacks.
1224	- Fix for #558: clear the UB_EV_TIMEOUT bit before adding an event.
1225
12265 November 2021: Wouter
1227	- Fix that forward-zone name is documented as the full name of the
1228	  zone. It is not relative but a fully qualified domain name.
1229	- Fix analyzer review failure in rpz action override code to not
1230	  crash on unlocking the local zone lock.
1231	- Fix to remove unused code from rpz resolve client and action
1232	  function.
1233	- Merge #565: unbound.service.in: Disable ProtectKernelTunables again.
1234
12352 November 2021: Wouter
1236	- Fix #552: Unbound assumes index.html exists on RPZ host.
1237
123811 October 2021: Wouter
1239	- Fix chaos replies to have truncation for short message lengths,
1240	  or long reply strings.
1241	- Fix to protect custom regional create against small values.
1242
12434 October 2021: Wouter
1244	- Fix to add example.conf note for outbound-msg-retry.
1245
124627 September 2021: Wouter
1247	- Implement RFC8375: Special-Use Domain 'home.arpa.'.
1248
124921 September 2021: Wouter
1250	- For crosscompile on windows, detect 64bit stackprotector library.
1251	- Fix crosscompile shell syntax.
1252	- Fix crosscompile windows to use libssp when it exists.
1253	- For the windows compile script disable gost.
1254	- Fix that on windows, use BIO_set_callback_ex instead of deprecated
1255	  BIO_set_callback.
1256	- Fix crosscompile script for the shared build flags.
1257
125820 September 2021: Wouter
1259	- Fix crosscompile on windows to work with openssl 3.0.0 the
1260	  link with ws2_32 needs -l:libssp.a for __strcpy_chk.
1261	  Also copy results from lib64 directory if needed.
1262
126310 September 2021: Wouter
1264	- Fix initialisation errors reported by gcc sanitizer.
1265	- Fix lock debug code for gcc sanitizer reports.
1266	- Fix more initialisation errors reported by gcc sanitizer.
1267
12688 September 2021: Wouter
1269	- Merged #41 from Moritz Schneider: made outbound-msg-retry
1270	  configurable.
1271	- Small fixes for #41: changelog, conflicts resolved,
1272	  processQueryResponse takes an iterator env argument like other
1273	  functions in the iterator, no colon in string for set_option,
1274	  and some whitespace style, to make it similar to the rest.
1275	- Fix for #41: change outbound retry to int to fix signed comparison
1276	  warnings.
1277	- Fix root_anchor test to check with new icannbundle date.
1278
12793 September 2021: Wouter
1280	- Fix #538: Fix subnetcache statistics.
1281
12821 September 2021: Wouter
1283	- Fix tcp fastopen failure when disabled, try normal connect instead.
1284
128527 August 2021: Wouter
1286	- Fix #533: Negative responses get cached even when setting
1287	  cache-max-negative-ttl: 1
1288
128925 August 2021: Wouter
1290	- Merge #401: RPZ triggers. This add additional RPZ triggers,
1291	  unbound supports a full set of rpz triggers, and this now
1292	  includes nsdname, nsip and clientip triggers. Also actions
1293	  are fully supported, and this now includes the tcp-only action.
1294	- Fix #536: error: RPZ: name of record (drop.spamhaus.org.rpz.local.)
1295	  to insert into RPZ.
1296	- Fix the stream wait stream_wait_count_lock and http2 buffer locks
1297	  setup and desetup from race condition.
1298	- Fix RPZ locks. Do not unlock zones lock if requested and rpz find
1299	  zone does not find the zone. Readlock the clientip that is found
1300	  for ipbased triggers. Unlock the nsdname zone lock when done.
1301	  Unlock zone and ip in rpz nsip and nsdname callback. Unlock
1302	  authzone and localzone if clientip found in rpz worker call.
1303	- Fix compile warning in libunbound for listen desetup routine.
1304	- Fix asynclook unit test for setup of lockchecks before log.
1305
130620 August 2021: Wouter
1307	- Fix #529: Fix: log_assert does nothing if UNBOUND_DEBUG is
1308	  undefined.
1309	- Fix #531: Fix: passed to proc after free.
1310
131117 August 2021: Wouter
1312	- Fix that --with-ssl can use "/usr/include/openssl11" to pass the
1313	  location of a different openssl version.
1314	- Fix #527: not sending quad9 cert to syslog (and may be more).
1315	- Fix sed script in ssldir split handling.
1316
131716 August 2021: George
1318	- Merge PR #528 from fobser: Make sldns_str2wire_svcparam_buf()
1319	  static.
1320
132116 August 2021: Wouter
1322	- Fix to support harden-algo-downgrade for ZONEMD dnssec checks.
1323
132413 August 2021: Wouter
1325	- Support using system-wide crypto policies.
1326	- Fix for #431: Squelch permission denied errors for udp connect,
1327	  and udp send, they are visible at higher verbosity settings.
1328	- Fix zonemd verification of key that is not in DNS but in the zone
1329	  and needs a chain of trust.
1330	- zonemd, fix order of bogus printout string manipulation.
1331
133212 August 2021: George
1333	- Merge PR #514, from ziollek: Docker environment for run tests.
1334	- For #514: generate configure.
1335
133612 August 2021: Wouter
1337	- And 1.13.2rc1 became the 1.13.2 with the fix for the python module
1338	  build. The current code repository continues with version 1.13.3.
1339	- Add test tool readzone to .gitignore.
1340	- Merge #521: Update mini_event.c.
1341	- Merge #523: fix: free() call more than once with the same pointer.
1342	- Merge #519: Support for selective enabling tcp-upstream for
1343	  stub/forward zones.
1344	- For #519: note stub-tcp-upstream and forward-tcp-upstream in
1345	  the example configuration file.
1346	- For #519: yacc and lex. And fix python bindings, and test program
1347	  unbound-dnstap-socket.
1348	- For #519: fix comments for doxygen.
1349	- Fix to print error from unbound-anchor for writing to the key
1350	  file, also when not verbose.
1351
13525 August 2021: Wouter
1353	- Tag for 1.13.2rc1 release.
1354	- Fix #520: Unbound 1.13.2rc1 fails to build python module.
1355
13564 August 2021: George
1357	- Merge PR #415 from sibeream: Use
1358	  /proc/sys/net/ipv4/ip_local_port_range to determine available outgoing
1359	  ports. (New --enable-linux-ip-local-port-range configuration option)
1360	- Bump MAX_RESTART_COUNT to 11 from 8; in relation to #438. This
1361	  allows longer CNAME chains in Unbound.
1362
13634 August 2021: Wouter
1364	- In unit test use openssl set security level to allow keys in test.
1365	- Fix static analysis warnings about localzone locks that are unused.
1366	- Fix missing locks in zonemd unit test.
1367	- Fix readzone compile under debug config.
1368	- Fix out of sourcedir run of zonemd unit tests.
1369	- Fix libnettle zonemd unit test.
1370	- Fix unit test zonemd_reload for use in run_vm.
1371
13723 August 2021: George
1373	- Listen to read or write events after the SSL handshake.
1374	  Sticky events on windows would stick on read when write was needed.
1375
13763 August 2021: Wouter
1377	- Merge PR #517 from dyunwei: #420 breaks the mesh reply list
1378	  function that need to reuse the dns answer.
1379	- Annotate assertion into error printout; we think it may be an
1380	  error, but the situation looks harmless.
1381	- Fix sign comparison warning on FreeBSD.
1382
13832 August 2021: Wouter
1384	- Prepare for OpenSSL 3.0.0 provider API usage, move the sldns
1385	  keyraw functions to produce EVP_PKEY results.
1386	- Move RSA and DSA to use OpenSSL 3.0.0 API.
1387	- Move ECDSA functions to use OpenSSL 3.0.0 API.
1388	- iana portlist update.
1389	- Fix verbose printout failure in tcp reuse unit test.
1390
139130 July 2021: Wouter
1392	- Fix #515: Compilation against openssl 3.0.0 beta2 is failing to
1393	  build unbound.
1394	- For #515: Fix compilation with openssl 3.0.0 beta2, lib64 dir and
1395	  SSL_get_peer_certificate.
1396	- Move acx_nlnetlabs.m4 to version 41, with lib64 openssl dir check.
1397
139826 July 2021: George
1399	- Merge #513: Stream reuse, attempt to fix #411, #439, #469. This
1400	  introduces a couple of fixes for the stream reuse functionality
1401	  that could result in broken internal structures.
1402
140326 July 2021: Wouter
1404	- Merge #512: unbound.service.in: upgrade hardening to latest
1405	  standards.
1406	- Fix readzone unknown type print for memory resize.
1407
140821 July 2021: Wouter
1409	- Fix that ldns_zone_new_frm_fp_l counts the line number for an empty
1410	  line after a comment.
1411
141216 July 2021: George
1413	- Introduce 'http-user-agent:' and 'hide-http-user-agent:' options.
1414
141516 July 2021: Wouter
1416	- Merge #510 from ndptech: Don't call a function which hasn't been
1417	  defined.
1418	- Fix for #510: in depth, use ifdefs for windows api event calls.
1419	- Fix spelling in doc/unbound.doxygen comment.
1420	- Fix spelling in localzone.h comment.
1421	- Fix unbound-control local_data and local_datas to print detailed
1422	  syntax errors.
1423	- review fix to remove duplicate error printout.
1424	- Insert header into testcode/readzone.c, it was missing.
1425	- Fix from lint for ignored return value.
1426	- Fix for older parsers for function call in serve expired get cached.
1427
14286 July 2021: Wouter
1429	- iana portlist update.
1430
14315 July 2021: George
1432	- Fix compiler warnings for #491.
1433	- Fix clang-analysis warnings for testcode/readzone.c.
1434
14354 July 2021: George
1436	- Fix Wunused-result compile warnings.
1437
14382 July 2021: Tom
1439	- Merge PR #491: Add SVCB and HTTPS types and handling according to
1440	  draft-ietf-dnsop-svcb-https.
1441
14422 July 2021: Wouter
1443	- Fix #506: Python Module Seems to Leak Memory if it Experiences an
1444	  Unhandled Exception.
1445
144625 June 2021: Wouter
1447	- Fix up permissions on rpl data file in tests.
1448	- Fix testbound newline treatment in moment_read and tempfile write.
1449	- Fix configure grep for reuseport default for failure.
1450	- Fix compat ctime_r return value
1451	- Fix configure does not require pkg-config if not needed.
1452	- Fix unit test in the ctime_r calls for autotrust and in testbound.
1453	- Fix auth zone download on windows to unlink before rename.
1454
145524 June 2021: Wouter
1456	- Add analyzer and port compile github workflow.
1457
145823 June 2021: Wouter
1459	- Fix #503: DNS over HTTPS response truncated.
1460	- Fix warnings reported by the gcc analyzer.
1461
146221 June 2021: George
1463	- Fix #495: Documentation or implementation of "verbosity" option.
1464
146518 June 2021: Wouter
1466	- Fix a number of warnings reported by the gcc analyzer.
1467
146815 June 2021: George
1469	- Merge #440 by kimheino: Various fixes to contrib/unbound_munin_ file.
1470
147114 June 2021: Wouter
1472	- Fix configure nonblocking test and onmingw test to use host.
1473
147410 June 2021: Wouter
1475	- Fix #500: SPEC file in version 1.13.1 references version 1.4;
1476	  unable to build RPM from source.
1477	- Fix contrib/unbound.spec, fixed url and comment.
1478
14799 June 2021: George
1480	- Merge #486 by fobster: Make VAL_MAX_RESTART_COUNT configurable.
1481	- Generated lexer and parser for #486; updated example.conf.
1482	- Fix #413 (based on patch by k-ronny): unbound: does not compile
1483	  on macOS 11.1-x86_64 host.
1484	- Use host_os instead of target_os in configure for Darwin8 build.
1485
14868 June 2021: George
1487	- Fix unused variable warning when compiling with --enable-dnstap.
1488
14897 June 2021: George
1490	- Merge #448 from shoeper: Update unbound-control.8.in, fix
1491	  rpz_disable typo.
1492	- Fix #425: Document auth-zone supports communication with DNS
1493	  primary on nondefault port.
1494
14951 June 2021: George
1496	- Fix test for zonemd-check option.
1497
149827 May 2021: Wouter
1499	- Merge #496 from banburybill: Use build system endianness if
1500	  available, otherwise try to work it out.
1501	- zonemd-check: yesno option, default no, enables the processing
1502	  of ZONEMD records for that zone.
1503
150425 May 2021: Wouter
1505	- Move the NSEC3 max iterations count in line with the 150 value
1506	  used by BIND, Knot and PowerDNS. This sets the default value
1507	  for it in the configuration to 150 for all key sizes.
1508	- Fix #492: module-config respip missing in unbound.conf.5.in man
1509	  page. Merges #494 from he32.
1510	- For #492: Fix font highlighting for the man page on emacs.
1511
151221 May 2021: Wouter
1513	- Test code has -q option for quiet output.
1514
151519 May 2021: George
1516	- Fix for #411, #439, #469: Reset the DNS message ID when moving queries
1517	  between TCP streams.
1518	- Refactor for uniform way to produce random DNS message IDs.
1519
152017 May 2021: Wouter
1521	- Fix #489: Compile using MSYS2 MinGW 64-bit.
1522
152312 May 2021: Wouter
1524	- Fix that auth-zone zonefiles use last TTL if no TTL is specified.
1525
152610 May 2021: Wouter
1527	- Merge PR #487: ifdef RLIMIT_AS in recently added check.
1528
15297 May 2021: Wouter
1530	- Fix #485: Unbound occasionally reports broken stats.
1531	- Add ./configure --with-deprecate-rsa-1024 that turns off RSA 1024.
1532	- Remove case fallthrough from deprecate-rsa-1024 code.
1533
15344 May 2021: George
1535	- Fix for #367: only attempt to get the interface for queries that are no
1536	  longer on the tcp_waiting_list.
1537	- Add more logging for out-of-memory cases.
1538
15394 May 2021: Wouter
1540	- Merge #478: Allow configuration of TCP timeout while waiting for
1541	  response.
1542	- Fix to squelch tcp socket bind failures when the interface is gone.
1543	- Rerun flex and bison.
1544
15453 May 2021: Wouter
1546	- Fix #481: Fix comment in configuration file.
1547
154829 April 2021: Wouter
1549	- Add that log-servfail prints an IP address and more information
1550	  about one of the last failures for that query.
1551
155228 April 2021: George
1553	- Fix compiler warning for signed/unsigned comparison for
1554	  max_reuse_tcp_queries.
1555
155628 April 2021: Wouter
1557	- Fix #474: always_null and others inside view.
1558
155926 April 2021: Wouter
1560	- Merge #470 from edevil: Allow configuration of persistent TCP
1561	  connections.
1562
156322 April 2021: Wouter
1564	- Merge #466 from FGasper: Support OpenSSLs that lack
1565	  SSL_get0_alpn_selected.
1566	- Fix #468: OpenSSL 1.0.1 can no longer build Unbound.
1567	- Further fix for #468: detect SSL_CTX_set_alpn_protos for build with
1568	  OpenSSL 1.0.1.
1569	- Fix that testcode dohclient has OpenSSL initialisation calls.
1570
157113 April 2021: George
1572	- Fix documentation comment for files previously residing in checkconf/.
1573	- Remove unused functions worker_handle_reply and libworker_handle_reply.
1574
157513 April 2021: Wouter
1576	- Fix that nxdomain synthesis does not happen above the stub or
1577	  forward definition.
1578
157912 April 2021: George
1580	- Fix (increase) verbosity level for iterator error log in
1581	  processQueryTargets().
1582
158312 April 2021: Wouter
1584	- Fix permission denied sendto log, squelch the log messages
1585	  unless high verbosity is set.
1586
15879 April 2021: Wouter
1588	- rebuild configure to set EXTRALINK to libunbound.la for #460.
1589
15907 April 2021: Wouter
1591	- Fix for #411: Depth protect for crash on deleted element timeout.
1592
15931 April 2021: Wouter
1594	- Merge #460 from orbea: build: Link with the libtool archive.
1595	- Fix to stop IPv6 PMTU discovery.
1596
159731 March 2021: George
1598	- Clean makedist.sh.
1599
160031 March 2021: Wouter
1601	- Fix stack-protector change to not override other CFLAGS options.
1602
160330 March 2021: George
1604	- Disable the use of stack-protector for cross compiled 32-bit windows
1605	  builds; relates to #444.
1606
160725 March 2021: Wouter
1608	- Fix #429: Also fix end of transfer for http download of auth zones.
1609
161024 March 2021: Wouter
1611	- Fix deprecation test to work for iOS TVOS and WatchOS, it uses
1612	  CFLAGS and CPPFLAGS and also checks if the item is unavailable.
1613	- Travis, fix script to fail when tasks fail.
1614	- Travis, fix warning in ubsan compile.
1615	- Fix configure Targetconfiditionals.h header check, to use compile.
1616	- Fix that cachedb does not produce empty object files when disabled.
1617
161823 March 2021: Wouter
1619	- Travis enable all tests again. Clang analyzer only a couple times,
1620	  when there is a difference. homebrew updates disabled, so it does
1621	  not hang. removed trailing slashes from configure paths. Moved iOS
1622	  tests to allow-failure.
1623	- travis, analyzer disabled on test without debug, that does not
1624	  run anway.  Turn off failing tests except one.  Update iOS test
1625	  to xcode image 12.2.
1626
162722 March 2021: George
1628	- Fix unused-function warning when compiling with --enable-dnscrypt.
1629	- Fix for #367: fix memory leak when cannot bind to listening port.
1630	- Reformat pythonmod/pythonmod_utils.{c,h}.
1631
163222 March 2021: Wouter
1633	- Merge #449 from orbea: build: Add missing linker flags.
1634	- iana portlist update.
1635	- Comment out nonworking OSX and IOS travis tests, vm fails to start.
1636	- Fix compile error in listen_dnsport on Android.
1637	- Fix memory leak reported by asan in rpz SOA record query name.
1638
163919 March 2021: Wouter
1640	- Fix for #447: squelch connection refused tcp connection failures
1641	  from the log, unless verbosity is high.
1642
164317 March 2021: Wouter
1644	- Fix #441: Minimal NSEC range not accepted for top level domains.
1645
164611 March 2021: Wouter
1647	- Fix parse of LOC RR type for decimetres.
1648
16495 March 2021: Wouter
1650	- Workaround for #439: prevent loops in the reuse rbtree.
1651	- Debug output for #411 and #439: printout internal error and details.
1652
16534 March 2021: Wouter
1654	- iana portlist update.
1655	- Fix spurious errors about "Could not generate request: out of
1656	  memory".  The mesh detect cycle routine no longer wrongly stops
1657	  the check when the calling mesh state is unique.
1658
165926 February 2021: George
1660	- Fix for #367: rc_ports don't have ub_sock; skip cleaning up.
1661
166226 February 2021: Wouter
1663	- Fix: Resolve interface names on control-interface too.
1664
166525 February 2021: Wouter
1666	- Merge PR #367 : DNSTAP log local address.  With code from PR #365
1667	  and fixes #368 : dnstap does not log the DNS message ID for
1668	  FORWARDER_QUERY.
1669	- Fix to allow rpz with wildcard that applies to all TLDs at once.
1670
167124 February 2021: George
1672	- Fix #384: (1) A minor request to improve the log (2) A minor bug in one
1673	  log message.
1674	- ipsecmod: Better logging for detecting a cycle when attaching the
1675	  A/AAAA subquery.
1676
167724 February 2021: Wouter
1678	- On startup of unbound it checks if rlimits on memory size look
1679	  sufficient for the configured cache size, and logs warning if not.
1680	- Fix function documentation.
1681	- Fix unit test for added ulimit checks.
1682	- spelling fix in header.
1683
168423 February 2021: Wouter
1685	- Fix for zonemd, that domain-insecure zones work without dnssec.
1686	- Fix for zonemd, do not reject insecure result from trust anchor
1687	  validation step in dnssec chain of trust.
1688
168922 February 2021: Wouter
1690	- Fix #431: Squelch permission denied errors for tcp connect
1691	  and udp connect from the logs, unless at high verbosity.
1692	- Fix for zonemd, that nxdomain for the chain of trust is allowed
1693	  for island zones, it is treated as an insecure zone for verification.
1694
169518 February 2021: Wouter
1696	- Merge PR #317: ZONEMD Zone Verification, with RFC 8976 support.
1697	  ZONEMD records are checked for zones loaded as auth-zone,
1698	  with DNSSEC if available.  There is an added option
1699	  zonemd-permissive-mode that makes it log but not fail wrong zones.
1700	  With zonemd-reject-absence for an auth-zone the presence of a
1701	  zonemd can be mandated for specific zones.
1702	- Fix doxygen and pydoc warnings.
1703	- Fix #429: rpz: url: with https: broken (regression in 1.13.1).
1704	- rpz skip nsec3param records, and nicer log for unsupported actions.
1705
170615 February 2021: Wouter
1707	- Fix #422: IPv6 fallback issues when IPv6 is not properly
1708	  enabled/configured.
1709	- Fix to make tests work with support indicators set for iterator.
1710	- Fix build on Python 3.10.
1711
171210 February 2021: Wouter
1713	- Merge PR #420 from dyunwei: DOH not responsing with
1714	  "http2_query_read_done failure" logged.
1715
17169 February 2021: Wouter
1717	- Fix for Python 3.9, no longer use deprecated functions of
1718	  PyEval_CallObject (now PyObject_Call), PyEval_InitThreads (now
1719	  none), PyParser_SimpleParseFile (now Py_CompileString).
1720
17214 February 2021: Wouter
1722	- release 1.13.1rc2 tag on branch-1.13.1 with added changes of 2 feb.
1723	  This became 1.13.1 release tag on 9 feb.  The main branch is set
1724	  to version 1.13.2.
1725
17262 February 2021: Wouter
1727	- branch-1.13.1 is created, with release-1.13.1rc1 tag.
1728	- Fix dynlibmod link on rhel8 for -ldl inclusion.
1729	- Fix windows dependency on libssp.dll because of default stack
1730	  protector in mingw.
1731	- Fix indentation of root anchor for use by windows install script.
1732
17331 February 2021: George
1734	- Attempt to fix NULL keys in the reuse_tcp tree; relates to #411.
1735
173629 January 2021: Wouter
1737	- Fix for doxygen 1.8.20 compatibility.
1738
173928 January 2021: Wouter
1740	- Annotate that we ignore the return value of if_indextoname.
1741	- Fix to use correct type for label count in rpz routine.
1742	- Fix empty clause warning in config_file nsid parse.
1743	- Fix to use correct type for label count in ipdnametoaddr rpz routine.
1744	- Fix empty clause warning in edns pass for padding.
1745	- Fix fwd ancil test post script when not supported.
1746
174726 January 2021: George
1748	- Merge PR #408 from fobser: Prevent a few more yacc clashes.
1749	- Merge PR #275 from Roland van Rijswijk-Deij: Add feature to return the
1750	  original instead of a decrementing TTL ('serve-original-ttl')
1751	- Merge PR #355 from noloader: Make ICANN Update CA and DS Trust Anchor
1752	  static data.
1753	- Ignore cache blacklisting when trying to reply with expired data from
1754	  cache (#394).
1755
175626 January 2021: Wouter
1757	- Fix compile of unbound-dnstap-socket without dnstap installed.
1758
175922 January 2021: Willem
1760	- Padding of queries and responses with DNS over TLS as specified in
1761	  RFC7830 and RFC8467.
1762
176322 January 2021: George
1764	- Fix TTL of SOA record for negative answers (localzone and
1765	  authzone data) to be the minimum of the SOA TTL and the SOA.MINIMUM.
1766
176719 January 2021: Willem
1768	- Support for RFC5001: DNS Name Server Identifier (NSID) Option
1769	  with the nsid: option in unbound.conf
1770
177118 January 2021: Wouter
1772	- Fix #404: DNS query with small edns bufsize fail.
1773	- Fix declaration before statement and signed comparison warning in
1774	  dns64.
1775
177615 January 2021: Wouter
1777	- Merge #402 from fobser: Implement IPv4-Embedded addresses according
1778	  to RFC6052.
1779
178014 January 2021: Wouter
1781	- Fix for #93: dynlibmodule import library is named libunbound.dll.a.
1782
178313 January 2021: Wouter
1784	- Merge #399 from xiangbao227: The lock of lruhash table should
1785	  unlocked after markdel entry.
1786	- Fix for #93: dynlibmodule link fix for Windows.
1787
178812 January 2021: Wouter
1789	- Fix #397: [Feature request] add new type always_null to local-zone
1790	  similar to always_nxdomain.
1791	- Fix so local zone types always_nodata and always_deny can be used
1792	  from the config file.
1793
17948 January 2021: Wouter
1795	- Merge PR #391 from fhriley: Add start_time to reply callbacks so
1796	  modules can compute the response time.
1797	- For #391: use struct timeval* start_time for callback information.
1798	- For #391: fix indentation.
1799	- For #391: more double casts in python start time calculation.
1800	- Add comment documentation.
1801	- Fix clang analysis warning.
1802
18036 January 2021: Wouter
1804	- Fix #379: zone loading over HTTP appears to have buffer issues.
1805	- Merge PR #395 from mptre: add missing null check.
1806	- Fix #387: client-subnet-always-forward seems to effectively bypass
1807	  any caching?
1808
18095 January 2021: Wouter
1810	- Fix #385: autoconf 2.70 impacts unbound build
1811	- Merge PR #375 by fhriley: Add rpz_enable and rpz_disable commands
1812	  to unbound-control.
1813
18144 January 2021: Wouter
1815	- For #376: Fix that comm point event is not double removed or double
1816	  added to event map.
1817	- iana portlist updated.
1818
181916 December 2020: George
1820	- Fix error cases when udp-connect is set and send() returns an error
1821	  (modified patch from Xin Li @delphij).
1822
182311 December 2020: Wouter
1824	- Fix #371: unbound-control timeout when Unbound is not running.
1825	- Fix to squelch permission denied and other errors from remote host,
1826	  they are logged at higher verbosity but not on low verbosity.
1827	- Merge PR #335 from fobser: Sprinkle in some static to prevent
1828	  missing prototype warnings.
1829	- Merge PR #373 from fobser: Warning: arithmetic on a pointer to void
1830	  is a GNU extension.
1831	- Fix missing prototypes in the code.
1832
18333 December 2020: Wouter
1834	- make depend.
1835	- iana portlist updated.
1836
18372 December 2020: Wouter
1838	- Fix #360: for the additionally reported TCP Fast Open makes TCP
1839	  connections fail, in that case we print a hint that this is
1840	  happening with the error in the logs.
1841	- Fix #356: deadlock when listening tcp.
1842	- Fix unbound-dnstap-socket to not use log routine from interrupt
1843	  handler and not print so frequently when invoked in sequence.
1844	- Fix on windows to ignore connection failure on UDP, unless verbose.
1845	- Fix for #283: fix stream reuse and tcp fast open.
1846	- Fix update, with write event check with streamreuse and fastopen.
1847
18481 December 2020: Wouter
1849	- Fix #358: Squelch udp connect 'no route to host' errors on low
1850	  verbosity.
1851
185230 November 2020: Wouter
1853	- Fix assertion failure on double callback when iterator loses
1854	  interest in query at head of line that then has the tcp stream
1855	  not kept for reuse.
1856	- tag for the 1.13.0rc4 release.  This also became the 1.13.0
1857	  release version on 3 dec 2020 with the streamreuse and fastopen
1858	  fix from 2 dec 2020.  The code repo continues for 1.13.1 in
1859	  development.
1860
186127 November 2020: Wouter
1862	- Fix compile warning for type cast in http2_submit_dns_response.
1863	- Fix when use free buffer to initialize rbtree for stream reuse.
1864	- Fix compile warnings for windows.
1865	- Fix compile warnings in rpz initialization.
1866	- Fix contrib/metrics.awk for FreeBSD awk compatibility.
1867	- tag for the 1.13.0rc3 release.
1868
186926 November 2020: Wouter
1870	- Fix to omit UDP receive errors from log, if verbosity low.
1871	  These happen because of udp-connect.
1872	- For #352: contrib/metrics.awk for Prometheus style metrics output.
1873	- Fix that after failed read, the readagain cannot activate.
1874	- Clear readagain upon decommission of pending tcp structure.
1875
187625 November 2020: Wouter
1877	- with udp-connect ignore connection refused with UDP timeouts.
1878	- Fix udp-connect on FreeBSD, do send calls on connected UDP socket.
1879	- Better fix for reuse tree comparison for is-tls sockets.  Where
1880	  the tree key identity is preserved after cleanup of the TLS state.
1881	- Remove debug commands from reuse tests.
1882	- Fix memory leak for edns client tag opcode config element.
1883	- Attempt fix for libevent state in tcp reuse cases after a packet
1884	  is written.
1885	- Fix readagain and writeagain callback functions for comm point
1886	  cleanup.
1887	- tag for the 1.13.0rc2 release.
1888
188924 November 2020: Wouter
1890	- Merge PR #283 : Stream reuse.  This implements upstream stream
1891	  reuse for performing several queries over the same TCP or TLS
1892	  channel.
1893	- set version of main branch to 1.13.0 for upcoming release.
1894	- iana portlist updated.
1895	- Fix one port unit test for udp-connect.
1896	- tag for the 1.13.0rc1 release.
1897	- Fix crash when TLS connection is closed prematurely, when
1898	  reuse tree comparison is not properly identical to insertion.
1899	- Fix padding of struct regional for 32bit systems.
1900
190123 November 2020: George
1902	- Merge PR #313 from Ralph Dolmans: Replace edns-client-tag with
1903	  edns-client-string option.
1904
190523 November 2020: Wouter
1906	- Merge #351 from dvzrv: Add AF_NETLINK to set of allowed socket
1907	  address families.
1908	- Fix #350: with the AF_NETLINK permission, to fix 1.12.0 error:
1909	  failed to list interfaces: getifaddrs: Address family not
1910	  supported by protocol.
1911	- Fix #347: IP_DONTFRAG broken on Apple xcode 12.2.
1912	- Option to toggle udp-connect, default is enabled.
1913	- Fix for #303 CVE-2020-28935 : Fix that symlink does not interfere
1914	  with chown of pidfile.
1915	- Further fix for it and retvalue 0 fix for it.
1916
191712 November 2020: Wouter
1918	- Fix to connect() to UDP destinations, default turned on,
1919	  this lowers vulnerability to ICMP side channels.
1920	- Retry for interfaces with unused ports if possible.
1921
192210 November 2020: Wouter
1923	- Fix #341: fixing a possible memory leak.
1924	- Fix memory leak after fix for possible memory leak failure.
1925	- Fix #343: Fail to build --with-libnghttp2 with error: 'SSIZE_MAX'
1926	  undeclared.
1927
192827 October 2020: Wouter
1929	- In man page note that tls-cert-bundle is read before permission
1930	  drop and chroot.
1931
193222 October 2020: Wouter
1933	- Fix #333: Unbound Segmentation Fault w/ log_info Functions From
1934	  Python Mod.
1935	- Fix that minimal-responses does not remove addresses from a priming
1936	  query response.
1937
193821 October 2020: George
1939	- Fix #327: net/if.h check fails on some darwin versions; contribution by
1940	  Joshua Root.
1941	- Fix #320: potential memory corruption due to size miscomputation upton
1942	  custom region alloc init.
1943
194421 October 2020: Wouter
1945	- Merge PR #228 : infra-keep-probing option to probe hosts that are
1946	  down.  Add infra-keep-probing: yes option. Hosts that are down are
1947	  probed more frequently.
1948	  With the option turned on, it probes about every 120 seconds,
1949	  eventually after exponential backoff, and that keeps that way. If
1950	  traffic keeps up for the domain. It probes with one at a time, eg.
1951	  one query is allowed to probe, other queries within that 120 second
1952	  interval are turned away.
1953
195419 October 2020: George
1955	- Merge PR #324 from James Renken: Add modern X.509v3 extensions to
1956	  unbound-control TLS certificates.
1957	- Fix for PR #324 to attach the x509v3 extensions to the client
1958	  certificate.
1959
196019 October 2020: Ralph
1961	- local-zone regional allocations outside of chunk
1962
196319 October 2020: Wouter
1964	- Fix that http settings have colon in set_option, for
1965	  http-endpoint, http-max-streams, http-query-buffer-size,
1966	  http-response-buffer-size, and http-nodelay.
1967	- Fix memory leak of https port string when reading config.
1968	- Fix #330: [Feature request] Add unencrypted DNS over HTTPS support.
1969	  This adds the option http-notls-downstream: yesno to change that,
1970	  and the dohclient test code has the -n option.
1971	- Fix python documentation warning on functions.rst inplace_cb_reply.
1972	- Fix dnstap test to wait for log timer to see if queries are logged.
1973	- Log ip address when http session recv fails, eg. due to tls fail.
1974	- Fix to set the tcp handler event toggle flag back to default when
1975	  the handler structure is reused.
1976	- Clean the fix for out of order TCP processing limits on number
1977	  of queries.  It was tested to work.
1978
197916 October 2020: Wouter
1980	- Fix that the out of order TCP processing does not limit the
1981	  number of outstanding queries over a connection.
1982
198315 October 2020: George
1984	- Fix that if there are reply callbacks for the given rcode, those
1985	  are called per reply and a new message created if that was modified
1986	  by the call.
1987	- Pass the comm_reply information to the inplace_cb_reply* functions
1988	  during the mesh state and update the documentation on that.
1989
199015 October 2020: Wouter
1991	- Merge PR #326 from netblue30: DoH: implement content-length
1992	  header field
1993	- DoH content length, simplify code, remove declaration after
1994	  statement and fix cast warning.
1995
199614 October 2020: Wouter
1997	- Fix for python reply callback to see mesh state reply_list member,
1998	  it only removes it briefly for the commpoint call so that it does
1999	  not drop it and attempt to modify the reply list during reply.
2000	- Fix that if there are on reply callbacks, those are called per
2001	  reply and a new message created if that was modified by the call.
2002	- Free up auth zone parse region after use for lookup of host
2003
200413 October 2020: Wouter
2005	- Fix #323: unbound testsuite fails on mock build in systemd-nspawn
2006	  if systemd support is build.
2007
20089 October 2020: Wouter
2009	- Fix dnstap socket and the chroot not applied properly to the dnstap
2010	  socket path.
2011	- Fix warning in libnss compile, nss_buf2dsa is not used without DSA.
2012
20138 October 2020: Wouter
2014	- Tag for 1.12.0 release.
2015	- Current repo is version 1.12.1 in development.
2016	- Fix #319: potential memory leak on config failure, in rpz config.
2017
20181 October 2020: Wouter
2019	- Current repo is version 1.12.0 for release.  Tag for 1.12.0rc1.
2020
202130 September 2020: Wouter
2022	- Fix doh tests when not compiled in.
2023	- Add dohclient test executable to gitignore.
2024	- Fix stream_ssl, ssl_req_order and ssl_req_timeout tests for
2025	  alloc check debug output.
2026	- Easier kill of unbound-dnstap-socket tool in test.
2027	- Fix memory leak of edns tags at libunbound context delete.
2028	- Fix double loopexit for unbound-dnstap-socket after sigterm.
2029
203029 September 2020: Ralph
2031	- DNS Flag Day 2020: change edns-buffer-size default to 1232.
2032
203328 September 2020: Wouter
2034	- Fix unit test for dnstap changes, so that it waits for the timer.
2035
203623 September 2020: Wouter
2037	- Fix #305: dnstap logging significantly affects unbound performance
2038	  (regression in 1.11).
2039	- Fix #305: only wake up thread when threshold reached.
2040	- Fix to ifdef fptr wlist item for dnstap.
2041
204223 September 2020: Ralph
2043	- Fix edns-client-tags get_option typo
2044	- Add edns-client-tag-opcode option
2045	- Use inclusive language in configuration
2046
204721 September 2020: Ralph
2048	- Fix #304: dnstap logging not recovering after dnstap process restarts
2049
205021 September 2020: Wouter
2051	- Merge PR #311 by luismerino: Dynlibmod leak.
2052	- Error message is logged for dynlibmod malloc failures.
2053	- iana portlist updated.
2054
205518 September 2020: Wouter
2056	- Fix that prefer-ip4 and prefer-ip6 can be get and set with
2057	  unbound-control, with libunbound and the unbound-checkconf option
2058	  output function.
2059	- iana portlist updated.
2060
206115 September 2020: George
2062	- Introduce test for statistics.
2063
206415 September 2020: Wouter
2065	- Spelling fix.
2066
206711 September 2020: Wouter
2068	- Remove x file mode on ipset/ipset.c and h files.
2069
20709 September 2020: Wouter
2071	- Fix num.expired statistics output.
2072
207331 August 2020: Wouter
2074	- Merge PR #293: Add missing prototype.  Also refactor to use the new
2075	  shorthand function to clean up the code.
2076	- Refactor to use sock_strerr shorthand function.
2077	- Fix #296: systemd nss-lookup.target is reached before unbound can
2078	  successfully answer queries. Changed contrib/unbound.service.in.
2079
208027 August 2020: Wouter
2081	- Similar to NSD PR#113, implement that interface names can be used,
2082	  eg. something like interface: eth0 is resolved at server start and
2083	  uses the IP addresses for that named interface.
2084	- Review fix, doxygen and assign null in case of error free.
2085
208626 August 2020: George
2087	- Update documentation in python example code.
2088
208924 August 2020: Wouter
2090	- Fix that dnstap reconnects do not spam the log with the repeated
2091	  attempts.  Attempts on the timer are only logged on high verbosity,
2092	  if they produce a connection failure error.
2093	- Fix to apply chroot to dnstap-socket-path, if chroot is enabled.
2094	- Change configure to use EVP_sha256 instead of HMAC_Update for
2095	  openssl-3.0.0.
2096
209720 August 2020: Ralph
2098	- Fix stats double count issue (#289).
2099
210013 August 2020: Ralph
2101	- Create and init edns tags data for libunbound.
2102
210310 August 2020: Ralph
2104	- Merge (modified) PR #277, use EVP_MAC_CTX_set_params if available,
2105	  by Vítězslav Čížek.
2106
210710 August 2020: Wouter
2108	- Fix #287: doc typo: "Additionaly".
2109	- Rerun autoconf
2110
21116 August 2020: Wouter
2112	- Merge PR #284 and Fix #246: Remove DLV entirely from Unbound.
2113	  The DLV has been decommisioned and in unbound 1.5.4, in 2015, there
2114	  was advise to stop using it.  The current code base does not contain
2115	  DLV code any more.  The use of dlv options displays a warning.
2116
21175 August 2020: Wouter
2118	- contrib/aaaa-filter-iterator.patch file renewed diff content to
2119	  apply cleanly to the current coderepo for the current code version.
2120
21215 August 2020: Ralph
2122	- Merge PR #272: Add EDNS client tag functionality.
2123
21244 August 2020: George
2125	- Improve error log message when inserting rpz RR.
2126	- Merge PR #280, Make tvOS & watchOS checks verify truthiness as well as
2127	  definedness, by Felipe Gasper.
2128
21294 August 2020: Wouter
2130	- Fix mini_event.h on OpenBSD cannot find fd_set.
2131
213231 July 2020: Wouter
2133	- Fix doxygen comment for no ssl for tls session ticket key callback
2134	  routine.
2135
213627 July 2020: George
2137	- Merge PR #268, draft-ietf-dnsop-serve-stale-10 has become RFC 8767 on
2138	  March 2020, by and0x000.
2139
214027 July 2020: Ralph
2141	- Merge PR #269, Fix python module len() implementations, by Torbjörn
2142	  Lönnemark
2143
214427 July 2020: Wouter
2145	- branch now named 1.11.1.  1.11.0rc1 became the 1.11.0 release.
2146	- Merge PR #270 from cgzones: munin plugin: always exit 0 in autoconf
2147
214820 July 2020: Wouter
2149	- Fix streamtcp to print packet data to stdout.  This makes the
2150	  stdout and stderr not mix together lines, when parsing its output.
2151	- Fix contrib/fastrpz.patch to apply cleanly.  It fixes for changes
2152	  due to added libdynmod, but it does not compile, it conflicts with
2153	  new rpz code.
2154	- branch now named 1.11.0 and 1.11.0rc1 tag.
2155
215617 July 2020: Wouter
2157	- Fix libnettle compile for session ticket key callback function
2158	  changes.
2159	- Fix lock dependency cycle in rpz zone config setup.
2160
216117 July 2020: Ralph
2162	- Merge PR #234 - Ensure proper alignment of cmsg buffers by Jérémie
2163	  Courrèges-Anglas.
2164	- Fix PR #234 log_assert sizeof to use union buffer.
2165
216616 July 2020: Wouter
2167	- Fix check conf test for referencing installation paths.
2168	- Fix unused variable warning for clang analyzer.
2169
217016 July 2020: George
2171	- Introduce 'include-toplevel:' configuration option.
2172
217316 July 2020: Ralph
2174	- Add bidirectional frame streams support.
2175
21768 July 2020: Wouter
2177	- Fix add missing DSA header, for compilation without deprecated
2178	  OpenSSL APIs.
2179	- Fix to use SSL_CTX_set_tlsext_ticket_key_evp_cb in OpenSSL
2180	  3.0.0-alpha4.
2181	- Longer keys for the test set, this avoids weak crypto errors.
2182
21837 July 2020: Wouter
2184	- Fix #259: Fix unbound-checkconf does not check view existence.
2185	  unbound-checkconf checks access-control-view, access-control-tags,
2186	  access-control-tag-actions and access-control-tag-datas.
2187	- Fix offset of error printout for access-control-tag-datas.
2188	- Review fixes for checkconf #259 change.
2189
21906 July 2020: Wouter
2191	- run_vm cleanup better and removes trailing slash on single argument.
2192
219329 June 2020: Wouter
2194	- Move reply list clean for serve expired mesh callback to after
2195	  the reply is sent, so that script callbacks have reply_info.
2196	- Also move reply list clean for mesh callbacks to the scrip callback
2197	  can see the reply_info.
2198	- Fix for mesh accounting if the reply list already empty to begin
2199	  with.
2200	- Fix for mesh accounting when rpz decides to drop a reply with a
2201	  tcp stream waiting for it.
2202	- Review fix for number of detached states due to use of variable
2203	  after end of loop.
2204	- Fix tcp req info drop due to size call into mesh accounting
2205	  removal of mesh state during mesh send reply.
2206
220724 June 2020: Wouter
2208	- iana portlist updated.
2209	- doxygen file comments for dynlibmodule.
2210
221117 June 2020: Wouter
2212	- Fix default explanation in man page for qname-minimisation-strict.
2213	- Fix display of event loop method with libev.
2214
22158 June 2020: Wouter
2216	- Mention tls name possible when tls is enabled for stub-addr in the
2217	  man page.
2218
221927 May 2020: George
2220	- Merge PR #241 by Robert Edmonds: contrib/libunbound.pc.in: Do not use
2221	  "Requires:".
2222
222325 May 2020: George
2224	- Update contrib/aaaa-filter-iterator.patch for the recent
2225	  generate_sub_request() change and to apply cleanly.
2226
222721 May 2020: George
2228	- Fix for integer overflow when printing RDF_TYPE_TIME.
2229
223019 May 2020: Wouter
2231	- CVE-2020-12662 Unbound can be tricked into amplifying an incoming
2232	  query into a large number of queries directed to a target.
2233	- CVE-2020-12663 Malformed answers from upstream name servers can be
2234	  used to make Unbound unresponsive.
2235	- Release 1.10.1 is 1.10.0 with fixes, code repository continues,
2236	  including those fixes, towards the next release.  Configure has
2237	  version 1.10.2 version number in it.
2238	- For PR #93: windows compile warnings removal
2239	- windows compile warnings removal for ip dscp option code.
2240	- For PR #93: unit test for dynlib module.
2241
224218 May 2020: Wouter
2243	- For PR #93: dynlibmod can handle reloads and deinit and inits again,
2244	  with dlclose and dlopen of the library again.  Also for multiple
2245	  modules.  Fix memory leak by not closing dlopened content.  Fix
2246	  to allow one dynlibmod instance by unbound-checkconf.
2247	- For PR #93: checkconf allows multiple dynlib in module-config, for
2248	  a couple cases.
2249	- For PR #93: checkconf allows python dynlib in module-config, for
2250	  a couple cases.
2251	- For PR #93: man page spelling reference fix.
2252	- For PR #93: fix link of other executables for dynlibmod dependency.
2253
225415 May 2020: Wouter
2255	- Merge PR #93: Add dynamic library support.
2256	- Fixed conflicts for PR #93 and make configure, yacc, lex.
2257	- For PR #93: Fix warnings for dynlibmodule.
2258
225915 May 2020: Ralph
2260	- Cache ECS answers with longest scope of CNAME chain.
2261
226222 April 2020: George
2263	- Explicitly use 'rrset-roundrobin: no' for test cases.
2264
226521 April 2020: Wouter
2266	- Merge #225 from akhait: KSK-2010 has been revoked. It removes the
2267	  KSK-2010 from the default list in unbound-anchor, now that the
2268	  revocation period is over.  KSK-2017 is the only trust anchor in
2269	  the shipped default now.
2270
227121 April 2020: George
2272	- Change default value for 'rrset-roundrobin' to yes.
2273	- Fix tests for new rrset-roundrobin default.
2274
227520 April 2020: Wouter
2276	- Fix #222: --enable-rpath, fails to rpath python lib.
2277	- Fix for count of reply states in the mesh.
2278	- Remove unneeded was_mesh_reply check.
2279
228017 April 2020: George
2281	- Add SNI support on more TLS connections (fixes #193).
2282	- Add SNI support to unbound-anchor.
2283
228416 April 2020: George
2285	- Add doxygen documentation for DSCP.
2286
228716 April 2020: Wouter
2288	- Fix help return code in unbound-control-setup script.
2289	- Fix for posix shell syntax for trap in nsd-control-setup.
2290	- Fix for posix shell syntax for trap in run_msg.sh test script.
2291
229215 April 2020: George
2293	- Fix #220: auth-zone section in config may lead to segfault.
2294
22957 April 2020: Wouter
2296	- Merge PR #214 from gearnode: unbound-control-setup recreate
2297	  certificates.  With the -r option the certificates are created
2298	  again, without it, only the files that do not exist are created.
2299
23006 April 2020: Ralph
2301	- Keep track of number of timeouts. Use this counter to determine if
2302	  capsforid fallback should be started.
2303
23046 April 2020: George
2305	- More documentation for redis-expire-records option.
2306
23071 April 2020: George
2308	- Merge PR #206: Redis TTL, by Talkabout.
2309
231030 March 2020: Wouter
2311	- Merge PR #207: Clarify if-automatic listens on 0.0.0.0 and ::
2312	- Merge PR #208: Fix uncached CLIENT_RESPONSE'es on stateful
2313	  transports.
2314
231527 March 2020: Wouter
2316	- Merge PR #203 from noloader: Update README-Travis.md with current
2317	  procedures.
2318
231927 March 2020: Ralph
2320	- Make unbound-control error returned on missing domain name more user
2321	  friendly.
2322
232326 March 2020: Ralph
2324	- Fix RPZ concurrency issue when using auth_zone_reload.
2325
232625 March 2020: George
2327	- Merge PR #201 from noloader: Fix OpenSSL cross-compaile warnings.
2328	- Fix on #201.
2329
233024 March 2020: Wouter
2331	- Merge PR #200 from yarikk: add ip-dscp option to specify the DSCP
2332	  tag for outgoing packets.
2333	- Fixes on #200.
2334	- Travis fix for ios by omitting tools from install.
2335
233623 March 2020: Wouter
2337	- Fix compile on Solaris for unbound-checkconf.
2338
233920 March 2020: George
2340	- Merge PR #198 from fobser: Declare lz_enter_rr_into_zone() static, it's
2341	  only used in this file.
2342
234320 March 2020: Wouter
2344	- Merge PR #197 from fobser: Make log_ident_revert_to_default() a
2345	  proper prototype.
2346
234719 March 2020: Ralph
2348	- Merge PR#191: Update iOS testing on Travis, by Jeffrey Walton.
2349	- Fix #158: open tls-session-ticket-keys as binary, for Windows. By
2350	  Daisuke HIGASHI.
2351	- Merge PR#134, Allow the kernel to provide random source ports. By
2352	  Florian Obser.
2353	- Log warning when using outgoing-port-permit and outgoing-port-avoid
2354	  while explicit port randomisation is disabled.
2355	- Merge PR#194: Add libevent testing to Travis, by Jeffrey Walton.
2356	- Fix .travis.yml error, missing 'env' option.
2357
235816 March 2020: Wouter
2359	- Fix #192: In the unbound-checkconf tool, the module config of
2360	  dns64 subnetcache respip validator iterator is whitelisted, it was
2361	  reported it seems to work.
2362
236312 March 2020: Wouter
2364	- Fix compile of test tools without protobuf.
2365
236611 March 2020: Ralph
2367	- Add check to make sure RPZ records are subdomains of configured
2368	  zone origin.
2369
237011 March 2020: George
2371	- Fix #189: mini_event.h:142:17: error: field 'ev_timeout' has incomplete
2372	  type, by noloader.
2373	- Changelog entry for (Fix #189, Merge PR #190).
2374
237511 March 2020: Wouter
2376	- Fix #188: unbound-control.c:882:6: error: 'execlp' is
2377	  unavailable: not available on tvOS.
2378
23796 March 2020: George
2380	- Merge PR #186, fix #183: Fix unrecognized 'echo -n' option on OS X, by
2381	  noloader
2382
23835 March 2020: Wouter
2384	- Fix PR #182 from noloader: Add iOS testing to Travis.
2385
23864 March 2020: Ralph
2387	- Update README-Travis.md (from PR #179), by Jeffrey Walton.
2388
23894 March 2020: George
2390	- Merge PR #181 from noloader: Fix OpenSSL -pie warning on Android.
2391
23924 March 2020: Wouter
2393	- Merge PR #180 from noloader: Avoid calling exit in Travis script.
2394
23953 March 2020: George
2396	- Upgrade config.guess(2020-01-01) and config.sub(2020-01-01).
2397
23982 March 2020: Ralph
2399	- Fix #175, Merge PR #176: fix link error when OpenSSL is configured
2400 	  with no-engine, thanks noloader.
2401
24022 March 2020: George
2403	- Fix compiler warning in dns64/dns64.c
2404	- Merge PR #174: Add Android to Travis testing, by noloader.
2405	- Move android build scripts to contrib/ and allow android tests to fail.
2406
24072 March 2020: Wouter
2408	- Fix #177: dnstap does not build on macOS.
2409
241028 February 2020: Ralph
2411	- Merge PR #172: Add IBM s390x arch for testing, by noloader.
2412
241328 February 2020: Wouter
2414	- Merge PR #173: updated makedist.sh for config.guess and
2415	  config.sub and sha256 digest for gpg, by noloader.
2416	- Merge PR #164: Framestreams, this branch implements dnstap
2417	  unidirectional connectivity in unbound. This has a number of
2418	  new features.
2419
2420	  The dependency on libfstrm is removed. The fstrm protocol code
2421	  resides in dnstap/dnstap_fstrm.h and dnstap/dnstap_fstrm.c. This
2422	  contains a brief definition of what unbound needs.
2423
2424	  The make unbound-dnstap-socket builds a debug tool,
2425	  unbound-dnstap-socket. It can listen, accept multiple DNSTAP
2426	  streams and print information. Commandline options control it.
2427
2428	  Unbound can reconnect if the unix domain socket file socket is
2429	  closed. This uses exponential backoff after which it uses a
2430	  one second timer to throttle cpu down. There is also support
2431	  to use TCP and TLS for connecting to the log server. There
2432	  are new config options to turn them on, in the dnstap section
2433	  in the man page and example config file. dnstap-ip with IP
2434	  address of server for TCP or TLS use. dnstap-tls to turn
2435	  on TLS. And dnstap-tls-server-name, dnstap-tls-cert-bundle,
2436	  dnstap-tls-client-key-file and dnstap-tls-client-cert-file
2437	  to configure the certificates for server authentication and
2438	  client authentication, or leave at "" to not use that.
2439
244027 February 2020: George
2441	- Merge PR #171: Add additional compilers and platforms to Travis
2442	  testing, by noloader.
2443
244427 February 2020: Wouter
2445	- Fix #169: Fix warning for daemon/remote.c output may be truncated
2446	  from snprintf.
2447	- Fix #170: Fix gcc undefined sanitizer signed integer overflow
2448	  warning in signature expiry RFC1982 serial number arithmetic.
2449	- Fix more undefined sanitizer issues, in respip copy_rrset null
2450	  dname, and in the client_info_compare routine for null memcmp.
2451
245226 February 2020: Wouter
2453	- iana portlist updated.
2454
245525 February 2020: Wouter
2456	- Fix #165: Add prefer-ip4: yesno config option to prefer ipv4 for
2457	  using ipv4 filters, because the hosts ip6 netblock /64 is not owned
2458	  by one operator, and thus reputation is shared.
2459
246024 February 2020: George
2461	- Merge PR #166: Fix typo in unbound.service.in, by glitsj16.
2462
246320 February 2020: Wouter
2464	- Updated contrib/unbound_smf23.tar.gz with Solaris SMF service for
2465	  Unbound from Yuri Voinov.
2466	- master branch has 1.10.1 version.
2467
246818 February 2020: Wouter
2469	- protect X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS with ifdef for
2470	  different openssl versions.
2471
247217 February 2020: Wouter
2473	- changelog point where the tag for 1.10.0rc2 release is.  And with
2474	  the unbound_smf23 commit added to it, that is the 1.10.0 release.
2475
247617 February 2020: Ralph
2477	- Add respip to supported module-config options in unbound-checkconf.
2478
247917 February 2020: George
2480	- Remove unused variable.
2481
248217 February 2020: Wouter
2483	- contrib/drop2rpz: perl script that converts the Spamhaus DROP-List
2484	  in RPZ-Format, contributed by Andreas Schulze.
2485
248614 February 2020: Wouter
2487	- Fix spelling in unbound.conf.5.in.
2488	- Stop unbound-checkconf from insisting that auth-zone and rpz
2489	  zonefiles have to exist.  They can not exist, and download later.
2490
249113 February 2020: Wouter
2492	- tag for 1.10.0rc1 release.
2493
249412 February 2020: Wouter
2495	- Fix with libnettle make test with dsa disabled.
2496	- Fix contrib/fastrpz.patch to apply cleanly.  Fix for serve-stale
2497	  fixes, but it does not compile, conflicts with new rpz code.
2498	- Fix to clean memory leak of respip_addr.lock when ip_tree deleted.
2499	- Fix compile warning when threads disabled.
2500	- updated version number to 1.10.0.
2501
250210 February 2020: George
2503	- Document 'ub_result.was_ratelimited' in libunbound.
2504	- Fix use after free on log-identity after a reload; Fixes #163.
2505
25066 February 2020: George
2507	- Fix num_reply_states and num_detached_states counting with
2508	  serve_expired_callback.
2509	- Cleaner code in mesh_serve_expired_lookup.
2510	- Document in unbound.conf manpage that configuration clauses can be
2511	  repeated in the configuration file.
2512
25136 February 2020: Wouter
2514	- Fix num_reply_addr counting in mesh and tcp drop due to size
2515	  after serve_stale commit.
2516	- Fix to create and destroy rpz_lock in auth_zones structure.
2517	- Fix to lock zone before adding rpz qname trigger.
2518	- Fix to lock and release once in mesh_serve_expired_lookup.
2519	- Fix to put braces around empty if body when threading is disabled.
2520
25215 February 2020: George
2522	- Added serve-stale functionality as described in
2523	  draft-ietf-dnsop-serve-stale-10. `serve-expired-*` options can be used
2524	  to configure the behavior.
2525	- Updated cachedb to honor `serve-expired-ttl`; Fixes #107.
2526	- Renamed statistic `num.zero_ttl` to `num.expired` as expired replies
2527	  come with a configurable TTL value (`serve-expired-reply-ttl`).
2528	- Fixed stats when replying with cached, cname-aliased records.
2529	- Added missing default values for redis cachedb backend.
2530
25313 February 2020: Ralph
2532	- Add assertion to please static analyzer
2533
253431 January 2020: Wouter
2535	- Fix fclose on error in TLS session ticket code.
2536
253730 January 2020: Ralph
2538	- Fix memory leak in error condition remote.c
2539	- Fix double free in error condition view.c
2540	- Fix memory leak in do_auth_zone_transfer on success
2541	- Merge RPZ support into master. Only QNAME and Response IP triggers are
2542	  supported.
2543	- Stop working on socket when socket() call returns an error.
2544	- Check malloc return values in TLS session ticket code
2545
254630 January 2020: Wouter
2547	- Fix subnet tests for disabled DSA algorithm by default.
2548	- Update contrib/fastrpz.patch for clean diff with current code.
2549	- Merge PR#151: Fixes for systemd units, by Maryse47, Edmonds
2550	  and Frzk.  Updates the unbound.service systemd file and adds
2551	  a portable systemd service file.
2552	- updated .gitignore for added contrib file.
2553	- Add build rule for ipset to Makefile
2554	- Add getentropy_freebsd.o to Makefile dependencies.
2555
255629 January 2020: Ralph
2557	- Merge PR#156 from Alexander Berkes; Added unbound-control
2558	  view_local_datas_remove command.
2559
256029 January 2020: Wouter
2561	- Fix #157: undefined reference to `htobe64'.
2562
256328 January 2020: Ralph
2564	- Merge PR#147; change rfc reference for reserved top level dns names.
2565
256628 January 2020: Wouter
2567	- iana portlist updated.
2568	- Fix to silence the tls handshake errors for broken pipe and reset
2569	  by peer, unless verbosity is set to 2 or higher.
2570
257127 January 2020: Ralph
2572	- Merge PR#154; Allow use of libbsd functions with configure option
2573	  --with-libbsd. By Robert Edmonds and Steven Chamberlain.
2574	- Merge PR#148; Add some TLS stats to unbound_munin_. By Fredrik Pettai.
2575
257627 January 2020: Wouter
2577	- Merge PR#155 from Robert Edmonds: contrib/libunbound.pc.in: Fixes
2578	  to Libs/Requires for crypto library dependencies.
2579	- Fix #153: Disable validation for DSA algorithms.  RFC 8624
2580	  compliance.
2581
258223 January 2020: Wouter
2583	- Merge PR#150 from Frzk: Systemd unit without chroot.  It add
2584	  contrib/unbound_nochroot.service.in, a systemd file for use with
2585	  chroot: "", see comments in the file, it uses systemd protections
2586	  instead.
2587
258814 January 2020: Wouter
2589	- Removed the dnscrypt_queries and dnscrypt_queries_chacha tests,
2590	  because dnscrypt-proxy (2.0.36) does not support the test setup
2591	  any more, and also the config file format does not seem to have
2592	  the appropriate keys to recreate that setup.
2593	- Fix crash after reload where a stats lookup could reference old key
2594	  cache and neg cache structures.
2595	- Fix for memory leak when edns subnet config options are read when
2596	  compiled without edns subnet support.
2597	- Fix auth zone support for NSEC3 records without salt.
2598
259910 January 2020: Wouter
2600	- Fix the relationship between serve-expired and prefetch options,
2601	  patch from Saksham Manchanda from Secure64.
2602	- Fix unreachable code in ssl set options code.
2603
26048 January 2020: Ralph
2605	- Fix #138: stop binding pidfile inside chroot dir in systemd service
2606	  file.
2607
26088 January 2020: Wouter
2609	- Fix 'make test' to work for --disable-sha1 configure option.
2610	- Fix out-of-bounds null-byte write in sldns_bget_token_par while
2611	  parsing type WKS, reported by Luis Merino from X41 D-Sec.
2612	- Updated sldns_bget_token_par fix for also space for the zero
2613	  delimiter after the character.  And update for more spare space.
2614
26156 January 2020: George
2616	- Downgrade compat/getentropy_solaris.c to version 1.4 from OpenBSD.
2617	  The dl_iterate_phdr() function introduced in newer versions raises
2618	  compilation errors on solaris 10.
2619	- Changes to compat/getentropy_solaris.c for,
2620	  ifdef stdint.h inclusion for older systems.
2621	  ifdef sha2.h inclusion for older systems.
2622
26236 January 2020: Wouter
2624	- Merge #135 from Florian Obser: Use passed in neg and key cache
2625	  if non-NULL.
2626	- Fix #140: Document slave not downloading new zonefile upon update.
2627
262816 December 2019: George
2629	- Update mailing list URL.
2630
263112 December 2019: Ralph
2632	- Master is 1.9.7 in development.
2633	- Fix typo to let serve-expired-ttl work with ub_ctx_set_option(), by
2634	  Florian Obser
2635
263610 December 2019: Wouter
2637	- Fix to make auth zone IXFR to fallback to AXFR if a single
2638	  response RR is received over TCP with the SOA in it.
2639
26406 December 2019: Wouter
2641	- Fix ipsecmod compile.
2642	- Fix Makefile.in for ipset module compile, from Adi Prasaja.
2643	- release-1.9.6 tag, which became the 1.9.6 release
2644
26455 December 2019: Wouter
2646	- unbound-fuzzers.tar.bz2: three programs for fuzzing, that are 1:1
2647	  replacements for unbound-fuzzme.c that gets created after applying
2648	  the contrib/unbound-fuzzme.patch.  They are contributed by
2649	  Eric Sesterhenn from X41 D-Sec.
2650	- tag for 1.9.6rc1.
2651
26524 December 2019: Wouter
2653	- Fix lock type for memory purify log lock deletion.
2654	- Fix testbound for alloccheck runs, memory purify and lock checks.
2655	- update contrib/fastrpz.patch to apply more cleanly.
2656	- Fix Make Test Fails when Configured With --enable-alloc-nonregional,
2657	  reported by X41 D-Sec.
2658
26593 December 2019: Wouter
2660	- Merge pull request #124 from rmetrich: Changed log lock
2661	  from 'quick' to 'basic' because this is an I/O lock.
2662	- Fix text around serial arithmatic used for RRSIG times to refer
2663	  to correct RFC number.
2664	- Fix Assert Causing DoS in synth_cname(),
2665	  reported by X41 D-Sec.
2666	- Fix similar code in auth_zone synth cname to add the extra checks.
2667	- Fix Assert Causing DoS in dname_pkt_copy(),
2668	  reported by X41 D-Sec.
2669	- Fix OOB Read in sldns_wire2str_dname_scan(),
2670	  reported by X41 D-Sec.
2671	- Fix Out of Bounds Write in sldns_str2wire_str_buf(),
2672	  reported by X41 D-Sec.
2673	- Fix Out of Bounds Write in sldns_b64_pton(),
2674	  fixed by check in sldns_str2wire_int16_data_buf(),
2675	  reported by X41 D-Sec.
2676	- Fix Insufficient Handling of Compressed Names in dname_pkt_copy(),
2677	  reported by X41 D-Sec.
2678	- Fix Out of Bound Write Compressed Names in rdata_copy(),
2679	  reported by X41 D-Sec.
2680	- Fix Hang in sldns_wire2str_pkt_scan(),
2681	  reported by X41 D-Sec.
2682	  This further lowers the max to 256.
2683	- Fix snprintf() supports the n-specifier,
2684	  reported by X41 D-Sec.
2685	- Fix Bad Indentation, in dnscrypt.c,
2686	  reported by X41 D-Sec.
2687	- Fix Client NONCE Generation used for Server NONCE,
2688	  reported by X41 D-Sec.
2689	- Fix compile error in dnscrypt.
2690	- Fix _vfixed not Used, removed from sbuffer code,
2691	  reported by X41 D-Sec.
2692	- Fix Hardcoded Constant, reported by X41 D-Sec.
2693	- make depend
2694
26952 December 2019: Wouter
2696	- Merge pull request #122 from he32: In tcp_callback_writer(),
2697	  don't disable time-out when changing to read.
2698
269922 November 2019: George
2700	- Fix compiler warnings.
2701
270222 November 2019: Wouter
2703	- Fix dname loop maximum, reported by Eric Sesterhenn from X41 D-Sec.
2704	- Add make distclean that removes everything configure produced,
2705	  and make maintainer-clean that removes bison and flex output.
2706
270720 November 2019: Wouter
2708	- Fix Out of Bounds Read in rrinternal_get_owner(),
2709	  reported by X41 D-Sec.
2710	- Fix Race Condition in autr_tp_create(),
2711	  reported by X41 D-Sec.
2712	- Fix Shared Memory World Writeable,
2713	  reported by X41 D-Sec.
2714	- Adjust unbound-control to make stats_shm a read only operation.
2715	- Fix Weak Entropy Used For Nettle,
2716	  reported by X41 D-Sec.
2717	- Fix Randomness Error not Handled Properly,
2718	  reported by X41 D-Sec.
2719	- Fix Out-of-Bounds Read in dname_valid(),
2720	  reported by X41 D-Sec.
2721	- Fix Config Injection in create_unbound_ad_servers.sh,
2722	  reported by X41 D-Sec.
2723	- Fix Local Memory Leak in cachedb_init(),
2724	  reported by X41 D-Sec.
2725	- Fix Integer Underflow in Regional Allocator,
2726	  reported by X41 D-Sec.
2727	- Upgrade compat/getentropy_linux.c to version 1.46 from OpenBSD.
2728	- Synchronize compat/getentropy_win.c with version 1.5 from
2729	  OpenBSD, no changes but makes the file, comments, identical.
2730	- Upgrade compat/getentropy_solaris.c to version 1.13 from OpenBSD.
2731	- Upgrade compat/getentropy_osx.c to version 1.12 from OpenBSD.
2732	- Changes to compat/getentropy files for,
2733	  no link to openssl if using nettle, and hence config.h for
2734	  HAVE_NETTLE variable.
2735	  compat definition of MAP_ANON, for older systems.
2736	  ifdef stdint.h inclusion for older systems.
2737	  ifdef sha2.h inclusion for older systems.
2738	- Fixed Compat Code Diverging from Upstream, reported by X41 D-Sec.
2739	- Fix compile with --enable-alloc-checks, reported by X41 D-Sec.
2740	- Fix Terminating Quotes not Written, reported by X41 D-Sec.
2741	- Fix Useless memset() in validator, reported by X41 D-Sec.
2742	- Fix Unrequired Checks, reported by X41 D-Sec.
2743	- Fix Enum Name not Used, reported by X41 D-Sec.
2744	- Fix NULL Pointer Dereference via Control Port,
2745	  reported by X41 D-Sec.
2746	- Fix Bad Randomness in Seed, reported by X41 D-Sec.
2747	- Fix python examples/calc.py for eval, reported by X41 D-Sec.
2748	- Fix comments for doxygen in dns64.
2749
275019 November 2019: Wouter
2751	- Fix CVE-2019-18934, shell execution in ipsecmod.
2752	- 1.9.5 is 1.9.4 with bugfix, trunk is 1.9.6 in development.
2753	- Fix authzone printout buffer length check.
2754	- Fixes to please lint checks.
2755	- Fix Integer Overflow in Regional Allocator,
2756	  reported by X41 D-Sec.
2757	- Fix Unchecked NULL Pointer in dns64_inform_super()
2758	  and ipsecmod_new(), reported by X41 D-Sec.
2759	- Fix Out-of-bounds Read in rr_comment_dnskey(),
2760	  reported by X41 D-Sec.
2761	- Fix Integer Overflows in Size Calculations,
2762	  reported by X41 D-Sec.
2763	- Fix Integer Overflow to Buffer Overflow in
2764	  sldns_str2wire_dname_buf_origin(), reported by X41 D-Sec.
2765	- Fix Out of Bounds Read in sldns_str2wire_dname(),
2766	  reported by X41 D-Sec.
2767	- Fix Out of Bounds Write in sldns_bget_token_par(),
2768	  reported by X41 D-Sec.
2769
277018 November 2019: Wouter
2771	- In unbound-host use separate variable for get_option to please
2772	  code checkers.
2773	- update to bison output of 3.4.1 in code repository.
2774	- Provide a prototype for compat malloc to remove compile warning.
2775	- Portable grep usage for reuseport configure test.
2776	- Check return type of HMAC_Init_ex for openssl 0.9.8.
2777	- gitignore .source tempfile used for compatible make.
2778
277913 November 2019: Wouter
2780	- iana portlist updated.
2781	- contrib/fastrpz.patch updated to apply for current code.
2782	- fixes for splint cleanliness, long vs int in SSL set_mode.
2783
278411 November 2019: Wouter
2785	- Fix #109: check number of arguments for stdin-pipes in
2786	  unbound-control and fail if too many arguments.
2787	- Merge #102 from jrtc27: Add getentropy emulation for FreeBSD.
2788
278924 October 2019: Wouter
2790	- Fix #99: Memory leak in ub_ctx (event_base will never be freed).
2791
279223 October 2019: George
2793	- Add new configure option `--enable-fully-static` to enable full static
2794	  build if requested; in relation to #91.
2795
279623 October 2019: Wouter
2797	- Merge #97: manpage: Add missing word on unbound.conf,
2798	  from Erethon.
2799
280022 October 2019: Wouter
2801	- drop-tld.diff: adds option drop-tld: yesno that drops 2 label
2802	  queries, to stop random floods.  Apply with
2803	  patch -p1 < contrib/drop-tld.diff and compile.
2804	  From Saksham Manchanda (Secure64).  Please note that we think this
2805	  will drop DNSKEY and DS lookups for tlds and hence break DNSSEC
2806	  lookups for downstream clients.
2807
28087 October 2019: Wouter
2809	- Add doxygen comments to unbound-anchor source address code, in #86.
2810
28113 October 2019: Wouter
2812	- Merge #90 from vcunat: fix build with nettle-3.5.
2813	- Merge 1.9.4 release with fix for vulnerability CVE-2019-16866.
2814	- Continue with development of 1.9.5.
2815	- Merge #86 from psquarejho: Added -b source address option to
2816	  smallapp/unbound-anchor.c, from Lukas Wunner.
2817
281826 September 2019: Wouter
2819	- Merge #87 from hardfalcon: Fix contrib/unbound.service.in,
2820	  Drop CAP_KILL, use + prefix for ExecReload= instead.
2821
282225 September 2019: Wouter
2823	- The unbound.conf includes are sorted ascending, for include
2824	  statements with a '*' from glob.
2825
282623 September 2019: Wouter
2827	- Merge #85 for #84 from sam-lunt: Add kill capability to systemd
2828	  service file to fix that systemctl reload fails.
2829
283020 September 2019: Wouter
2831	- Merge #82 from hardfalcon: Downgrade CAP_NET_ADMIN to CAP_NET_RAW
2832	  in unbound.service.
2833	- Merge #81 from Maryse47: Consistently use /dev/urandom instead
2834	  of /dev/random in scripts and docs.
2835	- Merge #83 from Maryse47: contrib/unbound.service.in: do not fork
2836	  into the background.
2837
283819 September 2019: Wouter
2839	- Fix #78: Memory leak in outside_network.c.
2840	- Merge pull request #76 from Maryse47: Improvements and fixes for
2841	  systemd unbound.service.
2842	- oss-fuzz badge on README.md.
2843	- Fix fix for #78 to also free service callback struct.
2844	- Fix for oss-fuzz build warning.
2845	- Fix wrong response ttl for prepended short CNAME ttls, this would
2846	  create a wrong zero_ttl response count with serve-expired enabled.
2847	- Merge #80 from stasic: Improve wording in man page.
2848
284911 September 2019: Wouter
2850	- Use explicit bzero for wiping clear buffer of hash in cachedb,
2851	  reported by Eric Sesterhenn from X41 D-Sec.
2852
28539 September 2019: Wouter
2854	- Fix #72: configure --with-syslog-facility=LOCAL0-7 with default
2855	  LOG_DAEMON (as before) can set the syslog facility that the server
2856	  uses to log messages.
2857
28584 September 2019: Wouter
2859	- Fix #71: fix openssl error squelch commit compilation error.
2860
28613 September 2019: Wouter
2862	- squelch DNS over TLS errors 'ssl handshake failed crypto error'
2863	  on low verbosity, they show on verbosity 3 (query details), because
2864	  there is a high volume and the operator cannot do anything for the
2865	  remote failure.  Specifically filters the high volume errors.
2866
28672 September 2019: Wouter
2868	- ipset module #28: log that an address is added, when verbosity high.
2869	- ipset: refactor long routine into three smaller ones.
2870	- updated Makefile dependencies.
2871
287223 August 2019: Wouter
2873	- Fix contrib/fastrpz.patch asprintf return value checks.
2874
287522 August 2019: Wouter
2876	- Fix that pkg-config is setup before --enable-systemd needs it.
2877	- 1.9.3rc2 release candidate tag.  And this became the 1.9.3 release.
2878	  Master is 1.9.4 in development.
2879
288021 August 2019: Wouter
2881	- Fix log_dns_msg to log irrespective of minimal responses config.
2882
288319 August 2019: Ralph
2884	- Document limitation of pidfile removal outside of chroot directory.
2885
288616 August 2019: Wouter
2887	- Fix unittest valgrind false positive uninitialised value report,
2888	  where if gcc 9.1.1 uses -O2 (but not -O1) then valgrind 3.15.0
2889	  issues an uninitialised value for the token buffer at the str2wire.c
2890	  rrinternal_get_owner() strcmp with the '@' value.  Rewritten to use
2891	  straight character comparisons removes the false positive.  Also
2892	  valgrinds --expensive-definedness-checks=yes can stop this false
2893	  positive.
2894	- Please doxygen's parser for "@" occurrence in doxygen comment.
2895	- Fixup contrib/fastrpz.patch
2896	- Remove warning about unknown cast-function-type warning pragma.
2897
289815 August 2019: Wouter
2899	- iana portlist updated.
2900	- Fix autotrust temp file uniqueness windows compile.
2901	- avoid warning about upcast on 32bit systems for autotrust.
2902	- escape commandline contents for -V.
2903	- Fix character buffer size in ub_ctx_hosts.
2904	- 1.9.3rc1 release candidate tag.
2905	- Option -V prints if TCP fastopen is available.
2906
290714 August 2019: George
2908	- Fix #59, when compiled with systemd support check that we can properly
2909	  communicate with systemd through the `NOTIFY_SOCKET`.
2910
291114 August 2019: Wouter
2912	- Generate configlexer with newer flex.
2913	- Fix warning for unused variable for compilation without systemd.
2914
291512 August 2019: George
2916	- Introduce `-V` option to print the version number and build options.
2917	  Previously reported build options like linked libs and linked modules
2918	  are now moved from `-h` to `-V` as well for consistency.
2919	- PACKAGE_BUGREPORT now also includes link to GitHub issues.
2920
29211 August 2019: Wouter
2922	- For #52 #53, second context does not close logfile override.
2923	- Fix #52 #53, fix for example fail program.
2924	- Fix to return after failed auth zone http chunk write.
2925	- Fix to remove unused test for task_probe existance.
2926	- Fix to timeval_add for remaining second in microseconds.
2927	- Check repinfo in worker_handle_request, if null, drop it.
2928
292929 July 2019: Wouter
2930	- Add verbose log message when auth zone file is written, at level 4.
2931	- Add hex print of trust anchor pointer to trust anchor file temp
2932	  name to make it unique, for libunbound created multiple contexts.
2933
293423 July 2019: Wouter
2935	- Fix question section mismatch in local zone redirect.
2936
293719 July 2019: Wouter
2938	- Fix #49: Set no renegotiation on the SSL context to stop client
2939	  session renegotiation.
2940
294112 July 2019: Wouter
2942	- Fix #48: Unbound returns additional records on NODATA response,
2943	  if minimal-responses is enabled, also the additional for negative
2944	  responses is removed.
2945
29469 July 2019: Ralph
2947	- Fix in respip addrtree selection. Absence of addr_tree_init_parents()
2948	  call made it impossible to go up the tree when the matching netmask is
2949	  too specific.
2950
29515 July 2019: Ralph
2952	- Fix for possible assertion failure when answering respip CNAME from
2953	  cache.
2954
295525 June 2019: Wouter
2956	- For #45, check that 127.0.0.1 and ::1 are not used in unbound.conf
2957	  when do-not-query-localhost is turned on, or at default on,
2958	  unbound-checkconf prints a warning if it is found in forward-addr or
2959	  stub-addr statements.
2960
296124 June 2019: Wouter
2962	- Fix memleak in unit test, reported from the clang 8.0 static analyzer.
2963
296418 June 2019: Wouter
2965	- PR #28: IPSet module, by Kevin Chou.  Created a module to support
2966	  the ipset that could add the domain's ip to a list easily.
2967	  Needs libmnl, and --enable-ipset and config it, doc/README.ipset.md.
2968	- Fix to omit RRSIGs from addition to the ipset.
2969	- Fix to make unbound-control with ipset, remove unused variable,
2970	  use unsigned type because of comparison, and assign null instead
2971	  of compare with it.  Remade lex and yacc output.
2972	- make depend
2973	- Added documentation to the ipset files (for doxygen output).
2974	- Merge PR #6: Python module: support multiple instances
2975	- Merge PR #5: Python module: define constant MODULE_RESTART_NEXT
2976	- Merge PR #4: Python module: assign something useful to the
2977	  per-query data store 'qdata'
2978	- Fix python dict reference and double free in config.
2979
298017 June 2019: Wouter
2981	- Master contains version 1.9.3 in development.
2982	- Fix #39: In libunbound, leftover logfile is close()d unpredictably.
2983	- Fix for #24: Fix abort due to scan of auth zone masters using old
2984	  address from previous scan.
2985
298612 June 2019: Wouter
2987	- Fix another spoolbuf storage code point, in prefetch.
2988	- 1.9.2rc3 release candidate tag.  Which became the 1.9.2 release
2989	  on 17 June 2019.
2990
299111 June 2019: Wouter
2992	- Fix that fixes the Fix that spoolbuf is not used to store tcp
2993	  pipelined response between mesh send and callback end, this fixes
2994	  error cases that did not use the correct spoolbuf.
2995	- 1.9.2rc2 release candidate tag.
2996
29976 June 2019: Wouter
2998	- 1.9.2rc1 release candidate tag.
2999
30004 June 2019: Wouter
3001	- iana portlist updated.
3002
300329 May 2019: Wouter
3004	- Fix to guard _OPENBSD_SOURCE from redefinition.
3005
300628 May 2019: Wouter
3007	- Fix to define _OPENBSD_SOURCE to get reallocarray on NetBSD.
3008	- gitignore config.h.in~.
3009
301027 May 2019: Wouter
3011	- Fix double file close in tcp pipelined response code.
3012
301324 May 2019: Wouter
3014	- Fix that spoolbuf is not used to store tcp pipelined response
3015	  between mesh send and callback end.
3016
301720 May 2019: Wouter
3018	- Note that so-reuseport at extreme load is better turned off,
3019	  otherwise queries are not distributed evenly, on Linux 4.4.x.
3020
302116 May 2019: Wouter
3022	- Fix #31: swig 4.0 and python module.
3023
302413 May 2019: Wouter
3025	- Squelch log messages from tcp send about connection reset by peer.
3026	  They can be enabled with verbosity at higher values for diagnosing
3027	  network connectivity issues.
3028	- Attempt to fix malformed tcp response.
3029
30309 May 2019: Wouter
3031	- Revert fix for oss-fuzz, error is in that build script that
3032	  unconditionally includes .o files detected by configure, also
3033	  when the machine architecture uses different LIBOBJS files.
3034
30358 May 2019: Wouter
3036	- Attempt to fix build failure in oss-fuzz because of reallocarray.
3037	  https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14648.
3038	  Does not omit compile flags from commandline.
3039
30407 May 2019: Wouter
3041	- Fix edns-subnet locks, in error cases the lock was not unlocked.
3042	- Fix doxygen output error on readme markdown vignettes.
3043
30446 May 2019: Wouter
3045	- Fix #29: Solaris 11.3 and missing symbols be64toh, htobe64.
3046	- Fix #30: AddressSanitizer finding in lookup3.c.  This sets the
3047	  hash function to use a slower but better auditable code that does
3048	  not read beyond array boundaries.  This makes code better security
3049	  checkable, and is better for security.  It is fixed to be slower,
3050	  but not read outside of the array.
3051
30522 May 2019: Wouter
3053	- contrib/fastrpz.patch updated for code changes, and with git diff.
3054	- Fix .gitignore, add pythonmod and dnstap generated files.
3055	  And unit test generated files, and generated doc files.
3056
30571 May 2019: Wouter
3058	- Update makedist for git.
3059	- Nicer travis output for clang analysis.
3060	- PR #16: XoT support, AXFR over TLS, turn it on with
3061	  master: <ip>#<authname> in unbound.conf.  This uses TLS to
3062	  download the AXFR (or IXFR).
3063
306425 April 2019: Wouter
3065	- Fix wrong query name in local zone redirect answers with a CNAME,
3066	  the copy of the local alias is in unpacked form.
3067
306818 April 2019: Ralph
3069	- Scrub RRs from answer section when reusing NXDOMAIN message for
3070	  subdomain answers.
3071	- For harden-below-nxdomain: do not consider a name to be non-exitent
3072	  when message contains a CNAME record.
3073
307418 April 2019: Wouter
3075	- travis build file.
3076
307716 April 2019: Wouter
3078	- Better braces in if statement in TCP fastopen code.
3079	- iana portlist updated.
3080
308115 April 2019: Wouter
3082	- Fix tls write event for read state change to re-call SSL_write and
3083	  not resume the TLS handshake.
3084
308511 April 2019: George
3086	- Update python documentation for init_standard().
3087	- Typos.
3088
308911 April 2019: Wouter
3090	- Fix that auth zone uses correct network type for sockets for
3091	  SOA serial probes.  This fixes that probes fail because earlier
3092	  probe addresses are unreachable.
3093	- Fix that auth zone fails over to next master for timeout in tcp.
3094	- Squelch SSL read and write connection reset by peer and broken pipe
3095	  messages.  Verbosity 2 and higher enables them.
3096
30978 April 2019: Wouter
3098	- Fix to use event_assign with libevent for thread-safety.
3099	- verbose information about auth zone lookup process, also lookup
3100	  start, timeout and fail.
3101	- Fix #17: Add python module example from Jan Janak, that is a
3102	  plugin for the Unbound DNS resolver to resolve DNS records in
3103	  multicast DNS [RFC 6762] via Avahi.  The plugin communicates
3104	  with Avahi via DBus. The comment section at the beginning of
3105	  the file contains detailed documentation.
3106	- Fix to wipe ssl ticket keys from memory with explicit_bzero,
3107	  if available.
3108
31095 April 2019: Wouter
3110	- Fix to reinit event structure for accepted TCP (and TLS) sockets.
3111
31124 April 2019: Wouter
3113	- Fix spelling error in log output for event method.
3114
31153 April 2019: Wouter
3116	- Move goto label in answer_from_cache to the end of the function
3117	  where it is more visible.
3118	- Fix auth-zone NSEC3 response for wildcard nodata answers,
3119	  include the closest encloser in the answer.
3120
31212 April 2019: Wouter
3122	- Fix auth-zone NSEC3 response for empty nonterminals with exact
3123	  match nsec3 records.
3124	- Fix for out of bounds integers, thanks to OSTIF audit.  It is in
3125	  allocation debug code.
3126	- Fix for auth zone nsec3 ent fix for wildcard nodata.
3127
312825 March 2019: Wouter
3129	- Fix that tls-session-ticket-keys: "" on its own in unbound.conf
3130	  disables the tls session ticker key calls into the OpenSSL API.
3131	- Fix crash if tls-servic-pem not filled in when necessary.
3132
313321 March 2019: Wouter
3134	- Fix #4240: Fix whitespace cleanup in example.conf.
3135
313619 March 2019: Wouter
3137	- add type CAA to libpyunbound (accessing libunbound from python).
3138
313918 March 2019: Wouter
3140	- Add log message, at verbosity 4, that says the query is encrypted
3141	  with TLS, if that is enabled for the query.
3142	- Fix #4239: set NOTIMPL when deny-any is enabled, for RFC8482.
3143
31447 March 2019: Wouter
3145	- Fix for #4233: guard use of NDEBUG, so that it can be passed in
3146	  CFLAGS into configure.
3147
31485 March 2019: Wouter
3149	- Tag release 1.9.1rc1.  Which became 1.9.1 on 12 March 2019.  Trunk
3150	  has 1.9.2 in development.
3151
31521 March 2019: Wouter
3153	- output forwarder log in ssl_req_order test.
3154
315528 February 2019: Wouter
3156	- Remove memory leak on pythonmod python2 script file init.
3157	- Remove swig gcc8 python function cast warnings, they are ignored.
3158	- Print correct module that failed when module-config is wrong.
3159
316027 February 2019: Wouter
3161	- Fix #4229: Unbound man pages lack information, about access-control
3162	  order and local zone tags, and elements in views.
3163	- Fix #14: contrib/unbound.init: Fix wrong comparison judgment
3164	  before copying.
3165	- Fix for python module on Windows, fix fopen.
3166
316725 February 2019: Wouter
3168	- Fix #4227: pair event del and add for libevent for tcp_req_info.
3169
317021 February 2019: Wouter
3171	- Fix the error for unknown module in module-config is understandable,
3172	  and explains it was not compiled in and where to see the list.
3173	- In example.conf explain where to put cachedb module in module-config.
3174	- In man page and example config explain that most modules have to
3175	  be listed at the start of module-config.
3176
317720 February 2019: Wouter
3178	- Fix pythonmod include and sockaddr_un ifdefs for compile on
3179	  Windows, and for libunbound.
3180
318118 February 2019: Wouter
3182	- Print query name with ip_ratelimit exceeded log lines.
3183	- Spaces instead of tabs in that log message.
3184	- Print query name and IP address when domain rate limit exceeded.
3185
318614 February 2019: Wouter
3187	- Fix capsforid canonical sort qsort callback.
3188
318911 February 2019: Wouter
3190	- Note default for module-config in man page.
3191	- Fix recursion lame test for qname minimisation asked queries,
3192	  that were not present in the set of prepared answers.
3193	- Fix #13: Remove left-over requirements on OpenSSL >= 1.1.0 for
3194	  cert name matching, from man page.
3195	- make depend, with newer gcc, nicer layout.
3196
31977 February 2019: Wouter
3198	- Fix #4206: OpenSSL 1.0.2 hostname verification for FreeBSD 11.2.
3199	- Fix that qname minimisation does not skip a label when missing
3200	  nameserver targets need to be fetched.
3201	- Fix #4225: clients seem to erroneously receive no answer with
3202	  DNS-over-TLS and qname-minimisation.
3203
32044 February 2019: Wouter
3205	- Fix that log-replies prints the correct name for local-alias
3206	  names, for names that have a CNAME in local-data configuration.
3207	  It logs the original query name, not the target of the CNAME.
3208	- Add local-zone type inform_redirect, which logs like type inform,
3209	  and redirects like type redirect.
3210	- Perform canonical sort for 0x20 capsforid compare of replies,
3211	  this sorts rrsets in the authority and additional section before
3212	  comparison, so that out of order rrsets do not cause failure.
3213
321431 January 2019: Wouter
3215	- Set ub_ctx_set_tls call signature in ltrace config file for
3216	  libunbound in contrib/libunbound.so.conf.
3217	- improve documentation for tls-service-key and forward-first.
3218	- #10: fixed pkg-config operations, PKG_PROG_PKG_CONFIG moved out of
3219	  conditional section, fixes systemd builds, from Enrico Scholz.
3220	- #9: For openssl 1.0.2 use the CRYPTO_THREADID locking callbacks,
3221	  still supports the set_id_callback previous API.  And for 1.1.0
3222	  no locking callbacks are needed.
3223	- #8: Fix OpenSSL without ENGINE support compilation.
3224	- Wipe TLS session key data from memory on exit.
3225
322630 January 2019: Ralph
3227	- Fix case in which query timeout can result in marking delegation
3228	  as edns_lame_known.
3229
323029 January 2019: Wouter
3231	- Fix spelling of tls-ciphers in example.conf.in.
3232	- Fix #4224: auth_xfr_notify.rpl test broken due to typo
3233	- Fix locking for libunbound context setup with broken port config.
3234
323528 January 2019: Wouter
3236	- ub_ctx_set_tls call for libunbound that enables DoT for the machines
3237	  set with ub_ctx_set_fwd.  Patch from Florian Obser.
3238	- Set build system for added call in the libunbound API.
3239	- List example config for root zone copy locally hosted with auth-zone
3240	  as suggested from draft-ietf-dnsop-7706-bis-02.  But with updated
3241	  B root address.
3242	- set version to 1.9.0 for release.  And this was released with the
3243	  spelling for tls-ciphers fix as 1.9.0 on Feb 5.  Trunk has 1.9.1 in
3244	  development.
3245
324625 January 2019: Wouter
3247	- Fix that tcp for auth zone and outgoing does not remove and
3248	  then gets the ssl read again applied to the deleted commpoint.
3249	- updated contrib/fastrpz.patch to cleanly diff.
3250	- no lock when threads disabled in tcp request buffer count.
3251	- remove compile warnings from libnettle compile.
3252	- output of newer lex 2.6.1 and bison 3.0.5.
3253
325424 January 2019: Wouter
3255	- Newer aclocal and libtoolize used for generating configure scripts,
3256	  aclocal 1.16.1 and libtoolize 2.4.6.
3257	- Fix unit test for python 3.7 new keyword 'async'.
3258	- clang analysis fixes, assert arc4random buffer in init,
3259	  no check for already checked delegation pointer in iterator,
3260	  in testcode check for NULL packet matches, in perf do not copy
3261	  from NULL start list when growing capacity.  Adjust host and file
3262	  only when present in test header read to please checker.  In
3263	  testcode for unknown macro operand give zero result. Initialise the
3264	  passed argv array in test code.  In test code add EDNS data
3265	  segment copy only when nonempty.
3266	- Patch from Florian Obser fixes some compiler warnings:
3267	  include mini_event.h to have a prototype for mini_ev_cmp
3268	  include edns.h to have a prototype for apply_edns_options
3269	  sldns_wire2str_edns_keepalive_print is only called in the wire2str,
3270	  module declare it static to get rid of compiler warning:
3271	  no previous prototype for function
3272	  infra_find_ip_ratedata() is only called in the infra module,
3273	  declare it static to get rid of compiler warning:
3274	  no previous prototype for function
3275	  do not shadow local variable buf in authzone
3276	  auth_chunks_delete and az_nsec3_findnode are only called in the
3277	  authzone module, declare them static to get rid of compiler warning:
3278	  no previous prototype for function...
3279	  copy_rrset() is only called in the respip module, declare it
3280	  static to get rid of compiler warning:
3281	  no previous prototype for function 'copy_rrset'
3282	  no need for another variable "r"; gets rid of compiler warning:
3283	  declaration shadows a local variable in libunbound.c
3284	  no need for another variable "ns"; gets rid of compiler warning:
3285	  declaration shadows a local variable in iterator.c
3286	- Moved includes and make depend.
3287
328823 January 2019: Wouter
3289	- Patch from Manabu Sonoda with tls-ciphers and tls-ciphersuites
3290	  options for unbound.conf.
3291	- Fixes for the patch, and man page entry.
3292	- Fix configure to detect SSL_CTX_set_ciphersuites, for better
3293	  library compatibility when compiling.
3294	- Patch for TLS session resumption from Manabu Sonoda,
3295	  enable with tls-session-ticket-keys in unbound.conf.
3296	- Fixes for patch (includes, declarations, warnings).  Free at end
3297	  and keep config options in order read from file to keep the first
3298	  one as the first one.
3299	- Fix for IXFR fallback to reset counter when IXFR does not timeout.
3300
330122 January 2019: Wouter
3302	- Fix space calculation for tcp req buffer size.
3303	- Doc for stream-wait-size and unit test.
3304	- unbound-control stats has mem.streamwait that counts TCP and TLS
3305	  waiting result buffers.
3306	- Fix for #4219: secondaries not updated after serial change, unbound
3307	  falls back to AXFR after IXFR gives several timeout failures.
3308	- Fix that auth zone after IXFR fallback tries the same master.
3309
331021 January 2019: Wouter
3311	- Fix tcp idle timeout test, for difference in the tcp reply code.
3312	- Unit test for tcp request reorder and timeouts.
3313	- Unit tests for ssl out of order processing.
3314	- Fix that multiple dns fragments can be carried in one TLS frame.
3315	- Add stream-wait-size: 4m config option to limit the maximum
3316	  memory used by waiting tcp and tls stream replies.  This avoids
3317	  a denial of service where these replies use up all of the memory.
3318
331917 January 2019: Wouter
3320	- For caps-for-id fallback, use the whitelist to avoid timeout
3321	  starting a fallback sequence for it.
3322	- increase mesh max activation count for capsforid long fetches.
3323
332416 January 2019: Ralph
3325	- Get ready for the DNS flag day: remove EDNS lame procedure, do not
3326	  re-query without EDNS after timeout.
3327
332815 January 2019: Wouter
3329	- In the out of order processing, reset byte count for (potential)
3330	  partial read.
3331	- Review fixes in out of order processing.
3332
333314 January 2019: Wouter
3334	- streamtcp option -a send queries consecutively and prints answers
3335	  as they arrive.
3336	- Fix for out of order processing administration quit cleanup.
3337	- unit test for tcp out of order processing.
3338
333911 January 2019: Wouter
3340	- Initial commit for out-of-order processing for TCP and TLS.
3341
33429 January 2019: Wouter
3343	- Log query name for looping module errors.
3344
33458 January 2019: Wouter
3346	- Fix syntax in comment of local alias processing.
3347	- Fix NSEC3 record that is returned in wildcard replies from
3348	  auth-zone zones with NSEC3 and wildcards.
3349
33507 January 2019: Wouter
3351	- On FreeBSD warn if systcl settings do not allow server TCP FASTOPEN,
3352	  and server tcp fastopen is enabled at compile time.
3353	- Document interaction between the tls-upstream option in the server
3354	  section and forward-tls-upstream option in the forward-zone sections.
3355	- Add contrib/unbound-fuzzme.patch from Jacob Hoffman-Andrews,
3356	  the patch adds a program used for fuzzing.
3357
335812 December 2018: Wouter
3359	- Fix for crash in dns64 module if response is null.
3360
336110 December 2018: Wouter
3362	- Fix config parser memory leaks.
3363	- ip-ratelimit-factor of 1 allows all traffic through, instead of the
3364	  previous blocking everything.
3365	- Fix for FreeBSD port make with dnscrypt and dnstap enabled.
3366	- Fix #4206: support openssl 1.0.2 for TLS hostname verification,
3367	  alongside the 1.1.0 and later support that is already there.
3368	- Fixup openssl 1.0.2 compile
3369
33706 December 2018: Wouter
3371	- Fix dns64 allocation in wrong region for returned internal queries.
3372
33733 December 2018: Wouter
3374	- Fix icon, no ragged edges and nicer resolutions available, for eg.
3375	  Win 7 and Windows 10 display.
3376	- cache-max-ttl also defines upperbound of initial TTL in response.
3377
337830 November 2018: Wouter
3379	- Patch for typo in unbound.conf man page.
3380	- log-tag-queryreply: yes in unbound.conf tags the log-queries and
3381	  log-replies in the log file for easier log filter maintenance.
3382
338329 November 2018: Wouter
3384	- iana portlist updated.
3385	- Fix chroot auth-zone fix to remove chroot prefix.
3386	- tag for 1.8.2rc1, which became 1.8.2 on 4 dec 2018, with icon
3387	  updated.  Trunk contains 1.8.3 in development.
3388	  Which became 1.8.3 on 11 december with only the dns64 fix of 6 dec.
3389	  Trunk then became 1.8.4 in development.
3390	- Fix that unbound-checkconf does not complains if the config file
3391	  is not placed inside the chroot.
3392	- Refuse to start with no ports.
3393	- Remove clang analysis warnings.
3394
339528 November 2018: Wouter
3396	- Fix leak in chroot fix for auth-zone.
3397	- Fix clang analysis for outside directory build test.
3398
339927 November 2018: Wouter
3400	- Fix DNS64 to not store intermediate results in cache, this avoids
3401	  other threads from picking up the wrong data.  The module restores
3402	  the previous no_cache_store setting when the the module is finished.
3403	- Fix #4208: 'stub-no-cache' and 'forward-no-cache' not work.
3404	- New and better fix for Fix #4193: Fix that prefetch failure does
3405	  not overwrite valid cache entry with SERVFAIL.
3406	- auth-zone give SERVFAIL when expired, fallback activates when
3407	  expired, and this is documented in the man page.
3408	- stat count SERVFAIL downstream auth-zone queries for expired zones.
3409	- Put new logos into windows installer.
3410	- Fix windows compile for new rrset roundrobin fix.
3411	- Update contrib fastrpz patch for latest release.
3412
341326 November 2018: Wouter
3414	- Fix to not set GLOB_NOSORT so the unbound.conf include: files are
3415	  sorted and in a predictable order.
3416	- Fix #4193: Fix that prefetch failure does not overwrite valid cache
3417	  entry with SERVFAIL.
3418	- Add unbound-control view_local_datas command, like local_datas.
3419	- Fix that unbound-control can send file for view_local_datas.
3420
342122 November 2018: Wouter
3422	- With ./configure --with-pyunbound --with-pythonmodule
3423	  PYTHON_VERSION=3.6 or with 2.7 unbound can compile and unit tests
3424	  succeed for the python module.
3425	- pythonmod logs the python error and traceback on failure.
3426	- ignore debug python module for test in doxygen output.
3427	- review fixes for python module.
3428	- Fix #4209: Crash in libunbound when called from getdns.
3429	- auth zone zonefiles can be in a chroot, the chroot directory
3430	  components are removed before use.
3431	- Fix that empty zonefile means the zonefile is not set and not used.
3432	- make depend.
3433
343421 November 2018: Wouter
3435	- Scrub NS records from NODATA responses as well.
3436
343720 November 2018: Wouter
3438	- Scrub NS records from NXDOMAIN responses to stop fragmentation
3439	  poisoning of the cache.
3440	- Add patch from Jan Vcelak for pythonmod,
3441	  add sockaddr_storage getters, add support for query callbacks,
3442	  allow raw address access via comm_reply and update API documentation.
3443	- Removed compile warnings in pythonmod sockaddr routines.
3444
344519 November 2018: Wouter
3446	- Support SO_REUSEPORT_LB in FreeBSD 12 with the so-reuseport: yes
3447	  option in unbound.conf.
3448
34496 November 2018: Ralph
3450	- Bugfix min-client-subnet-ipv6
3451
345225 October 2018: Ralph
3453	- Add min-client-subnet-ipv6 and min-client-subnet-ipv4 options.
3454
345525 October 2018: Wouter
3456	- Fix #4191: NXDOMAIN vs SERVFAIL during dns64 PTR query.
3457	- Fix #4190: Please create a "ANY" deny option, adds the option
3458	  deny-any: yes in unbound.conf.  This responds with an empty message
3459	  to queries of type ANY.
3460	- Fix #4141: More randomness to rrset-roundrobin.
3461	- Fix #4132: Openness/closeness of RANGE intervals in rpl files.
3462	- Fix #4126: RTT_band too low on VSAT links with 600+ms latency,
3463	  adds the option unknown-server-time-limit to unbound.conf that
3464	  can be increased to avoid the problem.
3465	- remade makefile dependencies.
3466	- Fix #4152: Logs shows wrong time when using log-time-ascii: yes.
3467
346824 October 2018: Ralph
3469	- Add markdel function to ECS slabhash.
3470	- Limit ECS scope returned to client to the scope used for caching.
3471	- Make lint like previous #4154 fix.
3472
347322 October 2018: Wouter
3474	- Fix #4192: unbound-control-setup generates keys not readable by
3475	  group.
3476	- check that the dnstap socket file can be opened and exists, print
3477	  error if not.
3478	- Fix #4154: make ECS_MAX_TREESIZE configurable, with
3479	  the max-ecs-tree-size-ipv4 and max-ecs-tree-size-ipv6 options.
3480
348122 October 2018: Ralph
3482	- Change fast-server-num default to 3.
3483
34848 October 2018: Ralph
3485	- Add fast-server-permil and fast-server-num options.
3486	- Deprecate low-rtt and low-rtt-permil options.
3487
34888 October 2018: Wouter
3489	- Squelch log of failed to tcp initiate after TCP Fastopen failure.
3490
34915 October 2018: Wouter
3492	- Squelch EADDRNOTAVAIL errors when the interface goes away,
3493	  this omits 'can't assign requested address' errors unless
3494	  verbosity is set to a high value.
3495	- Set default for so-reuseport to no for FreeBSD.  It is enabled
3496	  by default for Linux and DragonFlyBSD.  The setting can
3497	  be configured in unbound.conf to override the default.
3498	- iana port update.
3499
35002 October 2018: Wouter
3501	- updated contrib/fastrpz.patch to apply for this version
3502	- dnscrypt.c removed sizeof to get array bounds.
3503	- Fix testlock code to set noreturn on error routine.
3504	- Remove unused variable from contrib fastrpz/rpz.c and
3505	  remove unused diagnostic pragmas that themselves generate warnings
3506	- clang analyze test is used only when assertions are enabled.
3507
35081 October 2018: Wouter
3509	- tag for release 1.8.1rc1.  Became release 1.8.1 on 8 oct, with
3510	  fastrpz.patch fix included.  Trunk has 1.8.2 in development.
3511
351227 September 2018: Wouter
3513	- Fix #4188: IPv6 forwarders without ipv6 result in SERVFAIL, fixes
3514	  qname minimisation with a forwarder when connectivity has issues
3515	  from rejecting responses.
3516
351725 September 2018: Wouter
3518	- Perform TLS SNI indication of the host that is being contacted
3519	  for DNS over TLS service.  It sets the configured tls auth name.
3520	  This is useful for hosts that apart from the DNS over TLS services
3521	  also provide other (web) services.
3522	- Fix #4149: Add SSL cleanup for tcp timeout.
3523
352417 September 2018: Wouter
3525	- Fix compile on Mac for unbound, provide explicit_bzero when libc
3526	  does not have it.
3527	- Fix unbound for openssl in FIPS mode, it uses the digests with
3528	  the EVP call contexts.
3529	- Fix that with harden-below-nxdomain and qname minisation enabled
3530	  some iterator states for nonresponsive domains can get into a
3531	  state where they waited for an empty list.
3532	- Stop UDP to TCP failover after timeouts that causes the ping count
3533	  to be reset by the TCP time measurement (that exists for TLS),
3534	  because that causes the UDP part to not be measured as timeout.
3535	- Fix #4156: Fix systemd service manager state change notification.
3536
353713 September 2018: Wouter
3538	- Fix seed for random backup code to use explicit zero when wiped.
3539	- exit log routine is annotated as noreturn function.
3540	- free memory leaks in config strlist and str2list insert functions.
3541	- do not move unused argv variable after getopt.
3542	- Remove unused if clause in testcode.
3543	- in testcode, free async ids, initialise array, and check for null
3544	  pointer during test of the test.  And use exit for return to note
3545	  irregular program stop.
3546	- Free memory leak in config strlist append.
3547	- make sure nsec3 comparison salt is initialized.
3548	- unit test has clang analysis.
3549	- remove unused variable assignment from iterator scrub routine.
3550	- check for null in delegation point during iterator refetch
3551	  in forward zone.
3552	- neater pointer cast in libunbound context quit routine.
3553	- initialize statistics totals for printout.
3554	- in authzone check that node exists before adding rrset.
3555	- in unbound-anchor, use readwrite memory BIO.
3556	- assertion in autotrust that packed rrset is formed correctly.
3557	- Fix memory leak when message parse fails partway through copy.
3558	- remove unused udpsize assignment in message encode.
3559	- nicer bio free code in unbound-anchor.
3560	- annotate exit functions with noreturn in unbound-control.
3561
356211 September 2018: Wouter
3563	- Fixed unused return value warnings in contrib/fastrpz.patch for
3564	  asprintf.
3565	- Fix to squelch respip warning in unit test, it is printed at
3566	  higher verbosity settings.
3567	- Fix spelling errors.
3568	- Fix initialisation in remote.c
3569
357010 September 2018: Wouter
3571	- 1.8.1 in svn trunk. (changes from 4,5,.. sep apply).
3572	- iana port update.
3573
35745 September 2018: Wouter
3575	- Fix spelling error in header, from getdns commit by Andreas Gelmini.
3576
35774 September 2018: Ralph
3578	- More explicitly mention the type of ratelimit when applying
3579	  ip-ratelimit.
3580
35814 September 2018: Wouter
3582	- Tag for 1.8.0rc1 release, became 1.8.0 release on 10 Sep 2018.
3583
358431 August 2018: Wouter
3585	- Disable minimal-responses in subnet unit tests.
3586
358730 August 2018: Wouter
3588	- Fix that a local-zone with a local-zone-type that is transparent
3589	  in a view with view-first, makes queries check for answers from the
3590	  local-zones defined outside of views.
3591
359228 August 2018: Ralph
3593	- Disable minimal-responses in ipsecmod unit tests.
3594	- Added serve-expired-ttl and serve-expired-ttl-reset options.
3595
359627 August 2018: Wouter
3597	- Set defaults to yes for a number of options to increase speed and
3598	  resilience of the server.  The so-reuseport, harden-below-nxdomain,
3599	  and minimal-responses options are enabled by default.  They used
3600	  to be disabled by default, waiting to make sure they worked.  They
3601	  are enabled by default now, and can be disabled explicitly by
3602	  setting them to "no" in the unbound.conf config file.  The reuseport
3603	  and minimal options increases speed of the server, and should be
3604	  otherwise harmless.  The harden-below-nxdomain option works well
3605	  together with the recently default enabled qname minimisation, this
3606	  causes more fetches to use information from the cache.
3607	- next release is called 1.8.0.
3608	- Fix lintflags for lint on FreeBSD.
3609
361022 August 2018: George
3611	- #4140: Expose repinfo (comm_reply) to the inplace_callbacks. This
3612	  gives access to reply information for the client's communication
3613	  point when the callback is called before the mesh state (modules).
3614	  Changes to C and Python's inplace_callback signatures were also
3615	  necessary.
3616
361721 August 2018: Wouter
3618	- log-local-actions: yes option for unbound.conf that logs all the
3619	  local zone actions, a patch from Saksham Manchanda (Secure64).
3620	- #4146: num.query.subnet and num.query.subnet_cache counters.
3621	- Fix only misc failure from log-servfail when val-log-level is not
3622	  enabled.
3623
362417 August 2018: Ralph
3625	- Fix classification for QTYPE=CNAME queries when QNAME minimisation is
3626 	  enabled.
3627
362817 August 2018: Wouter
3629	- Set libunbound to increase current, because the libunbound change
3630	  to the event callback function signature.  That needs programs,
3631	  that use it, to recompile against the new header definition.
3632	- print servfail info to log as error.
3633	- added more servfail printout statements, to the iterator.
3634	- log-servfail: yes prints log lines that say why queries are
3635	  returning SERVFAIL to clients.
3636
363716 August 2018: Wouter
3638	- Fix warning on compile without threads.
3639	- Fix contrib/fastrpz.patch.
3640
364115 August 2018: Wouter
3642	- Fix segfault in auth-zone read and reorder of RRSIGs.
3643
364414 August 2018: Wouter
3645	- Fix that printout of error for cycle targets is a verbosity 4
3646	  printout and does not wrongly print it is a memory error.
3647	- Upgraded crosscompile script to include libunbound DLL in the
3648	  zipfile.
3649
365010 August 2018: Wouter
3651	- Fix #4144: dns64 module caches wrong (negative) information.
3652
36539 August 2018: Wouter
3654	- unbound-checkconf checks if modules exist and prints if they are
3655	  not compiled in the name of the wrong module.
3656	- document --enable-subnet in doc/README.
3657	- Patch for stub-no-cache and forward-no-cache options that disable
3658	  caching for the contents of that stub or forward, for when you
3659	  want immediate changes visible, from Bjoern A. Zeeb.
3660
36617 August 2018: Ralph
3662	- Make capsforid fallback QNAME minimisation aware.
3663
36647 August 2018: Wouter
3665	- Fix #4142: unbound.service.in: improvements and fixes.
3666	  Add unit dependency ordering (based on systemd-resolved).
3667	  Add 'CAP_SYS_RESOURCE' to 'CapabilityBoundingSet' (fixes warnings
3668	  about missing privileges during startup). Add 'AF_INET6' to
3669	  'RestrictAddressFamilies' (without it IPV6 can't work). From
3670	  Guido Shanahan.
3671	- Patch to implement tcp-connection-limit from Jim Hague (Sinodun).
3672	  This limits the number of simultaneous TCP client connections
3673	  from a nominated netblock.
3674	- make depend, yacc, lex, doc, headers.  And log the limit exceeded
3675	  message only on high verbosity, so as to not spam the logs when
3676	  it is busy.
3677
36786 August 2018: Wouter
3679	- Fix for #4136: Fix to unconditionally call destroy in daemon.c.
3680
36813 August 2018: George
3682	- Expose if a query (or a subquery) was ratelimited (not src IP
3683	  ratelimiting) to libunbound under 'ub_result.was_ratelimited'.
3684	  This also introduces a change to 'ub_event_callback_type' in
3685	  libunbound/unbound-event.h.
3686	- Tidy pylib tests.
3687
36883 August 2018: Wouter
3689	- Revert previous change for #4136: because it introduces build
3690	  problems.
3691	- New fix for #4136: This one ignores lex without without
3692	  yylex_destroy.
3693
36941 August 2018: Wouter
3695	- Fix to remove systemd sockaddr function check, that is not
3696	  always present.  Make socket activation more lenient.  But not
3697	  different when socket activation is not used.
3698	- iana port list update.
3699
370031 July 2018: Wouter
3701	- Patches from Jim Hague (Sinodun) for EDNS KeepAlive.
3702	- Sort out test runs when the build directory isn't the project
3703	  root directory.
3704	- Add config tcp-idle-timeout (default 30s). This applies to
3705	  client connections only; the timeout on TCP connections upstream
3706	  is unaffected.
3707	- Error if EDNS Keepalive received over UDP.
3708	- Add edns-tcp-keepalive and edns-tcp-keepalive timeout options
3709	  and implement option in client responses.
3710	- Correct and expand manual page entries for keepalive and idle timeout.
3711	- Implement progressive backoff of TCP idle/keepalive timeout.
3712	- Fix 'make depend' to work when build dir is not project root.
3713	- Add delay parameter to streamtcp, -d secs.
3714	  To be used when testing idle timeout.
3715	- From Wouter: make depend, the dependencies in the patches did not
3716	  apply cleanly.  Also remade yacc and lex.
3717	- Fix mesh.c incompatible pointer pass.
3718	- Please doxygen so it passes.
3719	- Fix #4139: Fix unbound-host leaks memory on ANY.
3720
372130 July 2018: Wouter
3722	- Fix #4136: insufficiency from mismatch of FLEX capability between
3723	  released tarball and build host.
3724
372527 July 2018: Wouter
3726	- Fix man page, say that chroot is enabled by default.
3727
372826 July 2018: Wouter
3729	- Fix #4135: 64-bit Windows Installer Creates Entries Under The
3730	  Wrong Registry Key, reported by Brian White.
3731
373223 July 2018: Wouter
3733	- Fix use-systemd readiness signalling, only when use-systemd is yes
3734	  and not in signal handler.
3735
373620 July 2018: Wouter
3737	- Fix #4130: print text describing -dd and unbound-checkconf on
3738	  config file read error at startup, the errors may have been moved
3739	  away by the startup process.
3740	- Fix #4131: for solaris, error YY_CURRENT_BUFFER undeclared.
3741
374219 July 2018: Wouter
3743	- Fix #4129 unbound-control error message with wrong cert permissions
3744	  is too cryptic.
3745
374617 July 2018: Wouter
3747	- Fix #4127 unbound -h does not list -p help.
3748	- Print error if SSL name verification configured but not available
3749	  in the ssl library.
3750	- Fix that ratelimit and ip-ratelimit are applied after reload of
3751	  changed config file.
3752	- Resize ratelimit and ip-ratelimit caches if changed on reload.
3753
375416 July 2018: Wouter
3755	- Fix qname minimisation NXDOMAIN validation lookup failures causing
3756	  error_supers assertion fails.
3757	- Squelch can't bind socket errors with Permission denied unless
3758	  verbosity is 4 or higher, for UDP outgoing sockets.
3759
376012 July 2018: Wouter
3761	- Fix to improve systemd socket activation code file descriptor
3762	  assignment.
3763	- Fix for 4126 that the #define for UNKNOWN_SERVER_NICENESS can be more
3764	  easily changed to adjust default rtt assumptions.
3765
376610 July 2018: Wouter
3767	- Note in documentation that the cert name match code needs
3768	  OpenSSL 1.1.0 or later to be enabled.
3769
37706 July 2018: Wouter
3771	- Fix documentation ambiguity for tls-win-cert in tls-upstream and
3772	  forward-tls-upstream docs.
3773	- iana port update.
3774	- Note RFC8162 support.  SMIMEA record type can be read in by the
3775	  zone record parser.
3776	- Fix round robin for failed addresses with prefer-ip6: yes
3777
37784 July 2018: Wouter
3779	- Fix #4112: Fix that unbound-anchor -f /etc/resolv.conf will not pass
3780	  if DNSSEC is not enabled.  New option -R allows fallback from
3781	  resolv.conf to direct queries.
3782
37833 July 2018: Wouter
3784	- Better documentation for unblock-lan-zones and insecure-lan-zones
3785	  config statements.
3786	- Fix permission denied printed for auth zone probe random port nrs.
3787
37882 July 2018: Wouter
3789	- Fix checking for libhiredis printout in configure output.
3790	- Fix typo on man page in ip-address description.
3791	- Update libunbound/python/examples/dnssec_test.py example code to
3792	  also set the 20326 trust anchor for the root in the example code.
3793
379429 June 2018: Wouter
3795	- dns64-ignore-aaaa: config option to list domain names for which the
3796	  existing AAAA is ignored and dns64 processing is used on the A
3797	  record.
3798
379928 June 2018: Wouter
3800	- num.queries.tls counter for queries over TLS.
3801	- log port number with err_addr logs.
3802
380327 June 2018: Wouter
3804	- #4109: Fix that package config depends on python unconditionally.
3805	- Patch, do not export python from pkg-config, from Petr Menšík.
3806
380726 June 2018: Wouter
3808	- Partial fix for permission denied on IPv6 address on FreeBSD.
3809	- Fix that auth-zone master reply with current SOA serial does not
3810	  stop scan of masters for an updated zone.
3811	- Fix that auth-zone does not start the wait timer without checking
3812	  if the wait timer has already been started.
3813
381421 June 2018: Wouter
3815	- #4108: systemd reload hang fix.
3816	- Fix usage printout for unbound-host, hostname has to be last
3817	  argument on BSDs and Windows.
3818
381919 June 2018: Wouter
3820	- Fix for unbound-control on Windows and set TCP socket parameters
3821	  more closely.
3822	  This fix is part of 1.7.3.
3823	- Windows example service.conf edited with more windows specific
3824	  configuration.
3825	- Fix windows unbound-control no cert bad file descriptor error.
3826	  This fix is part of 1.7.3.
3827
382818 June 2018: Wouter
3829	- Fix that control-use-cert: no works for 127.0.0.1 to disable certs.
3830	  This fix is part of 1.7.3rc2.
3831	- Fix unbound-checkconf for control-use-cert.
3832	  This fix is part of 1.7.3.
3833
383415 June 2018: Wouter
3835	- tag for 1.7.3rc1.
3836	- trunk has 1.7.4.
3837	- unbound-control auth_zone_reload _zone_ option rereads the zonefile.
3838	- unbound-control auth_zone_transfer _zone_ option starts the probe
3839	  sequence for a master to transfer the zone from and transfers when
3840	  a new zone version is available.
3841
384214 June 2018: Wouter
3843	- #4103: Fix that auth-zone does not insist on SOA record first in
3844	  file for url downloads.
3845	- Fix that first control-interface determines if TLS is used.  Warn
3846	  when IP address interfaces are used without TLS.
3847	- Fix nettle compile.
3848
384912 June 2018: Ralph
3850	- Don't count CNAME response types received during qname minimisation as
3851	  query restart.
3852
385312 June 2018: Wouter
3854	- #4102 for NSD, but for Unbound.  Named unix pipes do not use
3855	  certificate and key files, access can be restricted with file and
3856	  directory permissions.  The option control-use-cert is no longer
3857	  used, and ignored if found in unbound.conf.
3858	- Rename tls-additional-ports to tls-additional-port, because every
3859	  line adds one port.
3860	- Fix buffer size warning in unit test.
3861	- remade dependencies in the Makefile.
3862
38636 June 2018: Wouter
3864	- Patch to fix openwrt for mac os build darwin detection in configure.
3865
38665 June 2018: Wouter
3867	- Fix crash if ratelimit taken into use with unbound-control
3868	  instead of with unbound.conf.
3869
38704 June 2018: Wouter
3871	- Fix deadlock caused by incoming notify for auth-zone.
3872	- tag for 1.7.2rc1, became 1.7.2 release on 11 June 2018,
3873	  trunk is 1.7.3 in development from this point.
3874	- #4100: Fix stub reprime when it becomes useless.
3875
38761 June 2018: Wouter
3877	- Rename additional-tls-port to tls-additional-ports.
3878	  The older name is accepted for backwards compatibility.
3879
388030 May 2018: Wouter
3881	- Patch from Syzdek: Add ability to ignore RD bit and treat all
3882	  requests as if the RD bit is set.
3883
388429 May 2018: Wouter
3885	- in compat/arc4random call getentropy_urandom when getentropy fails
3886	  with ENOSYS.
3887	- Fix that fallback for windows port.
3888
388928 May 2018: Wouter
3890	- Fix windows tcp and tls spin on events.
3891	- Add routine from getdns to add windows cert store to the SSL_CTX.
3892	- tls-win-cert option that adds the system certificate store for
3893	  authenticating DNS-over-TLS connections.  It can be used instead
3894	  of the tls-cert-bundle option, or with it to add certificates.
3895
389625 May 2018: Wouter
3897	- For TCP and TLS connections that don't establish, perform address
3898	  update in infra cache, so future selections can exclude them.
3899	- Fix that tcp sticky events are removed for closed fd on windows.
3900	- Fix close events for tcp only.
3901
390224 May 2018: Wouter
3903	- Fix that libunbound can do DNS-over-TLS, when configured.
3904	- Fix that windows unbound service can use DNS-over-TLS.
3905	- unbound-host initializes ssl (for potential DNS-over-TLS usage
3906	  inside libunbound), when ssl upstream or a cert-bundle is configured.
3907
390823 May 2018: Wouter
3909	- Use accept4 to speed up incoming TCP (and TLS) connections,
3910	  available on Linux, FreeBSD and OpenBSD.
3911
391217 May 2018: Ralph
3913	- Qname minimisation default changed to yes.
3914
391515 May 2018: Wouter
3916	- Fix low-rtt-pct to low-rtt-permil, as it is parts in one thousand.
3917
391811 May 2018: Wouter
3919	- Fix contrib/libunbound.pc for libssl libcrypto references,
3920	  from https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=226914
3921
39227 May 2018: Wouter
3923	- Fix windows to not have sticky TLS events for TCP.
3924	- Fix read of DNS over TLS length and data in one read call.
3925	- Fix mesh state assertion failure due to callback removal.
3926
39273 May 2018: Wouter
3928	- Fix that configure --with-libhiredis also turns on cachedb.
3929	- Fix gcc 8 buffer warning in testcode.
3930	- Fix function type cast warning in libunbound context callback type.
3931
39322 May 2018: Wouter
3933	- Fix fail to reject dead peers in forward-zone, with ssl-upstream.
3934
39351 May 2018: Wouter
3936	- Fix that unbound-control reload frees the rrset keys and returns
3937	  the memory pages to the system.
3938
393930 April 2018: Wouter
3940	- Fix spelling error in man page and note defaults as no instead of
3941	  off.
3942
394326 April 2018: Wouter
3944	- Fix for crash in daemon_cleanup with dnstap during reload,
3945	  from Saksham Manchanda.
3946	- Also that for dnscrypt.
3947	- tag for 1.7.1rc1 release.  Became 1.7.1 release on 3 May, trunk
3948	  is from here 1.7.2 in development.
3949
395025 April 2018: Ralph
3951	- Fix memory leak when caching wildcard records for aggressive NSEC use
3952
395324 April 2018: Wouter
3954	- Fix contrib/fastrpz.patch for this release.
3955	- Fix auth https for libev.
3956
395724 April 2018: Ralph
3958	- Added root-key-sentinel support
3959
396023 April 2018: Wouter
3961	- makedist uses bz2 for expat code, instead of tar.gz.
3962	- Fix #4092: libunbound: use-caps-for-id lacks colon in
3963	  config_set_option.
3964	- auth zone http download stores exact copy of downloaded file,
3965	  including comments in the file.
3966	- Fix sldns parse failure for CDS alternate delete syntax empty hex.
3967	- Attempt for auth zone fix; add of callback in mesh gets from
3968	  callback does not skip callback of result.
3969	- Fix cname classification with qname minimisation enabled.
3970	- list_auth_zones unbound-control command.
3971
397220 April 2018: Wouter
3973	- man page documentation for dns-over-tls forward-addr '#' notation.
3974	- removed free from failed parse case.
3975	- Fix #4091: Fix that reload of auth-zone does not merge the zonefile
3976	  with the previous contents.
3977	- Delete auth zone when removed from config.
3978
397919 April 2018: Wouter
3980	- Can set tls authentication with forward-addr: IP#tls.auth.name
3981	  And put the public cert bundle in tls-cert-bundle: "ca-bundle.pem".
3982	  such as forward-addr: 9.9.9.9@853#dns.quad9.net or
3983	  1.1.1.1@853#cloudflare-dns.com
3984	- Fix #658: unbound using TLS in a forwarding configuration does not
3985	  verify the server's certificate (RFC 8310 support).
3986	- For addr with #authname and no @port notation, the default is 853.
3987
398818 April 2018: Wouter
3989	- Fix auth-zone retry timer to be on schedule with retry timeout,
3990	  with backoff.  Also time a refresh at the zone expiry.
3991
399217 April 2018: Wouter
3993	- auth zone notify work.
3994	- allow-notify: config statement for auth-zones.
3995	- unit test for allow-notify
3996
399716 April 2018: Wouter
3998	- Fix auth zone target lookup iterator.
3999	- auth zone notify with prefix
4000	- auth zone notify work.
4001
400213 April 2018: Wouter
4003	- Fix for max include depth for authzones.
4004	- Fix memory free on fail for $INCLUDE in authzone.
4005	- Fix that an internal error to look up the wrong rr type for
4006	  auth zone gets stopped, before trying to send there.
4007	- auth zone notify work.
4008
400910 April 2018: Ralph
4010	- num.query.aggressive.NOERROR and num.query.aggressive.NXDOMAIN
4011	  statistics counters.
4012
401310 April 2018: Wouter
4014	- documentation for low-rtt and low-rtt-pct.
4015	- auth zone notify work.
4016
40179 April 2018: Wouter
4018	- Fix that flush_zone sets prefetch ttl expired, so that with
4019	  serve-expired enabled it'll start prefetching those entries.
4020	- num.query.authzone.up and num.query.authzone.down statistics counters.
4021	- Fix downstream auth zone, only fallback when auth zone fails to
4022	  answer and fallback is enabled.
4023	- Accept both option names with and without colon for get_option
4024	  and set_option.
4025	- low-rtt and low-rtt-pct in unbound.conf enable the server selection
4026	  of fast servers for some percentage of the time.
4027
40285 April 2018: Wouter
4029	- Combine write of tcp length and tcp query for dns over tls.
4030	- nitpick fixes in example.conf.
4031	- Fix above stub queries for type NS and useless delegation point.
4032	- Fix unbound-control over pipe with openssl 1.1.1, the TLSv1.3
4033	  tls_choose_sigalg routine does not allow the ciphers for the pipe,
4034	  so use TLSv1.2.
4035	- ED448 support.
4036
40373 April 2018: Wouter
4038	- Fix #4043: make test fails due to v6 presentation issue in macOS.
4039	- Fix unable to resolve after new WLAN connection, due to auth-zone
4040	  failing with a forwarder set.  Now, auth-zone is only used for
4041	  answers (not referrals) when a forwarder is set.
4042
404329 March 2018: Ralph
4044	- Check "result" in dup_all(), by Florian Obser.
4045
404623 March 2018: Ralph
4047	- Fix unbound-control get_option aggressive-nsec
4048
404921 March 2018: Ralph
4050	- Do not use cached NSEC records to generate negative answers for
4051	  domains under DNSSEC Negative Trust Anchors.
4052
405319 March 2018: Wouter
4054	- iana port update.
4055
405616 March 2018: Wouter
4057	- corrected a minor typo in the changelog.
4058	- move htobe64/be64toh portability code to cachedb.c.
4059
406015 March 2018: Wouter
4061	- Add --with-libhiredis, unbound support for a new cachedb backend
4062	  that uses a Redis server as the storage.  This implementation
4063	  depends on the hiredis client library (https://redislabs.com/lp/hiredis/).
4064	  And unbound should be built with both --enable-cachedb and
4065	  --with-libhiredis[=PATH] (where $PATH/include/hiredis/hiredis.h
4066	  should exist).  Patch from Jinmei Tatuya (Infoblox).
4067	- Fix #3817: core dump happens in libunbound delete, when queued
4068	  servfail hits deleted message queue.
4069	- Create additional tls service interfaces by opening them on other
4070	  portnumbers and listing the portnumbers as additional-tls-port: nr.
4071
407213 March 2018: Wouter
4073	- Fix typo in documentation.
4074	- Fix #3736: Fix 0 TTL domains stuck on SERVFAIL unless manually
4075	  flushed with serve-expired on.
4076
407712 March 2018: Wouter
4078	- Added documentation for aggressive-nsec: yes.
4079	- tag 1.7.0rc3.  That became the 1.7.0 release on 15 Mar, trunk
4080	  now has 1.7.1 in development.
4081	- Fix #3727: Protocol name is TLS, options have been renamed but
4082	  documentation is not consistent.
4083	- Check IXFR start serial.
4084
40859 March 2018: Wouter
4086	- Fix #3598: Fix swig build issue on rhel6 based system.
4087	  configure --disable-swig-version-check stops the swig version check.
4088
40898 March 2018: Wouter
4090	- tag 1.7.0rc2.
4091
40927 March 2018: Wouter
4093	- Fixed contrib/fastrpz.patch, even though this already applied
4094	  cleanly for me, now also for others.
4095	- patch to log creates keytag queries, from A. Schulze.
4096	- patch suggested by Debian lintian: allow to -> allow one to, from
4097	  A. Schulze.
4098	- Attempt to remove warning about trailing whitespace.
4099
41006 March 2018: Wouter
4101	- Reverted fix for #3512, this may not be the best way forward;
4102	  although it could be changed at a later time, to stay similar to
4103	  other implementations.
4104	- svn trunk contains 1.7.0, this is the number for the next release.
4105	- Fix for windows compile.
4106	- tag 1.7.0rc1.
4107
41085 March 2018: Wouter
4109	- Fix to check define of DSA for when openssl is without deprecated.
4110	- iana port update.
4111	- Fix #3582: Squelch address already in use log when reuseaddr option
4112	  causes same port to be used twice for tcp connections.
4113
411427 February 2018: Wouter
4115	- Fixup contrib/fastrpz.patch so that it applies.
4116	- Fix compile without threads, and remove unused variable.
4117	- Fix compile with staticexe and python module.
4118	- Fix nettle compile.
4119
412022 February 2018: Ralph
4121	- Save wildcard RRset from answer with original owner for use in
4122 	  aggressive NSEC.
4123
412421 February 2018: Wouter
4125	- Fix #3512: unbound incorrectly reports SERVFAIL for CAA query
4126	  when there is a CNAME loop.
4127	- Fix validation for CNAME loops.  When it detects a cname loop,
4128	  by finding the cname, cname in the existing list, it returns
4129	  the partial result with the validation result up to then.
4130	- more robust cachedump rrset routine.
4131
413219 February 2018: Wouter
4133	- Fix #3505: Documentation for default local zones references
4134	  wrong RFC.
4135	- Fix #3494: local-zone noview can be used to break out of the view
4136	  to the global local zone contents, for queries for that zone.
4137	- Fix for more maintainable code in localzone.
4138
413916 February 2018: Wouter
4140	- Fixes for clang static analyzer, the missing ; in
4141	  edns-subnet/addrtree.c after the assert made clang analyzer
4142	  produce a failure to analyze it.
4143
414413 February 2018: Ralph
4145	- Aggressive NSEC tests
4146
414713 February 2018: Wouter
4148	- tls-cert-bundle option in unbound.conf enables TLS authentication.
4149	- iana port update.
4150
415112 February 2018: Wouter
4152	- Unit test for auth zone https url download.
4153
415412 February 2018: Ralph
4155	- Added tests with wildcard expanded NSEC records (CVE-2017-15105 test)
4156	- Processed aggressive NSEC code review remarks Wouter
4157
41588 February 2018: Ralph
4159	- Aggressive use of NSEC implementation. Use cached NSEC records to
4160	  generate NXDOMAIN, NODATA and positive wildcard answers.
4161
41628 February 2018: Wouter
4163	- iana port update.
4164	- auth zone url config.
4165
41665 February 2018: Wouter
4167	- Fix #3451: dnstap not building when you have a separate build dir.
4168	  And removed protoc warning, set dnstap.proto syntax to proto2.
4169	- auth-zone provides a way to configure RFC7706 from unbound.conf,
4170	  eg. with auth-zone: name: "." for-downstream: no for-upstream: yes
4171	  fallback-enabled: yes and masters or a zonefile with data.
4172
41732 February 2018: Wouter
4174	- Fix unfreed locks in log and arc4random at exit of unbound.
4175	- unit test with valgrind
4176	- Fix lock race condition in dns cache dname synthesis.
4177	- lock subnet new item before insertion to please checklocks,
4178	  no modification of critical regions outside of lock region.
4179
41801 February 2018: Wouter
4181	- fix unaligned structure making a false positive in checklock
4182	  unitialised memory.
4183
418429 January 2018: Ralph
4185	- Use NSEC with longest ce to prove wildcard absence.
4186	- Only use *.ce to prove wildcard absence, no longer names.
4187
418825 January 2018: Wouter
4189	- ltrace.conf file for libunbound in contrib.
4190
419123 January 2018: Wouter
4192	- Fix that unbound-checkconf -f flag works with auto-trust-anchor-file
4193	  for startup scripts to get the full pathname(s) of anchor file(s).
4194	- Print fatal errors about remote control setup before log init,
4195	  so that it is printed to console.
4196
419722 January 2018: Wouter
4198	- Accept tls-upstream in unbound.conf, the ssl-upstream keyword is
4199	  also recognized and means the same.  Also for tls-port,
4200	  tls-service-key, tls-service-pem, stub-tls-upstream and
4201	  forward-tls-upstream.
4202	- Fix #3397: Fix that cachedb could return a partial CNAME chain.
4203	- Fix #3397: Fix that when the cache contains an unsigned DNAME in
4204	  the middle of a cname chain, a result without the DNAME could
4205	  be returned.
4206
420719 January 2018: Wouter
4208	- tag 1.6.8 for release with CVE fix.
4209	- trunk has 1.6.9 with fix and previous commits.
4210	- patch for CVE-2017-15105: vulnerability in the processing of
4211	  wildcard synthesized NSEC records.
4212	- iana port update.
4213	- make depend: code dependencies updated in Makefile.
4214
42154 January 2018: Ralph
4216	- Copy query and correctly set flags on REFUSED answers when cache
4217	  snooping is not allowed.
4218
42193 January 2018: Ralph
4220	- Fix queries being leaked above stub when refetching glue.
4221
42222 January 2017: Wouter
4223	- Fix that DS queries with referral replies are answered straight
4224	  away, without a repeat query picking the DS from cache.
4225	  The correct reply should have been an answer, the reply is fixed
4226	  by the scrubber to have the answer in the answer section.
4227	- Remove clang optimizer disable,
4228	  Fix that expiration date checks don't fail with clang -O2.
4229
423015 December 2017: Wouter
4231	- Fix timestamp failure because of clang optimizer failure, by
4232	  disabling -O2 when the compiler --version is clang.
4233	- iana port update.
4234	- Also disable -flto for clang, to make incep-expi signature check
4235	  work.
4236
423712 December 2017: Ralph
4238	- Fix qname-minimisation documentation (A QTYPE, not NS)
4239
424012 December 2017: Wouter
4241	- authzone work, transfer connect.
4242
42437 December 2017: Ralph
4244	- Check whether --with-libunbound-only is set when using --with-nettle
4245	  or --with-nss.
4246
42474 December 2017: Wouter
4248	- Fix link failure on OmniOS.
4249
42501 December 2017: Wouter
4251	- auth zone work.
4252
425330 November 2017: Wouter
4254	- Fix #3299 - forward CNAME daisy chain is not working
4255
425614 November 2017: Wouter
4257	- Fix #2882: Unbound behaviour changes (wrong) when domain-insecure is
4258	  set for stub zone.  It no longer searches for DNSSEC information.
4259	- auth xfer work on probe timer and lookup.
4260
426113 November 2017: Wouter
4262	- Fix #2801: Install libunbound.pc.
4263	- Fix qname minimisation to send AAAA queries at zonecut like type A.
4264	- reverted AAAA change.
4265
42667 November 2017: Wouter
4267	- Fix #2492: Documentation libunbound.
4268
42693 November 2017: Wouter
4270	- Fix #2362: TLS1.3/openssl-1.1.1 not working.
4271	- Fix #2034 - Autoconf and -flto.
4272	- Fix #2141 - for libsodium detect lack of entropy in chroot, print
4273	  a message and exit.
4274
42752 November 2017: Wouter
4276	- Fix #1913: ub_ctx_config is under circumstances thread-safe.
4277	- make ip-transparent option work on OpenBSD.
4278
427931 October 2017: Wouter
4280	- Document that errno is left informative on libunbound config read
4281	  fail.
4282	- lexer output.
4283	- iana port update.
4284
428525 October 2017: Ralph
4286	- Fixed libunbound manual typo.
4287	- Fix #1949: [dnscrypt] make provider name mismatch more obvious.
4288	- Fix #2031: Double included headers
4289
429024 October 2017: Ralph
4291	- Update B root ipv4 address.
4292
429319 October 2017: Wouter
4294	- authzone work, probe timer setup.
4295
429618 October 2017: Wouter
4297	- lint for recent authzone commit.
4298
429917 October 2017: Wouter
4300	- Fix #1749: With harden-referral-path: performance drops, due to
4301	  circular dependency in NS and DS lookups.
4302	- [dnscrypt] prevent dnscrypt-secret-key, dnscrypt-provider-cert
4303	  duplicates
4304	- [dnscrypt] introduce dnscrypt-provider-cert-rotated option,
4305	  from Manu Bretelle.
4306	This option allows handling multiple cert/key pairs while only
4307	distributing some of them.
4308	In order to reliably match a client magic with a given key without
4309	strong assumption as to how those were generated, we need both key and
4310	cert. Likewise, in order to know which ES version should be used.
4311	On the other hand, when rotating a cert, it can be desirable to only
4312	serve the new cert but still be able to handle clients that are still
4313	using the old certs's public key.
4314	The `dnscrypt-provider-cert-rotated` allow to instruct unbound to not
4315	publish the cert as part of the DNS's provider_name's TXT answer.
4316	- Better documentation for cache-max-negative-ttl.
4317	- Work on local root zone code.
4318
431910 October 2017: Wouter
4320	- tag 1.6.7
4321	- trunk has version 1.6.8.
4322
43236 October 2017: Wouter
4324	- Fix spelling in unbound-control man page.
4325
43265 October 2017: Wouter
4327	- Fix trust-anchor-signaling works in libunbound.
4328	- Fix some more crpls in testdata for different signaling default.
4329	- tag 1.6.7rc1
4330
43315 October 2017: Ralph
4332	- Set trust-anchor-signaling default to yes
4333	- Use RCODE from A query on DNS64 synthesized answer.
4334
43352 October 2017: Wouter
4336	- Fix param unused warning for windows exportsymbol compile.
4337
433825 September 2017: Ralph
4339	- Fix #1450: Generate again patch contrib/aaaa-filter-iterator.patch
4340	   (by Danilo G. Baio).
4341
434221 September 2017: Ralph
4343	- Log name of looping module
4344
434519 September 2017: Wouter
4346	- use a cachedb answer even if it's "expired" when serve-expired is yes
4347	  (patch from Jinmei Tatuya).
4348	- trigger refetching of the answer in that case (this will bypass
4349	  cachedb lookup)
4350	- allow storing a 0-TTL answer from cachedb in the in-memory message
4351	  cache when serve-expired is yes
4352	- Fix DNSCACHE_STORE_ZEROTTL to be bigger than 0xffff.
4353
435418 September 2017: Ralph
4355	- Fix #1400: allowing use of global cache on ECS-forwarding unless
4356	  always-forward.
4357
435818 September 2017: Wouter
4359	- tag 1.6.6 (is 1.6.6rc2)
4360	- Fix that looping modules always stop the query, and don't pass
4361	  control.
4362	- Fix #1435: Please allow UDP to be disabled separately upstream and
4363	  downstream.
4364	- Fix #1440: [dnscrypt] client nonce cache.
4365
436615 September 2017: Wouter
4367	- Fix unbound-host to report error for DNSSEC state of failed lookups.
4368	- Spelling fixes, from Josh Soref.
4369
437013 September 2017: Wouter
4371	- tag 1.6.6rc2, became 1.6.6 on 18 sep.  trunk 1.6.7 in development.
4372
437312 September 2017: Wouter
4374	- Add dns64 for client-subnet in unbound-checkconf.
4375
43764 September 2017: Ralph
4377	- Fix #1412: QNAME minimisation strict mode not honored
4378	- Fix #1434: Fix windows openssl 1.1.0 linking.
4379
43804 September 2017: Wouter
4381	- tag 1.6.6rc1
4382	- makedist fix for windows binaries, with openssl 1.1.0 windres fix,
4383	  and expat 2.2.4 install target fix.
4384
43851 September 2017: Wouter
4386	- Recommend 1472 buffer size in unbound.conf
4387
438831 August 2017: Wouter
4389	- Fix #1424: cachedb:testframe is not thread safe.
4390	- For #1417: escape ; in dnscrypt tests.
4391	- but reverted that, tests fails with that escape.
4392	- Fix #1417: [dnscrypt] shared secret cache counters, and works when
4393	  dnscrypt is not enabled.  And cache size configuration option.
4394	- make depend
4395	- Fix #1418: [ip ratelimit] initialize slabhash using
4396	  ip-ratelimit-slabs.
4397
439830 August 2017: Wouter
4399	- updated contrib/fastrpz.patch to apply with configparser changes.
4400	- Fix 1416: qname-minimisation breaks TLSA lookups with CNAMEs.
4401
440229 August 2017: Wouter
4403	- Fix #1414: fix segfault on parse failure and log_replies.
4404	- zero qinfo in handle_request, this zeroes local_alias and also the
4405	  qname member.
4406	- new keys and certs for dnscrypt tests.
4407	- fixup WKS test on buildhost without servicebyname.
4408
440928 August 2017: Wouter
4410	- Fix #1415: patch to free dnscrypt environment on reload.
4411	- iana portlist update
4412	- Fix #1415: [dnscrypt] shared secret cache, patch from
4413	  Manu Bretelle.
4414	- Small fixes for the shared secret cache patch.
4415	- Fix WKS records on kvm autobuild host, with default protobyname
4416	  entries for udp and tcp.
4417
441823 August 2017: Wouter
4419	- Fix #1407: Add ECS options check to unbound-checkconf.
4420	- make depend
4421	- Fix to reclaim tcp handler when it is closed due to dnscrypt buffer
4422	  allocation failure.
4423
442422 August 2017: Wouter
4425	- Fix install of trust anchor when two anchors are present, makes both
4426	  valid. Checks hash of DS but not signature of new key. This fixes
4427	  the root.key file if created when unbound is installed between
4428	  sep11 and oct11 2017.
4429	- tag 1.6.5 with pointrelease 1.6.5 (1.6.4 plus 5011 fix).
4430	- trunk version 1.6.6 in development.
4431	- Fix issue on macOX 10.10 where TCP fast open is detected but not
4432	  implemented causing TCP to fail. The fix allows fallback to regular
4433	  TCP in this case and is also more robust for cases where connectx()
4434	  fails for some reason.
4435	- Fix #1402: squelch invalid argument error for fd_set_block on windows.
4436
443710 August 2017: Wouter
4438	- Patch to show DNSCrypt status in help output, from Carsten
4439	  Strotmann.
4440
44418 August 2017: Wouter
4442	- Fix #1398: make cachedb secret configurable.
4443	- Remove spaces from Makefile.
4444
44457 August 2017: Wouter
4446	- Fix #1397: Recursive DS lookups for AS112 zones names should recurse.
4447
44483 August 2017: Ralph
4449	- Remove unused iter_env member (ip6arpa_dname)
4450	- Do not reset rrset.bogus stats when called using stats_noreset.
4451	- Added stats for queries that have been ratelimited by domain
4452	  recursion.
4453	- Do not add rrset_bogus and query ratelimiting stats per thread, these
4454	  module stats are global.
4455
44563 August 2017: Wouter
4457	- Fix #1394: mix of serve-expired and response-ip could cause a crash.
4458
445924 July 2017: Wouter
4460	- upgrade aclocal(pkg.m4 0.29.1), config.guess(2016-10-02),
4461	  config.sub(2016-09-05).
4462	- annotate case statement fallthrough for gcc 7.1.1.
4463	- flex output from flex 2.6.1.
4464	- snprintf of thread number does not warn about truncated string.
4465	- squelch TCP fast open error on FreeBSD when kernel has it disabled,
4466	  unless verbosity is high.
4467	- remove warning from windows compile.
4468	- Fix compile with libnettle
4469	- Fix DSA configure switch (--disable dsa) for libnettle and libnss.
4470	- Fix #1365: Add Ed25519 support using libnettle.
4471	- iana portlist update
4472
447317 July 2017: Wouter
4474	- Fix #1350: make cachedb backend configurable (from JINMEI Tatuya).
4475	- Fix #1349: allow suppression of pidfiles (from Daniel Kahn Gillmor).
4476	  With the -p option unbound does not create a pidfile.
4477
447811 July 2017: Wouter
4479	- Fix #1344: RFC6761-reserved domains: test. and invalid.
4480	- Redirect all localhost names to localhost address for RFC6761.
4481
44826 July 2017: Wouter
4483	- Fix tests to use .tdir (from Manu Bretelle) instead of .tpkg.
4484	- Fix svn hooks for tdir (selected if testcode/mini_tdir.sh exists)..
4485
44864 July 2017: Wouter
4487	- Fix 1332: Bump verbosity of failed chown'ing of the control socket.
4488
44893 July 2017: Wouter
4490	- Fix for unbound-checkconf, check ipsecmod-hook if ipsecmod is turned
4491	  on.
4492	- Fix #1331: libunbound segfault in threaded mode when context is
4493	  deleted.
4494	- Fix pythonmod link line option flag.
4495	- Fix openssl 1.1.0 load of ssl error strings from ssl init.
4496
449729 June 2017: Wouter
4498	- Fix python example0 return module wait instead of error for pass.
4499	- iana portlist update
4500	- enhancement for hardened-tls for DNS over TLS.  Removed duplicated
4501	  security settings.
4502
450327 June 2017: Wouter
4504	- Tag 1.6.4 is created with the 1.6.4rc2 contents.
4505	- Trunk contains 1.6.5, with changes from 26, 27 june.
4506	- Remove signed unsigned warning from authzone.
4507	- Fix that infra cache host hash does not change after reconfig.
4508
450926 June 2017: Wouter
4510	- (for 1.6.5)
4511	  Better fixup of dnscrypt_cert_chacha test for different escapes.
4512	- First fix for zero b64 and hex text zone format in sldns.
4513	- unbound-control dump_infra prints port number for address if not 53.
4514
451523 June 2017: Wouter
4516	- (for 1.6.5): fixup of dnscrypt_cert_chacha test (from Manu Bretelle).
4517
451822 June 2017: Wouter
4519	- Tag 1.6.4rc2
4520
452122 June 2017: Ralph
4522	- Added fastrpz patch to contrib
4523
452421 June 2017: Wouter
4525	- Fix #1316: heap read buffer overflow in parse_edns_options.
4526
452720 June 2017: Wouter
4528	- Fix warning in pythonmod under clang compiler.
4529	- Tag 1.6.4rc1
4530	- Fix lintian typo.
4531
453216 June 2017: Ralph
4533	- Fix #1277: disable domain ratelimit by setting value to 0.
4534
453516 June 2017: Wouter
4536	- Fix #1301: memory leak in respip and tests.
4537	- Free callback in edns-subnetmod on exit and restart.
4538	- Fix memory leak in sldns_buffer_new_frm_data.
4539	- Fix memory leak in dnscrypt config read.
4540	- Fix dnscrypt chacha cert support ifdefs.
4541	- Fix dnscrypt chacha cert unit test escapes in grep.
4542	- Remove asynclook tests that cause test and purifier problems.
4543	- Fix to unlock view in view test.
4544
454515 June 2017: Wouter
4546	- Fix stub zone queries leaking to the internet for
4547	  harden-referral-path ns checks.
4548	- Fix query for refetch_glue of stub leaking to internet.
4549
455013 June 2017: Wouter
4551	- Fix #1279: Memory leak on reload when python module is enabled.
4552	- Fix #1280: Unbound fails assert when response from authoritative
4553	  contains malformed qname.  When 0x20 caps-for-id is enabled, when
4554	  assertions are not enabled the malformed qname is handled correctly.
4555	- 1.6.3 tag created, with only #1280 fix, trunk is 1.6.4 development.
4556	- More fixes in depth for buffer checks in 0x20 qname checks.
4557
455812 June 2017: Wouter
4559	- Fix #1278: Incomplete wildcard proof.
4560
45618 June 2017: Ralph
4562	- Added domain name based ECS whitelist.
4563
45648 June 2017: Wouter
4565	- Detect chacha for dnscrypt at configure time.
4566	- dnscrypt unit tests with chacha.
4567
45687 June 2017: Wouter
4569	- Fix that unbound-control can set val_clean_additional and val_permissive_mode.
4570	- Add dnscrypt XChaCha20 tests.
4571
45726 June 2017: Wouter
4573	- Add an explicit type cast for TCP FASTOPEN fix.
4574	- renumbering B-Root's IPv6 address to 2001:500:200::b.
4575	- Fix #1275: cached data in cachedb is never used.
4576	- Fix #1276: [dnscrypt] add XChaCha20-Poly1305 cipher.
4577
45781 June 2017: Ralph
4579	- Fix #1274: automatically trim chroot path from dnscrypt key/cert paths
4580	  (from Manu Bretelle).
4581
45821 June 2017: Wouter
4583	- Fix fastopen EPIPE fallthrough to perform connect.
4584
458531 May 2017: Ralph
4586	- Also use global local-zones when there is a matching view that does
4587	  not have any local-zone specified.
4588
458931 May 2017: Wouter
4590	- Fix #1273: cachedb.c doesn't compile with -Wextra.
4591	- If MSG_FASTOPEN gives EPIPE fallthrough to try normal tcp write.
4592
459330 May 2017: Ralph
4594	- Fix #1269: inconsistent use of built-in local zones with views.
4595	- Add defaults for new local-zone trees added to views using
4596	  unbound-control.
4597
459830 May 2017: Wouter
4599	- Support for openssl EVP_DigestVerify.
4600	- Support for the ED25519 algorithm with openssl (from openssl 1.1.1).
4601
460229 May 2017: Wouter
4603	- Fix assertion for low buffer size and big edns payload when worker
4604	  overrides udpsize.
4605
460626 May 2017: Ralph
4607	- Added redirect-bogus.patch to contrib directory.
4608
460926 May 2017: Wouter
4610	- Fix #1270: unitauth.c doesn't compile with higher warning level
4611	  and optimization
4612	- exec_prefix is by default equal to prefix.
4613	- printout localzone for duplicate local-zone warnings.
4614
461524 May 2017: Wouter
4616	- authzone cname chain, no rrset duplicates, wildcard doesn't change
4617	  rrsets added for cname chain.
4618
461923 May 2017: Wouter
4620	- first services/authzone check in, it compiles and reads and writes
4621	  zonefiles.
4622	- iana portlist update
4623
462422 May 2017: Wouter
4625	- Fix #1268: SIGSEGV after log_reopen.
4626
462718 May 2017: Wouter
4628	- Fix #1265 to use /bin/kill.
4629	- Fix #1267: Libunbound validator/val_secalgo.c uses obsolete APIs,
4630	  and compatibility with BoringSSL.
4631
463217 May 2017: Wouter
4633	- Fix #1265: contrib/unbound.service contains hardcoded path.
4634
463517 May 2017: George
4636	- Use qstate's region for IPSECKEY rrset (ipsecmod).
4637
463816 May 2017: George
4639	- Implemented opportunistic IPsec support module (ipsecmod).
4640	- Some whitespace fixup.
4641
464216 May 2017: Wouter
4643	- updated dependencies in the makefile.
4644	- document trust-anchor-signaling in example config file.
4645	- updated configure, dependencies and flex output.
4646	- better module memory lookup, fix of unbound-control shm names for
4647	  module memory printout of statistics.
4648	- Fix type AVC sldns rrdef.
4649
465012 May 2017: Wouter
4651	- Adjust servfail by iterator to not store in cache when serve-expired
4652	  is enabled, to avoid overwriting useful information there.
4653	- Fix queries for nameservers under a stub leaking to the internet.
4654
46559 May 2017: Ralph
4656	- Add 'c' to getopt() in testbound.
4657	- iana portlist update
4658
46598 May 2017: Wouter
4660	- Fix tcp-mss failure printout text.
4661	- Set SO_REUSEADDR on outgoing tcp connections to fix the bind before
4662	  connect limited tcp connections.  With the option tcp connections
4663	  can share the same source port (for different destinations).
4664
46652 May 2017: Ralph
4666	- Added mesh_add_sub to add detached mesh entries.
4667	- Use mesh_add_sub for key tag signaling query.
4668
46692 May 2017: Wouter
4670	- Added test for leak of stub information.
4671	- Fix sldns wire2str printout of RR type CAA tags.
4672	- Fix sldns int16_data parse.
4673	- Fix sldns parse and printout of TSIG RRs.
4674	- sldns SMIMEA and AVC definitions, same as getdns definitions.
4675
46761 May 2017: Wouter
4677	- Fix #1259: "--disable-ecdsa" argument overwritten
4678	  by "#ifdef SHA256_DIGEST_LENGTH@daemon/remote.c".
4679	- iana portlist update
4680	- Fix #1258: Windows 10 X64 unbound 1.6.2 service will not start.
4681	  and fix that 64bit getting installed in C:\Program Files (x86).
4682
468326 April 2017: Ralph
4684	- Implemented trust anchor signaling using key tag query.
4685
468626 April 2017: Wouter
4687	- Based on #1257: check parse limit before t increment in sldns RR
4688	  string parse routine.
4689
469024 April 2017: Wouter
4691	- unbound-checkconf -o allows query of dnstap config variables.
4692	  Also unbound-control get_option.  Also for dnscrypt.
4693	- trunk contains 1.6.3 version number (changes from 1.6.2 back from
4694	  when the 1.6.2rc1 tag has been created).
4695
469621 April 2017: Ralph
4697	- Fix #1254: clarify ratelimit-{for,below}-domain (from Manu Bretelle).
4698	- iana portlist update
4699
470018 April 2017: Ralph
4701	- Fix #1252: more indentation inconsistencies.
4702	- Fix #1253: unused variable in edns-subnet/addrtree.c:getbit().
4703
470413 April 2017: Ralph
4705	- Added ECS unit test (from Manu Bretelle).
4706	- ECS documentation fix (from Manu Bretelle).
4707
470813 April 2017: Wouter
4709	- Fix #1250: inconsistent indentation in services/listen_dnsport.c.
4710	- tag for 1.6.2rc1
4711	- (for 1.6.3:) unbound.h exports the shm stats structures.  They use
4712	  type long long and no ifdefs, and ub_ before the typenames.
4713
471412 April 2017: Wouter
4715	- subnet mem value is available in shm, also when not enabled,
4716	  to make the struct easier to memmap by other applications,
4717	  independent of the configuration of unbound.
4718
471912 April 2017: Ralph
4720	- Fix #1247: unbound does not shorten source prefix length when
4721	  forwarding ECS.
4722	- Properly check for allocation failure in local_data_find_tag_datas.
4723	- Fix #1249: unbound doesn't return FORMERR to bogus ECS.
4724	- Set SHM ECS memory usage to 0 when module not loaded.
4725
472611 April 2017: Ralph
4727	- Display ECS module memory usage.
4728
472910 April 2017: Wouter
4730	- harden-algo-downgrade: no also makes unbound more lenient about
4731	  digest algorithms in DS records.
4732
473310 April 2017: Ralph
4734	- Remove ECS option after REFUSED answer.
4735	- Fix small memory leak in edns_opt_copy_alloc.
4736	- Respip dereference after NULL check.
4737	- Zero initialize addrtree allocation.
4738	- Use correct identifier for SHM destroy.
4739
47407 April 2017: George
4741	- Fix pythonmod for cb changes.
4742	- Some whitespace fixup.
4743
47447 April 2017: Ralph
4745	- Unlock view in respip unit test
4746
47476 April 2017: Ralph
4748	- Generalise inplace callback (de)registration
4749	- (de)register inplace callbacks for module id
4750	- No unbound-control set_option for ECS options
4751	- Deprecated client-subnet-opcode config option
4752	- Introduced client-subnet-always-forward config option
4753	- Changed max-client-subnet-ipv6 default to 56 (as in RFC)
4754	- Removed extern ECS config options
4755	- module_restart_next now calls clear on all following modules
4756	- Also create ECS module qstate on module_event_pass event
4757	- remove malloc from inplace_cb_register
4758
47596 April 2017: Wouter
4760	- Small fixup for documentation.
4761	- iana portlist update
4762	- Fix respip for braces when locks arent used.
4763	- Fix pythonmod for cb changes.
4764
47654 April 2017: Wouter
4766	- Fix #1244: document that use of chroot requires trust anchor file to
4767	  be under chroot.
4768	- iana portlist update
4769
47703 April 2017: Ralph
4771	- Do not add current time twice to TTL before ECS cache store.
4772	- Do not touch rrset cache after ECS cache message generation.
4773	- Use LDNS_EDNS_CLIENT_SUBNET as default ECS opcode.
4774
47753 April 2017: Wouter
4776	- Fix #1217: Add metrics to unbound-control interface showing
4777	  crypted, cert request, plaintext and malformed queries (from
4778	  Manu Bretelle).
4779	- iana portlist update
4780
478127 March 2017: Wouter
4782	- Remove (now unused) event2 include from dnscrypt code.
4783
478424 March 2017: George
4785	- Fix to prevent non-referal query from being cached as referal when the
4786	  no_cache_store flag was set.
4787
478823 March 2017: Wouter
4789	- Fix #1239: configure fails to find python distutils if python
4790	  prints warning.
4791
479222 March 2017: Wouter
4793	- Fix #1238: segmentation fault when adding through the remote
4794	  interface a per-view local zone to a view with no previous
4795	  (configured) local zones.
4796	- Fix #1229: Systemd service sandboxing, options in wrong sections.
4797
479821 March 2017: Ralph
4799	- Merge EDNS Client subnet implementation from feature branch into main
4800	  branch, using new EDNS processing framework.
4801
480221 March 2017: Wouter
4803	- Fix doxygen for dnscrypt files.
4804
480520 March 2017: Wouter
4806	- #1217. DNSCrypt support, with --enable-dnscrypt, libsodium and then
4807	  enabled in the config file from Manu Bretelle.
4808	- make depend, autoconf, remove warnings about statement before var.
4809	- lru_demote and lruhash_insert_or_retrieve functions for getdns.
4810	- fixup for lruhash (whitespace and header file comment).
4811	- dnscrypt tests.
4812
481317 March 2017: Wouter
4814	- Patch for view functionality for local-data-ptr from Björn Ketelaars.
4815	- Fix #1237 - Wrong resolving in chain, for norec queries that get
4816	  SERVFAIL returned.
4817
481816 March 2017: Wouter
4819	- Fix that SHM is not inited if not enabled.
4820	- Add trustanchor.unbound CH TXT that gets a response with a number
4821	  of TXT RRs with a string like "example.com. 2345 1234" with
4822	  the trust anchors and their keytags.
4823	- Fix that looped DNAMEs do not cause unbound to spend effort.
4824	- trustanchor tags are sorted.  reusable routine to fetch taglist.
4825
482613 March 2017: Wouter
4827	- testbound understands Deckard MATCH rcode question answer commands.
4828	- Fix #1235: Fix too long DNAME expansion produces SERVFAIL instead
4829	  of YXDOMAIN + query loop, reported by Petr Spacek.
4830
483110 March 2017: Wouter
4832	- Fix #1234: shortening DNAME loop produces duplicate DNAME records
4833	  in ANSWER section.
4834
48359 March 2017: Wouter
4836	- --disable-sha1 disables SHA1 support in RRSIG, so from DNSKEY and
4837	  DS records.  NSEC3 is not disabled.
4838	- fake-sha1 test option; print warning if used.  To make unit tests.
4839	- unbound-control list local zone and data commands listed in the
4840	  help output.
4841
48428 March 2017: Wouter
4843	- make depend for build dependencies.
4844	- swig version 2.0.1 required.
4845	- fix enum conversion warnings
4846
48477 March 2017: Wouter
4848	- Fix #1230: swig version 2.0.0 is required for pythonmod, with
4849	  1.3.40 it crashes when running repeatly unbound-control reload.
4850	- Response actions based on IP address from Jinmei Tatuya (Infoblox).
4851
48526 March 2017: Wouter
4853	- Fix #1229: Systemd service sandboxing in contrib/unbound.service.
4854	- iana portlist update
4855
485628 February 2017: Ralph
4857	- Fix testpkts.c, check if DO bit is set, not only if there is an OPT
4858	  record.
4859
486028 February 2017: Wouter
4861	- For #1227: if we have sha256, set the cipher list to have no
4862	  known vulns.
4863
486427 February 2017: Wouter
4865	- Fix #1227: Fix that Unbound control allows weak ciphersuits.
4866	- Fix #1226: provide official 32bit binary for windows.
4867
486824 February 2017: Wouter
4869	- include sys/time.h for new shm code on NetBSD.
4870
487123 February 2017: Wouter
4872	- Fix doc/CNAME-basedRedirectionDesignNotes.pdf zone static to
4873	  redirect.
4874	- Patch from Luiz Fernando Softov for Stats Shared Memory.
4875	- unbound-control stats_shm command prints stats using shared memory,
4876	  which uses less cpu.
4877	- make depend, autoconf, doxygen and lint fixed up.
4878
487922 February 2017: Wouter
4880	- Fix #1224: Fix that defaults should not fall back to "Program Files
4881	  (x86) if Unbound is 64bit by default on windows.
4882
488321 February 2017: Wouter
4884	- iana portlist update
4885
488616 February 2017: Wouter
4887	- sldns updated for vfixed and buffer resize indication from getdns.
4888
488915 February 2017: Wouter
4890	- sldns has ED25519 and ED448 algorithm number and name for display.
4891
489214 February 2017: Wouter
4893	- tag 1.6.1rc3. -- which became 1.6.1 on 21feb, trunk has 1.6.2
4894
489513 February 2017: Wouter
4896	- Fix autoconf of systemd check for lack of pkg-config.
4897
489810 February 2017: Wouter
4899	- Fix pythonmod for typedef changes.
4900	- Fix dnstap for warning of set but not used.
4901	- tag 1.6.1rc2.
4902
49039 February 2017: Wouter
4904	- tag 1.6.1rc1.
4905
49068 February 2017: Wouter
4907	- Fix for type name change and fix warning on windows compile.
4908
49097 February 2017: Wouter
4910	- Include root trust anchor id 20326 in unbound-anchor.
4911
49126 February 2017: Wouter
4913	- Fix compile on solaris of the fix to use $host detect.
4914
49154 February 2017: Wouter
4916	- fix root_anchor test for updated icannbundle.pem lower certificates.
4917
491826 January 2017: Wouter
4919	- Fix 1211: Fix can't enable interface-automatic if no IPv6 with
4920	  more helpful error message.
4921
492220 January 2017: Wouter
4923	- Increase MAX_MODULE to 16.
4924
492519 January 2017: Wouter
4926	- Fix to Rename ub_callback_t to ub_callback_type, because POSIX
4927	  reserves _t typedefs.
4928	- Fix to rename internally used types from _t to _type, because _t
4929	  type names are reserved by POSIX.
4930	- iana portlist update
4931
493212 January 2017: Wouter
4933	- Fix to also block meta types 128 through to 248 with formerr.
4934	- Fix #1206: Some view-related commands are missing from 'unbound-control -h'
4935
49369 January 2017: Wouter
4937	- Fix #1202: Fix code comment that packed_rrset_data is not always
4938	  'packed'.
4939
49406 January 2017: Wouter
4941	- Fix #1201: Fix missing unlock in answer_from_cache error condition.
4942
49435 January 2017: Wouter
4944	- Fix to return formerr for queries for meta-types, to avoid
4945	  packet amplification if this meta-type is sent on to upstream.
4946	- Fix #1184: Log DNS replies. This includes the same logging
4947	  information that DNS queries and response code and response size,
4948	  patch from Larissa Feng.
4949	- Fix #1187: Source IP rate limiting, patch from Larissa Feng.
4950
49513 January 2017: Wouter
4952	- configure --enable-systemd and lets unbound use systemd sockets if
4953	  you enable use-systemd: yes in unbound.conf.
4954	  Also there are contrib/unbound.socket and contrib/unbound.service:
4955	  systemd files for unbound, install them in /usr/lib/systemd/system.
4956	  Contributed by Sami Kerola and Pavel Odintsov.
4957	- Fix reload chdir failure when also chrooted to that directory.
4958
49592 January 2017: Wouter
4960	- Fix #1194: Cross build fails when $host isn't `uname` for getentropy.
4961
496223 December 2016: Ralph
4963	- Fix #1190: Do not echo back EDNS options in local-zone error response.
4964	- iana portlist update
4965
496621 December 2016: Ralph
4967	- Fix #1188: Unresolved symbol 'fake_dsa' in libunbound.so when built
4968	  with Nettle
4969
497019 December 2016: Ralph
4971	- Fix #1191: remove comment about view deletion.
4972
497315 December 2016: Wouter
4974	- iana portlist update
4975	- 64bit is default for windows builds.
4976	- Fix inet_ntop and inet_pton warnings in windows compile.
4977
497814 December 2016: Wouter
4979	- Fix #1178: attempt to fix setup error at end, pop result values
4980	  at end of install.
4981
498213 December 2016: Wouter
4983	- Fix #1182: Fix Resource leak (socket), at startup.
4984	- Fix unbound-control and ipv6 only.
4985
49869 December 2016: Wouter
4987	- Fix #1176: stack size too small for Alpine Linux.
4988
49898 December 2016: Wouter
4990	- Fix downcast warnings from visual studio in sldns code.
4991	- tag 1.6.0rc1 which became 1.6.0 on 15 dec, and trunk is 1.6.1.
4992
49937 December 2016: Ralph
4994	- Add DSA support for OpenSSL 1.1.0
4995	- Fix remote control without cert for LibreSSL
4996
49976 December 2016: George
4998	- Added generic EDNS code for registering known EDNS option codes,
4999	  bypassing the cache response stage and uniquifying mesh states. Four EDNS
5000	  option lists were added to module_qstate (module_qstate.edns_opts_*) to
5001	  store EDNS options from/to front/back side.
5002	- Added two flags to module_qstate (no_cache_lookup, no_cache_store) that
5003	  control the modules' cache interactions.
5004	- Added code for registering inplace callback functions. The registered
5005	  functions can be called just before replying with local data or Chaos,
5006	  replying from cache, replying with SERVFAIL, replying with a resolved
5007	  query, sending a query to a nameserver. The functions can inspect the
5008	  available data and maybe change response/query related data (i.e. append
5009	  EDNS options).
5010	- Updated Python module for the above.
5011	- Updated Python documentation.
5012
50135 December 2016: Ralph
5014	- Fix #1173: differ local-zone type deny from unset
5015	  tag_actions element.
5016
50175 December 2016: Wouter
5018	- Fix #1170: document that 'inform' local-zone uses local-data.
5019
50201 December 2016: Ralph
5021	- hyphen as minus fix, by Andreas Schulze
5022
502330 November 2016: Ralph
5024	- Added local-zones and local-data bulk addition and removal
5025	  functionality in unbound-control (local_zones, local_zones_remove,
5026	  local_datas and local_datas_remove).
5027	- iana portlist update
5028
502929 November 2016: Wouter
5030	- version 1.6.0 is in the development branch.
5031	- braces in view.c around lock statements.
5032
503328 November 2016: Wouter
5034	- new install-sh.
5035
503625 November 2016: Wouter
5037	- Fix that with openssl 1.1 control-use-cert: no uses less cpu, by
5038	  using no encryption over the unix socket.
5039
504022 November 2016: Ralph
5041	- Make access-control-tag-data RDATA absolute. This makes the RDATA
5042	  origin consistent between local-data and access-control-tag-data.
5043	- Fix NSEC ENT wildcard check. Matching wildcard does not have to be a
5044	  subdomain of the NSEC owner.
5045	- QNAME minimisation uses QTYPE=A, therefore always check cache for
5046	  this type in harden-below-nxdomain functionality.
5047	- Added unit test for QNAME minimisation + harden below nxdomain
5048	  synergy.
5049
505022 November 2016: Wouter
5051	- iana portlist update.
5052	- Fix unit tests for DS hash processing for fake-dsa test option.
5053	- patch from Dag-Erling Smorgrav that removes code that relies
5054	  on sbrk().
5055
505621 November 2016: Wouter
5057	- Fix #1158: reference RFC 8020 "NXDOMAIN: There Really Is Nothing
5058	  Underneath" for the harden-below-nxdomain option.
5059
506010 November 2016: Ralph
5061	- Fix #1155: test status code of unbound-control in 04-checkconf,
5062	  not the status code from the tee command.
5063
50644 November 2016: Ralph
5065	- Added stub-ssl-upstream and forward-ssl-upstream options.
5066
50674 November 2016: Wouter
5068	- configure detects ssl security level API function in the autoconf
5069	  manner.  Every function on its own, so that other libraries (eg.
5070	  LibreSSL) can develop their API without hindrance.
5071	- Fix #1154: segfault when reading config with duplicate zones.
5072	- Note that for harden-below-nxdomain the nxdomain must be secure,
5073	  this means nsec3 with optout is insufficient.
5074
50753 November 2016: Ralph
5076	- Set OpenSSL security level to 0 when using aNULL ciphers.
5077
50783 November 2016: Wouter
5079	- .gitattributes line for githubs code language display.
5080	- log-identity: config option to set sys log identity, patch from
5081	  "Robin H. Johnson" <robbat2@gentoo.org>
5082
50832 November 2016: Wouter
5084	- iana portlist update.
5085
508631 October 2016: Wouter
5087	- Fix failure to build on arm64 with no sbrk.
5088	- iana portlist update.
5089
509028 October 2016: Wouter
5091	- Patch for server.num.zero_ttl stats for count of expired replies,
5092	  from Pavel Odintsov.
5093
509426 October 2016: Wouter
5095	- Fix unit tests for openssl 1.1, with no DSA, by faking DSA, enabled
5096	  with the undocumented switch 'fake-dsa'.  It logs a warning.
5097
509825 October 2016: Wouter
5099	- Fix #1134: unbound-control set_option -- val-override-date: -1 works
5100	  immediately to ignore datetime, or back to 0 to enable it again.
5101	  The -- is to ignore the '-1' as an option flag.
5102
510324 October 2016: Wouter
5104	- serve-expired config option: serve expired responses with TTL 0.
5105	- g.root-servers.net has AAAA address.
5106
510721 October 2016: Wouter
5108	- Ported tests for local_cname unit test to testbound framework.
5109
511020 October 2016: Wouter
5111	- suppress compile warning in lex files.
5112	- init lzt variable, for older gcc compiler warnings.
5113	- fix --enable-dsa to work, instead of copying ecdsa enable.
5114	- Fix DNSSEC validation of query type ANY with DNAME answers.
5115	- Fixup query_info local_alias init.
5116
511719 October 2016: Wouter
5118	- Fix #1130: whitespace in example.conf.in more consistent.
5119
512018 October 2016: Wouter
5121	- Patch that resolves CNAMEs entered in local-data conf statements that
5122	  point to data on the internet, from Jinmei Tatuya (Infoblox).
5123	- Removed patch comments from acllist.c and msgencode.c
5124	- Added documentation doc/CNAME-basedRedirectionDesignNotes.pdf,
5125	  from Jinmei Tatuya (Infoblox).
5126	- Fix #1125: unbound could reuse an answer packet incorrectly for
5127	  clients with different EDNS parameters, from Jinmei Tatuya.
5128	- Fix #1118: libunbound.pc sets strange Libs, Libs.private values.
5129	- Added Requires line to libunbound.pc
5130	- Please doxygen by modifying mesh.h
5131
513217 October 2016: Wouter
5133	- Re-fix #839 from view commit overwrite.
5134	- Fixup const void cast warning.
5135
513612 October 2016: Ralph
5137	- Free view config elements.
5138
513911 October 2016: Ralph
5140	- Added qname-minimisation-strict config option.
5141	- iana portlist update.
5142	- fix memoryleak logfile when in debug mode.
5143
51445 October 2016: Ralph
5145	- Added views functionality.
5146	- Fix #1117: spelling errors, from Robert Edmonds.
5147
514830 September 2016: Wouter
5149	- Fix Nits for 1.5.10 reported by Dag-Erling Smorgrav.
5150
515129 September 2016: Wouter
5152	- Fix #838: 1.5.10 cannot be built on Solaris, undefined PATH_MAX.
5153	- Fix #839: Memory grows unexpectedly with large RPZ files.
5154	- Fix #840: infinite loop in unbound_munin_ plugin on unowned lockfile.
5155	- Fix #841: big local-zone's make it consume large amounts of memory.
5156
515727 September 2016: Wouter
5158	- tag for 1.5.10 release
5159	- trunk contains 1.5.11 in development.
5160	- Fix dnstap relaying "random" messages instead of resolver/forwarder
5161	  responses, from Nikolay Edigaryev.
5162	- Fix #836: unbound could echo back EDNS options in an error response.
5163
516420 September 2016: Wouter
5165	- iana portlist update.
5166	- Fix #835: fix --disable-dsa with nettle verify.
5167	- tag for 1.5.10rc1 release.
5168
516915 September 2016: Wouter
5170	- Fix 883: error for duplicate local zone entry.
5171	- Test for openssl init_crypto and init_ssl functions.
5172
517315 September 2016: Ralph
5174	- fix potential memory leak in daemon/remote.c and nullpointer
5175	  dereference in validator/autotrust.
5176	- iana portlist update.
5177
517813 September 2016: Wouter
5179	- Silenced flex-generated sign-unsigned warning print with gcc
5180	  diagnostic pragma.
5181	- Fix for new splint on FreeBSD.  Fix cast for sockaddr_un.sun_len.
5182
51839 September 2016: Wouter
5184	- Fix #831: workaround for spurious fread_chk warning against petal.c
5185
51865 September 2016: Ralph
5187	- Take configured minimum TTL into consideration when reducing TTL
5188	  to original TTL from RRSIG.
5189
51905 September 2016: Wouter
5191	- Fix #829: doc of sldns_wire2str_rdata_buf() return value has an
5192	  off-by-one typo, from Jinmei Tatuya (Infoblox).
5193	- Fix incomplete prototypes reported by Dag-Erling Smørgrav.
5194	- Fix #828: missing type in access-control-tag-action redirect results
5195	  in NXDOMAIN.
5196
51972 September 2016: Wouter
5198	- Fix compile with openssl 1.1.0 with api=1.1.0.
5199
52001 September 2016: Wouter
5201	- RFC 7958 is now out, updated docs for unbound-anchor.
5202	- Fix for compile without warnings with openssl 1.1.0.
5203	- Fix #826: Fix refuse_non_local could result in a broken response.
5204	- iana portlist update.
5205
520629 August 2016: Wouter
5207	- Fix #777: OpenSSL 1.1.0 compatibility, patch from Sebastian A.
5208	  Siewior.
5209	- Add default root hints for IPv6 E.ROOT-SERVERS.NET, 2001:500:a8::e.
5210
521125 August 2016: Ralph
5212	- Clarify local-zone-override entry in unbound.conf.5
5213
521425 August 2016: Wouter
5215	- 64bit build option for makedist windows compile, -w64.
5216
521724 August 2016: Ralph
5218	- Fix #820: set sldns_str2wire_rr_buf() dual meaning len parameter
5219	  in each iteration in find_tag_datas().
5220	- unbound.conf.5 entries for define-tag, access-control-tag,
5221	  access-control-tag-action, access-control-tag-data, local-zone-tag,
5222	  and local-zone-override.
5223
522423 August 2016: Wouter
5225	- Fix #804: unbound stops responding after outage.  Fixes queries
5226	  that attempt to wait for an empty list of subqueries.
5227	- Fix #804: lower num_target_queries for iterator also for failed
5228	  lookups.
5229
52308 August 2016: Wouter
5231	- Note that OPENPGPKEY type is RFC 7929.
5232
52334 August 2016: Wouter
5234	- Fix #807: workaround for possible some "unused" function parameters
5235	  in test code, from Jinmei Tatuya.
5236
52373 August 2016: Wouter
5238	- use sendmsg instead of sendto for TFO.
5239
524028 July 2016: Wouter
5241	- Fix #806: wrong comment removed.
5242
524326 July 2016: Wouter
5244	- nicer ratelimit-below-domain explanation.
5245
524622 July 2016: Wouter
5247	- Fix #801: missing error condition handling in
5248	  daemon_create_workers().
5249	- Fix #802: workaround for function parameters that are "unused"
5250	  without log_assert.
5251	- Fix #803: confusing (and incorrect) code comment in daemon_cleanup().
5252
525320 July 2016: Wouter
5254	- Fix typo in unbound.conf.
5255
525618 July 2016: Wouter
5257	- Fix #798: Client-side TCP fast open fails (Linux).
5258
525914 July 2016: Wouter
5260	- TCP Fast open patch from Sara Dickinson.
5261	- Fixed unbound.doxygen for 1.8.11.
5262
52637 July 2016: Wouter
5264	- access-control-tag-data implemented. verbose(4) prints tag debug.
5265
52665 July 2016: Wouter
5267	- Fix dynamic link of anchor-update.exe on windows.
5268	- Fix detect of mingw for MXE package build.
5269	- Fixes for 64bit windows compile.
5270	- Fix #788 for nettle 3.0: Failed to build with Nettle >= 3.0 and
5271	  --with-libunbound-only --with-nettle.
5272
52734 July 2016: Wouter
5274	- For #787: prefer-ip6 option for unbound.conf prefers to send
5275	  upstream queries to ipv6 servers.
5276	- Fix #787: outgoing-interface netblock/64 ipv6 option to use linux
5277	  freebind to use 64bits of entropy for every query with random local
5278	  part.
5279
528030 June 2016: Wouter
5281	- Document always_transparent, always_refuse, always_nxdomain types.
5282
528329 June 2016: Wouter
5284	- Fix static compile on windows missing gdi32.
5285
528628 June 2016: Wouter
5287	- Create a pkg-config file for libunbound in contrib.
5288
528927 June 2016: Wouter
5290	- Fix #784: Build configure assumess that having getpwnam means there
5291	  is endpwent function available.
5292	- Updated repository with newer flex and bison output.
5293
529424 June 2016: Ralph
5295	- Possibility to specify local-zone type for an acl/tag pair
5296	- Possibility to specify (override) local-zone type for a source address
5297	  block
529816 June 2016: Ralph
5299	- Decrease dp attempts at each QNAME minimisation iteration
5300
530116 June 2016: Wouter
5302	- Fix tcp timeouts in tv.usec.
5303
530415 June 2016: Wouter
5305	- TCP_TIMEOUT is specified in milliseconds.
5306	- If more than half of tcp connections are in use, a shorter timeout
5307	  is used (200 msec, vs 2 minutes) to pressure tcp for new connects.
5308
530914 June 2016: Ralph
5310	- QNAME minimisation unit test for dropped QTYPE=A queries.
5311
531214 June 2016: Wouter
5313	- Fix 775: unbound-host and unbound-anchor crash on windows, ignore
5314	  null delete for wsaevent.
5315	- Fix spelling in freebind option man page text.
5316	- Fix windows link of ssl with crypt32.
5317	- Fix 779: Union casting is non-portable.
5318	- Fix 780: MAP_ANON not defined in HP-UX 11.31.
5319	- Fix 781: prealloc() is an HP-UX system library call.
5320
532113 June 2016: Ralph
5322	- Use QTYPE=A for QNAME minimisation.
5323	- Keep track of number of time-outs when performing QNAME minimisation.
5324	  Stop minimising when number of time-outs for a QNAME/QTYPE pair is
5325	  more than three.
5326
532713 June 2016: Wouter
5328	- Fix #778: unbound 1.5.9: -h segfault (null deref).
5329	- Fix directory: fix for unbound-checkconf, it restores cwd.
5330
533110 June 2016: Wouter
5332	- And delete service.conf.shipped on uninstall.
5333	- In unbound.conf directory: dir immediately changes to that directory,
5334	  so that include: file below that is relative to that directory.
5335	  With chroot, make the directory an absolute path inside chroot.
5336	- keep debug symbols in windows build.
5337	- do not delete service.conf on windows uninstall.
5338	- document directory immediate fix and allow EXECUTABLE syntax in it
5339	  on windows.
5340
53419 June 2016: Wouter
5342	- Trunk is called 1.5.10 (with previous fixes already in there to 2
5343	  june).
5344	- Revert fix for NetworkService account on windows due to breakage
5345	  it causes.
5346	- Fix that windows install will not overwrite existing service.conf
5347	  file (and ignore gui config choices if it exists).
5348
53497 June 2016: Ralph
5350	- Lookup localzones by taglist from acl.
5351	- Possibility to lookup local_zone, regardless the taglist.
5352	- Added local_zone/taglist/acl unit test.
5353
53547 June 2016: Wouter
5355	- Fix #773: Non-standard Python location build failure with pyunbound.
5356	- Improve threadsafety for openssl 0.9.8 ecdsa dnssec signatures.
5357
53586 June 2016: Wouter
5359	- Better help text from -h (from Ray Griffith).
5360	- access-control-tag config directive.
5361	- local-zone-override config directive.
5362	- access-control-tag-action and access-control-tag-data config
5363	  directives.
5364	- free acl-tags, acltag-action and acltag-data config lists during
5365	  initialisation to free up memory for more entries.
5366
53673 June 2016: Wouter
5368	- Fix to not ignore return value of chown() in daemon startup.
5369
53702 June 2016: Wouter
5371	- Fix libubound for edns optlist feature.
5372	- Fix distinction between free and CRYPTO_free in dsa and ecdsa alloc.
5373	- Fix #752: retry resource temporarily unavailable on control pipe.
5374	- un-document localzone tags.
5375	- tag for release 1.5.9rc1.
5376	  And this also became release 1.5.9.
5377	- Fix (for 1.5.10): Fix unbound-anchor.exe file location defaults to
5378	  Program Files with (x86) appended.
5379	- re-documented localzone tags in example.conf.
5380
538131 May 2016: Wouter
5382	- Fix windows service to be created run with limited rights, as a
5383	  network service account, from Mario Turschmann.
5384	- compat strsep implementation.
5385	- generic edns option parse and store code.
5386	- and also generic edns options for upstream messages (and replies).
5387	  after parse use edns_opt_find(edns.opt_list, LDNS_EDNS_NSID),
5388	  to insert use edns_opt_append(edns, region, code, len, bindata) on
5389	  the opt_list passed to send_query, or in edns_opt_inplace_reply.
5390
539130 May 2016: Wouter
5392	- Fix time in case answer comes from cache in ub_resolve_event().
5393	- Attempted fix for #765: _unboundmodule missing for python3.
5394
539527 May 2016: Wouter
5396	- Fix #770: Small subgroup attack on DH used in unix pipe on localhost
5397	  if unbound control uses a unix local named pipe.
5398	- Document write permission to directory of trust anchor needed.
5399	- Fix #768:  Unbound Service Sometimes Can Not Shutdown
5400	  Completely, WER Report Shown Up.  Close handle before closing WSA.
5401
540226 May 2016: Wouter
5403	- Updated patch from Charles Walker.
5404
540524 May 2016: Wouter
5406	- disable-dnssec-lame-check config option from Charles Walker.
5407	- remove memory leak from lame-check patch.
5408	- iana portlist update.
5409
541023 May 2016: Wouter
5411	- Fix #767:  Reference to an expired Internet-Draft in
5412	  harden-below-nxdomain documentation.
5413
541420 May 2016: Ralph
5415	- No QNAME minimisation fall-back for NXDOMAIN answers from DNSSEC
5416	  signed zones.
5417	- iana portlist update.
5418
541919 May 2016: Wouter
5420	- Fix #766: dns64 should synthesize results on timeout/errors.
5421
542218 May 2016: Wouter
5423	- Fix #761: DNSSEC LAME false positive resolving nic.club.
5424
542517 May 2016: Wouter
5426	- trunk updated with output of flex 2.6.0.
5427
54286 May 2016: Wouter
5429	- Fix memory leak in out-of-memory conditions of local zone add.
5430
543129 April 2016: Wouter
5432	- Fix sldns with static checking fixes copied from getdns.
5433
543428 April 2016: Wouter
5435	- Fix #759: 0x20 capsforid no longer checks type PTR, for
5436	  compatibility with cisco dns guard.  This lowers false positives.
5437
543818 April 2016: Wouter
5439	- Fix some malformed responses to edns queries get fallback to nonedns.
5440
544115 April 2016: Wouter
5442	- cachedb module event handling design.
5443
544414 April 2016: Wouter
5445	- cachedb module framework (empty).
5446	- iana portlist update.
5447
544812 April 2016: Wouter
5449	- Fix #753: document dump_requestlist is for first thread.
5450
545124 March 2016: Wouter
5452	- Document permit-small-holddown for 5011 debug.
5453	- Fix #749: unbound-checkconf gets SIGSEGV when use against a
5454	  malformatted conf file.
5455
545623 March 2016: Wouter
5457	- OpenSSL 1.1.0 portability, --disable-dsa configure option.
5458
545921 March 2016: Wouter
5460	- Fix compile of getentropy_linux for SLES11 servicepack 4.
5461	- Fix dnstap-log-resolver-response-messages, from Nikolay Edigaryev.
5462	- Fix test for openssl to use HMAC_Update for 1.1.0.
5463	- acx_nlnetlabs.m4 to v33, with HMAC_Update.
5464	- acx_nlnetlabs.m4 to v34, with -ldl -pthread test for libcrypto.
5465	- ERR_remove_state deprecated since openssl 1.0.0.
5466	- OPENSSL_config is deprecated, removing.
5467
546818 March 2016: Ralph
5469	- Validate QNAME minimised NXDOMAIN responses.
5470	- If QNAME minimisation is enabled, do cache lookup for QTYPE NS in
5471	  harden-below-nxdomain.
5472
547317 March 2016: Ralph
5474	- Limit number of QNAME minimisation iterations.
5475
547617 March 2016: Wouter
5477	- Fix #746: Fix unbound sets CD bit on all forwards.
5478	  If no trust anchors, it'll not set CD bit when forwarding to another
5479	  server.  If a trust anchor, no CD bit on the first attempt to a
5480	  forwarder, but CD bit thereafter on repeated attempts to get DNSSEC.
5481	- iana portlist update.
5482
548316 March 2016: Wouter
5484	- Fix ip-transparent for ipv6 on FreeBSD, thanks to Nick Hibma.
5485	- Fix ip-transparent for tcp on freebsd.
5486
548715 March 2016: Wouter
5488	- ip_freebind: yesno option in unbound.conf sets IP_FREEBIND for
5489	  binding to an IP address while the interface or address is down.
5490
549114 March 2016: Wouter
5492	- Fix warnings in ifdef corner case, older or unknown libevent.
5493	- Fix compile for ub_event code with older libev.
5494
549511 March 2016: Wouter
5496	- Remove warning about unused parameter in event_pluggable.c.
5497	- Fix libev usage of dispatch return value.
5498	- No side effects in tolower() call, in case it is a macro.
5499	- For test put free in pluggable api in parenthesis.
5500
550110 March 2016: Wouter
5502	- Fixup backend2str for libev.
5503
550409 March 2016: Willem
5505	- User defined pluggable event API for libunbound
5506	- Fixup of compile fix for pluggable event API from P.Y. Adi
5507	  Prasaja.
5508
550909 March 2016: Wouter
5510	- Updated configure and ltmain.sh.
5511	- Updated L root IPv6 address.
5512
551307 March 2016: Wouter
5514	- Fix #747: assert in outnet_serviced_query_stop.
5515	- iana ports fetched via https.
5516	- iana portlist update.
5517
551803 March 2016: Wouter
5519	- configure tests for the weak attribute support by the compiler.
5520
552102 March 2016: Wouter
5522	- 1.5.8 release tag
5523	- trunk contains 1.5.9 in development.
5524	- iana portlist update.
5525	- Fix #745: unbound.py - idn2dname throws UnicodeError when idnname
5526	  contains trailing dot.
5527
552824 February 2016: Wouter
5529	- Fix OpenBSD asynclook lock free that gets used later (fix test code).
5530	- Fix that NSEC3 negative cache is used when there is no salt.
5531
553223 February 2016: Wouter
5533	- ub_ctx_set_stub() function for libunbound to config stub zones.
5534	- sorted ubsyms.def file with exported libunbound functions.
5535
553619 February 2016: Wouter
5537	- Print understandable debug log when unusable DS record is seen.
5538	- load gost algorithm if digest is seen before key algorithm.
5539	- iana portlist update.
5540
554117 February 2016: Wouter
5542	- Fix that "make install" fails due to "text file busy" error.
5543
554416 February 2016: Wouter
5545	- Set IPPROTO_IP6 for ipv6 sockets otherwise invalid argument error.
5546
554715 February 2016: Wouter
5548	- ip-transparent option for FreeBSD with IP_BINDANY socket option.
5549	- wait for sendto to drain socket buffers when they are full.
5550
55519 February 2016: Wouter
5552	- Test for type OPENPGPKEY.
5553	- insecure-lan-zones: yesno config option, patch from Dag-Erling
5554	  Smørgrav.
5555
55568 February 2016: Wouter
5557	- Fix patch typo in prevuous commit for 734 from Adi Prasaja.
5558	- RR Type CSYNC support RFC 7477, in debug printout and config input.
5559	- RR Type OPENPGPKEY support (draft-ietf-dane-openpgpkey-07).
5560
556129 January 2016: Wouter
5562	- Neater cmdline_verbose increment patch from Edgar Pettijohn.
5563
556427 January 2016: Wouter
5565	- Made netbsd sendmsg test nonfatal, in case of false positives.
5566	- Fix #741: log message for dnstap socket connection is more clear.
5567
556826 January 2016: Wouter
5569	- Fix #734: chown the pidfile if it resides inside the chroot.
5570	- Use arc4random instead of random in tests (because it is
5571	  available, possibly as compat, anyway).
5572	- Fix cmsg alignment for argument to sendmsg on NetBSD.
5573	- Fix that unbound complains about unimplemented IP_PKTINFO for
5574	  sendmsg on NetBSD (for interface-automatic).
5575
557625 January 2016: Wouter
5577	- Fix #738: Swig should not be invoked with CPPFLAGS.
5578
557919 January 2016: Wouter
5580	- Squelch 'cannot assign requested address' log messages unless
5581	  verbosity is high, it was spammed after network down.
5582
558314 January 2016: Wouter
5584	- Fix to simplify empty string checking from Michael McConville.
5585	- iana portlist update.
5586
558712 January 2016: Wouter
5588	- Fix #734: Do not log an error when the PID file cannot be chown'ed.
5589	  Patch from Simon Deziel.
5590
559111 January 2016: Wouter
5592	- Fix test if -pthreads unused to use better grep for portability.
5593
559406 January 2016: Wouter
5595	- Fix mingw crosscompile for recent mingw.
5596	- Update aclocal, autoconf output with new versions (1.15, 2.4.6).
5597
559805 January 2016: Wouter
5599	- #731: tcp-mss, outgoing-tcp-mss options for unbound.conf, patch
5600	  from Daisuke Higashi.
5601	- Support RFC7686: handle ".onion" Special-Use Domain. It is blocked
5602	  by default, and can be unblocked with "nodefault" localzone config.
5603
560404 January 2016: Wouter
5605	- Define DEFAULT_SOURCE together with BSD_SOURCE when that is defined,
5606	  for Linux glibc 2.20.
5607	- Fixup contrib/aaaa-filter-iterator.patch for moved contents in the
5608	  source code, so it applies cleanly again.  Removed unused variable
5609	  warnings.
5610
561115 December 2015: Ralph
5612	- Fix #729: omit use of escape sequences in echo since they are not
5613	  portable (unbound-control-setup).
5614
561511 December 2015: Wouter
5616	- remove NULL-checks before free, patch from Michael McConville.
5617	- updated ax_pthread.m4 to version 21 with clang support, this
5618	  removes a warning from compilation.
5619	- OSX portability, detect if sbrk is deprecated.
5620	- OSX clang, stop -pthread unused during link stage warnings.
5621	- OSX clang new flto check.
5622
562310 December 2015: Wouter
5624	- 1.5.7 release
5625	- trunk has 1.5.8 in development.
5626
56278 December 2015: Wouter
5628	- Fixup 724 for unbound-control.
5629
56307 December 2015: Ralph
5631	- Do not minimise forwarded requests.
5632
56334 December 2015: Wouter
5634	- Removed unneeded whitespace from example.conf.
5635
56363 December 2015: Ralph
5637	- (after rc1 tag)
5638	- Committed fix to qname minimisation and unit test case for it.
5639
56403 December 2015: Wouter
5641	- iana portlist update.
5642	- 1.5.7rc1 prerelease tag.
5643
56442 December 2015: Wouter
5645	- Fixup 724: Fix PCA prompt for unbound-service-install.exe.
5646	  re-enable stdout printout.
5647	- For 724: Add Changelog to windows binary dist.
5648
56491 December 2015: Ralph
5650	- Qname minimisation review fixes
5651
56521 December 2015: Wouter
5653	- Fixup 724 fix for fname_after_chroot() calls.
5654	- Remove stdout printout for unbound-service-install.exe
5655	- .gitignore for git users.
5656
565730 November 2015: Ralph
5658	- Implemented qname minimisation
5659
566030 November 2015: Wouter
5661	- Fix for #724: conf syntax to read files from run dir (on Windows).
5662
566325 November 2015: Wouter
5664	- Fix for #720, fix unbound-control-setup windows batch file.
5665
566624 November 2015: Wouter
5667	- Fix #720: add windows scripts to zip bundle.
5668	- iana portlist update.
5669
567020 November 2015: Wouter
5671	- Added assert on rrset cache correctness.
5672	- Fix that malformed EDNS query gets a response without malformed EDNS.
5673
567418 November 2015: Wouter
5675	- newer acx_nlnetlabs.m4.
5676	- spelling fixes from Igor Sobrado Delgado.
5677
567817 November 2015: Wouter
5679	- Fix #594. libunbound: optionally use libnettle for crypto.
5680	  Contributed by Luca Bruno.  Added --with-nettle for use with
5681	  --with-libunbound-only.
5682	- refactor nsec3 hash implementation to be more library-portable.
5683	- iana portlist update.
5684	- Fixup DER encoded DSA signatures for libnettle.
5685
568616 November 2015: Wouter
5687	- Fix for lenient accept of reverse order DNAME and CNAME.
5688
56896 November 2015: Wouter
5690	- Change example.conf: ftp.internic.net to https://www.internic.net
5691
56925 November 2015: Wouter
5693	- ACX_SSL_CHECKS no longer adds -ldl needlessly.
5694
56953 November 2015: Wouter
5696	- Fix #718: Fix unbound-control-setup with support for env
5697	  without HEREDOC bash support.
5698
569929 October 2015: Wouter
5700	- patch from Doug Hogan for SSL_OP_NO_SSLvx options.
5701	- Fix #716: nodata proof with empty non-terminals and wildcards.
5702
570328 October 2015: Wouter
5704	- Fix checklock testcode for linux threads on exit.
5705
570627 October 2015: Wouter
5707	- isblank() compat implementation.
5708	- detect libexpat without xml_StopParser function.
5709	- portability fixes.
5710	- portability, replace snprintf if return value broken.
5711
571223 October 2015: Wouter
5713	- Fix #714: Document config to block private-address for IPv4
5714	  mapped IPv6 addresses.
5715
571622 October 2015: Wouter
5717	- Fix #712: unbound-anchor appears to not fsync root.key.
5718
571920 October 2015: Wouter
5720	- 1.5.6 release.
5721	- trunk tracks development of 1.5.7.
5722
572315 October 2015: Wouter
5724	- Fix segfault in the dns64 module in the formaterror error path.
5725	- Fix sldns_wire2str_rdata_scan for malformed RRs.
5726	- tag for 1.5.6rc1 release.
5727
572814 October 2015: Wouter
5729	- ANY responses include DNAME records if present, as per Evan Hunt's
5730	  remark in dnsop.
5731	- Fix manpage to suggest using SIGTERM to terminate the server.
5732
57339 October 2015: Wouter
5734	- Default for ssl-port is port 853, the temporary port assignment
5735	  for secure domain name system traffic.
5736	  If you used to rely on the older default of port 443, you have
5737	  to put a clause in unbound.conf for that.  The new value is likely
5738	  going to be the standardised port number for this traffic.
5739	- iana portlist update.
5740
57416 October 2015: Wouter
5742	- 1.5.5 release.
5743	- trunk tracks the development of 1.5.6.
5744
574528 September 2015: Wouter
5746	- MAX_TARGET_COUNT increased to 64, to fix up sporadic resolution
5747	  failures.
5748	- tag for 1.5.5rc1 release.
5749	- makedist.sh: pgp sig echo commands.
5750
575125 September 2015: Wouter
5752	- Fix unbound-control flush that does not succeed in removing data.
5753
575422 September 2015: Wouter
5755	- Fix config globbed include chroot treatment, this fixes reload of
5756	  globs (patch from Dag-Erling Smørgrav).
5757	- iana portlist update.
5758	- Fix #702: New IPs for for h.root-servers.net.
5759	- Remove confusion comment from canonical_compare() function.
5760	- Fix #705: ub_ctx_set_fwd() return value mishandled on windows.
5761	- testbound selftest also works in non-debug mode.
5762	- Fix minor error in unbound.conf.5.in
5763	- Fix unbound.conf(5) access-control description for precedence
5764	  and default.
5765
576631 August 2015: Wouter
5767	- changed windows setup compression to be more transparent.
5768
576928 August 2015: Wouter
5770	- Fix #697: Get PY_MAJOR_VERSION failure at configure for python
5771	  2.4 to 2.6.
5772	- Feature #699: --enable-pie option to that builds PIE binary.
5773	- Feature #700: --enable-relro-now option that enables full read-only
5774	  relocation.
5775
577624 August 2015: Wouter
5777	- Fix deadlock for local data add and zone add when unbound-control
5778	  list_local_data printout is interrupted.
5779	- iana portlist update.
5780	- Change default of harden-algo-downgrade to off.  This is lenient
5781	  for algorithm rollover.
5782
578313 August 2015: Wouter
5784	- 5011 implementation does not insist on all algorithms, when
5785	  harden-algo-downgrade is turned off.
5786	- Reap the child process that libunbound spawns.
5787
578811 August 2015: Wouter
5789	- Fix #694: configure script does not detect LibreSSL 2.2.2
5790
57914 August 2015: Wouter
5792	- Document that local-zone nodefault matches exactly and transparent
5793	  can be used to release a subzone.
5794
57953 August 2015: Wouter
5796	- Document in the manual more text about configuring locally served
5797	  zones.
5798	- Fix 5011 anchor update timer after reload.
5799	- Fix mktime in unbound-anchor not using UTC.
5800
580130 July 2015: Wouter
5802	- please afl-gcc (llvm) for uninitialised variable warning.
5803	- Added permit-small-holddown config to debug fast 5011 rollover.
5804
580524 July 2015: Wouter
5806	- Fix #690: Reload fails when so-reuseport is yes after changing
5807	  num-threads.
5808	- iana portlist update.
5809
581021 July 2015: Wouter
5811	- Fix configure to detect SSL_CTX_set_ecdh_auto.
5812	- iana portlist update.
5813
581420 July 2015: Wouter
5815	- Enable ECDHE for servers.  Where available, use
5816	  SSL_CTX_set_ecdh_auto() for TLS-wrapped server configurations to
5817	  enable ECDHE.  Otherwise, manually offer curve p256.
5818	  Client connections should automatically use ECDHE when available.
5819	  (thanks Daniel Kahn Gillmor)
5820
582118 July 2015: Willem
5822	- Allow certificate chain files to allow for intermediate certificates.
5823	  (thanks Daniel Kahn Gillmor)
5824
582513 July 2015: Wouter
5826	- makedist produces sha1 and sha256 files for created binaries too.
5827
58289 July 2015: Wouter
5829	- 1.5.4 release tag
5830	- trunk has 1.5.5 in development.
5831	- Fix #681: Setting forwarders with unbound-control forward
5832	  implicitly turns on forward-first.
5833
583429 June 2015: Wouter
5835	- iana portlist update.
5836	- Fix alloc with log for allocation size checks.
5837
583826 June 2015: Wouter
5839	- Fix #677 Fix DNAME responses from cache that failed internal chain
5840	  test.
5841	- iana portlist update.
5842
584322 June 2015: Wouter
5844	- Fix #677 Fix CNAME corresponding to a DNAME was checked incorrectly
5845	  and was therefore always synthesized (thanks to Valentin Dietrich).
5846
58474 June 2015: Wouter
5848	- RFC 7553 RR type URI support, is now enabled by default.
5849
58502 June 2015: Wouter
5851	- Fix #674: Do not free pointers given by getenv.
5852
585329 May 2015: Wouter
5854	- Fix that unparseable error responses are ratelimited.
5855	- SOA negative TTL is capped at minimumttl in its rdata section.
5856	- cache-max-negative-ttl config option, default 3600.
5857
585826 May 2015: Wouter
5859	- Document that ratelimit works with unbound-control set_option.
5860
586121 May 2015: Wouter
5862	- iana portlist update.
5863	- documentation proposes ratelimit of 1000 (closer to what upstream
5864	  servers expect from us).
5865
586620 May 2015: Wouter
5867	- DLV is going to be decommissioned.  Advice to stop using it, and
5868	  put text in the example configuration and man page to that effect.
5869
587010 May 2015: Wouter
5871	- Change syntax of particular validator error to be easier for
5872	  machine parse, swap rrset and ip adres info so it looks like:
5873	  validation failure <www.example.nl. TXT IN>: signature crypto
5874	  failed from 2001:DB8:7:bba4::53 for <*.example.nl. NSEC IN>
5875
58761 May 2015: Wouter
5877	- caps-whitelist in unbound.conf allows whitelist of loadbalancers
5878	  that cannot work with caps-for-id or its fallback.
5879
588030 April 2015: Wouter
5881	- Unit test for type ANY synthesis.
5882
588322 April 2015: Wouter
5884	- Removed contrib/unbound_unixsock.diff, because it has been
5885	  integrated, use control-interface: /path in unbound.conf.
5886	- iana portlist update.
5887
588817 April 2015: Wouter
5889	- Synthesize ANY responses from cache.  Does not search exhaustively,
5890	  but MX,A,AAAA,SOA,NS also CNAME.
5891	- Fix leaked dns64prefix configuration string.
5892
589316 April 2015: Wouter
5894	- Add local-zone type inform_deny, that logs query and drops answer.
5895	- Ratelimit does not apply to prefetched queries, and ratelimit-factor
5896	  is default 10.  Repeated normal queries get resolved and with
5897	  prefetch stay in the cache.
5898	- Fix bug#664: libunbound python3 related fixes (from Tomas Hozza)
5899	  Use print_function also for Python2.
5900	  libunbound examples: produce sorted output.
5901	  libunbound-Python: libldns is not used anymore.
5902	  Fix issue with Python 3 mapping of FILE* using file_py3.i from ldns.
5903
590410 April 2015: Wouter
5905	- unbound-control ratelimit_list lists high rate domains.
5906	- ratelimit feature, ratelimit: 100, or some sensible qps, can be
5907	  used to turn it on.  It ratelimits recursion effort per zone.
5908	  For particular names you can configure exceptions in unbound.conf.
5909	- Fix that get_option for cache-sizes does not print double newline.
5910	- Fix#663: ssl handshake fails when using unix socket because dh size
5911	  is too small.
5912
59138 April 2015: Wouter
5914	- Fix crash in dnstap: Do not try to log TCP responses after timeout.
5915
59167 April 2015: Wouter
5917	- Libunbound skips dos-line-endings from etc/hosts.
5918	- Unbound exits with a fatal error when the auto-trust-anchor-file
5919	  fails to be writable.  This is seconds after startup.  You can
5920	  load a readonly auto-trust-anchor-file with trust-anchor-file.
5921	  The file has to be writable to notice the trust anchor change,
5922	  without it, a trust anchor change will be unnoticed and the system
5923	  will then become inoperable.
5924	- unbound-control list_insecure command shows the negative trust
5925	  anchors currently configured, patch from Jelte Jansen.
5926
59272 April 2015: Wouter
5928	- Fix #660: Fix interface-automatic broken in the presence of
5929	  asymmetric routing.
5930
593126 March 2015: Wouter
5932	- remote.c probedelay line is easier to read.
5933	- rename ldns subdirectory to sldns to avoid name collision.
5934
593525 March 2015: Wouter
5936	- Fix #657:  libunbound(3) recommends deprecated
5937	  CRYPTO_set_id_callback.
5938	- If unknown trust anchor algorithm, and libressl is used, error
5939	  message encourages upgrade of the libressl package.
5940
594123 March 2015: Wouter
5942	- Fix segfault on user not found at startup (from Maciej Soltysiak).
5943
594420 March 2015: Wouter
5945	- Fixed to add integer overflow checks on allocation (defense in depth).
5946
594719 March 2015: Wouter
5948	- Add ip-transparent config option for bind to non-local addresses.
5949
595017 March 2015: Wouter
5951	- Use reallocarray for integer overflow protection, patch submitted
5952	  by Loganaden Velvindron.
5953
595416 March 2015: Wouter
5955	- Fixup compile on cygwin, more portable openssl thread id.
5956
595712 March 2015: Wouter
5958	- Updated default keylength in unbound-control-setup to 3k.
5959
596010 March 2015: Wouter
5961	- Fix lintian warning in unbound-checkconf man page (from Andreas
5962	  Schulze).
5963	- print svnroot when building windows dist.
5964	- iana portlist update.
5965	- Fix warning on sign compare in getentropy_linux.
5966
59679 March 2015: Wouter
5968	- Fix #644: harden-algo-downgrade option, if turned off, fixes the
5969	  reported excessive validation failure when multiple algorithms
5970	  are present.  It allows the weakest algorithm to validate the zone.
5971	- iana portlist update.
5972
59735 March 2015: Wouter
5974	- contrib/unbound_smf22.tar.gz: Solaris SMF installation/removal
5975	  scripts.  Contributed by Yuri Voinov.
5976	- Document that incoming-num-tcp increase is good for large servers.
5977	- stats reports tcp usage, of incoming-num-tcp buffers.
5978
59794 March 2015: Wouter
5980	- Patch from Brad Smith that syncs compat/getentropy_linux with
5981	  OpenBSD's version (2015-03-04).
5982	- 0x20 fallback improved: servfail responses do not count as missing
5983	  comparisons (except if all responses are errors),
5984	  inability to find nameservers does not fail equality comparisons,
5985	  many nameservers does not try to compare more than max-sent-count,
5986	  parse failures start 0x20 fallback procedure.
5987	- store caps_response with best response in case downgrade response
5988	  happens to be the last one.
5989	- Document windows 8 tests.
5990
59913 March 2015: Wouter
5992	- tag 1.5.3rc1
5993	[ This became 1.5.3 on 10 March, trunk is 1.5.4 in development ]
5994
59952 March 2015: Wouter
5996	- iana portlist update.
5997
599820 February 2015: Wouter
5999	- Use the getrandom syscall introduced in Linux 3.17 (from Heiner
6000	  Kallweit).
6001	- Fix #645 Portability to Solaris 10, use AF_LOCAL.
6002	- Fix #646 Portability to Solaris, -lrt for getentropy_solaris.
6003	- Fix #647 crash in 1.5.2 because pwd.db no longer accessible after
6004	  reload.
6005
600619 February 2015: Wouter
6007	- 1.5.2 release tag.
6008	- svn trunk contains 1.5.3 under development.
6009
601013 February 2015: Wouter
6011	- Fix #643: doc/example.conf.in: unnecessary whitespace.
6012
601312 February 2015: Wouter
6014	- tag 1.5.2rc1
6015
601611 February 2015: Wouter
6017	- iana portlist update.
6018
601910 February 2015: Wouter
6020	- Fix scrubber with harden-glue turned off to reject NS (and other
6021	  not-address) records.
6022
60239 February 2015: Wouter
6024	- Fix validation failure in case upstream forwarder (ISC BIND) does
6025	  not have the same trust anchors and decides to insert unsigned NS
6026	  record in authority section.
6027
60282 February 2015: Wouter
6029	- infra-cache-min-rtt patch from Florian Riehm, for expected long
6030	  uplink roundtrip times.
6031
603230 January 2015: Wouter
6033	- Fix 0x20 capsforid fallback to omit gratuitous NS and additional
6034	  section changes.
6035	- Portability fix for Solaris ('sun' is not usable for a variable).
6036
603729 January 2015: Wouter
6038	- Fix pyunbound byte string representation for python3.
6039
604026 January 2015: Wouter
6041	- Fix unintended use of gcc extension for incomplete enum types,
6042	  compile with pedantic c99 compliance (from Daniel Dickman).
6043
604423 January 2015: Wouter
6045	- windows port fixes, no AF_LOCAL, no chown, no chmod(grp).
6046
604716 January 2015: Wouter
6048	- unit test for local unix connection.  Documentation and log_addr
6049	  does not inspect port for AF_LOCAL.
6050	- unbound-checkconf -f prints chroot with pidfile path.
6051
605213 January 2015: Wouter
6053	- iana portlist update.
6054
605512 January 2015: Wouter
6056	- Cast sun_len sizeof to socklen_t.
6057	- Fix pyunbound ord call, portable for python 2 and 3.
6058
60597 January 2015: Wouter
6060	- Fix warnings in pythonmod changes.
6061
60626 January 2015: Wouter
6063	- iana portlist update.
6064	- patch for remote control over local sockets, from Dag-Erling
6065	  Smorgrav, Ilya Bakulin.  Use control-interface: /path/sock and
6066	  control-use-cert: no.
6067	- Fixup that patch and uid lookup (only for daemon).
6068	- coded the default of control-use-cert, to yes.
6069
60705 January 2015: Wouter
6071	- getauxval test for ppc64 linux compatibility.
6072	- make strip works for unbound-host and unbound-anchor.
6073	- patch from Stephane Lapie that adds to the python API, that
6074	  exposes struct delegpt, and adds the find_delegation function.
6075	- print query name when max target count is exceeded.
6076	- patch from Stuart Henderson that fixes DESTDIR in
6077	  unbound-control-setup for installs where config is not in
6078	  the prefix location.
6079	- Fix #634: fix fail to start on Linux LTS 3.14.X, ignores missing
6080	  IP_MTU_DISCOVER OMIT option (fix from Remi Gacogne).
6081	- Updated contrib warmup.cmd/sh to support two modes - load
6082	  from pre-defined list of domains or (with filename as argument)
6083	  load from user-specified list of domains, and updated contrib
6084	  unbound_cache.sh/cmd to support loading/save/reload cache to/from
6085	  default path or (with secondary argument) arbitrary path/filename,
6086	  from Yuri Voinov.
6087	- Patch from Philip Paeps to contrib/unbound_munin_ that uses
6088	  type ABSOLUTE.  Allows munin.conf: [idleserver.example.net]
6089	  unbound_munin_hits.graph_period minute
6090
60919 December 2014: Wouter
6092	- svn trunk has 1.5.2 in development.
6093	- config.guess and config.sub update from libtoolize.
6094	- local-zone: example.com inform makes unbound log a message with
6095	  client IP for queries in that zone.  Eg. for finding infected hosts.
6096
60978 December 2014: Wouter
6098	- Fix CVE-2014-8602: denial of service by making resolver chase
6099	  endless series of delegations.
6100
61011 December 2014: Wouter
6102	- Fix bug#632: unbound fails to build on AArch64, protects
6103	  getentropy compat code from calling sysctl if it is has been removed.
6104
610529 November 2014: Wouter
6106	- Add include to getentropy_linux.c, hopefully fixing debian build.
6107
610828 November 2014: Wouter
6109	- Fix makefile for build from noexec source tree.
6110
611126 November 2014: Wouter
6112	- Fix libunbound undefined symbol errors for main.
6113	  Referencing main does not seem to be possible for libunbound.
6114
611524 November 2014: Wouter
6116	- Fix log at high verbosity and memory allocation failure.
6117	- iana portlist update.
6118
611921 November 2014: Wouter
6120	- Fix crash on multiple thread random usage on systems without
6121	  arc4random.
6122
612320 November 2014: Wouter
6124	- fix compat/getentropy_win.c check if CryptGenRandom works and no
6125	  immediate exit on windows.
6126
612719 November 2014: Wouter
6128	- Fix cdflag dns64 processing.
6129
613018 November 2014: Wouter
6131	- Fix that CD flag disables DNS64 processing, returning the DNSSEC
6132	  signed AAAA denial.
6133	- iana portlist update.
6134
613517 November 2014: Wouter
6136	- Fix #627: SSL_CTX_load_verify_locations return code not properly
6137	  checked.
6138
613914 November 2014: Wouter
6140	- parser with bison 2.7
6141
614213 November 2014: Wouter
6143	- Patch from Stephane Lapie for ASAHI Net that implements aaaa-filter,
6144	added to contrib/aaaa-filter-iterator.patch.
6145
614612 November 2014: Wouter
6147	- trunk has 1.5.1 in development.
6148	- Patch from Robert Edmonds to build pyunbound python module
6149	  differently.  No versioninfo, with -shared and without $(LIBS).
6150	- Patch from Robert Edmonds fixes hyphens in unbound-anchor man page.
6151	- Removed 'increased limit open files' log message that is written
6152	  to console.  It is only written on verbosity 4 and higher.
6153	  This keeps system bootup console cleaner.
6154	- Patch from James Raftery, always print stats for rcodes 0..5.
6155
615611 November 2014: Wouter
6157	- iana portlist update.
6158	- Fix bug where forward or stub addresses with same address but
6159	  different port number were not tried.
6160	- version number in svn trunk is 1.5.0
6161	- tag 1.5.0rc1
6162	- review fix from Ralph.
6163
61647 November 2014: Wouter
6165	- dnstap fixes by Robert Edmonds:
6166		dnstap/dnstap.m4: cosmetic fixes
6167		dnstap/: Remove compiled protoc-c output files
6168		dnstap/dnstap.m4: Error out if required libraries are not found
6169		dnstap: Fix ProtobufCBufferSimple usage that is incorrect as of
6170			protobuf-c 1.0.0
6171		dnstap/: Adapt to API changes in latest libfstrm (>= 0.2.0)
6172
61734 November 2014: Wouter
6174	- Add ub_ctx_add_ta_autr function to add a RFC5011 automatically
6175	  tracked trust anchor to libunbound.
6176	- Redefine internal minievent symbols to unique symbols that helps
6177	  linking on platforms where the linker leaks names across modules.
6178
617927 October 2014: Wouter
6180	- Disabled use of SSLv3 in remote-control and ssl-upstream.
6181	- iana portlist update.
6182
618316 October 2014: Wouter
6184	- Documented dns64 configuration in unbound.conf man page.
6185
618613 October 2014: Wouter
6187	- Fix #617: in ldns in unbound, lowercase WKS services.
6188	- Fix ctype invocation casts.
6189
619010 October 2014: Wouter
6191	- Fix unbound-checkconf check for module config with dns64 module.
6192	- Fix unbound capsforid fallback, it ignores TTLs in comparison.
6193
61946 October 2014: Wouter
6195	- Fix #614: man page variable substitution bug.
61966 October 2014: Willem
6197	- Whitespaces after $ORIGIN are not part of the origin dname (ldns).
6198	- $TTL's value starts at position 5 (ldns).
6199
62001 October 2014: Wouter
6201	- fix #613: Allow tab ws in var length last rdfs (in ldns str2wire).
6202
620329 September 2014: Wouter
6204	- Fix #612: create service with service.conf in present directory and
6205	  auto load it.
6206	- Fix for mingw compile openssl ranlib.
6207
620825 September 2014: Wouter
6209	- updated configure and aclocal with newer autoconf 1.13.
6210
621122 September 2014: Wouter
6212	- Fix swig and python examples for Python 3.x.
6213	- Fix for mingw compile with openssl-1.0.1i.
6214
621519 September 2014: Wouter
6216	- improve python configuration detection to build on Fedora 22.
6217
621818 September 2014: Wouter
6219	- patches to also build with Python 3.x (from Pavel Simerda).
6220
622116 September 2014: Wouter
6222	- Fix tcp timer waiting list removal code.
6223	- iana portlist update.
6224	- Updated the TCP_BACLOG from 5 to 256, so that the tcp accept queue
6225	  is longer and more tcp connections can be handled.
6226
622715 September 2014: Wouter
6228	- Fix unit test for CDS typecode.
6229
62305 September 2014: Wouter
6231	- type CDS and CDNSKEY types in sldns.
6232
623325 August 2014: Wouter
6234	- Fixup checklock code for log lock and its mutual initialization
6235	  dependency.
6236	- iana portlist update.
6237	- Removed necessity for pkg-config from the dnstap.m4, new are
6238	  the --with-libfstrm and --with-protobuf-c configure options.
6239
624019 August 2014: Wouter
6241	- Update unbound manpage with more explanation (from Florian Obser).
6242
624318 August 2014: Wouter
6244	- Fix #603: unbound-checkconf -o <option> should skip verification
6245	  checks.
6246	- iana portlist update.
6247	- Fixup doc/unbound.doxygen to remove obsolete 1.8.7 settings.
6248
62495 August 2014: Wouter
6250	- dnstap support, with a patch from Farsight Security, written by
6251	  Robert Edmonds. The --enable-dnstap needs libfstrm and protobuf-c.
6252	  It is BSD licensed (see dnstap/dnstap.c).
6253	  Building with --enable-dnstap needs pkg-config with this patch.
6254	- Noted dnstap in doc/README and doc/CREDITS.
6255	- Changes to the dnstap patch.
6256	  - lint fixes.
6257	  - dnstap/dnstap_config.h should not have been added to the repo,
6258	    because is it generated.
6259
62601 August 2014: Wouter
6261	- Patch add msg, rrset, infra and key cache sizes to stats command
6262	  from Maciej Soltysiak.
6263	- iana portlist update.
6264
626531 July 2014: Wouter
6266	- DNS64 from Viagenie (BSD Licensed), written by Simon Perrault.
6267	  Initial commit of the patch from the FreeBSD base (with its fixes).
6268	  This adds a module (for module-config in unbound.conf) dns64 that
6269	  performs DNS64 processing, see README.DNS64.
6270	- Changes from DNS64:
6271	  strcpy changed to memmove.
6272	  arraybound check fixed from prefix_net/8/4 to prefix_net/8+4.
6273	  allocation of result consistently in the correct region.
6274	  time_t is now used for ttl in unbound (since the patch's version).
6275	- testdata/dns64_lookup.rpl for unit test for dns64 functionality.
6276
627729 July 2014: Wouter
6278	- Patch from Dag-Erling Smorgrav that implements feature, unbound -dd
6279	  does not fork in the background and also logs to stderr.
6280
628121 July 2014: Wouter
6282	- Fix endian.h include for OpenBSD.
6283
628416 July 2014: Wouter
6285	- And Fix#596: Bail out of unbound-control dump_infra when ssl
6286	  write fails.
6287
628815 July 2014: Wouter
6289	- Fix #596: Bail out of unbound-control list_local_zones when ssl
6290	  write fails.
6291	- iana portlist update.
6292
629313 July 2014: Wouter
6294	- Configure tests if main can be linked to from getentropy compat.
6295
629612 July 2014: Wouter
6297	- Fix getentropy compat code, function refs were not portable.
6298	- Fix to check openssl version number only for OpenSSL.
6299	- LibreSSL provides compat items, check for that in configure.
6300	- Fix bug in fix for log locks that caused deadlock in signal handler.
6301	- update compat/getentropy and arc4random to the most recent ones from OpenBSD.
6302
630311 July 2014: Matthijs
6304	- fake-rfc2553 patch (thanks Benjamin Baier).
6305
630611 July 2014: Wouter
6307	- arc4random in compat/ and getentropy, explicit_bzero, chacha for
6308	  dependencies, from OpenBSD.  arc4_lock and sha512 in compat.
6309	  This makes arc4random available on all platforms, except when
6310	  compiled with LIBNSS (it uses libNSS crypto random).
6311	- fix strptime implicit declaration error on OpenBSD.
6312	- arc4random, getentropy and explicit_bzero compat for Windows.
6313
63144 July 2014: Wouter
6315	- Fix #593: segfault or crash upon rotating logfile.
6316
63173 July 2014: Wouter
6318	- DLV tests added.
6319	- signit tool fixup for compile with libldns library.
6320	- iana portlist updated.
6321
632227 June 2014: Wouter
6323	- so-reuseport is available on BSDs(such as FreeBSD 10) and OS/X.
6324
632526 June 2014: Wouter
6326	- unbound-control status reports if so-reuseport was successful.
6327	- iana portlist updated.
6328
632924 June 2014: Wouter
6330	- Fix caps-for-id fallback, and added fallback attempt when servers
6331	  drop 0x20 perturbed queries.
6332	- Fixup testsetup for VM tests (run testcode/run_vm.sh).
6333
633417 June 2014: Wouter
6335	- iana portlist updated.
6336
63373 June 2014: Wouter
6338	- Add AAAA for B root server to default root hints.
6339
63402 June 2014: Wouter
6341	- Remove unused define from iterator.h
6342
634330 May 2014: Wouter
6344	- Fixup sldns_enum_edns_option typedef definition.
6345
634628 May 2014: Wouter
6347	- Code cleanup patch from Dag-Erling Smorgrav, with compiler issue
6348	  fixes from FreeBSD's copy of Unbound, he notes:
6349	  Generate unbound-control-setup.sh at build time so it respects
6350	  prefix and sysconfdir from the configure script.  Also fix the
6351	  umask to match the comment, and the comment to match the umask.
6352	  Add const and static where needed.  Use unions instead of
6353	  playing pointer poker.  Move declarations that are needed in
6354	  multiple source files into a shared header.  Move sldns_bgetc()
6355	  from parse.c to buffer.c where it belongs.  Introduce a new
6356	  header file, worker.h, which declares the callbacks that
6357	  all workers must define.  Remove those declarations from
6358	  libworker.h.	Include the correct headers in the correct places.
6359	  Fix a few dummy callbacks that don't match their prototype.
6360	  Fix some casts.  Hide the sbrk madness behind #ifdef HAVE_SBRK.
6361	  Remove a useless printf which breaks reproducible builds.
6362	  Get rid of CONFIGURE_{TARGET,DATE,BUILD_WITH} now that they're
6363	  no longer used.  Add unbound-control-setup.sh to the list of
6364	  generated files.  The prototype for libworker_event_done_cb()
6365	  needs to be moved from libunbound/libworker.h to
6366	  libunbound/worker.h.
6367	- Fixup out-of-directory compile with unbound-control-setup.sh.in.
6368	- make depend.
6369
637023 May 2014: Wouter
6371	- unbound-host -D enabled dnssec and reads root trust anchor from
6372	  the default root key file that was compiled in.
6373
637420 May 2014: Wouter
6375	- Feature, unblock-lan-zones: yesno that you can use to make unbound
6376	  perform 10.0.0.0/8 and other reverse lookups normally, for use if
6377	  unbound is running service for localhost on localhost.
6378
637916 May 2014: Wouter
6380	- Updated create_unbound_ad_servers and unbound_cache scripts from
6381	  Yuri Voinov in the source/contrib directory. Added
6382	  warmup.cmd (and .sh): warm up the DNS cache with your MRU domains.
6383
63849 May 2014: Wouter
6385	- Implement draft-ietf-dnsop-rfc6598-rfc6303-01.
6386	- iana portlist updated.
6387
63888 May 2014: Wouter
6389	- Contrib windows scripts from Yuri Voinov added to src/contrib:
6390	  create_unbound_ad_servers.cmd: enters anti-ad server lists.
6391	  unbound_cache.cmd: saves and loads the cache.
6392	- Added unbound-control-setup.cmd from Yuri Voinov to the windows
6393	  unbound distribution set.  It requires openssl installed in %PATH%.
6394
63956 May 2014: Wouter
6396	- Change MAX_SENT_COUNT from 16 to 32 to resolve some cases easier.
6397
63985 May 2014: Wouter
6399	- More #567: remove : from output of stub and forward lists, this is
6400	  easier to parse.
6401
640229 April 2014: Wouter
6403	- iana portlist updated.
6404	- Add unbound-control flush_negative that flushed nxdomains, nodata,
6405	  and errors from the cache.  For dnssec-trigger and NetworkManager,
6406	  fixes cases where network changes have localdata that was already
6407	  negatively cached from the previous network.
6408
640923 April 2014: Wouter
6410	- Patch from Jeremie Courreges-Anglas to use arc4random_uniform
6411	  if available on the OS, it gets entropy from the OS.
6412
641315 April 2014: Wouter
6414	- Fix compile with libevent2 on FreeBSD.
6415
641611 April 2014: Wouter
6417	- Fix #502: explain that do-ip6 disable does not stop AAAA lookups,
6418	  but it stops the use of the ipv6 transport layer for DNS traffic.
6419	- iana portlist updated.
6420
642110 April 2014: Wouter
6422	- iana portlist updated.
6423	- Patch from Hannes Frederic Sowa for Linux 3.15 fragmentation
6424	  option for DNS fragmentation defense.
6425	- Document that dump_requestlist only prints queries from thread 0.
6426	- unbound-control stats prints num.query.tcpout with number of TCP
6427	  outgoing queries made in the previous statistics interval.
6428	- Fix #567: unbound lists if forward zone is secure or insecure with
6429	  +i annotation in output of list_forwards, also for list_stubs
6430	  (for NetworkManager integration.)
6431	- Fix #554: use unsigned long to print 64bit statistics counters on
6432	  64bit systems.
6433	- Fix #558: failed prefetch lookup does not remove cached response
6434	  but delays next prefetch (in lieu of caching a SERVFAIL).
6435	- Fix #545: improved logging, the ip address of the error is printed
6436	  on the same log-line as the error.
6437
64388 April 2014: Wouter
6439	- Fix #574: make test fails on Ubuntu 14.04.  Disabled remote-control
6440	  in testbound scripts.
6441	- iana portlist updated.
6442
64437 April 2014: Wouter
6444	- C.ROOT-SERVERS.NET has an IPv6 address, and we updated the root
6445	  hints (patch from Anand Buddhdev).
6446	- Fix #572: Fix unit test failure for systems with different
6447	  /etc/services.
6448
644928 March 2014: Wouter
6450	- Fix #569: do_tcp is do-tcp in unbound.conf man page.
6451
645225 March 2014: Wouter
6453	- Patch from Stuart Henderson to build unbound-host man from .1.in.
6454
645524 March 2014: Wouter
6456	- Fix print filename of encompassing config file on read failure.
6457
645812 March 2014: Wouter
6459	- tag 1.4.22
6460	- trunk has 1.4.23 in development.
6461
646210 March 2014: Wouter
6463	- Fix bug#561: contrib/cacti plugin did not report SERVFAIL rcodes
6464	  because of spelling.  Patch from Chris Coates.
6465
646627 February 2014: Wouter
6467	- tag 1.4.22rc1
6468
646921 February 2014: Wouter
6470	- iana portlist updated.
6471
647220 February 2014: Matthijs
6473	- Be lenient when a NSEC NameError response with RCODE=NXDOMAIN is
6474	  received. This is okay according 4035, but not after revising
6475	  existence in 4592.  NSEC empty non-terminals exist and thus the
6476	  RCODE should have been NOERROR. If this occurs, and the RRsets
6477	  are secure, we set the RCODE to NOERROR and the security status
6478	  of the response is also considered secure.
6479
648014 February 2014: Wouter
6481	- Works on Minix (3.2.1).
6482
648311 February 2014: Wouter
6484	- Fix parse of #553(NSD) string in sldns, quotes without spaces.
6485
64867 February 2014: Wouter
6487	- iana portlist updated.
6488	- add body to ifstatement if locks disabled.
6489	- add TXT string"string" test case to unit test.
6490	- Fix #551: License change "Regents" to "Copyright holder", matching
6491	  the BSD license on opensource.org.
6492
64936 February 2014: Wouter
6494	- sldns has type HIP.
6495	- code documentation on the module interface.
6496
64975 February 2014: Wouter
6498	- Fix sldns parse tests on osx.
6499
65003 February 2014: Wouter
6501	- Detect libevent2 install automatically by configure.
6502	- Fixup link with lib/event2 subdir.
6503	- Fix parse in sldns of quoted parenthesized text strings.
6504
650531 January 2014: Wouter
6506	- unit test for ldns wire to str and back with zones, root, nlnetlabs
6507	  and types.sidnlabs.
6508	- Fix for hex to string in unknown, atma and nsap.
6509	- fixup nss compile (no ldns in it).
6510	- fixup warning in unitldns
6511	- fixup WKS and rdata type service to print unsigned because strings
6512	  are not portable; they cannot be read (for sure) on other computers.
6513	- fixup type EUI48 and EUI64, type APL and type IPSECKEY in string
6514	  parse sldns.
6515
651630 January 2014: Wouter
6517	- delay-close does not act if there are udp-wait queries, so that
6518	  it does not make a socketdrain DoS easier.
6519
652028 January 2014: Wouter
6521	- iana portlist updated.
6522	- iana portlist test updated so it does not touch the source
6523	  if there are no changes.
6524	- delay-close: msec option that delays closing ports for which
6525	  the UDP reply has timed out.  Keeps the port open, only accepts
6526	  the correct reply.  This correct reply is not used, but the port
6527	  is open so that no port-denied ICMPs are generated.
6528
652927 January 2014: Wouter
6530	- reuseport is attempted, then fallback to without on failure.
6531
653224 January 2014: Wouter
6533	- Change unbound-event.h to use void* buffer, length idiom.
6534	- iana portlist updated.
6535	- unbound-event.h is installed if you configure --enable-event-api.
6536	- speed up unbound (reports say it could be up to 10%), by reducing
6537	  lock contention on localzones.lock.  It is changed to an rwlock.
6538	- so-reuseport: yesno option to distribute queries evenly over
6539	  threads on Linux (Thanks Robert Edmonds).
6540	- made lint clean.
6541
654221 January 2014: Wouter
6543	- Fix #547: no trustanchor written if filesystem full, fclose checked.
6544
654517 January 2014: Wouter
6546	- Fix isprint() portability in sldns, uses unsigned int.
6547	- iana portlist updated.
6548
654916 January 2014: Wouter
6550	- fix #544: Fixed +i causes segfault when running with module conf
6551	  "iterator".
6552	- Windows port, adjust %lld to %I64d, and warning in win_event.c.
6553
655414 January 2014: Wouter
6555	- iana portlist updated.
6556
65575 Dec 2013: Wouter
6558	- Fix bug in cachedump that uses sldns.
6559	- update pythonmod for ldns_ to sldns_ name change.
6560
65613 Dec 2013: Wouter
6562	- Fix sldns to use sldns_ prefix for all ldns_ variables.
6563	- Fix windows compile to compile with sldns.
6564
656530 Nov 2013: Wouter
6566	- Fix sldns to make globals use sldns_ prefix.  This fixes
6567	  linking with libldns that uses global variables ldns_ .
6568
656913 Nov 2013: Wouter
6570	- Fix bug#537: compile python plugin without ldns library.
6571
657212 Nov 2013: Wouter
6573	- Fix bug#536: acl_deny_non_local and refuse_non_local added.
6574
65755 Nov 2013: Wouter
6576	- Patch from Neel Goyal to fix async id assignment if callback
6577	  is called by libunbound in the mesh attach.
6578	- Accept ip-address: as an alternative for interface: for
6579	  consistency with nsd.conf syntax.
6580
65814 Nov 2013: Wouter
6582	- Patch from Neel Goyal to fix callback in libunbound.
6583
65843 Nov 2013: Wouter
6585	- if configured --with-libunbound-only fix make install.
6586
658731 Oct 2013: Wouter
6588	- Fix #531: Set SO_REUSEADDR so that the wildcard interface and a
6589	  more specific interface port 53 can be used at the same time, and
6590	  one of the daemons is unbound.
6591	- iana portlist update.
6592	- separate ldns into core ldns inside ldns/ subdirectory.  No more
6593	  --with-ldns is needed and unbound does not rely on libldns.
6594	- portability fixes for new USE_SLDNS ldns subdir codebase.
6595
659622 Oct 2013: Wouter
6597	- Patch from Neel Goyal: Add an API call to set an event base on an
6598	  existing ub_ctx.  This basically just destroys the current worker and
6599	  sets the event base to the current.  And fix a deadlock in
6600	  ub_resolve_event – the cfglock is held when libworker_create is
6601	  called.  This ends up trying to acquire the lock again in
6602	  context_obtain_alloc in the call chain.
6603	- Fix #528: if very high logging (4 or more) segfault on allow_snoop.
6604
660526 Sep 2013: Wouter
6606	- unbound-event.h is installed if configured --with-libevent.  It
6607	  contains low-level library calls, that use libevent's event_base
6608	  and an ldns_buffer for the wire return packet to perform async
6609	  resolution in the client's eventloop.
6610
661119 Sep 2013: Wouter
6612	- 1.4.21 tag created.
6613	- trunk has 1.4.22 number inside it.
6614	- iana portlist updated.
6615	- acx_nlnetlabs.m4 to 26; improve FLTO help text.
6616
661716 Sep 2013: Wouter
6618	- Fix#524: max-udp-size not effective to non-EDNS0 queries, from
6619	  Daisuke HIGASHI.
6620
662110 Sep 2013: Wouter
6622	- MIN_TTL and MAX_TTL also in time_t.
6623	- tag 1.4.21rc1 made again.
6624
662526 Aug 2013: Wouter
6626	- More fixes for bug#519: for the threaded case test if the bg
6627	  thread has been killed, on ub_ctx_delete, to avoid hangs.
6628
662922 Aug 2013: Wouter
6630	- more fixes that I overlooked.
6631	- review fixes from Willem.
6632
663321 Aug 2013: Wouter
6634	- Fix#520: Errors found by static analysis from Tomas Hozza(redhat).
6635
663620 Aug 2013: Wouter
6637	- Fix for 2038, with time_t instead of uint32_t.
6638
663919 Aug 2013: Wouter
6640	- Fix#519 ub_ctx_delete may hang in some scenarios (libunbound).
6641
664214 Aug 2013: Wouter
6643	- Fix uninit variable in fix#516.
6644
66458 Aug 2013: Wouter
6646	- Fix#516 dnssec lameness detection for answers that are improper.
6647
664830 Jun 2013: Wouter
6649	- tag 1.4.21rc1
6650
665129 Jun 2013: Wouter
6652	- Fix#512 memleak in testcode for testbound (if it fails).
6653	- Fix#512 NSS returned arrays out of setup function to be statics.
6654
665526 Jun 2013: Wouter
6656	- max include of 100.000 files (depth and globbed at one time).
6657	  This is to preserve system memory in bug cases, or endless cases.
6658	- iana portlist updated.
6659
666019 Jun 2013: Wouter
6661	- streamtcp man page, contributed by Tomas Hozza.
6662	- iana portlist updated.
6663	- libunbound documentation on how to avoid openssl race conditions.
6664
666525 Jun 2013: Wouter
6666	- Squelch sendto-permission denied errors when the network is
6667	  not connected, to avoid spamming syslog.
6668	- configure --disable-flto option (from Robert Edmonds).
6669
667018 Jun 2013: Wouter
6671	- Fix for const string literals in C++ for libunbound, from Karel
6672	  Slany.
6673	- iana portlist updated.
6674
667517 Jun 2013: Wouter
6676	- Fixup manpage syntax.
6677
667814 Jun 2013: Wouter
6679	- get_option and set_option support for log-time-ascii, python-script
6680	  val-sig-skew-min and val-sig-skew-max.  log-time-ascii takes effect
6681	  immediately.  The others are mostly useful for libunbound users.
6682
668313 Jun 2013: Wouter
6684	- get_option, set_option, unbound-checkconf -o and libunbound
6685	  getoption and setoption support cache-min-ttl and cache-max-ttl.
6686
668710 Jun 2013: Wouter
6688	- Fix#501: forward-first does not recurse, when forward name is ".".
6689	- iana portlist update.
6690	- Max include depth is unlimited.
6691
669227 May 2013: Wouter
6693	- Update acx_pthreads.m4 to ax_pthreads.4 (2013-03-29), and apply
6694	  patch to it to not fail when -Werror is also specified, from the
6695	  autoconf-archives.
6696	- iana portlist update.
6697
669821 May 2013: Wouter
6699	- Explain bogus and secure flags in libunbound more.
6700
670116 May 2013: Wouter
6702	- Fix#499 use-after-free in out-of-memory handling code (thanks Jake
6703	  Montgomery).
6704	- Fix#500 use on non-initialised values on socket bind failures.
6705
670615 May 2013: Wouter
6707	- Fix round-robin doesn't work with some Windows clients (from Ilya
6708	  Bakulin).
6709
67103 May 2013: Wouter
6711	- update acx_nlnetlabs.m4 to v23, sleep w32 fix.
6712
671326 April 2013: Wouter
6714	- add unbound-control insecure_add and insecure_remove for the
6715	  administration of negative trust anchors.
6716
671725 April 2013: Wouter
6718	- Implement max-udp-size config option, default 4096 (thanks
6719	  Daisuke Higashi).
6720	- Robust checks on dname validity from rdata for dname compare.
6721	- updated iana portlist.
6722
672319 April 2013: Wouter
6724	- Fixup snprintf return value usage, fixed libunbound_get_option.
6725
672618 April 2013: Wouter
6727	- fix bug #491: pick program name (0th argument) as syslog identity.
6728	- own implementation of compat/snprintf.c.
6729
673015 April 2013: Wouter
6731	- Fix so that for a configuration line of include: "*.conf" it is not
6732	  an error if there are no files matching the glob pattern.
6733	- unbound-anchor review: BIO_write can return 0 successfully if it
6734	  has successfully appended a zero length string.
6735
673611 April 2013: Wouter
6737	- Fix queries leaking up for stubs and forwards, if the configured
6738	  nameservers all fail to answer.
6739
674010 April 2013: Wouter
6741	- code improve for minimal responses, small speed increase.
6742
67439 April 2013: Wouter
6744	- updated iana portlist.
6745	- Fix crash in previous private address fixup of 22 March.
6746
674728 March 2013: Wouter
6748	- Make reverse zones easier by documenting the nodefault statements
6749	  commented-out in the example config file.
6750
675126 March 2013: Wouter
6752	- more fixes to lookup3.c endianness detection.
6753
675425 March 2013: Wouter
6755	- #492: Fix endianness detection, revert to older lookup3.c detection
6756	  and put new detect lines after previous tests, to avoid regressions
6757	  but allow new detections to succeed.
6758	  And add detection for machine/endian.h to it.
6759
676022 March 2013: Wouter
6761	- Fix resolve of names that use a mix of public and private addresses.
6762	- iana portlist update.
6763	- Fix makedist for new svn for -d option.
6764	- unbound.h header file has UNBOUND_VERSION_MAJOR define.
6765	- Fix windows RSRC version for long version numbers.
6766
676721 March 2013: Wouter
6768	- release 1.4.20
6769	- trunk has 1.4.21
6770	- committed libunbound version 4:1:2 for binary API updated in 1.4.20
6771	- install copy of unbound-control.8 man page for unbound-control-setup
6772
677314 March 2013: Wouter
6774	- iana portlist update.
6775	- tag 1.4.20rc1
6776
677712 March 2013: Wouter
6778	- Fixup makedist.sh for windows compile.
6779
678011 March 2013: Wouter
6781	- iana portlist update.
6782	- testcode/ldns-testpkts.c check for makedist is informational.
6783
678415 February 2013: Wouter
6785	- fix defines in lookup3 for bigendian bsd alpha
6786
678711 February 2013: Wouter
6788	- Fixup openssl_thread init code to only run if compiled with SSL.
6789
67907 February 2013: Wouter
6791	- detect endianness in lookup3 on BSD.
6792	- add libunbound.ttl at end of result structure, version bump for
6793	  libunbound and binary backwards compatible, but 1.4.19 is not
6794	  forward compatible with 1.4.20.
6795	- update iana port list.
6796
679730 January 2013: Wouter
6798	- includes and have_ssl fixes for nss.
6799
680029 January 2013: Wouter
6801	- printout name of zone with duplicate fwd and hint errors.
6802
680328 January 2013: Wouter
6804	- updated fwd_zero for newer nc. Updated common.sh for newer netstat.
6805
680617 January 2013: Wouter
6807	- unbound-anchors checks the emailAddress of the signer of the
6808	  root.xml file, default is dnssec@iana.org.  It also checks that
6809	  the signer has the correct key usage for a digital signature.
6810	- update iana port list.
6811
68123 January 2013: Wouter
6813	- Test that unbound-control checks client credentials.
6814	- Test that unbound can handle a CNAME at an intermediate node in
6815	  the chain of trust (where it seeks a DS record).
6816	- Check the commonName of the signer of the root.xml file in
6817	  unbound-anchor, default is dnssec@iana.org.
6818
68192 January 2013: Wouter
6820	- Fix openssl lock free on exit (reported by Robert Fleischman).
6821	- iana portlist updated.
6822	- Tested that unbound implements the RFC5155 Technical Errata id 3441.
6823	  Unbound already implements insecure classification of an empty
6824	  nonterminal in NSEC3 optout zone.
6825
682620 December 2012: Wouter
6827	- Fix unbound-anchor xml parse of entity declarations for safety.
6828
682919 December 2012: Wouter
6830	- iana portlist updated.
6831
683218 December 2012: Wouter
6833	- iana portlist updated.
6834
683514 December 2012: Wouter
6836	- Change of D.ROOT-SERVERS.NET A address in default root hints.
6837
683812 December 2012: Wouter
6839	- 1.4.19 release.
6840	- trunk has 1.4.20 under development.
6841
68425 December 2012: Wouter
6843	- note support for AAAA RR type RFC.
6844
68454 December 2012: Wouter
6846	- 1.4.19rc1 tag.
6847
684830 November 2012: Wouter
6849	- bug 481: fix python example0.
6850	- iana portlist updated.
6851
685227 November 2012: Wouter
6853	- iana portlist updated.
6854
68559 November 2012: Wouter
6856	- Fix unbound-control forward disables configured stubs below it.
6857
68587 November 2012: Wouter
6859	- Fixup ldns-testpkts, identical to ldns/examples.
6860	- iana portlist updated.
6861
686230 October 2012: Wouter
6863	- Fix bug #477: unbound-anchor segfaults if EDNS is blocked.
6864
686529 October 2012: Matthijs
6866	- Fix validation for responses with both CNAME and wildcard
6867	  expanded CNAME records in answer section.
6868
68698 October 2012: Wouter
6870	- update ldns-testpkts.c to ldns 1.6.14 version.
6871	- fix build of pythonmod in objdir, for unbound.py.
6872	- make clean and makerealclean remove generated python and docs.
6873
68745 October 2012: Wouter
6875	- fix build of pythonmod in objdir (thanks Jakob Schlyter).
6876
68773 October 2012: Wouter
6878	- fix text in unbound-anchor man page.
6879
68801 October 2012: Wouter
6881	- ignore trusted-keys globs that have no files (from Paul Wouters).
6882
688327 September 2012: Wouter
6884	- include: directive in config file accepts wildcards.  Patch from
6885	  Paul Wouters.  Suggested use: include: "/etc/unbound.d/conf.d/*"
6886	- unbound-control -q option is quiet, patch from Mariano Absatz.
6887	- iana portlist updated.
6888	- updated contrib/unbound.spec, patch from Valentin Bud.
6889
689021 September 2012: Wouter
6891	- chdir to / after chroot call (suggested by Camiel Dobbelaar).
6892
689317 September 2012: Wouter
6894	- patch_rsamd5_enable.diff: this patch enables RSAMD5 validation
6895	  otherwise it is treated as insecure.  The RSAMD5 algorithm is
6896	  deprecated (RFC6725).  The MD5 hash is considered weak for some
6897	  purposes, if you want to sign your zone, then RSASHA256 is an
6898	  uncontested hash.
6899
690030 August 2012: Wouter
6901	- RFC6725 deprecates RSAMD5: this DNSKEY algorithm is disabled.
6902	- iana portlist updated.
6903
690429 August 2012: Wouter
6905	- Nicer comments outgoing-port-avoid, thanks Stu (bug #465).
6906
690722 August 2012: Wouter
6908	- Fallback to 1472 and 1232, one fragment size without headers.
6909
691021 August 2012: Wouter
6911	- Fix timeouts so that when a server has been offline for a while
6912	  and is probed to see it works, it becomes fully available for
6913	  server selection again.
6914
691517 August 2012: Wouter
6916	- Add documentation to libunbound for default nonuse of resolv.conf.
6917
69182 August 2012: Wouter
6919	- trunk has 1.4.19 under development (fixes from 1 aug and 31 july
6920	are for 1.4.19).
6921	- iana portlist updated.
6922
69231 August 2012: Wouter
6924	- Fix openssl race condition, initializes openssl locks, reported
6925	  by Einar Lonn and Patrik Wallstrom.
6926
692731 July 2012: Wouter
6928	- Improved forward-first and stub-first documentation.
6929	- Fix that enables modules to register twice for the same
6930	  serviced_query, without race conditions or administration issues.
6931	  This should not happen with the current codebase, but it is robust.
6932	- Fix forward-first option where it sets the RD flag wrongly.
6933	- added manpage links for libunbound calls (Thanks Paul Wouters).
6934
693530 July 2012: Wouter
6936	- tag 1.4.18rc2 (became 1.4.18 release at 2 august 2012).
6937
693827 July 2012: Wouter
6939	- unbound-host works with libNSS
6940	- fix bogus nodata cname chain not reported as bogus by validator,
6941	  (Thanks Peter van Dijk).
6942
694326 July 2012: Wouter
6944	- iana portlist updated.
6945	- tag 1.4.18rc1.
6946
694725 July 2012: Wouter
6948	- review fix for libnss, check hash prefix allocation size.
6949
695023 July 2012: Wouter
6951	- fix missing break for GOST DS hash function.
6952	- implemented forward_first for the root.
6953
695420 July 2012: Wouter
6955	- Fix bug#452 and another assertion failure in mesh.c, makes
6956	  assertions in mesh.c resist duplicates.  Fixes DS NS search to
6957	  not generate duplicate sub queries.
6958
695919 July 2012: Willem
6960	- Fix bug#454: Remove ACX_CHECK_COMPILER_FLAG from configure.ac,
6961	  if CFLAGS is specified at configure time then '-g -O2' is not
6962	  appended to CFLAGS, so that the user can override them.
6963
696418 July 2012: Willem
6965	- Fix libunbound report of errors when in background mode.
6966
696711 July 2012: Willem
6968	- updated iana ports list.
6969
69709 July 2012: Willem
6971	- Add flush_bogus option for unbound-control
6972
69736 July 2012: Wouter
6974	- Fix validation of qtype DS queries that result in no data for
6975	  non-optout NSEC3 zones.
6976
69774 July 2012: Wouter
6978	- compile libunbound with libnss on Suse, passes regression tests.
6979
69803 July 2012: Wouter
6981	- FIPS_mode openssl does not use arc4random but RAND_pseudo_bytes.
6982
69832 July 2012: Wouter
6984	- updated iana ports list.
6985
698629 June 2012: Wouter
6987	- patch for unbound_munin_ script to handle arbitrary thread count by
6988	  Sven Ulland.
6989
699028 June 2012: Wouter
6991	- detect if openssl has FIPS_mode.
6992	- code review: return value of cache_store can be ignored for better
6993	  performance in out of memory conditions.
6994	- fix edns-buffer-size and msg-buffer-size manpage documentation.
6995	- updated iana ports list.
6996
699725 June 2012: Wouter
6998	- disable RSAMD5 if in FIPS mode (for openssl and for libnss).
6999
700022 June 2012: Wouter
7001	- implement DS records, NSEC3 and ECDSA for compile with libnss.
7002
700321 June 2012: Wouter
7004	- fix error handling of alloc failure during rrsig verification.
7005	- nss check for verification failure.
7006	- nss crypto works for RSA and DSA.
7007
700820 June 2012: Wouter
7009	- work on --with-nss build option (for now, --with-libunbound-only).
7010
701119 June 2012: Wouter
7012	- --with-libunbound-only build option, only builds the library and
7013	  not the daemon and other tools.
7014
701518 June 2012: Wouter
7016	- code review.
7017
701815 June 2012: Wouter
7019	- implement log-time-ascii on windows.
7020	- The key-cache bad key ttl is now 60 seconds.
7021	- updated iana ports list.
7022	- code review.
7023
702411 June 2012: Wouter
7025	- bug #452: fix crash on assert in mesh_state_attachment.
7026
702730 May 2012: Wouter
7028	- silence warning from swig-generated code (md set but not used in
7029	  swig initmodule, due to ifdefs in swig-generated code).
7030
703127 May 2012: Wouter
7032	- Fix debian-bugs-658021: Please enable hardened build flags.
7033
703425 May 2012: Wouter
7035	- updated iana ports list.
7036
703724 May 2012: Wouter
7038	- tag for 1.4.17 release.
7039	- trunk is 1.4.18 in development.
7040
704118 May 2012: Wouter
7042	- Review comments, removed duplicate memset to zero in delegpt.
7043
704416 May 2012: Wouter
7045	- Updated doc/FEATURES with RFCs that are implemented but not listed.
7046	- Protect if statements in val_anchor for compile without locks.
7047	- tag for 1.4.17rc1.
7048
704915 May 2012: Wouter
7050	- fix configure ECDSA support in ldns detection for windows compile.
7051	- fix possible uninitialised variable in windows pipe implementation.
7052
70539 May 2012: Wouter
7054	- Fix alignment problem in util/random on sparc64/freebsd.
7055
70568 May 2012: Wouter
7057	- Fix for accept spinning reported by OpenBSD.
7058	- iana portlist updated.
7059
70602 May 2012: Wouter
7061	- Fix validation of nodata for DS query in NSEC zones, reported by
7062	  Ondrej Mikle.
7063
706413 April 2012: Wouter
7065	- ECDSA support (RFC 6605) by default. Use --disable-ecdsa for older
7066	  openssl.
7067
706810 April 2012: Wouter
7069	- Applied patch from Daisuke HIGASHI for rrset-roundrobin and
7070	  minimal-responses features.
7071	- iana portlist updated.
7072
70735 April 2012: Wouter
7074	- fix bug #443: --with-chroot-dir not honoured by configure.
7075	- fix bug #444: setusercontext was called too late (thanks Bjorn
7076	  Ketelaars).
7077
707827 March 2012: Wouter
7079	- fix bug #442: Fix that Makefile depends on pythonmod headers
7080	  even using --without-pythonmodule.
7081
708222 March 2012: Wouter
7083	- contrib/validation-reporter follows rotated log file (patch from
7084	  Augie Schwer).
7085
708621 March 2012: Wouter
7087	- new approach to NS fetches for DS lookup that works with
7088	  cornercases, and is more robust and considers forwarders.
7089
709019 March 2012: Wouter
7091	- iana portlist updated.
7092	- fix to locate nameservers for DS lookup with NS fetches.
7093
709416 March 2012: Wouter
7095	- Patch for access to full DNS packet data in unbound python module
7096	  from Ondrej Mikle.
7097
70989 March 2012: Wouter
7099	- Applied line-buffer patch from Augie Schwer to validation.reporter.sh.
7100
71012 March 2012: Wouter
7102	- flush_infra cleans timeouted servers from the cache too.
7103	- removed warning from --enable-ecdsa.
7104
71051 March 2012: Wouter
7106	- forward-first option.  Tries without forward if a query fails.
7107	  Also stub-first option that is similar.
7108
710928 February 2012: Wouter
7110	- Fix from code review, if EINPROGRESS not defined chain if statement
7111	  differently.
7112
711327 February 2012: Wouter
7114	- Fix bug#434: on windows check registry for config file location
7115	  for unbound-control.exe, and unbound-checkconf.exe.
7116
711723 February 2012: Wouter
7118	- Fix to squelch 'network unreachable' errors from tcp connect in
7119	  logs, high verbosity will show them.
7120
712116 February 2012: Wouter
7122	- iter_hints is now thread-owned in module env, and thus threadsafe.
7123	- Fix prefetch and sticky NS, now the prefetch works.  It picks
7124	  nameservers that 'would be valid in the future', and if this makes
7125	  the NS timeout, it updates that NS by asking delegation from the
7126	  parent again.  If child NS has longer TTL, that TTL does not get
7127	  refreshed from the lookup to the child nameserver.
7128
712915 February 2012: Wouter
7130	- Fix forward-zone memory, uses malloc and frees original root dp.
7131	- iter hints (stubs) uses malloc inside for more dynamicity.
7132	- unbound-control forward_add, forward_remove, stub_add, stub_remove
7133	  can modify stubs and forwards for running unbound (on mobile computer)
7134	  they can also add and remove domain-insecure for the zone.
7135
713614 February 2012: Wouter
7137	- Fix sticky NS (ghost domain problem) if prefetch is yes.
7138	- iter forwards uses malloc inside for more dynamicity.
7139
714013 February 2012: Wouter
7141	- RT#2955. Fix for cygwin compilation.
7142	- iana portlist updated.
7143
714410 February 2012: Wouter
7145	- Slightly smaller critical region in one case in infra cache.
7146	- Fix timeouts to keep track of query type, A, AAAA and other, if
7147	  another has caused timeout blacklist, different type can still probe.
7148	- unit test fix for nomem_cnametopos.rpl race condition.
7149
71509 February 2012: Wouter
7151	- Fix AHX_BROKEN_MEMCMP for autoheader mess up of #undef in config.h.
7152
71538 February 2012: Wouter
7154	- implement draft-ietf-dnsext-ecdsa-04; which is in IETF LC; This
7155	  implementation is experimental at this time and not recommended
7156	  for use on the public internet (the protocol numbers have not
7157	  been assigned).  Needs recent ldns with --enable-ecdsa.
7158	- fix memory leak in errorcase for DSA signatures.
7159	- iana portlist updated.
7160	- workaround for openssl 0.9.8 ecdsa sha2 and evp problem.
7161
71623 February 2012: Wouter
7163	- fix for windows, rename() is not posix compliant on windows.
7164
71652 February 2012: Wouter
7166	- 1.4.16 release tag.
7167	- svn trunk is 1.4.17 in development.
7168	- iana portlist updated.
7169
71701 February 2012: Wouter
7171	- Fix validation failures (like: validation failure xx: no NSEC3
7172	  closest encloser from yy for DS zz. while building chain of trust,
7173	  because of a bug in the TTL-fix in 1.4.15, it picked the wrong rdata
7174	  for an NSEC3.  Now it does not change rdata, and fixes TTL.
7175
717630 January 2012: Wouter
7177	- Fix version-number in libtool to be version-info so it produces
7178	  libunbound.so.2 like it should.
7179
718026 January 2012: Wouter
7181	- Tag 1.4.15 (same as 1.4.15rc1), for 1.4.15 release.
7182	- trunk 1.4.16; includes changes memset testcode, #424 openindiana,
7183	  and keyfile write fixup.
7184	- applied patch to support outgoing-interface with ub_ctx_set_option.
7185
718623 January 2012: Wouter
7187	- Fix memset in test code.
7188
718920 January 2012: Wouter
7190	- Fix bug #424: compile on OpenIndiana OS with gcc 4.6.2.
7191
719219 January 2012: Wouter
7193	- Fix to write key files completely to a temporary file, and if that
7194	  succeeds, replace the real key file.  So failures leave a useful file.
7195
719618 January 2012: Wouter
7197	- tag 1.4.15rc1 created
7198	- updated libunbound/ubsyms.def and remade tag 1.4.15rc1.
7199
720017 January 2012: Wouter
7201	- Fix bug where canonical_compare of RRSIG did not downcase the
7202	  signer-name.  This is mostly harmless because RRSIGs do not have
7203	  to be sorted in canonical order, usually.
7204
720512 January 2012: Wouter
7206	- bug#428: add ub_version() call to libunbound.  API version increase,
7207	  with (binary) backwards compatibility for the previous version.
7208
720910 January 2012: Wouter
7210	- Fix bug #425: unbound reports wrong TTL in reply, it reports a TTL
7211	  that would be permissible by the RFCs but it is not the TTL in the
7212	  cache.
7213	- iana portlist updated.
7214	- uninitialised variable in reprobe for rtt blocked domains fixed.
7215	- lintfix and new flex output.
7216
72172 January 2012: Wouter
7218	- Fix to randomize hash function, based on 28c3 congress, reported
7219	  by Peter van Dijk.
7220
722124 December 2011: Wouter
7222	- Fix for memory leak (about 20 bytes when a tcp or udp send operation
7223	  towards authority servers failed, takes about 50.000 such failures to
7224	  leak one Mb, such failures are also usually logged), reported by
7225	  Robert Fleischmann.
7226	- iana portlist updated.
7227
722819 December 2011: Wouter
7229	- Fix for VU#209659 CVE-2011-4528: Unbound denial of service
7230	  vulnerabilities from nonstandard redirection and denial of existence
7231	  http://www.unbound.net/downloads/CVE-2011-4528.txt
7232	- robust checks for next-closer NSEC3s.
7233	- tag 1.4.14 created.
7234	- trunk has 1.4.15 in development.
7235
723615 December 2011: Wouter
7237	- remove uninit warning from cachedump code.
7238	- Fix parse error on negative SOA RRSIGs if badly ordered in the packet.
7239
724013 December 2011: Wouter
7241	- iana portlist updated.
7242	- svn tag 1.4.14rc1
7243	- fix infra cache comparison.
7244	- Fix to constrain signer_name to be a parent of the lookupname.
7245
72465 December 2011: Wouter
7247	- Fix getaddrinfowithincludes on windows with fedora16 mingw32-gcc.
7248	- Fix warnings with gcc 4.6 in compat/inet_ntop.c.
7249	- Fix warning unused in compat/strptime.c.
7250	- Fix malloc detection and double definition.
7251
72522 December 2011: Wouter
7253	- configure generated with autoconf 2.68.
7254
725530 November 2011: Wouter
7256	- Fix for tcp-upstream and ssl-upstream for if a laptop sleeps, causes
7257	  SERVFAILs.  Also fixed for UDP (but less likely).
7258
725928 November 2011: Wouter
7260	- Fix quartile time estimate, it was too low, (thanks Jan Komissar).
7261	- iana ports updated.
7262
726311 November 2011: Wouter
7264	- Makefile compat with SunOS make, BSD make and GNU make.
7265	- iana ports updated.
7266
726710 November 2011: Wouter
7268	- Makefile changed for BSD make compatibility.
7269
72709 November 2011: Wouter
7271	- added unit test for SSL service and SSL-upstream.
7272
72738 November 2011: Wouter
7274	- can configure ssl service to one port number, and not on others.
7275	- fixup windows compile with ssl support.
7276	- Fix double free in unbound-host, reported by Steve Grubb.
7277	- iana portlist updated.
7278
72791 November 2011: Wouter
7280	- dns over ssl support as a client, ssl-upstream yes turns it on.
7281	  It performs an SSL transaction for every DNS query (250 msec).
7282	- documentation for new options: ssl-upstream, ssl-service-key and
7283	  ssl-service.pem.
7284	- iana portlist updated.
7285	- fix -flto detection on Lion for llvm-gcc.
7286
728731 October 2011: Wouter
7288	- dns over ssl support, ssl-service-pem and ssl-service-key files
7289	  can be given and then TCP queries are serviced wrapped in SSL.
7290
729127 October 2011: Wouter
7292	- lame-ttl and lame-size options no longer exist, it is integrated
7293	  with the host info.  They are ignored (with verbose warning) if
7294	  encountered to keep the config file backwards compatible.
7295	- fix iana-update for changing gzip compression of results.
7296	- fix export-all-symbols on OSX.
7297
729826 October 2011: Wouter
7299	- iana portlist updated.
7300	- Infra cache stores information about ping and lameness per IP, zone.
7301	  This fixes bug #416.
7302	- fix iana_update target for gzipped file on iana site.
7303
730424 October 2011: Wouter
7305	- Fix resolve of partners.extranet.microsoft.com with a fix for the
7306	  server selection for choosing out of a (particular) list of bad
7307	  choices. (bug#415)
7308	- Fix make_new_space function so that the incoming query is not
7309	  overwritten if a jostled out query causes a waiting query to be
7310	  resumed that then fails and sends an error message.  (Thanks to
7311	  Matthew Lee).
7312
731321 October 2011: Wouter
7314	- fix --enable-allsymbols, fptr wlist is disabled on windows with this
7315	  option enabled because of memory layout exe vs dll.
7316
731719 October 2011: Wouter
7318	- fix unbound-anchor for broken strptime on OSX lion, detected
7319	  in configure.
7320	- Detect if GOST really works, openssl1.0 on OSX fails.
7321	- Implement ipv6%interface notation for scope_id usage.
7322
732317 October 2011: Wouter
7324	- better documentation for inform_super (Thanks Yang Zhe).
7325
732614 October 2011: Wouter
7327	- Fix for out-of-memory condition in libunbound (thanks
7328	  Robert Fleischman).
7329
733013 October 2011: Wouter
7331	- Fix --enable-allsymbols, it depended on link specifics of the
7332	  target platform, or fptr_wlist assertion failures could occur.
7333
733412 October 2011: Wouter
7335	- updated contrib/unbound_munin_ to family=auto so that it works with
7336	  munin-node-configure automatically (if installed as
7337	  /usr/local/share/munin/plugins/unbound_munin_ ).
7338
733927 September 2011: Wouter
7340	- unbound.exe -w windows option for start and stop service.
7341
734223 September 2011: Wouter
7343	- TCP-upstream calculates tcp-ping so server selection works if there
7344	  are alternatives.
7345
734620 September 2011: Wouter
7347	- Fix classification of NS set in answer section, where there is a
7348	  parent-child server, and the answer has the AA flag for dir.slb.com.
7349	  Thanks to Amanda Constant from Secure64.
7350
735116 September 2011: Wouter
7352	- fix bug #408: accept patch from Steve Snyder that comments out
7353	  unused functions in lookup3.c.
7354	- iana portlist updated.
7355	- fix EDNS1480 change memleak and TCP fallback.
7356	- fix various compiler warnings (reported by Paul Wouters).
7357	- max sent count.  EDNS1480 only for rtt < 5000.  No promiscuous
7358	  fetch if sentcount > 3, stop query if sentcount > 16.  Count is
7359	  reset when referral or CNAME happens.  This makes unbound better
7360	  at managing large NS sets, they are explored when there is continued
7361	  interest (in the form of queries).
7362
736315 September 2011: Wouter
7364	- release 1.4.13.
7365	- trunk contains 1.4.14 in development.
7366	- Unbound probes at EDNS1480 if there an EDNS0 timeout.
7367
736812 September 2011: Wouter
7369	- Reverted dns EDNS backoff fix, it did not help and needs
7370	  fragmentation fixes instead.
7371	- tag 1.4.13rc2
7372
73737 September 2011: Wouter
7374	- Fix operation in ipv6 only (do-ip4: no) mode.
7375
73766 September 2011: Wouter
7377	- fedora specfile updated.
7378
73795 September 2011: Wouter
7380	- tag 1.4.13rc1
7381
73822 September 2011: Wouter
7383	- iana portlist updated.
7384
738526 August 2011: Wouter
7386	- Fix num-threads 0 does not segfault, reported by Simon Deziel.
7387	- Fix validation failures due to EDNS backoff retries, the retry
7388	  for fetch of data has want_dnssec because the iter_indicate_dnssec
7389	  function returns true when validation failure retry happens, and
7390	  then the serviced query code does not fallback to noEDNS, even if
7391	  the cache says it has this.  This helps for DLV deployment when
7392	  the DNSSEC status is not known for sure before the lookup concludes.
7393
739424 August 2011: Wouter
7395	- Applied patch from Karel Slany that fixes a memory leak in the
7396	  unbound python module, in string conversions.
7397
739822 August 2011: Wouter
7399	- Fix validation of qtype ANY responses with CNAMEs (thanks Cathy
7400	  Zhang and Luo Ce).  Unbound responds with the RR types that are
7401	  available at the name for qtype ANY and validates those RR types.
7402	  It does not test for completeness (i.e. with NSEC or NSEC3 query),
7403	  and it does not follow the CNAME or DNAME to another name (with
7404	  even more data for the already large response).
7405	- Fix that internally, CNAMEs with NXDOMAIN have that as rcode.
7406	- Documented the options that work with control set_option command.
7407	- tcp-upstream yes/no option (works with set_option) for tunnels.
7408
740918 August 2011: Wouter
7410	- fix autoconf call in makedist crosscompile to RC or snapshot.
7411
741217 August 2011: Wouter
7413	- Fix validation of . DS query.
7414	- new xml format at IANA, new awk for iana_update.
7415	- iana portlist updated.
7416
741710 August 2011: Wouter
7418	- Fix python site-packages path to /usr/lib64.
7419	- updated patch from Tom.
7420	- fix memory and fd leak after out-of-memory condition.
7421
74229 August 2011: Wouter
7423	- patch from Tom Hendrikx fixes load of python modules.
7424
74258 August 2011: Wouter
7426	- make clean had ldns-src reference, removed.
7427
74281 August 2011: Wouter
7429	- Fix autoconf 2.68 warnings
7430
743114 July 2011: Wouter
7432	- Unbound implements RFC6303 (since version 1.4.7).
7433	- tag 1.4.12rc1 is released as 1.4.12 (without the other fixes in the
7434	  meantime, those are for 1.4.13).
7435	- iana portlist updated.
7436
743713 July 2011: Wouter
7438	- Quick fix for contrib/unbound.spec example, no ldns-builtin any more.
7439
744011 July 2011: Wouter
7441	- Fix wildcard expansion no-data reply under an optout NSEC3 zone is
7442	  validated as insecure, reported by Jia Li (lijia@cnnic.cn).
7443
74444 July 2011: Wouter
7445	- 1.4.12rc1 tag created.
7446
74471 July 2011: Wouter
7448	- version number in example config file.
7449	- fix that --enable-static-exe does not complain about it unknown.
7450
745130 June 2011: Wouter
7452	- tag relase 1.4.11, trunk is 1.4.12 development.
7453	- iana portlist updated.
7454	- fix bug#395: id bits of other query may leak out under conditions
7455	- fix replyaddr count wrong after jostled queries, which leads to
7456	  eventual starvation where the daemon has no replyaddrs left to use.
7457	- fix comment about rndc port, that referred to the old port number.
7458	- fix that the listening socket is not closed when too many remote
7459	  control connections are made at the same time.
7460	- removed ldns-src tarball inside the unbound tarball.
7461
746223 June 2011: Wouter
7463	- Changed -flto check to support clang compiler.
7464	- tag 1.4.11rc3 created.
7465
746617 June 2011: Wouter
7467	- tag 1.4.11rc1 created.
7468	- remove warning about signed/unsigned from flex (other flex version).
7469	- updated aclocal.m4 and libtool to match.
7470	- tag 1.4.11rc2 created.
7471
747216 June 2011: Wouter
7473	- log-queries: yesno option, default is no, prints querylog.
7474	- version is 1.4.11.
7475
747614 June 2011: Wouter
7477	- Use -flto compiler flag for link time optimization, if supported.
7478	- iana portlist updated.
7479
748012 June 2011: Wouter
7481	- IPv6 service address for d.root-servers.net (2001:500:2D::D).
7482
748310 June 2011: Wouter
7484	- unbound-control has version number in the header,
7485	  UBCT[version]_space_ is the header sent by the client now.
7486	- Unbound control port number is registered with IANA:
7487	  ub-dns-control  8953/tcp    unbound dns nameserver control
7488	  This is the new default for the control-port config setting.
7489	- statistics-interval prints the number of jostled queries to log.
7490
749130 May 2011: Wouter
7492	- Fix Makefile for U in environment, since wrong U is more common than
7493	  deansification necessity.
7494	- iana portlist updated.
7495	- updated ldns tarball to 1.6.10rc2 snapshot of today.
7496
749725 May 2011: Wouter
7498	- Fix assertion failure when unbound generates an empty error reply
7499	  in response to a query, CVE-2011-1922 VU#531342.
7500	- This fix is in tag 1.4.10.
7501	- defense in depth against the above bug, an error is printed to log
7502	  instead of an assertion failure.
7503
750410 May 2011: Wouter
7505	- bug#386: --enable-allsymbols option links all binaries to libunbound
7506	  and reduces install size significantly.
7507	- feature, ignore-cd-flag: yesno to provide dnssec to legacy servers.
7508	- iana portlist updated.
7509	- Fix TTL of SOA so negative TTL is separately cached from normal TTL.
7510
751114 April 2011: Wouter
7512	- configure created with newer autoconf 2.66.
7513
751412 April 2011: Wouter
7515	- bug#378: Fix that configure checks for ldns_get_random presence.
7516
75178 April 2011: Wouter
7518	- iana portlist updated.
7519	- queries with CD flag set cause DNSSEC validation, but the answer is
7520	  not withheld if it is bogus.  Thus, unbound will retry if it is bad
7521	  and curb the TTL if it is bad, thus protecting the cache for use by
7522	  downstream validators.
7523	- val-override-date: -1 ignores dates entirely, for NTP usage.
7524
752529 March 2011: Wouter
7526	- harden-below-nxdomain: changed so that it activates when the
7527	  cached nxdomain is dnssec secure.  This avoids backwards
7528	  incompatibility because those old servers do not have dnssec.
7529
753024 March 2011: Wouter
7531	- iana portlist updated.
7532	- release 1.4.9.
7533	- trunk is 1.5.0
7534
753517 March 2011: Wouter
7536	- bug#370: new unbound.spec for CentOS 5.x from Harold Jones.
7537	  Applied but did not do the --disable-gost.
7538
753910 March 2011: Wouter
7540	- tag 1.4.9 release candidate 1 created.
7541
75423 March 2011: Wouter
7543	- updated ldns to today.
7544
75451 March 2011: Wouter
7546	- Fix no ADflag for NXDOMAIN in NSEC3 optout. And wildcard in optout.
7547	- give config parse error for multiple names on a stub or forward zone.
7548	- updated ldns tarball to 1.6.9(todays snapshot).
7549
755024 February 2011: Wouter
7551	- bug #361: Fix, time.elapsed variable not reset with stats_noreset.
7552
755323 February 2011: Wouter
7554	- iana portlist updated.
7555	- common.sh to version 3.
7556
755718 February 2011: Wouter
7558	- common.sh in testdata updated to version 2.
7559
756015 February 2011: Wouter
7561	- Added explicit note on unbound-anchor usage:
7562	  Please note usage of unbound-anchor root anchor is at your own risk
7563	  and under the terms of our LICENSE (see that file in the source).
7564
756511 February 2011: Wouter
7566	- iana portlist updated.
7567	- tpkg updated with common.sh for common functionality.
7568
75697 February 2011: Wouter
7570	- Added regression test for addition of a .net DS to the root, and
7571	  cache effects with different TTL for glue and DNSKEY.
7572	- iana portlist updated.
7573
757428 January 2011: Wouter
7575	- Fix remove private address does not throw away entire response.
7576
757724 January 2011: Wouter
7578	- release 1.4.8
7579
758019 January 2011: Wouter
7581	- fix bug#349: no -L/usr for ldns.
7582
758318 January 2011: Wouter
7584	- ldns 1.6.8 tarball included.
7585	- release 1.4.8rc1.
7586
758717 January 2011: Wouter
7588	- add get and set option for harden-below-nxdomain feature.
7589	- iana portlist updated.
7590
759114 January 2011: Wouter
7592	- Fix so a changed NS RRset does not get moved name stuck on old
7593	  server, for type NS the TTL is not increased.
7594
759513 January 2011: Wouter
7596	- Fix prefetch so it does not get stuck on old server for moved names.
7597
759812 January 2011: Wouter
7599	- iana portlist updated.
7600
760111 January 2011: Wouter
7602	- Fix insecure CNAME sequence marked as secure, reported by Bert
7603	  Hubert.
7604
760510 January 2011: Wouter
7606	- faster lruhash get_mem routine.
7607
76084 January 2011: Wouter
7609	- bug#346: remove ITAR scripts from contrib, the service is discontinued, use the root.
7610	- iana portlist updated.
7611
761223 December 2010: Wouter
7613	- Fix in infra cache that could cause rto larger than TOP_TIMEOUT kept.
7614
761521 December 2010: Wouter
7616	- algorithm compromise protection using the algorithms signalled in
7617	  the DS record.  Also, trust anchors, DLV, and RFC5011 receive this,
7618	  and thus, if you have multiple algorithms in your trust-anchor-file
7619	  then it will now behave different than before.  Also, 5011 rollover
7620	  for algorithms needs to be double-signature until the old algorithm
7621	  is revoked.
7622	  It is not an option, because I see no use to turn the security off.
7623	- iana portlist updated.
7624
762517 December 2010: Wouter
7626	- squelch 'tcp connect: bla' in logfile, (set verbosity 2 to see them).
7627	- fix validation in this case: CNAME to nodata for co-hosted opt-in
7628	  NSEC3 insecure delegation, was bogus, fixed to be insecure.
7629
763016 December 2010: Wouter
7631	- Fix our 'BDS' license (typo reported by Xavier Belanger).
7632
763310 December 2010: Wouter
7634	- iana portlist updated.
7635	- review changes for unbound-anchor.
7636
76372 December 2010: Wouter
7638	- feature typetransparent localzone, does not block other RR types.
7639
76401 December 2010: Wouter
7641	- Fix bug#338: print address when socket creation fails.
7642
764330 November 2010: Wouter
7644	- Fix storage of EDNS failures in the infra cache.
7645	- iana portlist updated.
7646
764718 November 2010: Wouter
7648	- harden-below-nxdomain option, default off (because very old
7649	  software may be incompatible).  We could enable it by default in
7650	  the future.
7651
765217 November 2010: Wouter
7653	- implement draft-vixie-dnsext-resimprove-00, we stop on NXDOMAIN.
7654	- make test output nicer.
7655
765615 November 2010: Wouter
7657	- silence 'tcp connect: broken pipe' and 'net down' at low verbosity.
7658	- iana portlist updated.
7659	- so-sndbuf option for very busy servers, a bit like so-rcvbuf.
7660
76619 November 2010: Wouter
7662	- unbound-anchor compiles with openssl 0.9.7.
7663
76648 November 2010: Wouter
7665	- release tag 1.4.7.
7666	- trunk is version 1.4.8.
7667	- Be lenient and accept imgw.pl malformed packet (like BIND).
7668
76695 November 2010: Wouter
7670	- do not synthesize a CNAME message from cache for qtype DS.
7671
76724 November 2010: Wouter
7673	- Use central entropy to seed threads.
7674
76753 November 2010: Wouter
7676	- Change the rtt used to probe EDNS-timeout hosts to 1000 msec.
7677
76782 November 2010: Wouter
7679	- tag 1.4.7rc1.
7680	- code review.
7681
76821 November 2010: Wouter
7683	- GOST code enabled by default (RFC 5933).
7684
768527 October 2010: Wouter
7686	- Fix uninit value in dump_infra print.
7687	- Fix validation failure for parent and child on same server with an
7688	  insecure childzone and a CNAME from parent to child.
7689	- Configure detects libev-4.00.
7690
769126 October 2010: Wouter
7692	- dump_infra and flush_infra commands for unbound-control.
7693	- no timeout backoff if meanwhile a query succeeded.
7694	- Change of timeout code.  No more lost and backoff in blockage.
7695	  At 12sec timeout (and at least 2x lost before) one probe per IP
7696	  is allowed only.  At 120sec, the IP is blocked.  After 15min, a
7697	  120sec entry has a single retry packet.
7698
769925 October 2010: Wouter
7700	- Configure errors if ldns is not found.
7701
770222 October 2010: Wouter
7703	- Windows 7 fix for the installer.
7704
770521 October 2010: Wouter
7706	- Fix bug where fallback_tcp causes wrong roundtrip and edns
7707	  observation to be noted in cache.  Fix bug where EDNSprobe halted
7708	  exponential backoff if EDNS status unknown.
7709	- new unresponsive host method, exponentially increasing block backoff.
7710	- iana portlist updated.
7711
771220 October 2010: Wouter
7713	- interface automatic works for some people with ip6 disabled.
7714	  Therefore the error check is removed, so they can use the option.
7715
771619 October 2010: Wouter
7717	- Fix for request list growth, if a server has long timeout but the
7718	  lost counter is low, then its effective rtt is the one without
7719	  exponential backoff applied.  Because the backoff is not working.
7720	  The lost counter can then increase and the server is blacklisted,
7721	  or the lost counter does not increase and the server is working
7722	  for some queries.
7723
772418 October 2010: Wouter
7725	- iana portlist updated.
7726
772713 October 2010: Wouter
7728	- Fix TCP so it uses a random outgoing-interface.
7729	- unbound-anchor handles ADDPEND keystate.
7730
773111 October 2010: Wouter
7732	- Fix bug when DLV below a trust-anchor that uses NSEC3 optout where
7733	  the zone has a secure delegation hosted on the same server did not
7734	  verify as secure (it was insecure by mistake).
7735	- iana portlist updated.
7736	- ldns tarball updated (for reading cachedumps with bad RR data).
7737
77381 October 2010: Wouter
7739	- test for unbound-anchor. fix for reading certs.
7740	- Fix alloc_reg_release for longer uptime in out of memory conditions.
7741
774228 September 2010: Wouter
7743	- unbound-anchor working, it creates or updates a root.key file.
7744	  Use it before you start the validator (e.g. at system boot time).
7745
774627 September 2010: Wouter
7747	- iana portlist updated.
7748
774924 September 2010: Wouter
7750	- bug#329: in example.conf show correct ipv4 link-local 169.254/16.
7751
775223 September 2010: Wouter
7753	- unbound-anchor app, unbound requires libexpat (xml parser library).
7754
775522 September 2010: Wouter
7756	- compliance with draft-ietf-dnsop-default-local-zones-14, removed
7757	  reverse ipv6 orchid prefix from builtin list.
7758	- iana portlist updated.
7759
776017 September 2010: Wouter
7761	- DLV has downgrade protection again, because the RFC says so.
7762	- iana portlist updated.
7763
776416 September 2010: Wouter
7765	- Algorithm rollover operational reality intrudes, for trust-anchor,
7766	  5011-store, and DLV-anchor if one key matches it's good enough.
7767	- iana portlist updated.
7768	- Fix reported validation error in out of memory condition.
7769
777015 September 2010: Wouter
7771	- Abide RFC5155 section 9.2: no AD flag for replies with NSEC3 optout.
7772
777314 September 2010: Wouter
7774	- increased mesh-max-activation from 1000 to 3000 for crazy domains
7775	  like _tcp.slb.com with 262 servers.
7776	- iana portlist updated.
7777
777813 September 2010: Wouter
7779	- bug#327: Fix for cannot access stub zones until the root is primed.
7780
77819 September 2010: Wouter
7782	- unresponsive servers are not completely blacklisted (because of
7783	  firewalls), but also not probed all the time (because of the request
7784	  list size it generates).  The probe rate is 1%.
7785	- iana portlist updated.
7786
778720 August 2010: Wouter
7788	- openbsd-lint fixes: acl_list_get_mem used if debug-alloc enabled.
7789	  iterator get_mem includes priv_get_mem.  delegpt nodup removed.
7790	  listen_pushback, query_info_allocqname, write_socket, send_packet,
7791	  comm_point_set_cb_arg and listen_resume removed.
7792
779319 August 2010: Wouter
7794	- Fix bug#321: resolution of rs.ripe.net artifacts with 0x20.
7795	  Delegpt structures checked for duplicates always.
7796	  No more nameserver lookups generated when depth is full anyway.
7797	- example.conf notes how to do DNSSEC validation and track the root.
7798	- iana portlist updated.
7799
780018 August 2010: Wouter
7801	- Fix bug#322: configure does not respect CFLAGS on Solaris.
7802	  Pass CFLAGS="-xO4 -xtarget=generic" on the configure command line
7803	  if use sun-cc, but some systems need different flags.
7804
780516 August 2010: Wouter
7806	- Fix acx_nlnetlabs.m4 configure output for autoconf-2.66 AS_TR_CPP
7807	  changes, uses m4_bpatsubst now.
7808	- make test (or make check) should be more portable and run the unit
7809	  test and testbound scripts. (make longtest has special requirements).
7810
781113 August 2010: Wouter
7812	- More pleasant remote control command parsing.
7813	- documentation added for return values reported by doxygen 1.7.1.
7814	- iana portlist updated.
7815
78169 August 2010: Wouter
7817	- Fix name of rrset printed that failed validation.
7818
78195 August 2010: Wouter
7820	- Return NXDOMAIN after chain of CNAMEs ends at name-not-found.
7821
78224 August 2010: Wouter
7823	- Fix validation in case a trust anchor enters into a zone with
7824	  unsupported algorithms.
7825
78263 August 2010: Wouter
7827	- updated ldns tarball with bugfixes.
7828	- release tag 1.4.6.
7829	- trunk becomes 1.4.7 develop.
7830	- iana portlist updated.
7831
783222 July 2010: Wouter
7833	- more error details on failed remote control connection.
7834
783515 July 2010: Wouter
7836	- rlimit adjustments for select and ulimit can happen at the same time.
7837
783814 July 2010: Wouter
7839	- Donation text added to README.
7840	- Fix integer underflow in prefetch ttl creation from cache.  This
7841	  fixes a potential negative prefetch ttl.
7842
784312 July 2010: Wouter
7844	- Changed the defaults for num-queries-per-thread/outgoing-range.
7845	  For builtin-select: 512/960, for libevent 1024/4096 and for
7846	  windows 24/48 (because of win api).  This makes the ratio this way
7847	  to improve resilience under heavy load.  For high performance, use
7848	  libevent and possibly higher numbers.
7849
785010 July 2010: Wouter
7851	- GOST enabled if SSL is recent and ldns has GOST enabled too.
7852	- ldns tarball updated.
7853
78549 July 2010: Wouter
7855	- iana portlist updated.
7856	- Fix validation of qtype DNSKEY when a key-cache entry exists but
7857	  no rr-cache entry is used (it expired or prefetch), it then goes
7858	  back up to the DS or trust-anchor to validate the DNSKEY.
7859
78607 July 2010: Wouter
7861	- Neat function prototypes, unshadowed local declarations.
7862
78636 July 2010: Wouter
7864	- failure to chown the pidfile is not fatal any more.
7865	- testbound uses UTC timezone.
7866	- ldns tarball updated (ports and works on Minix 3.1.7).  On Minix, add
7867	  /usr/gnu/bin to PATH, use ./configure AR=/usr/gnu/bin/gar and gmake.
7868
78695 July 2010: Wouter
7870	- log if a server is skipped because it is on the donotquery list,
7871	  at verbosity 4, to enable diagnosis why no queries to 127.0.0.1.
7872	- added feature to print configure date, target and options with -h.
7873	- added feature to print event backend system details with -h.
7874	- wdiff is not actually required by make test, updated requirements.
7875
78761 July 2010: Wouter
7877	- Fix RFC4035 compliance with 2.2 statement that the DNSKEY at apex
7878	  must be signed with all algorithms from the DS rrset at the parent.
7879	  This is now checked and becomes bogus if not.
7880
788128 June 2010: Wouter
7882	- Fix jostle list bug found by Vince (luoce@cnnic), it caused the qps
7883	  in overload situations to be about 5 qps for the class of shortly
7884	  serviced queries.
7885	  The capacity of the resolver is then about (numqueriesperthread / 2)
7886	  / (average time for such long queries) qps for long queries.
7887	  And about (numqueriesperthread / 2)/(jostletimeout in whole seconds)
7888	  qps for short queries, per thread.
7889	- Fix the max number of reply-address count to be applied for duplicate
7890	  queries, and not for new query list entries.  This raises the memory
7891	  usage to a max of (16+1)*numqueriesperthread reply addresses.
7892
789325 June 2010: Wouter
7894	- Fix handling of corner case reply from lame server, follows rfc2308.
7895	  It could lead to a nodata reply getting into the cache if the search
7896	  for a non-lame server turned up other misconfigured servers.
7897	- unbound.h has extern "C" statement for easier include in c++.
7898
789923 June 2010: Wouter
7900	- iana portlist updated.
7901	- makedist upgraded cross compile openssl option, like this:
7902	  ./makedist.sh -s -wssl openssl-1.0.0a.tar.gz -w --enable-gost
7903
790422 June 2010: Wouter
7905	- Unbound reports libev or libevent correctly in logs in verbose mode.
7906	- Fix to unload gost dynamic library module for leak testing.
7907
790818 June 2010: Wouter
7909	- iana portlist updated.
7910
791117 June 2010: Wouter
7912	- Add AAAA to root hints for I.ROOT-SERVERS.NET.
7913
791416 June 2010: Wouter
7915	- Fix assertion failure reported by Kai Storbeck from XS4ALL, the
7916	  assertion was wrong.
7917	- updated ldns tarball.
7918
791915 June 2010: Wouter
7920	- tag 1.4.5 created.
7921	- trunk contains 1.4.6 in development.
7922	- Fix TCPreply on systems with no writev, if just 1 byte could be sent.
7923	- Fix to use one pointer less for iterator query state store_parent_NS.
7924	- makedist crosscompile to windows uses builtin ldns not host ldns.
7925	- Max referral count from 30 to 130, because 128 one character domains
7926	  is valid DNS.
7927	- added documentation for the histogram printout to syslog.
7928
792911 June 2010: Wouter
7930	- When retry to parent the retrycount is not wiped, so failed
7931	  nameservers are not tried again.
7932	- iana portlist updated.
7933
793410 June 2010: Wouter
7935	- Fix bug where a long loop could be entered, now cycle detection
7936	  has a loop-counter and maximum search amount.
7937
79384 June 2010: Wouter
7939	- iana portlist updated.
7940	- 1.4.5rc1 tag created.
7941
79423 June 2010: Wouter
7943	- ldns tarball updated, 1.6.5.
7944	- review comments, split dependency cycle tracking for parentside
7945	  last resort lookups for A and AAAA so there are more lookup options.
7946
79472 June 2010: Wouter
7948	- Fix compile warning if compiled without threads.
7949	- updated ldns-tarball with current ldns svn (pre 1.6.5).
7950	- GOST disabled-by-default, the algorithm number is allocated but the
7951	  RFC is still has to pass AUTH48 at the IETF.
7952
79531 June 2010: Wouter
7954	- Ignore Z flag in incoming messages too.
7955	- Fix storage of negative parent glue if that last resort fails.
7956	- libtoolize 2.2.6b, autoconf 2.65 applied to configure.
7957	- new splint flags for newer splint install.
7958
795931 May 2010: Wouter
7960	- Fix AD flag handling, it could in some cases mistakenly copy the AD
7961	  flag from upstream servers.
7962	- alloc_special_obtain out of memory is not a fatal error any more,
7963	  enabling unbound to continue longer in out of memory conditions.
7964	- parentside names are dispreferred but not said to be dnssec-lame.
7965	- parentside check for cached newname glue.
7966	- fix parentside and querytargets modulestate, for dump_requestlist.
7967	- unbound-control-setup makes keys -rw-r--- so not all users permitted.
7968	- fix parentside from cache to be marked dispreferred for bad names.
7969
797028 May 2010: Wouter
7971	- iana portlist updated.
7972	- parent-child disagreement approach altered.  Older fixes are
7973	  removed in place of a more exhaustive search for misconfigured data
7974	  available via the parent of a delegation.
7975	  This is designed to be throttled by cache entries, with TTL from the
7976	  parent if possible.  Additionally the loop-counter is used.
7977	  It also tests for NS RRset differences between parent and child.
7978	  The fetch of misconfigured data should be more reliable and thorough.
7979	  It should work reliably even with no or only partial data in cache.
7980	  Data received from the child (as always) is deemed more
7981	  authoritative than information received from the delegation parent.
7982	  The search for misconfigured data is not performed normally.
7983
798426 May 2010: Wouter
7985	- Contribution from Migiel de Vos (Surfnet): nagios patch for
7986	  unbound-host, in contrib/ (in the source tarball).  Makes
7987	  unbound-host suitable for monitoring dnssec(-chain) status.
7988
798921 May 2010: Wouter
7990	- EDNS timeout code will not fire if EDNS status already known.
7991	- EDNS failure not stored if EDNS status known to work.
7992
799319 May 2010: Wouter
7994	- Fix resolution for domains like safesvc.com.cn.  If the iterator
7995	  can not recurse further and it finds the delegation in a state
7996	  where it would otherwise have rejected it outhand if so received
7997	  from a cache lookup, then it can try to ask higherup (with loop
7998	  protection).
7999	- Fix comments in iter_utils:dp_is_useless.
8000
800118 May 2010: Wouter
8002	- Fix various compiler warnings from the clang llvm compiler.
8003	- iana portlist updated.
8004
80056 May 2010: Wouter
8006	- Fix bug#308: spelling error in variable name in parser and lexer.
8007
80084 May 2010: Wouter
8009	- Fix dnssec-missing detection that was turned off by server selection.
8010	- Conforms to draft-ietf-dnsop-default-local-zones-13.  Added default
8011	  reverse lookup blocks for IPv4 test nets 100.51.198.in-addr.arpa,
8012	  113.0.203.in-addr.arpa and Orchid prefix 0.1.1.0.0.2.ip6.arpa.
8013
801429 April 2010: Wouter
8015	- Fix for dnssec lameness detection to use the key cache.
8016	- infra cache entries that are expired are wiped clean.  Previously
8017	  it was possible to not expire host data (if accessed often).
8018
801928 April 2010: Wouter
8020	- ldns tarball updated and GOST support is detected and then enabled.
8021	- iana portlist updated.
8022	- Fix detection of gost support in ldns (reported by Chris Smith).
8023
802427 April 2010: Wouter
8025	- unbound-control get_option domain-insecure shows config file items.
8026	- fix retry sequence if prime hints are recursion-lame.
8027	- autotrust anchor file can be initialized with a ZSK key as well.
8028	- harden-referral-path does not result in failures due to max-depth.
8029	  You can increase the max-depth by adding numbers (' 0') after the
8030	  target-fetch-policy, this increases the depth to which is checked.
8031
803226 April 2010: Wouter
8033	- Compile fix using Sun Studio 12 compiler on Solaris 5.9, use
8034	  CPPFLAGS during configure process.
8035	- if libev is installed on the base system (not libevent), detect
8036	  it from the event.h header file and link with -lev.
8037	- configlexer.lex gets config.h, and configyyrename.h added by make,
8038	  no more double include.
8039	- More strict scrubber (Thanks to George Barwood for the idea):
8040	  NS set must be pertinent to the query (qname subdomain nsname).
8041	- Fix bug#307: In 0x20 backoff fix fallback so the number of
8042	  outstanding queries does not become -1 and block the request.
8043	  Fixed handling of recursion-lame in combination with 0x20 fallback.
8044	  Fix so RRsets are compared canonicalized and sorted if the immediate
8045	  comparison fails, this makes it work around round-robin sites.
8046
804723 April 2010: Wouter
8048	- Squelch log message: sendto failed permission denied for
8049	  255.255.255.255, it is visible in VERB_DETAIL (verbosity 2).
8050	- Fix to fetch data as last resort more tenaciously.  When cycle
8051	  targets cause the server selection to believe there are more options
8052	  when they really are not there, the server selection is reinitiated.
8053	- Fix fetch from blacklisted dnssec lame servers as last resort.  The
8054	  server's IP address is then given in validator errors as well.
8055	- Fix local-zone type redirect that did not use the query name for
8056	  the answer rrset.
8057
805822 April 2010: Wouter
8059	- tag 1.4.4.
8060	- trunk contains 1.4.5 in development.
8061	- Fix validation failure for qtype ANY caused by a RRSIG parse failure.
8062	  The validator error message was 'no signatures from ...'.
8063
806416 April 2010: Wouter
8065	- more portability defines for CMSG_SPACE, CMSG_ALIGN, CMSG_LEN.
8066	- tag 1.4.4rc1.
8067
806815 April 2010: Wouter
8069	- ECC-GOST algorithm number 12 that is assigned by IANA.  New test
8070	  example key and signatures for GOST.  GOST requires openssl-1.0.0.
8071	  GOST is still disabled by default.
8072
80739 April 2010: Wouter
8074	- Fix bug#305: pkt_dname_tolower could read beyond end of buffer or
8075	  get into an endless loop, if 0x20 was enabled, and buffers are small
8076	  or particular broken packets are received.
8077	- Fix chain of trust with CNAME at an intermediate step, for the DS
8078	  processing proof.
8079
80808 April 2010: Wouter
8081	- Fix validation of queries with wildcard names (*.example).
8082
80836 April 2010: Wouter
8084	- Fix EDNS probe for .de DNSSEC testbed failure, where the infra
8085	  cache timeout coincided with a server update, the current EDNS
8086	  backoff is less sensitive, and does not cache the backoff unless
8087	  the backoff actually works and the domain is not expecting DNSSEC.
8088	- GOST support with correct algorithm numbers.
8089
80901 April 2010: Wouter
8091	- iana portlist updated.
8092
809324 March 2010: Wouter
8094	- unbound control flushed items are not counted when flushed again.
8095
809623 March 2010: Wouter
8097	- iana portlist updated.
8098
809922 March 2010: Wouter
8100	- unbound-host disables use-syslog from config file so that the
8101	  config file for the main server can be used more easily.
8102	- fix bug#301: unbound-checkconf could not parse interface
8103	  '0.0.0.0@5353', even though unbound itself worked fine.
8104
810519 March 2010: Wouter
8106	- fix fwd_ancil test to pass if the socket options are not supported.
8107
810818 March 2010: Wouter
8109	- Fixed random numbers for port, interface and server selection.
8110	  Removed very small bias.
8111	- Refer to the listing in unbound-control man page in the extended
8112	  statistics entry in the unbound.conf man page.
8113
811416 March 2010: Wouter
8115	- Fix interface-automatic for OpenBSD: msg.controllen was too small,
8116	  also assertions on ancillary data buffer.
8117	- check for IP_SENDSRCADDR for interface-automatic or IP_PKTINFO.
8118	- for NSEC3 check if signatures are cached.
8119
812015 March 2010: Wouter
8121	- unit test for util/regional.c.
8122
812312 March 2010: Wouter
8124	- Reordered configure checks so fork and -lnsl -lsocket checks are
8125	  earlier, and thus later checks benefit from and do not hinder them.
8126	- iana portlist updated.
8127	- ldns tarball updated.
8128	- Fix python use when multithreaded.
8129	- Fix solaris python compile.
8130	- Include less in config.h and include per code file for ldns, ssl.
8131
813211 March 2010: Wouter
8133	- another memory allocation option: --enable-alloc-nonregional.
8134	  exposes the regional allocations to other memory purifiers.
8135	- fix for memory alignment in struct sock_list allocation.
8136	- Fix for MacPorts ldns without ssl default, unbound checks if ldns
8137	  has dnssec functionality and uses the builtin if not.
8138	- Fix daemonize on Solaris 10, it did not detach from terminal.
8139	- tag 1.4.3 created.
8140	- trunk is 1.4.4 in development.
8141	- spelling fix in validation error involving cnames.
8142
814310 March 2010: Wouter
8144	- --enable-alloc-lite works with test set.
8145	- portability in the testset: printf format conversions, prototypes.
8146
81479 March 2010: Wouter
8148	- tag 1.4.2 created.
8149	- trunk is 1.4.3 in development.
8150	- --enable-alloc-lite debug option.
8151
81528 March 2010: Wouter
8153	- iana portlist updated.
8154
81554 March 2010: Wouter
8156	- Fix crash in control channel code.
8157
81583 March 2010: Wouter
8159	- better casts in pipe code, brackets placed wrongly.
8160	- iana portlist updated.
8161
81621 March 2010: Wouter
8163	- make install depends on make all.
8164	- Fix 5011 auto-trust-anchor-file initial read to skip RRSIGs.
8165	- --enable-checking: enables assertions but does not look nonproduction.
8166	- nicer VERB_DETAIL (verbosity 2, unbound-host -d) output, with
8167	  nxdomain and nodata distinguished.
8168	- ldns tarball updated.
8169	- --disable-rpath fixed for libtool not found errors.
8170	- new fedora specfile from Fedora13 in contrib from Paul Wouters.
8171
817226 February 2010: Wouter
8173	- Fixup prototype for lexer cleanup in daemon code.
8174	- unbound-control list_stubs, list_forwards, list_local_zones and
8175	  list_local_data.
8176
817724 February 2010: Wouter
8178	- Fix scrubber bug that potentially let NS records through.  Reported
8179	  by Amanda Constant.
8180	- Also delete potential poison references from additional.
8181	- Fix: no classification of a forwarder as lame, throw away instead.
8182
818323 February 2010: Wouter
8184	- libunbound ub_ctx_get_option() added.
8185	- unbound-control set_option and get_option commands.
8186	- iana portlist updated.
8187
818818 February 2010: Wouter
8189	- A little more strict DS scrubbing.
8190	- No more blacklisting of unresponsive servers, a 2 minute timeout
8191	  is backed off to.
8192	- RD flag not enabled for dnssec-blacklisted tries, unless necessary.
8193	- pickup ldns compile fix, libdl for libcrypto.
8194	- log 'tcp connect: connection timed out' only in high verbosity.
8195	- unbound-control log_reopen command.
8196	- moved get_option code from unbound-checkconf to util/config_file.c
8197
819817 February 2010: Wouter
8199	- Disregard DNSKEY from authority section for chain of trust.
8200	  DS records that are irrelevant to a referral scrubbed.  Anti-poison.
8201	- iana portlist updated.
8202
820316 February 2010: Wouter
8204	- Check for 'no space left on device' (or other errors) when
8205	  writing updated autotrust anchors and print errno to log.
8206
820715 February 2010: Wouter
8208	- Fixed the requery protection, the TTL was 0, it is now 900 seconds,
8209	  hardcoded.  We made the choice to send out more conservatively,
8210	  protecting against an aggregate effect more than protecting a
8211	  single user (from their own folly, perhaps in case of misconfig).
8212
821312 February 2010: Wouter
8214	- Re-query pattern changed on validation failure.  To protect troubled
8215	  authority servers, unbound caches a failure for the DNSKEY or DS
8216	  records for the entire zone, and only retries that 900 seconds later.
8217	  This implies that only a handful of packets are sent extra to the
8218	  authority if the zone fails.
8219
822011 February 2010: Wouter
8221	- ldns tarball update for long label length syntax error fix.
8222	- iana portlist updated.
8223
82249 February 2010: Wouter
8225	- Fixup in compat snprintf routine, %f 1.02 and %g support.
8226	- include math.h for testbound test compile portability.
8227
82282 February 2010: Wouter
8229	- Updated url of IANA itar, interim trust anchor repository, in script.
8230
82311 February 2010: Wouter
8232	- iana portlist updated.
8233	- configure test for memcmp portability.
8234
823527 January 2010: Wouter
8236	- removed warning on format string in validator error log statement.
8237	- iana portlist updated.
8238
823922 January 2010: Wouter
8240	- libtool finish the install of unbound python dynamic library.
8241
824221 January 2010: Wouter
8243	- acx_nlnetlabs.m4 synchronised with nsd's version.
8244
824520 January 2010: Wouter
8246	- Fixup lookup trouble for parent-child domains on the first query.
8247
824814 January 2010: Wouter
8249	- Fixup ldns detection to also check for header files.
8250
825113 January 2010: Wouter
8252	- prefetch-key option that performs DNSKEY queries earlier in the
8253	  validation process, and that could halve the latency on DNSSEC
8254	  queries.  It takes some extra processing (CPU, a cache is needed).
8255
825612 January 2010: Wouter
8257	- Fix unbound-checkconf for auto-trust-anchor-file present checks.
8258
82598 January 2010: Wouter
8260	- Fix for parent-child disagreement code which could have trouble
8261	  when (a) ipv6 was disabled and (b) the TTL for parent and child
8262	  were different.  There were two bugs, the parent-side information
8263	  is fixed to no longer block lookup of child side information and
8264	  the iterator is fixed to no longer attempt to get ipv6 when it is
8265	  not enabled and then give up in failure.
8266	- test and fixes to make prefetch actually store the answer in the
8267	  cache.  Considers some rrsets 'already expired' but does not allow
8268	  overwriting of rrsets considered more secure.
8269
82707 January 2010: Wouter
8271	- Fixup python documentation (thanks Leo Vandewoestijne).
8272	- Work on cache prefetch feature.
8273	- Stats for prefetch, in log print stats, unbound-control stats
8274	  and in unbound_munin plugin.
8275
82766 January 2010: Wouter
8277	- iana portlist updated.
8278	- bug#291: DNS wireformat max is 255. dname_valid allowed 256 length.
8279	- verbose output includes parent-side-address notion for lameness.
8280	- documented val-log-level: 2 setting in example.conf and man page.
8281	- change unbound-control-setup from 1024(sha1) to 1536(sha256).
8282
82831 January 2010: Wouter
8284	- iana portlist updated.
8285
828622 December 2009: Wouter
8287	- configure with newer libtool 2.2.6b.
8288
828917 December 2009: Wouter
8290	- review comments.
8291	- tag 1.4.1.
8292	- trunk to version 1.4.2.
8293
829415 December 2009: Wouter
8295	- Answer to qclass=ANY queries, with class IN contents.
8296	  Test that validation also works.
8297	- updated ldns snapshot tarball with latest fixes (parsing records).
8298
829911 December 2009: Wouter
8300	- on IPv4 UDP turn off DF flag.
8301
830210 December 2009: Wouter
8303	- requirements.txt updated with design choice explanations.
8304	- Reading fixes: fix to set unlame when child confirms parent glue,
8305	  and fix to avoid duplicate addresses in delegation point.
8306	- verify_rrsig routine checks expiration last.
8307
83089 December 2009: Wouter
8309	- Fix Bug#287(reopened): update of ldns tarball with fix for parse
8310	  errors generated for domain names like '.example.com'.
8311	- Fix SOA excluded from negative DS responses.  Reported by Hauke
8312	  Lampe.  The negative cache did not include proper SOA records for
8313	  negative qtype DS responses which makes BIND barf on it, such
8314	  responses are now only used internally.
8315	- Fix negative cache lookup of closestencloser check of DS type bit.
8316
83178 December 2009: Wouter
8318	- Fix for lookup of parent-child disagreement domains, where the
8319	  parent-side glue works but it does not provide proper NS, A or AAAA
8320	  for itself, fixing domains such as motorcaravanners.eu.
8321	- Feature: you can specify a port number in the interface: line, so
8322	  you can bind the same interface multiple times at different ports.
8323
83247 December 2009: Wouter
8325	- Bug#287: Fix segfault when unbound-control remove nonexistent local
8326	  data.  Added check to tests.
8327
83281 December 2009: Wouter
8329	- Fix crash with module-config "iterator".
8330	- Added unit test that has "iterator" module-config.
8331
833230 November 2009: Wouter
8333	- bug#284: fix parse of # without end-of-line at end-of-file.
8334
833526 November 2009: Wouter
8336	- updated ldns with release candidate for version 1.6.3.
8337	- tag for 1.4.0 release.
8338	- 1.4.1 version in trunk.
8339	- Fixup major libtool version to 2 because of why_bogus change.
8340	  It was 1:5:0 but should have been 2:0:0.
8341
834223 November 2009: Wouter
8343	- Patch from David Hubbard for libunbound manual page.
8344	- Fixup endless spinning in unbound-control stats reported by
8345	  Attila Nagy.  Probably caused by clock reversal.
8346
834720 November 2009: Wouter
8348	- contrib/split-itar.sh contributed by Tom Hendrikx.
8349
835019 November 2009: Wouter
8351	- better argument help for unbound-control.
8352	- iana portlist updated.
8353
835417 November 2009: Wouter
8355	- noted multiple entries for multiple domain names in example.conf.
8356	- iana portlist updated.
8357
835816 November 2009: Wouter
8359	- Fixed signer detection of CNAME responses without signatures.
8360	- Fix#282 libunbound memleak on error condition by Eric Sesterhenn.
8361	- Tests for CNAMEs to deeper trust anchors, secure and bogus.
8362	- svn tag 1.4.0rc1 made.
8363
836413 November 2009: Wouter
8365	- Fixed validation failure for CNAME to optout NSEC3 nodata answer.
8366	- unbound-host does not fail on type ANY.
8367	- Fixed wireparse failure to put RRSIGs together with data in some
8368	  long ANY mix cases, which fixes validation failures.
8369
837012 November 2009: Wouter
8371	- iana portlist updated.
8372	- fix manpage errors reported by debian lintian.
8373	- review comments.
8374	- fixup very long vallog2 level error strings.
8375
837611 November 2009: Wouter
8377	- ldns tarball updated (to 1.6.2).
8378	- review comments.
8379
838010 November 2009: Wouter
8381	- Thanks to Surfnet found bug in new dnssec-retry code that failed
8382	  to combine well when combined with DLV and a particular failure.
8383	- Fixed unbound-control -h output about argument optionality.
8384	- review comments.
8385
83865 November 2009: Wouter
8387	- lint fixes and portability tests.
8388	- better error text for multiple domain keys in one autotrust file.
8389
83902 November 2009: Wouter
8391	- Fix bug where autotrust does not work when started with a DS.
8392	- Updated GOST unit tests for unofficial algorithm number 249
8393	  and DNSKEY-format changes in draft version -01.
8394
839529 October 2009: Wouter
8396	- iana portlist updated.
8397	- edns-buffer-size option, default 4096.
8398	- fixed do-udp: no.
8399
840028 October 2009: Wouter
8401	- removed abort on prealloc failure, error still printed but softfail.
8402	- iana portlist updated.
8403	- RFC 5702: RSASHA256 and RSASHA512 support enabled by default.
8404	- ldns tarball updated (which also enables rsasha256 support).
8405
840627 October 2009: Wouter
8407	- iana portlist updated.
8408
84098 October 2009: Wouter
8410	- please doxygen
8411	- add val-log-level print to corner case (nameserver.epost.bg).
8412	- more detail to errors from insecure delegation checks.
8413	- Fix double time subtraction in negative cache reported by
8414	  Amanda Constant and Hugh Mahon.
8415	- Made new validator error string available from libunbound for
8416	  applications.  It is in result->why_bogus, a zero-terminated string.
8417	  unbound-host prints it by default if a result is bogus.
8418	  Also the errinf is public in module_qstate (for other modules).
8419
84207 October 2009: Wouter
8421	- retry for validation failure in DS and prime results. Less mem use.
8422	  unit test.  Provisioning in other tests for requeries.
8423	- retry for validation failure in DNSKEY in middle of chain of trust.
8424	  unit test.
8425	- retry for empty non terminals in chain of trust and unit test.
8426	- Fixed security bug where the signatures for NSEC3 records were not
8427	  checked when checking for absence of DS records.  This could have
8428	  enabled the substitution of an insecure delegation.
8429	- moved version number to 1.4.0 because of 1.3.4 release with only
8430	  the NSEC3 patch from the entry above.
8431	- val-log-level: 2 shows extended error information for validation
8432	  failures, but still one (longish) line per failure.  For example:
8433	  validation failure <example.com. DNSKEY IN>: signature expired from
8434	  192.0.2.4 for trust anchor example.com. while building chain of trust
8435	  validation failure <www.example.com. A IN>: no signatures from
8436	  192.0.2.6 for key example.com. while building chain of trust
8437
84386 October 2009: Wouter
8439	- Test set updated to provide additional ns lookup result.
8440	  The retry would attempt to fetch the data from other nameservers
8441	  for bogus data, and this needed to be provisioned in the tests.
8442
84435 October 2009: Wouter
8444	- first validation failure retry code.  Retries for data failures.
8445	  And unit test.
8446
84472 October 2009: Wouter
8448	- improve 5011 modularization.
8449	- fix unbound-host so -d can be given before -C.
8450	- iana portlist updated.
8451
845228 September 2009: Wouter
8453	- autotrust-anchor-file can read multiline input and $ORIGIN.
8454	- prevent integer overflow in holddown calculation. review fixes.
8455	- fixed race condition in trust point revocation. review fix.
8456	- review fixes to comments, removed unused code.
8457
845825 September 2009: Wouter
8459	- so-rcvbuf: 4m option added.  Set this on large busy servers to not
8460	  drop the occasional packet in spikes due to full socket buffers.
8461	  netstat -su keeps a counter of UDP dropped due to full buffers.
8462	- review of validator/autotrust.c, small fixes and comments.
8463
846423 September 2009: Wouter
8465	- 5011 query failed counts verification failures, not lookup failures.
8466	- 5011 probe failure handling fixup.
8467	- test unbound reading of original autotrust data.
8468	  The metadata per-key, such as key state (PENDING, MISSING, VALID) is
8469	  picked up, otherwise performs initial probe like usual.
8470
847122 September 2009: Wouter
8472	- autotrust test with algorithm rollover, new ordering of checks
8473	  assists in orderly rollover.
8474	- autotrust test with algorithm rollover to unknown algorithm.
8475	  checks if new keys are supported before adding them.
8476	- autotrust test with trust point revocation, becomes unsigned.
8477	- fix DNSSEC-missing-signature detection for minimal responses
8478	  for qtype DNSKEY (assumes DNSKEY occurs at zone apex).
8479
848018 September 2009: Wouter
8481	- autotrust tests, fix trustpoint timer deletion code.
8482	  fix count of valid anchors during missing remove.
8483	- autotrust: pick up REVOKE even if not signed with known other keys.
8484
848517 September 2009: Wouter
8486	- fix compile of unbound-host when --enable-alloc-checks.
8487	- Fix lookup problem reported by Koh-ichi Ito and Jaap Akkerhuis.
8488	- Manual page fixes reported by Tony Finch.
8489
849016 September 2009: Wouter
8491	- Fix memory leak reported by Tao Ma.
8492	- Fix memstats test tool for log-time-ascii log format.
8493
849415 September 2009: Wouter
8495	- iana portlist updated.
8496
849710 September 2009: Wouter
8498	- increased MAXSYSLOGLEN so .bg key can be printed in debug output.
8499	- use linebuffering for log-file: output, this can be significantly
8500	  faster than the previous fflush method and enable some class of
8501	  resolvers to use high verbosity (for short periods).
8502	  Not on windows, because line buffering does not work there.
8503
85049 September 2009: Wouter
8505	- Fix bug where DNSSEC-bogus messages were marked with too high TTL.
8506	  The RRsets would still expire at the normal time, but this would
8507	  keep messages bogus in the cache for too long.
8508	- regression test for that bug.
8509	- documented that load_cache is meant for debugging.
8510
85118 September 2009: Wouter
8512	- fixup printing errors when load_cache, they were printed to the
8513	  SSL connection which broke, now to the log.
8514	- new ldns - with fixed parse of large SOA values.
8515
85167 September 2009: Wouter
8517	- autotrust testbound scenarios.
8518	- autotrust fix that failure count is written to file.
8519	- autotrust fix that keys may become valid after add holddown time
8520	  alone, before the probe returns.
8521
85224 September 2009: Wouter
8523	- Changes to make unbound work with libevent-2.0.3 alpha. (in
8524	  configure detection due to new ssl dependency in libevent)
8525	- do not call sphinx for documentation when python is disabled.
8526	- remove EV_PERSIST from libevent timeout code to make the code
8527	  compatible with the libevent-2.0.  Works with older libevent too.
8528	- fix memory leak in python code.
8529
85303 September 2009: Wouter
8531	- Got a patch from Luca Bruno for libunbound support on windows to
8532	  pick up the system resolvconf nameservers and hosts there.
8533	- included ldns updated (enum warning fixed).
8534	- makefile fix for parallel makes.
8535	- Patch from Zdenek Vasicek and Attila Nagy for using the source IP
8536	  from python scripts.  See pythonmod/examples/resip.py.
8537	- doxygen comment fixes.
8538
85392 September 2009: Wouter
8540	- TRAFFIC keyword for testbound. Simplifies test generation.
8541	  ${range lower val upper} to check probe timeout values.
8542	- test with 5011-prepublish rollover and revocation.
8543	- fix revocation of RR for autotrust, stray exclamation mark.
8544
85451 September 2009: Wouter
8546	- testbound variable arithmetic.
8547	- autotrust probe time is randomised.
8548	- autotrust: the probe is active and does not fetch from cache.
8549
855031 August 2009: Wouter
8551	- testbound variable processing.
8552
855328 August 2009: Wouter
8554	- fixup unbound-control lookup to print forward and stub servers.
8555
855627 August 2009: Wouter
8557	- autotrust: mesh answer callback is empty.
8558
855926 August 2009: Wouter
8560	- autotrust probing.
8561	- iana portlist updated.
8562
856325 August 2009: Wouter
8564	- fixup memleak in trust anchor unsupported algorithm check.
8565	- iana portlist updated.
8566	- autotrust options: add-holddown, del-holddown, keep-missing.
8567	- autotrust store revoked status of trust points.
8568	- ctime_r compat definition.
8569	- detect yylex_destroy() in configure.
8570	- detect SSL_get_compression_methods declaration in configure.
8571	- fixup DS lookup at anchor point with unsigned parent.
8572	- fixup DLV lookup for DS queries to unsigned domains.
8573
857424 August 2009: Wouter
8575	- cleaner memory allocation on exit. autotrust test routines.
8576	- free all memory on program exit, fix for ssl and flex.
8577
857821 August 2009: Wouter
8579	- autotrust: debug routines. Read,write and conversions work.
8580
858120 August 2009: Wouter
8582	- autotrust: save and read trustpoint variables.
8583
858419 August 2009: Wouter
8585	- autotrust: state table updates.
8586	- iana portlist updated.
8587
858817 August 2009: Wouter
8589	- autotrust: process events.
8590
859117 August 2009: Wouter
8592	- Fix so that servers are only blacklisted if they fail to reply
8593	  to 16 queries in a row and the timeout gets above 2 minutes.
8594	- autotrust work, split up DS verification of DNSKEYs.
8595
859614 August 2009: Wouter
8597	- unbound-control lookup prints out infra cache information, like RTT.
8598	- Fix bug in DLV lookup reported by Amanda from Secure64.
8599	  It could sometimes wrongly classify a domain as unsigned, which
8600	  does not give the AD bit on replies.
8601
860213 August 2009: Wouter
8603	- autotrust read anchor files. locked trust anchors.
8604
860512 August 2009: Wouter
8606	- autotrust import work.
8607
860811 August 2009: Wouter
8609	- Check for openssl compatible with gost if enabled.
8610	- updated unit test for GOST=211 code.
8611	  Nicer naming of test files.
8612	- iana portlist updated.
8613
86147 August 2009: Wouter
8615	- call OPENSSL_config() in unbound and unit test so that the
8616	  operator can use openssl.cnf for configuration options.
8617	- removed small memory leak from config file reader.
8618
86196 August 2009: Wouter
8620	- configure --enable-gost for GOST support, experimental
8621	  implementation of draft-dolmatov-dnsext-dnssec-gost-01.
8622	- iana portlist updated.
8623	- ldns tarball updated (with GOST support).
8624
86255 August 2009: Wouter
8626	- trunk moved to 1.3.4.
8627
86284 August 2009: Wouter
8629	- Added test that the examples from draft rsasha256-14 verify.
8630	- iana portlist updated.
8631	- tagged 1.3.3
8632
86333 August 2009: Wouter
8634	- nicer warning when algorithm not supported, tells you to upgrade.
8635	- iana portlist updated.
8636
863727 July 2009: Wouter
8638	- Updated unbound-cacti contribution from Dmitriy Demidov, with
8639	  the queue statistics displayed in its own graph.
8640	- iana portlist updated.
8641
864222 July 2009: Wouter
8643	- Fix bug found by Michael Tokarev where unbound would try to
8644	  prime the root servers even though forwarders are configured for
8645	  the root.
8646	- tagged 1.3.3rc1
8647
864821 July 2009: Wouter
8649	- Fix server selection, so that it waits for open target queries when
8650	  faced with lameness.
8651
865220 July 2009: Wouter
8653	- Ignore transient sendto errors, no route to host, and host, net down.
8654	- contrib/update-anchor.sh has -r option for root-hints.
8655	- feature val-log-level: 1 prints validation failures so you can
8656	  keep track of them during dnssec deployment.
8657
865816 July 2009: Wouter
8659	- fix replacement malloc code.  Used in crosscompile.
8660	- makedist -w creates crosscompiled setup.exe on fedora11.
8661
866215 July 2009: Wouter
8663	- dependencies for compat items, for crosscompile.
8664	- mingw32 crosscompile changes, dependencies and zipfile creation.
8665	  and with System.dll from the windows NSIS you can make setup.exe.
8666	- package libgcc_s_sjlj exception handler for NSISdl.dll.
8667
866814 July 2009: Wouter
8669	- updated ldns tarball for solaris x64 compile assistance.
8670	- no need to define RAND_MAX from config.h.
8671	- iana portlist updated.
8672	- configure changes and ldns update for mingw32 crosscompile.
8673
867413 July 2009: Wouter
8675	- Fix for crash at start on windows.
8676	- tag for release 1.3.2.
8677	- trunk has version 1.3.3.
8678	- Fix for ID bits on windows to use all 16. RAND_MAX was not
8679	  defined like you'd expect on mingw. Reported by Mees de Roo.
8680
86819 July 2009: Wouter
8682	- tag for release 1.3.1.
8683	- trunk has version 1.3.2.
8684
86857 July 2009: Wouter
8686	- iana portlist updated.
8687
86886 July 2009: Wouter
8689	- prettier error handling in SSL setup.
8690	- makedist.sh uname fix (same as ldns).
8691	- updated fedora spec file.
8692
86933 July 2009: Wouter
8694	- fixup linking when ldnsdir is "".
8695
869630 June 2009: Wouter
8697	- more lenient truncation checks.
8698
869929 June 2009: Wouter
8700	- ldns trunk r2959 imported as tarball, because of solaris cc compile
8701	  support for c99.  r2960 for better configure.
8702	- better wrongly_truncated check.
8703	- On Linux, fragment IPv6 datagrams to the IPv6 minimum MTU, to
8704	  avoid dropped packets at routers.
8705
870626 June 2009: Wouter
8707	- Fix EDNS fallback when EDNS works for short answers but long answers
8708	  are dropped.
8709
871022 June 2009: Wouter
8711	- fixup iter priv strict aliasing while preserving size of sockaddr.
8712	- iana portlist updated.  (one less port allocated, one more fraction
8713	  of a bit for security!)
8714	- updated fedora specfile in contrib from Paul Wouters.
8715
871619 June 2009: Wouter
8717	- Fixup strict aliasing warning in iter priv code.
8718	  and config_file code.
8719	- iana portlist updated.
8720	- harden-referral-path: handle cases where NS is in answer section.
8721
872218 June 2009: Wouter
8723	- Fix of message parse bug where (specifically) an NSEC and RRSIG
8724	  in the wrong order would be parsed, but put wrongly into internal
8725	  structures so that later validation would fail.
8726	- Extreme lenience for wrongly truncated replies where a positive
8727	  reply has an NS in the authority but no signatures.  They are
8728	  turned into minimal responses with only the (secure) answer.
8729	- autoconf 2.63 for configure.
8730	- python warnings suppress.  Keep python API away from header files.
8731
873217 June 2009: Wouter
8733	- CREDITS entry for cz.nic, sponsoring a 'summer of code' that was
8734	  used for the python code in unbound. (http://www.nic.cz/vip/ in cz).
8735
873616 June 2009: Wouter
8737	- Fixup opportunistic target query generation to it does not
8738	  generate queries that are known to fail.
8739	- Touchup on munin total memory report.
8740	- messages picked out of the cache by the iterator are checked
8741	  if their cname chain is still correct and if validation status
8742	  has to be reexamined.
8743
874415 June 2009: Wouter
8745	- iana portlist updated.
8746
874714 June 2009: Wouter
8748	- Fixed bug where cached responses would lose their security
8749	  status on second validation, which especially impacted dlv
8750	  lookups.  Reported by Hauke Lampe.
8751
875213 June 2009: Wouter
8753	- bug #254. removed random whitespace from example.conf.
8754
875512 June 2009: Wouter
8756	- Fixup potential wrong NSEC picked out of the cache.
8757	- If unfulfilled callbacks are deleted they are called with an error.
8758	- fptr wlist checks for mesh callbacks.
8759	- fwd above stub in configuration works.
8760
876111 June 2009: Wouter
8762	- Fix queries for type DS when forward or stub zones are there.
8763	  They are performed to higherup domains, and thus treated as if
8764	  going to higher zones when looking up the right forward or stub
8765	  server.  This makes a stub pointing to a local server that has
8766	  a local view of example.com signed with the same keys as are
8767	  publicly used work.  Reported by Johan Ihren.
8768	- Added build-unbound-localzone-from-hosts.pl to contrib, from
8769	  Dennis DeDonatis.  It converts /etc/hosts into config statements.
8770	- same thing fixed for forward-zone and DS, chain of trust from
8771	  public internet into the forward-zone works now.  Added unit test.
8772
87739 June 2009: Wouter
8774	- openssl key files are opened apache-style, when user is root and
8775	  before chrooting.  This makes permissions on remote-control key
8776	  files easier to set up.  Fixes bug #251.
8777	- flush_type and flush_name remove msg cache entries.
8778	- codereview - dp copy bogus setting fix.
8779
87808 June 2009: Wouter
8781	- Removed RFC5011 REVOKE flag support. Partial 5011 support may cause
8782	  inadvertant behaviour.
8783	- 1.3.0 tarball for release created.
8784	- 1.3.1 development in svn trunk.
8785	- iana portlist updated.
8786	- fix lint from complaining on ldns/sha.h.
8787	- help compiler figure out aliasing in priv_rrset_bad() routine.
8788	- fail to configure with python if swig is not found.
8789	- unbound_munin_ in contrib uses ps to show rss if sbrk does not work.
8790
87913 June 2009: Wouter
8792	- fixup bad free() when wrongly encoded DSA signature is seen.
8793	  Reported by Paul Wouters.
8794	- review comments from Matthijs.
8795
87962 June 2009: Wouter
8797	- --enable-sha2 option. The draft rsasha256 changed its algorithm
8798	  numbers too often.  Therefore it is more prudent to disable the
8799	  RSASHA256 and RSASHA512 support by default.
8800	- ldns trunk included as new tarball.
8801	- recreated the 1.3.0 tag in svn. rc1 tarball generated at this point.
8802
880329 May 2009: Wouter
8804	- fixup doc bug in README reported by Matthew Dempsky.
8805
880628 May 2009: Wouter
8807	- update iana port list
8808	- update ldns lib tarball
8809
881027 May 2009: Wouter
8811	- detect lack of IPv6 support on XP (with a different error code).
8812	- Fixup a crash-on-exit which was triggered by a very long queue.
8813	  Unbound would try to re-use ports that came free, but this is
8814	  of course not really possible because everything is deleted.
8815	  Most easily triggered on XP (not Vista), maybe because of the
8816	  network stack encouraging large messages backlogs.
8817	- change in debug statements.
8818	- Fixed bug that could cause a crash if root prime failed when there
8819	  were message backlogs.
8820
882126 May 2009: Wouter
8822	- Thanks again to Brett Carr, found an assertion that was not true.
8823	  Assertion checked if recursion parent query still existed.
8824
882529 April 2009: Wouter
8826	- Thanks to Brett Carr, caught windows resource leak, use
8827	  closesocket() and not close() on sockets or else the network stack
8828	  starts to leak handles.
8829	- Removed usage of windows Mutex because windows cannot handle enough
8830	  mutexes open.  Provide own mutex implementation using primitives.
8831
883228 April 2009: Wouter
8833	- created svn tag for 1.3.0.
8834
883527 April 2009: Wouter
8836	- optimised cname from cache.
8837	- ifdef windows functions in testbound.
8838
883923 April 2009: Wouter
8840	- fix for threadsafety in solaris thr_key_create() in tests.
8841	- iana portlist updated.
8842	- fix pylib test for Darwin.
8843	- fix pymod test for Darwin and a python threading bug in pymod init.
8844	- check python >= 2.4 in configure.
8845	- -ldl check for libcrypto 1.0.0beta.
8846
884721 April 2009: Wouter
8848	- fix for build outside sourcedir.
8849	- fix for configure script swig detection.
8850
885117 April 2009: Wouter
8852	- Fix reentrant in minievent handler for unix. Could have resulted
8853	  in spurious event callbacks.
8854	- timers do not take up a fd slot for winsock handler.
8855	- faster fix for winsock reentrant check.
8856	- fix rsasha512 unit test for new (interim) algorithm number.
8857	- fix test:ldns doesn't like DOS line endings in keyfiles on unix.
8858	- fix compile warning on ubuntu (configlexer fwrite return value).
8859	- move python include directives into CPPFLAGS instead of CFLAGS.
8860
886116 April 2009: Wouter
8862	- winsock event handler exit very quickly on signal, even if
8863	  under heavy load.
8864	- iana portlist updated.
8865	- fixup windows winsock handler reentrant problem.
8866
886714 April 2009: Wouter
8868	- bug #245: fix munin plugin, perform cleanup of stale lockfiles.
8869	- makedist.sh; better help text.
8870	- cache-min-ttl option and tests.
8871	- mingw detect error condition on TCP sockets (NOTCONN).
8872
88739 April 2009: Wouter
8874	- Fix for removal of RSASHA256_NSEC3 protonumber from ldns.
8875	- ldns tarball updated.
8876	- iana portlist update.
8877	- detect GOST support in openssl-1.0.0-beta1, and fix compile problem
8878	  because that openssl defines the name STRING for itself.
8879
88806 April 2009: Wouter
8881	- windows compile fix.
8882	- Detect FreeBSD jail without ipv6 addresses assigned.
8883	- python libunbound wrapper unit test.
8884	- installs the following files. Default is to not build them.
8885	  	from configure --with-pythonmodule:
8886	  /usr/lib/python2.x/site-packages/unboundmodule.py
8887	  	from configure --with-pyunbound:
8888	  /usr/lib/python2.x/site-packages/unbound.py
8889	  /usr/lib/python2.x/site-packages/_unbound.so*
8890	  The example python scripts (pythonmod/examples and
8891	  libunbound/python/examples) are not installed.
8892	- python invalidate routine respects packed rrset ids and locks.
8893	- clock skew checks in unbound, config statements.
8894	- nxdomain ttl considerations in requirements.txt
8895
88963 April 2009: Wouter
8897	- Fixed a bug that caused messages to be stored in the cache too
8898	  long.  Hard to trigger, but NXDOMAINs for nameservers or CNAME
8899	  targets have been more vulnerable to the TTL miscalculation bug.
8900	- documentation test fixed for python addition.
8901
89022 April 2009: Wouter
8903	- pyunbound (libunbound python plugin) compiles using libtool.
8904	- documentation for pythonmod and pyunbound is generated in doc/html.
8905	- iana portlist updated.
8906	- fixed bug in unbound-control flush_zone where it would not flush
8907	  every message in the target domain.  This especially impacted
8908	  NXDOMAIN messages which could remain in the cache regardless.
8909	- python module test package.
8910
89111 April 2009: Wouter
8912	- suppress errors when trying to contact authority servers that gave
8913	  ipv6 AAAA records for their nameservers with ipv4 mapped contents.
8914	  Still tries to do so, could work when deployed in intranet.
8915	  Higher verbosity shows the error.
8916	- new libunbound calls documented.
8917	- pyunbound in libunbound/python. Removed compile warnings.
8918	  Makefile to make it.
8919
892030 March 2009: Wouter
8921	- Fixup LDFLAGS from libevent sourcedir compile configure restore.
8922	- Fixup so no non-absolute rpaths are added.
8923	- Fixup validation of RRSIG queries, they are let through.
8924	- read /dev/random before chroot
8925	- checkconf fix no python checks when no python module enabled.
8926	- fix configure, pthread first, so other libs do not change outcome.
8927
892827 March 2009: Wouter
8929	- nicer -h output. report linked libraries and modules.
8930	- prints modules in intuitive order (config file friendly).
8931	- python compiles easily on BSD.
8932
893326 March 2009: Wouter
8934	- ignore swig varargs warnings with gcc.
8935	- remove duplicate example.conf text from python example configs.
8936	- outofdir compile fix for python.
8937	- pyunbound works.
8938	- print modules compiled in on -h. manpage.
8939
894025 March 2009: Wouter
8941	- initial import of the python contribution from Zdenek Vasicek and
8942	  Marek Vavrusa.
8943	- pythonmod in Makefile; changes to remove warnings/errors for 1.3.0.
8944
894524 March 2009: Wouter
8946	- more neat configure.ac. Removed duplicate config.h includes.
8947	- neater config.h.in.
8948	- iana portlist updated.
8949	- fix util/configlexer.c and solaris -std=c99 flag.
8950	- fix postcommit aclocal errors.
8951	- spaces stripped. Makefile cleaner, /usr omitted from -I, -L, -R.
8952	- swap order of host detect and libtool generation.
8953
895423 March 2009: Wouter
8955	- added launchd plist example file for MacOSX to contrib.
8956	- deprecation test for daemon(3).
8957	- moved common configure actions to m4 include, prettier Makefile.
8958
895920 March 2009: Wouter
8960	- bug #239: module-config entries order is important. Documented.
8961	- build fix for test asynclook.
8962
896319 March 2009: Wouter
8964	- winrc/README.txt dos-format text file.
8965	- iana portlist updated.
8966	- use _beginthreadex() when available (performs stack alignment).
8967	- defaults for windows baked into configure.ac (used if on mingw).
8968
896918 March 2009: Wouter
8970	- Added tests, unknown algorithms become insecure. fallback works.
8971	- Fix for and test for unknown algorithms in a trust anchor
8972	  definition.  Trust anchors with no supported algos are ignored.
8973	  This means a (higher)DS or DLV entry for them could succeed, and
8974	  otherwise they are treated as insecure.
8975	- domain-insecure: "example.com" statement added. Sets domain
8976	  insecure regardless of chain of trust DSs or DLVs. The inverse
8977	  of a trust-anchor.
8978
897917 March 2009: Wouter
8980	- unit test for unsupported algorithm in anchor warning.
8981	- fixed so queries do not fail on opportunistic target queries.
8982
898316 March 2009: Wouter
8984	- fixup diff error printout in contrib/update-itar.sh.
8985	- added contrib/unbound_cacti for statistics support in cacti,
8986	  contributed by Dmitriy Demidov.
8987
898813 March 2009: Wouter
8989	- doxygen and lex/yacc on linux.
8990	- strip update-anchor on makedist -w.
8991	- fix testbound on windows.
8992	- default log to syslog for windows.
8993	- uninstaller can stop unbound - changed text on it to reflect that.
8994	- remove debugging from windows 'cron' actions.
8995
899612 March 2009: Wouter
8997	- log to App.logs on windows prints executable identity.
8998	- fixup tests.
8999	- munin plugin fix benign locking error printout.
9000	- anchor-update for windows, called every 24 hours; unbound reloads.
9001
900211 March 2009: Wouter
9003	- winsock event handler resets WSAevents after signalled.
9004	- winsock event handler tests if signals are really signalled.
9005	- install and service with log to file works on XP and Vista on
9006	  default install location.
9007	- on windows logging to the Application logbook works (as a service).
9008	- fix RUN_DIR on windows compile setting in makedist.
9009	- windows registry has Software\Unbound\ConfigFile element.
9010	  If does not exist, the default is used. The -c switch overrides it.
9011	- fix makedist version cleanup function.
9012
901310 March 2009: Wouter
9014	- makedist -w strips out old rc.. and snapshot info from version.
9015	- setup.exe starts and stops unbound after install, before uninstall.
9016	- unbound-checkconf recognizes absolute pathnames on windows (C:...).
9017
90189 March 2009: Wouter
9019	- Nullsoft NSIS installer creation script.
9020
90215 March 2009: Wouter
9022	- fixup memory leak introduced on 18feb in mesh reentrant fix.
9023
90243 March 2009: Wouter
9025	- combined icon with 16x16(4) 32x32(4) 48x48(8) 64x64(8).
9026	- service works on xp/vista, no config necessary (using defaults).
9027	- windows registry settings.
9028
90292 March 2009: Wouter
9030	- fixup --export-symbols to be -export-symbls for libtool.
9031	  This should fix extraneous symbols exported from libunbound.
9032	  Thanks to Ondrej Sury and Robert Edmonds for finding it.
9033	- iana portlist updated.
9034	- document FAQ entry on stub/forward zones and default blocking.
9035	- fix asynclook test app for libunbound not exporting symbols.
9036	- service install and remove utils that work with vista UAC.
9037
903827 February 2009: Wouter
9039	- Fixup lexer, to not give warnings about fwrite. Appeared in
9040	  new lexer features.
9041	- makedistro functionality for mingw. Has RC support.
9042	- support spaces and backslashes in configured defaults paths.
9043	- register, deregister in service control manager.
9044
904525 February 2009: Wouter
9046	- windres usage for application resources.
9047
904824 February 2009: Wouter
9049	- isc moved their dlv key download location.
9050	- fixup warning on vista/mingw.
9051	- makedist -w for window zip distribution first version.
9052
905320 February 2009: Wouter
9054	- Fixup contrib/update-itar.sh, the exit codes 1 and 0 were swapped.
9055	  Nicer script layout.  Added url to site in -h output.
9056
905719 February 2009: Wouter
9058	- unbound-checkconf and unbound print warnings when trust anchors
9059	  have unsupported algorithms.
9060	- added contrib/update-itar.sh  This script is similar to
9061	  update-anchor.sh, and updates from the IANA ITAR repository.
9062	  You can provide your own PGP key and trust repo, or can use the
9063	  builtin.  The program uses wget and gpg to work.
9064	- iana portlist updated.
9065	- update-itar.sh: using ftp:// urls because https godaddy certificate
9066	  is not available everywhere and then gives fatal errors.  The
9067	  security is provided by pgp signature.
9068
906918 February 2009: Wouter
9070	- more cycle detection. Also for target queries.
9071	- fixup bug where during deletion of the mesh queries the callbacks
9072	  that were reentrant caused assertion failures. Keep the mesh in
9073	  a reentrant safe state.  Affects libunbound, reload of server,
9074	  on quit and flush_requestlist.
9075	- iana portlist updated.
9076
907713 February 2009: Wouter
9078	- forwarder information now per-thread duplicated.
9079	  This keeps it read only for speed, with no locking necessary.
9080	- forward command for unbound control to change forwarders to use
9081	  on the fly.
9082	- document that unbound-host reads no config file by default.
9083	- updated iana portlist.
9084
908512 February 2009: Wouter
9086	- call setusercontext if available (on BSD).
9087	- small refactor of stats clearing.
9088	- #227: flush_stats feature for unbound-control.
9089	- stats_noreset feature for unbound-control.
9090	- flush_requestlist feature for unbound-control.
9091	- libunbound version upped API (was changed 5 feb).
9092	- unbound-control status shows if root forwarding is in use.
9093	- slightly nicer memory management in iter-fwd code.
9094
909510 February 2009: Wouter
9096	- keys with rfc5011 REVOKE flag are skipped and not considered when
9097	  validating data.
9098	- iana portlist updated
9099	- #226: dump_requestlist feature for unbound-control.
9100
91016 February 2009: Wouter
9102	- contrib contains specfile for fedora 1.2.1 (from Paul Wouters).
9103	- iana portlist updated.
9104	- fixup EOL in include directive (reported by Paul Wouters).
9105	  You can no longer specify newlines in the names of included files.
9106	- config parser changed. Gives some syntax errors closer to where they
9107	  occurred. Does not enforce a space after keyword anymore.
9108	  Does not allow literal newlines inside quoted strings anymore.
9109	- verbosity level 5 logs customer IP for new requestlist entries.
9110	- test fix, lexer and cancel test.
9111	- new option log-time-ascii: yes  if you enable it prints timestamps
9112	  in the log file as Feb 06 13:45:26 (like syslog does).
9113	- detect event_base_new in libevent-1.4.1 and later and use it.
9114	- #231 unbound-checkconf -o option prints that value from config file.
9115	  Useful for scripting in management scripts and the like.
9116
91175 February 2009: Wouter
9118	- ldns 1.5.0 rc as tarball included.
9119	- 1.3.0 development continues:
9120	  change in libunbound API: ub_cancel can return an error, that
9121	  the async_id did not exist, or that it was already delivered.
9122	  The result could have been delivered just before the cancel
9123	  routine managed to acquire the lock, so a caller may get the
9124	  result at the same time they call cancel.  For this case,
9125	  ub_cancel tries to return an error code.
9126	  Fixes race condition in ub_cancel() libunbound function.
9127	- MacOSX Leopard cleaner text output from configure.
9128	- initgroups(3) is called to drop secondary group permissions, if
9129	  applicable.
9130	- configure option --with-ldns-builtin forces the use of the
9131	  inluded ldns package with the unbound source.  The -I include
9132	  is put before the others, so it avoids bad include files from
9133	  an older ldns install.
9134	- daemon(3) posix call is used when available.
9135	- testbound test for older fix added.
9136
91374 February 2009: Wouter
9138	- tag for release 1.2.1.
9139	- trunk setup for 1.3.0 development.
9140
91413 February 2009: Wouter
9142	- noted feature requests in doc/TODO.
9143	- printout more detailed errors on ssl certificate loading failures.
9144	- updated IANA portlist.
9145
914616 January 2009: Wouter
9147	- more quiet about ipv6 network failures, i.e. when ipv6 is not
9148	  available (network unreachable). Debug still printed on high
9149	  verbosity.
9150	- unbound-host -4 and -6 options. Stops annoying ipv6 errors when
9151	  debugging with unbound-host -4 -d ...
9152	- more cycle detection for NS-check, addr-check, root-prime and
9153	  stub-prime queries in the iterator.  Avoids possible deadlock
9154	  when priming fails.
9155
915615 January 2009: Wouter
9157	- bug #229: fixup configure checks for compilation with Solaris
9158	  Sun cc compiler, ./configure CC=/opt/SUNWspro/bin/cc
9159	- fixup suncc warnings.
9160	- fix bug where unbound could crash using libevent 1.3 and older.
9161	- update testset for recent retry change.
9162
916314 January 2009: Wouter
9164	- 1.2.1 feature: negative caching for failed queries.
9165	  Queries that failed are cached for 5 seconds (NORR_TTL).
9166	  If the failure is local, like out of memory, it is not cached.
9167	- the TTL comparison for the cache used different comparisons,
9168	  causing many cache responses that used the iterator and validator
9169	  state machines unnecessarily.
9170	- retry from 4 to 5 so that EDNS drop retry is part of the first
9171	  query resolve attempt, and cached error does not stop EDNS fallback.
9172	- remove debug prints that protect against bad referrals.
9173	- honor QUIET=no on make commandline (or QUIET=yes ).
9174
917513 January 2009: Wouter
9176	- fixed bug in lameness marking, removed printouts.
9177	- find NS rrset more cleanly for qtype NS.
9178	- Moved changes to 1.2.0 for release. Thanks to Mark Zealey for
9179	  reporting and logs.
9180	- 1.2.1 feature: stops resolving AAAAs promiscuously when they
9181	  are in the negative cache.
9182
918312 January 2009: Wouter
9184	- fixed bug in infrastructure lameness cache, did not lowercase
9185	  name of zone to hash when setting lame.
9186	- lameness debugging printouts.
9187
91889 January 2009: Wouter
9189	- created svn tag for 1.2.0 release.
9190	- svn trunk contains 1.2.1 version number.
9191	- iana portlist updated for todays list.
9192	- removed debug print.
9193
91948 January 2009: Wouter
9195	- new version of ldns-trunk (today) included as tarball, fixed
9196	  bug #224, building with -j race condition.
9197	- remove possible race condition in the test for race conditions.
9198
91997 January 2009: Wouter
9200	- version 1.2.0 in preparation.
9201	- feature to allow wildcards (*, ?, [], {}. ~) in trusted-keys-file
9202	  statements. (Adapted from patch by Paul Wouters).
9203	- typo fix and iana portlist updated.
9204	- porting testsuite; unused var warning, and type fixup.
9205
92066 January 2009: Wouter
9207	- fixup packet-of-death when compiled with --enable-debug.
9208	  A malformed packet could cause an internal assertion failure.
9209	- added test for HINFO canonicalisation behaviour.
9210	- fixup reported problem with transparent local-zone data where
9211	  queries with different type could get nxdomain. Now queries
9212	  with a different name get resolved normally, with different type
9213	  get a correct NOERROR/NODATA answer.
9214	- HINFO no longer downcased for validation, making unbound compatible
9215	  with bind and ldns.
9216	- fix reading included config files when chrooted.
9217	  Give full path names for include files.
9218	  Relative path names work if the start dir equals the working dir.
9219	- fix libunbound message transport when no packet buffer is available.
9220
92215 January 2009: Wouter
9222	- fixup getaddrinfo failure handling for remote control port.
9223	- added L.ROOT-SERVERS.NET. AAAA 2001:500:3::42 to builtin root hints.
9224	- fixup so it works with libev-3.51 from http://dist.schmorp.de/libev/
9225	- comm_timer_set performs base_set operation after event_add.
9226
922718 December 2008: Wouter
9228	- fixed bug reported by Duane Wessels: error in DLV lookup, would make
9229	  some zones that had correct DLV keys as insecure.
9230	- follows -rc makedist from ldns changes (no _rc).
9231	- ldns tarball updated with 1.4.1rc for DLV unit test.
9232	- verbose prints about recursion lame detection and server selection.
9233	- fixup BSD port for infra host storage. It hashed wrongly.
9234	- fixup makedist snapshot name generation.
9235	- do not reopen syslog to avoid dev/log dependency.
9236
923717 December 2008: Wouter
9238	- follows ldns makedist.sh. -rc option. autom4te dir removed.
9239	- unbound-control status command.
9240	- extended statistics has a number of ipv6 queries counter.
9241	  contrib/unbound_munin_ was updated to draw ipv6 in the hits graph.
9242
924316 December 2008: Wouter
9244	- follow makedist improvements from ldns, for maintainers prereleases.
9245	- snapshot version uses _ not - to help rpm distinguish the
9246	  version number.
9247
924811 December 2008: Wouter
9249	- better fix for bug #219: use LOG_NDELAY with openlog() call.
9250	  Thanks to Tamas Tevesz.
9251
92529 December 2008: Wouter
9253	- bug #221 fixed: unbound checkconf checks if key files exist if
9254	  remote control is enabled. Also fixed NULL printf when not chrooted.
9255	- iana portlist updated.
9256
92573 December 2008: Wouter
9258	- Fix problem reported by Jaco Engelbrecht where unbound-control stats
9259	  freezes up unbound if this was compiled without threading, and
9260	  was using multiple processes.
9261	- iana portlist updated.
9262	- test for remote control with interprocess communication.
9263	- created command distribution mechanism so that remote control
9264	  commands other than 'stats' work on all processes in a nonthreaded
9265	  compiled version. dump/load cache work, on the first process.
9266	- fixup remote control local_data addition memory corruption bug.
9267
92681 December 2008: Wouter
9269	- SElinux policy files in contrib/selinux for the unbound daemon,
9270	  by Paul Wouters and Adam Tkac.
9271
927225 November 2008: Wouter
9273	- configure complains when --without-ssl is given (bug #220).
9274	- skip unsupported feature tests on vista/mingw.
9275	- fixup testcode/streamtcp to work on vista/mingw.
9276	- root-hints test checks version of dig required.
9277	- blacklisted servers are polled at a low rate (1%) to see if they
9278	  come back up. But not if there is some other working server.
9279
928024 November 2008: Wouter
9281	- document that the user of the server daemon needs read privileges
9282	  on the keys and certificates generated by unbound-control-setup.
9283	  This is different per system or distribution, usually, running the
9284	  script under the same username as the server uses suffices.
9285	  i.e.  sudo -u unbound unbound-control-setup
9286	- testset port to vista/mingw.
9287	- tcp_sigpipe to freebsd port.
9288
928921 November 2008: Wouter
9290	- fixed tcp accept, errors were printed when they should not.
9291	- unbound-control-setup.sh removes read/write permissions other
9292	  from the keys it creates (as suggested by Dmitriy Demidov).
9293
929420 November 2008: Wouter
9295	- fixup fatal error due to faulty error checking after tcp accept.
9296	- add check in rlimit to avoid integer underflow.
9297	- rlimit check with new formula; better estimate for number interfaces
9298	- nicer comments in rlimit check.
9299	- tag 1.1.1 created in svn.
9300	- trunk label is 1.1.2
9301
930219 November 2008: Wouter
9303	- bug #219: fixed so that syslog which delays opening until the first
9304	  log line is written, gets a log line while not chroot'ed yet.
9305
930618 November 2008: Wouter
9307	- iana portlist updated.
9308	- removed cast in unit test debug print that was not 64bit safe.
9309	- trunk back to 1.1.0; copied to tags 1.1.0 release.
9310	- trunk to has version number 1.1.1 again.
9311	- in 1.1.1; make clean nicer. grammar in manpage.
9312
931317 November 2008: Wouter
9314	- theoretical fix for problems reported on mailing list.
9315	  If a delegation point has no A but only AAAA and do-ip6 is no,
9316	  resolution would fail. Fixed to ask for the A and AAAA records.
9317	  It has to ask for both always, so that it can fail quietly, from
9318	  TLD perspective, when a zone is only reachable on one transport.
9319	- test for above, only AAAA and doip6 is no. Fix causes A record
9320	  for nameserver to be fetched.
9321	- fixup address duplication on cache fillup for delegation points.
9322	- testset updated for new query answer requirements.
9323
932414 November 2008: Wouter
9325	- created 1.1.0 release tag in svn.
9326	- trunk moved to 1.1.1
9327	- fixup unittest-neg for locking.
9328
932913 November 2008: Wouter
9330	- added fedora init and specfile to contrib (by Paul Wouters).
9331	- added configure check for ldns 1.4.0 (using its compat funcs).
9332	- neater comments in worker.h.
9333	- removed doc/plan and updated doc/TODO.
9334	- silenced EHOSTDOWN (verbosity 2 or higher to see it).
9335	- review comments from Jelte, Matthijs. Neater code.
9336
933712 November 2008: Wouter
9338	- add unbound-control manpage to makedist replace list.
9339
934011 November 2008: Wouter
9341	- unit test for negative cache, stress tests the refcounting.
9342	- fix for refcounting error that could cause fptr_wlist fatal exit
9343	  in the negative cache rbtree (upcoming 1.1 feature). (Thanks to
9344	  Attila Nagy for testing).
9345	- nicer comments in cachedump about failed RR to string conversion.
9346	- fix 32bit wrap around when printing large (4G and more) mem usage
9347	  for extended statistics.
9348
934910 November 2008: Wouter
9350	- fixup the getaddrinfo compat code rename.
9351
93528 November 2008: Wouter
9353	- added configure check for eee build warning.
9354
93557 November 2008: Wouter
9356	- fix bug 217: fixed, setreuid and setregid do not work on MacOSX10.4.
9357	- detect nonblocking problems in network stack in configure script.
9358
93596 November 2008: Wouter
9360	- dname_priv must decompress the name before comparison.
9361	- iana portlist updated.
9362
93635 November 2008: Wouter
9364	- fixed possible memory leak in key_entry_key deletion.
9365	  Would leak a couple bytes when trust anchors were replaced.
9366	- if query and reply qname overlap, the bytes are skipped not copied.
9367	- fixed file descriptor leak when messages were jostled out that
9368	  had outstanding (TCP) replies.
9369	- DNAMEs used from cache have their synthesized CNAMEs initialized
9370	  properly.
9371	- fixed file descriptor leak for localzone type deny (for TCP).
9372	- fixed memleak at exit for nsec3 negative cached zones.
9373	- fixed memleak for the keyword 'nodefault' when reading config.
9374	- made verbosity of 'edns incapable peer' warning higher, so you
9375	  do not get spammed by it.
9376	- caught elusive Bad file descriptor error bug, that would print the
9377	  error while unnecessarily try to listen to a closed fd. Fixed.
9378
93794 November 2008: Wouter
9380	- fixed -Wwrite-strings warnings that result in better code.
9381
93823 November 2008: Wouter
9383	- fixup build process for Mac OSX linker, use ldns b32 compat funcs.
9384	- generated configure with autoconf-2.61.
9385	- iana portlist updated.
9386	- detect if libssl needs libdl.  For static linking with libssl.
9387	- changed to use new algorithm identifiers for sha256/sha512
9388	  from ldns 1.4.0 (need very latest version).
9389	- updated the included ldns tarball.
9390	- proper detection of SHA256 and SHA512 functions (not just sizes).
9391
939223 October 2008: Wouter
9393	- a little more debug info for failure on signer names. prints names.
9394
939522 October 2008: Wouter
9396	- CFLAGS are picked up by configure from the environment.
9397	- iana portlist updated.
9398	- updated ldns to use 1.4.0-pre20081022 so it picks up CFLAGS too.
9399	- new stub-prime: yesno option. Default is off, so it does not prime.
9400	  can be turned on to get same behaviour as previous unbound release.
9401	- made automated test that checks if builtin root hints are uptodate.
9402	- finished draft-wijngaards-dnsext-resolver-side-mitigation
9403	  implementation. The unwanted-reply-threshold can be set.
9404	- fixup so fptr_whitelist test in alloc.c works.
9405
940621 October 2008: Wouter
9407	- fix update-anchors.sh, so it does not report different RR order
9408	  as an update.  Sorts the keys in the file.  Updated copyright.
9409	- fixup testbound on windows, the command control pipe doesn't exist.
9410	- skip 08hostlib test on windows, no fork() available.
9411	- made unbound-remote work on windows.
9412
941320 October 2008: Wouter
9414	- quench a log message that is debug only.
9415	- iana portlist updated.
9416	- do not query bogus nameservers.  It is like nameservers that have
9417	  the NS or A or AAAA record bogus are listed as donotquery.
9418	- if server selection is faced with only bad choices, it will
9419	  attempt to get more options to be fetched.
9420	- changed bogus-ttl default value from 900 to 60 seconds.
9421	  In anticipation that operator caused failures are more likely than
9422	  actual attacks at this time.  And thus repeated validation helps
9423	  the operators get the problem fixed sooner.  It makes validation
9424	  failures go away sooner (60 seconds after the zone is fixed).
9425	  Also it is likely to try different nameserver targets every minute,
9426	  so that if a zone is bad on one server but not another, it is
9427	  likely to pick up the 'correct' one after a couple minutes,
9428	  and if the TTL is big enough that solves validation for the zone.
9429	- fixup unbound-control compilation on windows.
9430
943117 October 2008: Wouter
9432	- port Leopard/G5: fixup type conversion size_t/uint32.
9433	  please ranlib, stop file without symbols warning.
9434	- harden referral path now also validates the root after priming.
9435	  It looks up the root NS authoritatively as well as the root servers
9436	  and attemps to validate the entries.
9437
943816 October 2008: Wouter
9439	- Fixup negative TTL values appearing (reported by Attila Nagy).
9440
944115 October 2008: Wouter
9442	- better documentation for 0x20; remove fallback TODO, it is done.
9443	- harden-referral-path feature includes A, AAAA queries for glue,
9444	  as well as very careful NS caching (only when doing NS query).
9445	  A, AAAA use the delegation from the NS-query.
9446
944714 October 2008: Wouter
9448	- fwd_three.tpkg test was flaky.  If the three requests hit the
9449	  wrong threads by chance (or bad OS) then the test would fail.
9450	  Made less flaky by increasing number of retries.
9451	- stub_udp.tpkg changed to work, give root hints. fixed ldns_dname_abs.
9452	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081014).
9453	  Which includes the ldns_dname_absolute fix.
9454	- fwd_three test remains flaky now that unbound does not stop
9455	  listening when full.  Thus, removed timeout problem.
9456	  It may be serviced by three threads, or maybe by one.
9457	  Mostly only useful for lock-check testing now.
9458
945913 October 2008: Wouter
9460	- fixed recursion servers deployed as authoritative detection, so
9461	  that as a last resort, a +RD query is sent there to get the
9462	  correct answer.
9463	- iana port list update.
9464	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081013).
9465
946610 October 2008: Wouter
9467	- fixup tests - the negative cache contained the correct NSEC3s for
9468	  two tests that are supposed to fail to validate.
9469
94709 October 2008: Wouter
9471	- negative cache caps max iterations of NSEC3 done.
9472	- NSEC3 negative cache for qtype DS works.
9473
94748 October 2008: Wouter
9475	- NSEC negative cache for DS.
9476
94776 October 2008: Wouter
9478	- jostle-timeout option, so you can config for slow links.
9479	- 0x20 fallback code.  Tries 3xnumber of nameserver addresses
9480	  queries that must all be the same.  Sent to random nameservers.
9481	- documented choices for DoS, EDNS, 0x20.
9482
94832 October 2008: Wouter
9484	- fixup unlink of pidfile.
9485	- fixup SHA256 algorithm collation code.
9486	- contrib/update-anchor.sh does not overwrite anchors if not needed.
9487	  exits 0 when a restart is needed, other values if not.
9488	  so,  update-anchor.sh -d mydir && /etc/rc.d/unbound restart
9489	  can restart unbound exactly when needed.
9490
949130 September 2008: Wouter
9492	- fixup SHA256 DS downgrade, no longer possible to downgrade to SHA1.
9493	- tests for sha256 support and downgrade resistance.
9494	- RSASHA256 and RSASHA512 support (using the draft in dnsext),
9495	  using the drafted protocol numbers.
9496	- when using stub on localhost (127.0.0.1@10053) unbound works.
9497	  Like when running NSD to host a local zone, on the same machine.
9498	  The noprime feature. manpages more explanation. Added a test for it.
9499	- shorthand for reverse PTR,  local-data-ptr: "1.2.3.4 www.ex.com"
9500
950129 September 2008: Wouter
9502	- EDNS lameness detection, if EDNS packets are dropped this is
9503	  detected, eventually.
9504	- multiple query timeout rtt backoff does not backoff too much.
9505
950626 September 2008: Wouter
9507	- tests for remote-control.
9508	- small memory leak in exception during remote control fixed.
9509	- fixup for lock checking but not unchecking in remote control.
9510	- iana portlist updated.
9511
951223 September 2008: Wouter
9513	- Msg cache is loaded. A cache load enables cache responses.
9514	- unbound-control flush [name], flush_type and flush_zone.
9515
951622 September 2008: Wouter
9517	- dump_cache and load_cache statements in unbound-control.
9518	  RRsets are dumped and loaded correctly.
9519	  Msg cache is dumped.
9520
952119 September 2008: Wouter
9522	- locking on the localdata structure.
9523	- add and remove local zone and data with unbound-control.
9524	- ldns trunk snapshot updated, make tests work again.
9525
952618 September 2008: Wouter
9527	- fixup error in time calculation.
9528	- munin plugin improvements.
9529	- nicer abbreviations for high query types values (ixfr, axfr, any...)
9530	- documented the statistics output in unbound-control man page.
9531	- extended statistics prints out histogram, over unbound-control.
9532
953317 September 2008: Wouter
9534	- locking for threadsafe bogus rrset counter.
9535	- ldns trunk no longer exports b32 functions, provide compat.
9536	- ldns tarball updated.
9537	- testcode/ldns-testpkts.c const fixups.
9538	- fixed rcode stat printout.
9539	- munin plugin in contrib.
9540	- stats always printout uptime, because stats plugins need it.
9541
954216 September 2008: Wouter
9543	- extended-statistics: yesno config option.
9544	- unwanted replies spoof nearmiss detector.
9545	- iana portlist updated.
9546
954715 September 2008: Wouter
9548	- working start, stop, reload commands for unbound-control.
9549	- test for unbound-control working; better exit value for control.
9550	- verbosity control via unbound-control.
9551	- unbound-control stats.
9552
955312 September 2008: Wouter
9554	- removed browser control mentions. Proto speccy.
9555
955611 September 2008: Wouter
9557	- set nonblocking on new TCP streams, because linux does not inherit
9558	  the socket options to the accepted socket.
9559	- fix TCP timeouts.
9560	- SSL protected connection between server and unbound-control.
9561
956210 September 2008: Wouter
9563	- remove memleak in privacy addresses on reloads and quits.
9564	- remote control work.
9565
95669 September 2008: Wouter
9567	- smallapp/unbound-control-setup.sh script to set up certificates.
9568
95694 September 2008: Wouter
9570	- scrubber scrubs away private addresses.
9571	- test for private addresses. man page entry.
9572	- code refactored for name and address tree lookups.
9573
95743 September 2008: Wouter
9575	- options for 'DNS Rebinding' protection: private-address and
9576	  private-domain.
9577	- dnstree for reuse of routines that help with domain, addr lookups.
9578	- private-address and private-domain config option read, stored.
9579
95802 September 2008: Wouter
9581	- DoS protection features. Queries are jostled out to make room.
9582	- testbound can pass time, increasing the internal timer.
9583	- do not mark unsigned additionals bogus, leave unchecked, which
9584	  is removed too.
9585
95861 September 2008: Wouter
9587	- disallow nonrecursive queries for cache snooping by default.
9588	  You can allow is using access-control: <subnet> allow_snoop.
9589	  The defaults do allow access no authoritative data without RD bit.
9590	- two tests for it and fixups of tests for nonrec refused.
9591
959229 August 2008: Wouter
9593	- version 1.1 number in trunk.
9594	- harden-referral-path option for query for NS records.
9595	  Default turns off expensive, experimental option.
9596
959728 August 2008: Wouter
9598	- fixup logfile handling; it is created with correct permissions
9599	  again. (from bugfix#199).
9600	  Some errors are not written to logfile (pidfile writing, forking),
9601	  and these are only visible by using the -d commandline flag.
9602
960327 August 2008: Wouter
9604	- daemon(3) is causing problems for people. Reverting the patch.
9605	  bug#200, and 199 and 203 contain sideline discussion on it.
9606	- bug#199 fixed: pidfile can be outside chroot. openlog is done before
9607	  chroot and drop permissions.
9608	- config option to set size of aggressive negative cache,
9609	  neg-cache-size.
9610	- bug#203 fixed: dlv has been implemented.
9611
961226 August 2008: Wouter
9613	- test for insecure zone when DLV is in use, also does negative cache.
9614	- test for trustanchor when DLV is in use (the anchor works).
9615	- test for DLV used for a zone below a trustanchor.
9616	- added scrub filter for overreaching NSEC records and unit test.
9617	- iana portlist update
9618	- use of setresuid or setreuid when available.
9619	- use daemon(3) if available.
9620
962125 August 2008: Wouter
9622	- realclean patch from Robert Edmonds.
9623
962422 August 2008: Wouter
9625	- nicer debuglogging of DLV.
9626	- test with secure delegation inside the DLV repository.
9627
962821 August 2008: Wouter
9629	- negative cache code linked into validator, for DLV use.
9630	  negative cache works for DLV.
9631	- iana portlist update.
9632	- dlv-anchor option for unit tests.
9633	- fixup NSEC_AT_APEX classification for short typemaps.
9634	- ldns-testns has subdomain checks, for unit tests.
9635
963620 August 2008: Wouter
9637	- negative cache code, reviewed.
9638
963918 August 2008: Wouter
9640	- changes info: in logfile to notice: info: or debug: depending on
9641	  the verbosity of the statements.  Better logfile message
9642	  classification.
9643	- bug #208: extra rc.d unbound flexibility for freebsd/nanobsd.
9644
964515 August 2008: Wouter
9646	- DLV nsec code fixed for better detection of closest existing
9647	  enclosers from NSEC responses.
9648	- DLV works, straight to the dlv repository, so not for production.
9649	- Iana port update.
9650
965114 August 2008: Wouter
9652	- synthesize DLV messages from the rrset cache, like done for DS.
9653
965413 August 2008: Wouter
9655	- bug #203: nicer do-auto log message when user sets incompatible
9656	  options.
9657	- bug #204: variable name ameliorated in log.c.
9658	- bug #206: in iana_update, no egrep, but awk use.
9659	- ldns snapshot r2699 taken (includes DLV type).
9660	- DLV work, config file element, trust anchor read in.
9661
966212 August 2008: Wouter
9663	- finished adjusting testset to provide qtype NS answers.
9664
966511 August 2008: Wouter
9666	- Fixup rrset security updates overwriting 2181 trust status.
9667	  This makes validated to be insecure data just as worthless as
9668	  nonvalidated data, and 2181 rules prevent cache overwrites to them.
9669	- Fix assertion fail on bogus key handling.
9670	- dnssec lameness detection works on first query at trust apex.
9671	- NS queries get proper cache and dnssec lameness treatment.
9672	- fixup compilation without pthreads on linux.
9673
96748 August 2008: Wouter
9675	- NS queries are done after every referral.
9676	  validator is used on those NS records (if anchors enabled).
9677
96787 August 2008: Wouter
9679	- Scrubber more strict. CNAME chains, DNAMEs from cache, other
9680	  irrelevant rrsets removed.
9681	- 1.0.2 released from 1.0 support branch.
9682	- fixup update-anchor.sh to work both in BSD shell and bash.
9683
96845 August 2008: Wouter
9685	- fixup DS test so apex nodata works again.
9686
96874 August 2008: Wouter
9688	- iana port update.
9689	- TODO update.
9690	- fix bug 201: null ptr deref on cleanup while udp pkts wait for port.
9691	- added explanatory text for outgoing-port-permit in manpage.
9692
969330 July 2008: Wouter
9694	- fixup bug qtype DS for unsigned zone and signed parent validation.
9695
969625 July 2008: Wouter
9697	- added original copyright statement of OpenBSD arc4random code.
9698	- created tube signaling solution on windows, as a pipe replacement.
9699	  this makes background asynchronous resolution work on windows.
9700	- removed very insecure socketpair compat code. It also did not
9701	  work with event_waiting. Solved by pipe replacement.
9702	- unbound -h prints openssl version number as well.
9703
970422 July 2008: Wouter
9705	- moved pipe actions to util/tube.c. easier porting and shared code.
9706	- check _raw() commpoint callbacks with fptr_wlist.
9707	- iana port update.
9708
970921 July 2008: Wouter
9710	- #198: nicer entropy warning message. manpage OS hints.
9711
971219 July 2008: Wouter
9713	- #198: fixup man page to suggest chroot entropy fix.
9714
971518 July 2008: Wouter
9716	- branch for 1.0 support.
9717	- trunk work on tube.c.
9718
971917 July 2008: Wouter
9720	- fix bug #196, compile outside source tree.
9721	- fix bug #195, add --with-username=user configure option.
9722	- print error and exit if started with config that requires more
9723	  fds than the builtin minievent can handle.
9724
972516 July 2008: Wouter
9726	- made svn tag 1.0.1, trunk now 1.0.2
9727	- sha256 checksums enabled in makedist.sh
9728
972915 July 2008: Wouter
9730	- Follow draft-ietf-dnsop-default-local-zones-06 added reverse
9731	  IPv6 example prefix to AS112 default blocklist.
9732	- fixup lookup of DS records by client with trustanchor for same.
9733	- libunbound ub_resolve, fix handling of error condition during setup.
9734	- lowered log_hex blocksize to fit through BSD syslog linesize.
9735	- no useless initialisation if getpwnam not available.
9736	- iana, ldns snapshot updated.
9737
97383 July 2008: Wouter
9739	- Matthijs fixed memory leaks in root hints file reading.
9740
974126 June 2008: Wouter
9742	- fixup streamtcp bounds setting for udp mode, in the test framework.
9743	- contrib item for updating trust anchors.
9744
974525 June 2008: Wouter
9746	- fixup fwd_ancil test typos.
9747	- Fix for newegg lameness : ok for qtype=A, but lame for others.
9748	- fixup unit test for infra cache, test lame merging.
9749	- porting to mingw, bind, listen, getsockopt and setsockopt error
9750	  handling.
9751
975224 June 2008: Wouter
9753	- removed testcode/checklocks from production code compilation path.
9754	- streamtcp can use UDP mode (connected UDP socket), for testing IPv6
9755	  on windows.
9756	- fwd_ancil test fails if platform support is lacking.
9757
975823 June 2008: Wouter
9759	- fixup minitpkg to cleanup on windows with its file locking troubles.
9760	- minitpkg shows skipped tests in report.
9761	- skip ipv6 tests on ipv4 only hosts (requires only ipv6 localhost not
9762	  ipv6 connectivity).
9763	- winsock event handler keeps track of sticky TCP events, that have
9764	  not been fully handled yet. when interest in the event(s) resumes,
9765	  they are sent again. When WOULDBLOCK is returned events are cleared.
9766	- skip tests that need signals when testing on mingw.
9767
976818 June 2008: Wouter
9769	- open testbound replay files in binary mode, because fseek/ftell
9770	  do not work in ascii-mode on windows. The b does nothing on unix.
9771	  unittest and testbound tests work on windows (xp too).
9772	- ioctlsocket prints nicer error message.
9773	- fixed up some TCP porting for winsock.
9774	- lack of IPv6 gives a warning, no fatal error.
9775	- use WSAGetLastError() on windows instead of errno for some errors.
9776
977717 June 2008: Wouter
9778	- outgoing num fds 32 by default on windows ; it supports less
9779	  fds for waiting on than unixes.
9780	- winsock_event minievent handler for windows. (you could also
9781	  attempt to link with libevent/libev ports for windows).
9782	- neater crypto check and gdi32 detection.
9783	- unbound.exe works to resolve and validate www.nlnetlabs.nl on vista.
9784
978516 June 2008: Wouter
9786	- on windows, use windows threads, mutex and thread-local-storage(Tls).
9787	- detect if openssl needs gdi32.
9788	- if no threading, THREADS_DISABLED is defined for use in the code.
9789	- sets USE_WINSOCK if using ws2_32 on windows.
9790	- wsa_strerror() function for more readable errors.
9791	- WSA Startup and Cleanup called in unbound.exe.
9792
979313 June 2008: Wouter
9794	- port mingw32, more signal ifdefs, detect sleep, usleep,
9795	  random, srandom (used inside the tests).
9796	- signed or unsigned FD_SET is cast.
9797
979810 June 2008: Wouter
9799	- fixup warnings compiling on eeepc xandros linux.
9800
98019 June 2008: Wouter
9802	- in iteration response type code
9803	  * first check for SOA record (negative answer) before NS record
9804	    and lameness.
9805	  * check if no AA bit for non-forwarder, and thus lame zone.
9806	    In response to error report by Richard Doty for mail.opusnet.com.
9807	- fixup unput warning from lexer on freeBSD.
9808	- bug#183. pidfile, rundir, and chroot configure options. Also the
9809	  example.conf and manual pages get the configured defaults.
9810	  You can use: (or accept the defaults to /usr/local/etc/unbound/)
9811	  --with-conf-file=filename
9812	  --with-pidfile=filename
9813	  --with-run-dir=path
9814	  --with-chroot-dir=path
9815
98168 June 2008: Wouter
9817	- if multiple CNAMEs, use the first one. Fixup akamai CNAME bug.
9818	  Reported by Robert Edmonds.
9819	- iana port updated.
9820
98214 June 2008: Wouter
9822	- updated libtool files with newer version.
9823	- iana portlist updated.
9824
98253 June 2008: Wouter
9826	- fixup local-zone: "30.172.in-addr.arpa." nodefault, so that the
9827	  trailing dot is not used during comparison.
9828
98292 June 2008: Wouter
9830	- Jelte fixed bugs in my absence
9831	  - bug 178: fixed unportable shell usage in configure (relied on
9832	    bash shell).
9833	  - bug 180: fixed buffer overflow in unbound-checkconf use of strncat.
9834	  - bug 181: fixed buffer overflow in ldns (called by unbound to parse
9835	    config file parts).
9836	- fixes by Wouter
9837	  - bug 177: fixed compilation failure on opensuse, the
9838	    --disable-static configure flag caused problems.  (Patch from
9839	    Klaus Singvogel)
9840	  - bug 179: same fix as 177.
9841	  - bug 185: --disable-shared not passed along to ldns included with
9842	    unbound. Fixed so that configure parameters are passed to the
9843	    subdir configure script.
9844	    fixed that ./libtool is used always, you can still override
9845	    manually with ./configure libtool=mylibtool or set $libtool in
9846	    the environment.
9847	- update of the ldns tarball to current ldns svn version (fix 181).
9848	- bug 184: -r option for unbound-host, read resolv.conf for
9849	  forwarder. (Note that forwarder must support DNSSEC for validation
9850	  to succeed).
9851
985223 May 2008: Wouter
9853	- mingw32 porting.
9854	  - test for sys/wait.h
9855	  - WSAEWOULDBLOCK test after nonblocking TCP connect.
9856	  - write_iov_buffer removed: unused and no struct iov on windows.
9857	  - signed/unsigned warning fixup mini_event.
9858	  - use ioctlsocket to set nonblocking I/O if fnctl is unavailable.
9859	  - skip signals that are not defined
9860	  - detect pwd.h.
9861	  - detect getpwnam, getrlimit, setsid, sbrk, chroot.
9862	  - default config has no chroot if chroot() unavailable.
9863	  - if no kill() then no pidfile is read or written.
9864	  - gmtime_r is replaced by nonthreadsafe alternative if unavail.
9865	    used in rrsig time validation errors.
9866
986722 May 2008: Wouter
9868	- contrib unbound.spec from Patrick Vande Walle.
9869	- fixup bug#175: call tzset before chroot to have correct timestamps
9870	  in system log.
9871	- do not generate lex input and lex unput functions.
9872	- mingw port. replacement functions labelled _unbound.
9873	- fix bug 174 - check for tcp_sigpipe that ldns-testns is installed.
9874
987519 May 2008: Wouter
9876	- fedora 9, check in6_pktinfo define in configure.
9877	- CREDITS fixup of history.
9878	- ignore ldns-1.2.2 if installed, use builtin 1.3.0-pre alternative.
9879
988016 May 2008: Wouter
9881	- fixup for MacOSX hosts file reading (reported by John Dickinson).
9882	- created 1.0.0 svn tag.
9883	- trunk version 1.0.1.
9884
988514 May 2008: Wouter
9886	- accepted patch from Ondrej Sury for library version libtool option.
9887	- configure --disable-rpath fixes up libtool for rpath trouble.
9888	  Adapted from debian package patch file.
9889
989013 May 2008: Wouter
9891	- Added root ipv6 addresses to builtin root hints.
9892	- TODO modified for post 1.0 plans.
9893	- trunk version set to 1.0.0.
9894	- no unnecessary linking with librt (only when libevent/libev used).
9895
98967 May 2008: Wouter
9897	- fixup no-ip4 problem with error callback in outside network.
9898
989925 April 2008: Wouter
9900	- DESTDIR is honored by the Makefile for rpms.
9901	- contrib files unbound.spec and unbound.init, builds working RPM
9902	  on FC7 Linux, a chrooted caching resolver, and libunbound.
9903	- iana ports update.
9904
990524 April 2008: Wouter
9906	- chroot checks improved. working directory relative to chroot.
9907	  checks if config file path is inside chroot. Documentation on it.
9908	- nicer example.conf text.
9909	- created 0.11 tag.
9910
991123 April 2008: Wouter
9912	- parseunbound.pl contrib update from Kai Storbeck for threads.
9913	- iana ports update
9914
991522 April 2008: Wouter
9916	- ignore SIGPIPE.
9917	- unit test for SIGPIPE ignore.
9918
991921 April 2008: Wouter
9920	- FEATURES document.
9921	- fixup reread of config file if it was given as a full path
9922	  and chroot was used.
9923
992416 April 2008: Wouter
9925	- requirements doc, updated clean query returns.
9926	- parseunbound.pl update from Kai Storbeck.
9927	- sunos4 porting changes.
9928
992915 April 2008: Wouter
9930	- fixup default rc.d pidfile location to /usr/local/etc.
9931	- iana ports updated.
9932	- copyright updated in ldns-testpkts to keep same as in ldns.
9933	- fixup checkconf chroot tests a bit more, chdir must be inside
9934	  chroot dir.
9935	- documented 'gcc: unrecognized -KPIC option' errors on Solaris.
9936	- example.conf values changed to /usr/local/etc/unbound
9937	- DSA test work.
9938	- DSA signatures: unbound is compatible with both encodings found.
9939	  It will detect and convert when necessary.
9940
994114 April 2008: Wouter
9942	- got update for parseunbound.pl statistics script from Kai Storbeck.
9943	- tpkg tests for udp wait list.
9944	- documented 0x20 status.
9945	- fixup chroot and checkconf, it is much smarter now.
9946	- fixup DSA EVP signature decoding. Solution that Jelte found copied.
9947	- and check first sig byte for the encoding type.
9948
994911 April 2008: Wouter
9950	- random port selection out of the configged ports.
9951	- fixup threadsafety for libevent-1.4.3+ (event_base_get_method).
9952	- removed base_port.
9953	- created 256-port ephemeral space for the OS, 59802 available.
9954	- fixup consistency of port_if out array during heavy use.
9955
995610 April 2008: Wouter
9957	- --with-libevent works with latest libevent 1.4.99-trunk.
9958	- added log file statistics perl script to contrib.
9959	- automatic iana ports update from makefile. 60058 available.
9960
99619 April 2008: Wouter
9962	- configure can detect libev(from its build directory) when passed
9963	  --with-libevent=/home/wouter/libev-3.2
9964	  libev-3.2 is a little faster than libevent-1.4.3-stable (about 5%).
9965	- unused commpoints not listed in epoll list.
9966	- statistics-cumulative option so that the values are not reset.
9967	- config creates array of available ports, 61841 available,
9968	  it excludes <1024 and iana assigned numbers.
9969	  config statements to modify the available port numbers.
9970
99718 April 2008: Wouter
9972	- unbound tries to set the ulimit fds when started as server.
9973	  if that does not work, it will scale back its requirements.
9974
997527 March 2008: Wouter
9976	- documented /dev/random symlink from chrootdir as FAQ entry.
9977
997826 March 2008: Wouter
9979	- implemented AD bit signaling. If a query sets AD bit (but not DO)
9980	  then the AD bit is set in the reply if the answer validated.
9981	  Without including DNSSEC signatures. Useful if you have a trusted
9982	  path from the client to the resolver. Follows dnssec-updates draft.
9983
998425 March 2008: Wouter
9985	- implemented check that for NXDOMAIN and NOERROR answers a query
9986	  section must be present in the reply (by the scrubber). And it must
9987	  be equal to the question sent, at least lowercase folded.
9988	  Previously this feature happened because the cache code refused
9989	  to store such messages. However blocking by the scrubber makes
9990	  sure nothing gets into the RRset cache. Also, this looks like a
9991	  timeout (instead of an allocation failure) and this retries are
9992	  done (which is useful in a spoofing situation).
9993	- RTT banding. Band size 400 msec, this makes band around zero (fast)
9994	  include unknown servers. This makes unbound explore unknown servers.
9995
99967 March 2008: Wouter
9997	- -C config feature for harvest program.
9998	- harvest handles CNAMEs too.
9999
100005 March 2008: Wouter
10001	- patch from Hugo Koji Kobayashi for iterator logs spelling.
10002
100034 March 2008: Wouter
10004	- From report by Jinmei Tatuya, rfc2181 trust value for remainder
10005	  of a cname trust chain is lower; not full answer_AA.
10006	- test for this fix.
10007	- default config file location is /usr/local/etc/unbound.
10008	  Thus prefix is used to determine the location. This is also the
10009	  chroot and pidfile default location.
10010
100113 March 2008: Wouter
10012	- Create 0.10 svn tag.
10013	- 0.11 version in trunk.
10014	- indentation nicer.
10015
1001629 February 2008: Wouter
10017	- documentation update.
10018	- fixup port to Solaris of perf test tool.
10019	- updated ldns-tarball with decl-after-statement fixes.
10020
1002128 February 2008: Wouter
10022	- fixed memory leaks in libunbound (during cancellation and wait).
10023	- libunbound returns the answer packet in full.
10024	- snprintf compat update.
10025	- harvest performs lookup.
10026	- ldns-tarball update with fix for ldns_dname_label.
10027	- installs to sbin by default.
10028	- install all manual pages (unbound-host and libunbound too).
10029
1003027 February 2008: Wouter
10031	- option to use caps for id randomness.
10032	- config file option use-caps-for-id: yes
10033	- harvest debug tool
10034
1003526 February 2008: Wouter
10036	- delay utility delays TCP as well. If the server that is forwarded
10037	  to has a TCP error, the delay utility closes the connection.
10038	- delay does REUSE_ADDR, and can handle a server that closes its end.
10039	- answers use casing from query.
10040
1004125 February 2008: Wouter
10042	- delay utility works. Gets decent thoughput too (>20000).
10043
1004422 February 2008: Wouter
10045	- +2% for recursions, if identical queries (except for destination
10046	  and query ID) in the reply list, avoid re-encoding the answer.
10047	- removed TODO items for optimizations that do not show up in
10048	  profile reports.
10049	- default is now minievent - not libevent. As its faster and
10050	  not needed for regular installs, only for very large port ranges.
10051	- loop check different speedup pkt-dname-reading, 1% faster for
10052	  nocache-recursion check.
10053	- less hashing during msg parse, 4% for recursion.
10054	- small speed fix for dname_count_size_labels, +1 or +2% recursion.
10055	- some speed results noted:
10056	  optimization resulted in +40% for recursion (cache miss) and
10057	  +70 to +80 for cache hits, and +96% for version.bind.
10058	  zone nsec3 example, 100 NXDOMAIN queries, NSD 35182.8 Ub 36048.4
10059	  www.nlnetlabs.nl from cache: BIND 8987.99 Ub 31218.3
10060	  www with DO bit set : BIND 8269.31 Ub 28735.6 qps.
10061	  So, unbound can be about equal qps to NSD in cache hits.
10062	  And about 3.4x faster than BIND in cache performance.
10063	- delay utility for testing.
10064
1006521 February 2008: Wouter
10066	- speedup of root-delegation message encoding by 15%.
10067	- minor speedup of compress tree_lookup, maybe 1%.
10068	- speedup of dname_lab_cmp and memlowercmp - the top functions in
10069	  profiler output, maybe a couple percent when it matters.
10070
1007120 February 2008: Wouter
10072	- setup speec_cache for need-ldns-testns in dotests.
10073	- check number of queued replies on incoming queries to avoid overload
10074	  on that account.
10075	- fptr whitelist checks are not disabled in optimize mode.
10076	- do-daemonize config file option.
10077	- minievent time share initializes time at start.
10078	- updated testdata for nsec3 new algorithm numbers (6, 7).
10079	- small performance test of packet encoding (root delegation).
10080
1008119 February 2008: Wouter
10082	- applied patch to unbound-host man page from Jan-Piet Mens.
10083	- fix donotquery-localhost: yes default (it erroneously was switched
10084	  to default 'no').
10085	- time is only gotten once and the value is shared across unbound.
10086	- unittest cleans up crypto, so that it has no memory leaks.
10087	- mini_event shares the time value with unbound this results in
10088	  +3% speed for cache responses and +9% for recursions.
10089	- ldns tarball update with new NSEC3 sign code numbers.
10090	- perform several reads per UDP operation. This improves performance
10091	  in DoS conditions, and costs very little in normal conditions.
10092	  improves cache response +50%, and recursions +10%.
10093	- modified asynclook test. because the callback from async is not
10094	  in any sort of lock (and thus can use all library functions freely),
10095	  this causes a tiny race condition window when the last lock is
10096	  released for a callback and a new cancel() for that callback.
10097	  The only way to remove this is by putting callbacks into some
10098	  lock window. I'd rather have the small possibility of a callback
10099	  for a cancelled function then no use of library functions in
10100	  callbacks. Could be possible to only outlaw process(), wait(),
10101	  cancel() from callbacks, by adding another lock, but I'd rather not.
10102
1010318 February 2008: Wouter
10104	- patch to unbound-host from Jan-Piet Mens.
10105	- unbound host prints errors if fails to configure context.
10106	- fixup perf to resend faster, so that long waiting requests do
10107	  not hold up the queue, they become lost packets or SERVFAILs,
10108	  or can be sent a little while later (i.e. processing time may
10109	  take long, but throughput has to be high).
10110	- fixup iterator operating in no cache conditions (RD flag unset
10111	  after a CNAME).
10112	- streamlined code for RD flag setting.
10113	- profiled code and changed dname compares to be faster.
10114	  The speedup is about +3% to +8% (depending on the test).
10115	- minievent tests for eintr and eagain.
10116
1011715 February 2008: Wouter
10118	- added FreeBSD rc.d script to contrib.
10119	- --prefix option for configure also changes directory: pidfile:
10120	  and chroot: defaults in config file.
10121	- added cache speed test, for cache size OK and cache too small.
10122
1012314 February 2008: Wouter
10124	- start without a config file (will complain, but start with
10125	  defaults).
10126	- perf test program works.
10127
1012813 February 2008: Wouter
10129	- 0.9 released.
10130	- 1.0 development. Printout ldns version on unbound -h.
10131	- start of perf tool.
10132	- bugfix to read empty lines from /etc/hosts.
10133
1013412 February 2008: Wouter
10135	- fixup problem with configure calling itself if ldns-src tarball
10136	  is not present.
10137
1013811 February 2008: Wouter
10139	- changed library to use ub_ instead of ub_val_ as prefix.
10140	- statistics output text nice.
10141	- etc/hosts handling.
10142	- library function to put logging to a stream.
10143	- set any option interface.
10144
101458 February 2008: Wouter
10146	- test program for multiple queries over a TCP channel.
10147	- tpkg test for stream tcp queries.
10148	- unbound replies to multiple TCP queries on a TCP channel.
10149	- fixup misclassification of root referral with NS in answer
10150	  when validating a nonrec query.
10151	- tag 0.9
10152	- layout of manpages, spelling fix in header, manpages process by
10153	  makedist, list asynclook and tcpstream tests as ldns-testns
10154	  required.
10155
101567 February 2008: Wouter
10157	- moved up all current level 2 to be level 3. And 3 to 4.
10158	  to make room for new debug level 2 for detailed information
10159	  for operators.
10160	- verbosity level 2. Describes recursion and validation.
10161	- cleaner configure script and fixes for libevent solaris.
10162	- signedness for log output memory sizes in high verbosity.
10163
101646 February 2008: Wouter
10165	- clearer explanation of threading configure options.
10166	- fixup asynclook test for nothreading (it creates only one process
10167	  to do the extended test).
10168	- changed name of ub_val_result_free to ub_val_resolve_free.
10169	- removes warning message during library linking, renamed
10170	  libunbound/unbound.c -> libunbound.c and worker to libworker.
10171	- fallback without EDNS if result is NOTIMPL as well as on FORMERR.
10172
101735 February 2008: Wouter
10174	- statistics-interval: seconds option added.
10175	- test for statistics option
10176	- ignore errors making directories, these can occur in parallel builds
10177	- fixup Makefile strip command and libunbound docs typo.
10178
1017931 January 2008: Wouter
10180	- bg thread/process reads and writes the pipe nonblocking all the time
10181	  so that even if the pipe is buffered or so, the bg thread does not
10182	  block, and services both pipes and queries.
10183
1018430 January 2008: Wouter
10185	- check trailing / on chrootdir in checkconf.
10186	- check if root hints and anchor files are in chrootdir.
10187	- no route to host tcp error is verbosity level 2.
10188	- removed unused send_reply_iov. and its configure check.
10189	- added prints of 'remote address is 1.2.3.4 port 53' to errors
10190	  from netevent; the basic socket errors.
10191
1019228 January 2008: Wouter
10193	- fixup uninit use of buffer by libunbound (query id, flags) for
10194	  local_zone answers.
10195	- fixup uninit warning from random.c; also seems to fix sporadic
10196	  sigFPE coming out of openssl.
10197	- made openssl entropy warning more silent for library use. Needs
10198	  verbosity 1 now.
10199	- fixup forgotten locks for rbtree_searches on ctx->query tree.
10200	- random generator cleanup - RND_STATE_SIZE removed, and instead
10201	  a super-rnd can be passed at init to chain init random states.
10202	- test also does lock checks if available.
10203	- protect config access in libworker_setup().
10204	- libevent doesn't like comm_base_exit outside of runloop.
10205	- close fds after removing commpoints only (for epoll, kqueue).
10206
1020725 January 2008: Wouter
10208	- added tpkg for asynclook and library use.
10209	- allows localhost to be queried when as a library.
10210	- fixup race condition between cancel and answer (in case of
10211	  really fast answers that beat the cancel).
10212	- please doxygen, put doxygen comment in one place.
10213	- asynclook -b blocking mode and test.
10214	- refactor asynclook, nicer code.
10215	- fixup race problems from opensll in rand init from library, with
10216	  a mutex around the rand init.
10217	- fix pass async_id=NULL to _async resolve().
10218	- rewrote _wait() routine, so that it is threadsafe.
10219	- cancelation is threadsafe.
10220	- asynclook extended test in tpkg.
10221	- fixed two races where forked bg process waits for (somehow shared?)
10222	  locks, so does not service the query pipe on the bg side.
10223	  Now those locks are only held for fg_threads and for bg_as_a_thread.
10224
1022524 January 2008: Wouter
10226	- tested the cancel() function.
10227	- asynclook -c (cancel) feature.
10228	- fix fail to allocate context actions.
10229	- make pipe nonblocking at start.
10230	- update plane for retry mode with caution to limit bandwidth.
10231	- fix Makefile for concurrent make of unbound-host.
10232	- renamed ub_val_ctx_wait/poll/process/fd to ub_val*.
10233	- new calls to set forwarding added to header and docs.
10234
1023523 January 2008: Wouter
10236	- removed debug prints from if-auto, verb-algo enables some.
10237	- libunbound QUIT setup, remove memory leaks, when using threads
10238	  will share memory for passing results instead of writing it over
10239	  the pipe, only writes ID number over the pipe (towards the handler
10240	  thread that does process() ).
10241
1024222 January 2008: Wouter
10243	- library code for async in libunbound/unbound.c.
10244	- fix link testbound.
10245	- fixup exit bug in mini_event.
10246	- background worker query enter and result functions.
10247	- bg query test application asynclook, it looks up multiple
10248	  hostaddresses (A records) at the same time.
10249
1025021 January 2008: Wouter
10251	- libworker work, netevent raw commpoints, write_msg, serialize.
10252
1025318 January 2008: Wouter
10254	- touch up of manpage for libunbound.
10255	- support for IP_RECVDSTADDR (for *BSD ip4).
10256	- fix for BSD, do not use ip4to6 mapping, make two sockets, once
10257	  ip6 and once ip4, uses socket options.
10258	- goodbye ip4to6 mapping.
10259	- update ldns-testpkts with latest version from ldns-trunk.
10260	- updated makedist for relative ldns pathnames.
10261	- library API with more information inside the result structure.
10262	- work on background resolves.
10263
1026417 January 2008: Wouter
10265	- fixup configure in case -lldns is installed.
10266	- fixup a couple of doxygen warnings, about enum variables.
10267	- interface-automatic now copies the interface address from the
10268	  PKT_INFO structure as well.
10269	- manual page with library API, all on one page 'man libunbound'.
10270	- rewrite of PKTINFO structure, it also captures IP4 PKTINFO.
10271
1027216 January 2008: Wouter
10273	- incoming queries to the server with TC bit on are replied FORMERR.
10274	- interface-automatic replied the wrong source address on localhost
10275	  queries. Seems to be due to ifnum=0 in recvmsg PKTINFO. Trying
10276	  to use ifnum=-1 to mean 'no interface, use kernel route'.
10277
1027815 January 2008: Wouter
10279	- interface-automatic feature. experimental. Nice for anycast.
10280	- tpkg test for ip6 ancillary data.
10281	- removed debug prints.
10282	- porting experience, define for Solaris, test refined for BSD
10283	  compatibility. The feature probably will not work on OpenBSD.
10284	- makedist fixup for ldns-src in build-dir.
10285
1028614 January 2008: Wouter
10287	- in no debug sets NDEBUG to remove asserts.
10288	- configure --enable-debug is needed for dependency generation
10289	  for assertions and for compiler warnings.
10290	- ldns.tgz updated with ldns-trunk (where buffer.h is updated).
10291	- fix lint, unit test in optimize mode.
10292	- default access control allows ::ffff:127.0.0.1 v6mapped localhost.
10293
1029411 January 2008: Wouter
10295	- man page, warning removed.
10296	- added text describing the use of stub zones for private zones.
10297	- checkconf tests for bad hostnames (IP address), and for doubled
10298	  interface lines.
10299	- memory sizes can be given with 'k', 'Kb', or M or G appended.
10300
1030110 January 2008: Wouter
10302	- typo in example.conf.
10303	- made using ldns-src that is included the package more portable
10304	  by linking with .lo instead of .o files in the ldns package.
10305	- nicer do-ip6: yes/no documentation.
10306	- nicer linking of libevent .o files.
10307	- man pages render correctly on solaris.
10308
103099 January 2008: Wouter
10310	- fixup openssl RAND problem, when the system is not configured to
10311	  give entropy, and the rng needs to be seeded.
10312
103138 January 2008: Wouter
10314	- print median and quartiles with extensive logging.
10315
103164 January 2008: Wouter
10317	- document misconfiguration in private network.
10318
103192 January 2008: Wouter
10320	- fixup typo in requirements.
10321	- document that 'refused' is a better choice than 'drop' for
10322	  the access control list, as refused will stop retries.
10323
103247 December 2007: Wouter
10325	- unbound-host has a -d option to show what happens. This can help
10326	  with debugging (why do I get this answer).
10327	- fixup CNAME handling, on nodata, sets and display canonname.
10328	- dot removed from CNAME display.
10329	- respect -v for NXDOMAINs.
10330	- updated ldns-src.tar.gz with ldns-trunk today (1.2.2 fixes).
10331	- size_t to int for portability of the header file.
10332	- fixup bogus handling.
10333	- dependencies and lint for unbound-host.
10334
103356 December 2007: Wouter
10336	- library resolution works in foreground mode, unbound-host app
10337	  receives data.
10338	- unbound-host prints rdata using ldns.
10339	- unbound-host accepts trust anchors, and prints validation
10340	  information when you give -v.
10341
103425 December 2007: Wouter
10343	- locking in context_new() inside the function.
10344	- setup of libworker.
10345
103464 December 2007: Wouter
10347	- minor Makefile fixup.
10348	- moved module-stack code out of daemon/daemon into services/modstack,
10349	  preparing for code-reuse.
10350	- move context into own header file.
10351	- context query structure.
10352	- removed unused variable pwd from checkconf.
10353	- removed unused assignment from outside netw.
10354	- check timeval length of string.
10355	- fixup error in val_utils getsigner.
10356	- fixup same (*var) error in netblocktostr.
10357	- fixup memleak on parse error in localzone.
10358	- fixup memleak on packet parse error.
10359	- put ; after union in parser.y.
10360	- small hardening in iter_operate against iq==NULL.
10361	- hardening, if error reply with rcode=0 (noerror) send servfail.
10362	- fixup same (*var) error in find_rrset in msgparse, was harmless.
10363	- check return value of evtimer_add().
10364	- fixup lockorder in lruhash_reclaim(), building up a list of locked
10365	  entries one at a time. Instead they are removed and unlocked.
10366	- fptr_wlist for markdelfunc.
10367	- removed is_locked param from lruhash delkeyfunc.
10368	- moved bin_unlock during bin_split purely to please.
10369
103703 December 2007: Wouter
10371	- changed checkconf/ to smallapp/ to make room for more support tools.
10372	  (such as unbound-host).
10373	- install dirs created with -m 755 because they need to be accessible.
10374	- library extensive featurelist added to TODO.
10375	- please doxygen, lint.
10376	- library test application, with basic functionality.
10377	- fix for building in a subdirectory.
10378	- link lib fix for Leopard.
10379
1038030 November 2007: Wouter
10381	- makefile that creates libunbound.la, basic file or libunbound.a
10382	  when creating static executables (no libtool).
10383	- more API setup.
10384
1038529 November 2007: Wouter
10386	- 0.9 public API start.
10387
1038828 November 2007: Wouter
10389	- Changeup plan for 0.8 - no complication needed, a simple solution
10390	  has been chosen for authoritative features.
10391	- you can use single quotes in the config file, so it is possible
10392	  to specify TXT records in local data.
10393	- fixup small memory problem in implicit transparent zone creation.
10394	- test for implicit zone creation and multiple RR RRsets local data.
10395	- local-zone nodefault test.
10396	- show testbound testlist on commit.
10397	- iterator normalizer changes CNAME chains ending in NXDOMAIN where
10398	  the packet got rcode NXDOMAIN into rcode NOERROR. (since the initial
10399	  domain exists).
10400	- nicer verbosity: 0 and 1 levels.
10401	- lower nonRDquery chance of eliciting wrongly typed validation
10402	  requiring message from the cache.
10403	- fix for nonRDquery validation typing; nodata is detected when
10404	  SOA record in auth section (all validation-requiring nodata messages
10405	  have a SOA record in authority, so this is OK for the validator),
10406	  and NS record is needed to be a referral.
10407	- duplicate checking when adding NSECs for a CNAME, and test.
10408	- created svn tag 0.8, after completing testbed tests.
10409
1041027 November 2007: Wouter
10411	- per suggestion in rfc2308, replaced default max-ttl value with 1 day.
10412	- set size of msgparse lookup table to 32, from 1024, so that its size
10413	  is below the 2048 regional large size threshold, and does not cause
10414	  a call to malloc when a message is parsed.
10415	- update of memstats tool to print number of allocation calls.
10416	  This is what is taking time (not space) and indicates the avg size
10417	  of the allocations as well. region_alloc stat is removed.
10418
1041922 November 2007: Wouter
10420	- noted EDNS in-the-middle dropping trouble as a TODO.
10421	  At this point theoretical, no user trouble has been reported.
10422	- added all default AS112 zones.
10423	- answers from local zone content.
10424		* positive answer, the rrset in question
10425		* nodata answer (exist, but not that type).
10426		* nxdomain answer (domain does not exist).
10427		* empty-nonterminal answer.
10428		* But not: wildcard, nsec, referral, rrsig, cname/dname,
10429			or additional section processing, NS put in auth.
10430	- test for correct working of static and transparent and couple
10431	  of important defaults (localhost, as112, reverses).
10432	  Also checks deny and refuse settings.
10433	- fixup implicit zone generation and AA bit for NXDOMAIN on localdata.
10434
1043521 November 2007: Wouter
10436	- local zone internal data setup.
10437
1043820 November 2007: Wouter
10439	- 0.8 - str2list config support for double string config options.
10440	- local-zone and local-data options, config storage and documentation.
10441
1044219 November 2007: Wouter
10443	- do not downcase NSEC and RRSIG for verification. Follows
10444	  draft-ietf-dnsext-dnssec-bis-updates-06.txt.
10445	- fixup leaking unbound daemons at end of tests.
10446	- README file updated.
10447	- nice libevent not found error.
10448	- README talks about gnu make.
10449	- 0.8: unit test for addr_mask and fixups for it.
10450	  and unit test for addr_in_common().
10451	- 0.8: access-control config file element.
10452	  and unit test rpl replay file.
10453	- 0.8: fixup address reporting from netevent.
10454
1045516 November 2007: Wouter
10456	- privilege separation is not needed in unbound at this time.
10457	  TODO item marked as such.
10458	- created beta-0.7 branch for support.
10459	- tagged 0.7 for beta release.
10460	- moved trunk to 0.8 for 0.8(auth features) development.
10461	- 0.8: access control list setup.
10462
1046315 November 2007: Wouter
10464	- review fixups from Jelte.
10465
1046614 November 2007: Wouter
10467	- testbed script does not recreate configure, since its in svn now.
10468	- fixup checkconf test so that it does not test
10469	  /etc/unbound/unbound.conf.
10470	- tag 0.6.
10471
1047213 November 2007: Wouter
10473	- remove debug print.
10474	- fixup testbound exit when LIBEVENT_SIGNAL_PROBLEM exists.
10475
1047612 November 2007: Wouter
10477	- fixup signal handling where SIGTERM could be ignored if a SIGHUP
10478	  arrives later on.
10479	- bugreports to unbound-bugs@nlnetlabs.nl
10480	- fixup testbound so it exits cleanly.
10481	- cleanup the caches on a reload, so that rrsetID numbers won't clash.
10482
104839 November 2007: Wouter
10484	- took ldns snapshot in repo.
10485	- default config file is /etc/unbound/unbound.conf.
10486	  If it doesn't exist, it is installed with the doc/example.conf file.
10487	  The file is not deleted on uninstall.
10488	- default listening is not all, but localhost interfaces.
10489
104908 November 2007: Wouter
10491	- Fixup chroot and drop user privileges.
10492	- new L root ip address in default hints.
10493
104941 November 2007: Wouter
10495	- Fixup of crash on reload, due to anchors in env not NULLed after
10496	  dealloc during deinit.
10497	- Fixup of chroot call. Happens after privileges are dropped, so
10498	  that checking the passwd entry still works.
10499	- minor touch up of clear() hashtable function.
10500	- VERB_DETAIL prints out what chdir, username, chroot is being done.
10501	- when id numbers run out, caches are cleared, as in design notes.
10502	  Tested with a mock setup with very few bits in id, it worked.
10503	- harden-dnssec-stripped: yes is now default. It insists on dnssec
10504	  data for trust anchors. Included tests for the feature.
10505
1050631 October 2007: Wouter
10507	- cache-max-ttl config option.
10508	- building outside sourcedir works again.
10509	- defaults more secure:
10510		username: "unbound"
10511		chroot: "/etc/unbound"
10512	  The operator can override them to be less secure ("") if necessary.
10513	- fix horrible oversight in sorting rrset references in a message,
10514	  sort per reference key pointer, not on referencepointer itself.
10515	- pidfile: "/etc/unbound/unbound.pid" is now the default.
10516	- tests changed to reflect the updated default.
10517	- created hashtable clear() function that respects locks.
10518
1051930 October 2007: Wouter
10520	- fixup assertion failure that relied on compressed names to be
10521	  smaller than uncompressed names. A packet from comrite.com was seen
10522	  to be compressed to a larger size. Added it as unit test.
10523	- quieter logging at low verbosity level for common tcp messages.
10524	- no greedy TTL update.
10525
1052623 October 2007: Wouter
10527	- fixup (grand-)parent problem for dnssec-lameness detection.
10528	- fixup tests to do additional section processing for lame replies,
10529	  since the detection needs that.
10530	- no longer trust in query section in reply during dnssec lame detect.
10531	- dnssec lameness does not make the server never ever queried, but
10532	  non-preferred. If no other servers exist or answer, the dnssec lame
10533	  server is used; the fastest dnssec lame server is chosen.
10534	- added test then when trust anchor cannot be primed (nodata), the
10535	  insecure mode from unbound works.
10536	- Fixup max queries per thread, any more are dropped.
10537
1053822 October 2007: Wouter
10539	- added donotquerylocalhost config option. Can be turned off for
10540	  out test cases.
10541	- ISO C compat changes.
10542	- detect RA-no-AA lameness, as LAME.
10543	- DNSSEC-lameness detection, as LAME.
10544	  See notes in requirements.txt for choices made.
10545	- tests for lameness detection.
10546	- added all to make test target; need unbound for fwd tests.
10547	- testbound does not pollute /etc/unbound.
10548
1054919 October 2007: Wouter
10550	- added configure (and its files) to svn, so that the trunk is easier
10551	  to use. ./configure, config.guess, config.sub, ltmain.sh,
10552	  and config.h.in.
10553	- added yacc/lex generated files, util/configlexer.c,
10554	  util/configparser.c util/configparser.h, to svn.
10555	- without lex no attempt to use it.
10556	- unsecure response validation collated into one block.
10557	- remove warning about const cast of cfgfile name.
10558	- outgoing-interfaces can be different from service interfaces.
10559	- ldns-src configure is done during unbound configure and
10560	  ldns-src make is done during unbound make, and so inherits the
10561	  make arguments from the unbound make invocation.
10562	- nicer error when libevent problem causes instant exit on signal.
10563	- read root hints from a root hint file (like BIND does).
10564
1056518 October 2007: Wouter
10566	- addresses are logged with errors.
10567	- fixup testcode fake event to remove pending before callback
10568	  since the callback may create new pending items.
10569	- tests updated because retries are now in iterator module.
10570	- ldns-testpkts code is checked for differences between unbound
10571	  and ldns by makedist.sh.
10572	- ldns trunk from today added in svn repo for fallback in case
10573	  no ldns is installed on the system.
10574	  make download_ldns refreshes the tarball with ldns svn trunk.
10575	- ldns-src.tar.gz is used if no ldns is found on the system, and
10576	  statically linked into unbound.
10577	- start of regional allocator code.
10578	- regional uses less memory and variables, simplified code.
10579	- remove of region-allocator.
10580	- alloc cache keeps a cache of recently released regional blocks,
10581	  up to a maximum.
10582	- make unit test cleanly free memory.
10583
1058417 October 2007: Wouter
10585	- fixup another cycle detect and ns-addr timeout resolution bug.
10586	  This time by refusing delegations from the cache without addresses
10587	  when resolving a mandatory-glue nameserver-address for that zone.
10588	  We're going to have to ask a TLD server anyway; might as well be
10589	  the TLD server for this name. And this resolves a lot of cases where
10590	  the other nameserver names lead to cycles or are not available.
10591	- changed random generator from random(3) clone to arc4random wrapped
10592	  for thread safety. The random generator is initialised with
10593	  entropy from the system.
10594	- fix crash where failure to prime DNSKEY tried to print null pointer
10595	  in the log message.
10596	- removed some debug prints, only verb_algo (4) enables them.
10597	- fixup test; new random generator took new paths; such as one
10598	  where no scripted answer was available.
10599	- mark insecure RRs as insecure.
10600	- fixup removal of nonsecure items from the additional.
10601	- reduced timeout values to more realistic, 376 msec (262 msec has
10602	  90% of roundtrip times, 512 msec has 99% of roundtrip times.)
10603	- server selection failover to next server after timeout (376 msec).
10604
1060516 October 2007: Wouter
10606	- no malloc in log_hex.
10607	- assertions around system calls.
10608	- protect against gethostname without ending zero.
10609	- ntop output is null terminated by unbound.
10610	- pidfile content null termination
10611	- various snprintf use sizeof(stringbuf) instead of fixed constant.
10612	- changed loopdetect % 8 with & 0x7 since % can become negative for
10613	  weird negative input and particular interpretation of integer math.
10614	- dname_pkt_copy checks length of result, to protect result buffers.
10615	  prints an error, this should not happen. Bad strings should have
10616	  been rejected earlier in the program.
10617	- remove a size_t underflow from msgreply size func.
10618
1061915 October 2007: Wouter
10620	- nicer warning.
10621	- fix IP6 TCP, wrong definition check. With test package.
10622	- fixup the fact that the query section was not compressed to,
10623	  the code was there but was called by value instead of by reference.
10624	  And test for the case, uses xxd and nc.
10625	- more portable ip6 check for sockaddr types.
10626
106278 October 2007: Wouter
10628	- --disable-rpath option in configure for 64bit systems with
10629	  several dynamic lib dirs.
10630
106317 October 2007: Wouter
10632	- fixup tests for no AD bit in non-DO queries.
10633	- test that makes sure AD bit is not set on non-DO query.
10634
106356 October 2007: Wouter
10636	- removed logfile open early. It did not have the proper permissions;
10637	  it was opened as root instead of the user. And we cannot change user
10638	  id yet, since chroot and bind ports need to be done.
10639	- callback checks for event callbacks done from mini_event. Because
10640	  of deletions cannot do this from netevent. This means when using
10641	  libevent the protection does not work on event-callbacks.
10642	- fixup too small reply (did not zero counts).
10643	- fixup reply no longer AD bit when query without DO bit.
10644
106455 October 2007: Wouter
10646	- function pointer whitelist.
10647
106484 October 2007: Wouter
10649	- overwrite sensitive random seed value after use.
10650	- switch to logfile very soon if not -d (console attached).
10651	- error messages do not reveal the trustanchor contents.
10652	- start work on function pointer whitelists.
10653
106543 October 2007: Wouter
10655	- fix for multiple empty nonterminals, after multiple DSes in the
10656	  chain of trust.
10657	- mesh checks if modules are looping, and stops them.
10658	- refetch with CNAMEd nameserver address regression test added.
10659	- fixup line count bug in testcode, so testbound prints correct line
10660	  number with parse errors.
10661	- unit test for multiple ENT case.
10662	- fix for cname out of validated unsec zone.
10663	- fixup nasty id=0 reuse. Also added assertions to detect its
10664	  return (the assertion catches in the existing test cases).
10665
106661 October 2007: Wouter
10667	- skip F77, CXX, objC tests in configure step.
10668	- fixup crash in refetch glue after a CNAME.
10669	  and protection against similar failures (with error print).
10670
1067128 September 2007: Wouter
10672	- test case for unbound-checkconf, fixed so it also checks the
10673	  interface: statements.
10674
1067526 September 2007: Wouter
10676	- SIGHUP will reopen the log file.
10677	- Option to log to syslog.
10678	- please lint, fixup tests (that went to syslog on open, oops).
10679	- config check program.
10680
1068125 September 2007: Wouter
10682	- tests for NSEC3. Fixup bitmap checks for NSEC3.
10683	- positive ANY response needs to check if wildcard expansion, and
10684	  check that original data did not exist.
10685	- tests for NSEC3 that wrong use of OPTOUT is bad. For insecure
10686	  delegation, for abuse of child zone apex nsec3.
10687	- create 0.5 release tag.
10688
1068924 September 2007: Wouter
10690	- do not make test programs by default.
10691	- But 'make test' will perform all of the tests.
10692	- Advertise builtin select libevent alternative when no libevent
10693	  is found.
10694	- signit can generate NSEC3 hashes, for generating tests.
10695	- multiple nsec3 parameters in message test.
10696	- too high nsec3 iterations becomes insecure test.
10697
1069821 September 2007: Wouter
10699	- fixup empty_DS_name allocated in wrong region (port DEC Alpha).
10700	- fixup testcode lock safety (port FreeBSD).
10701	- removes subscript has type char warnings (port Solaris 9).
10702	- fixup of field with format type to int (port MacOS/X intel).
10703	- added test for infinite loop case in nonRD answer validation.
10704	  It was a more general problem, but hard to reproduce. When an
10705	  unsigned rrset is being validated and the key fetched, the DS
10706	  sequence is followed, but if the final name has no DS, then no
10707	  proof is possible - the signature has been stripped off.
10708
1070920 September 2007: Wouter
10710	- fixup and test for NSEC wildcard with empty nonterminals.
10711	- makedist.sh fixup for svn info.
10712	- acl features request in plan.
10713	- improved DS empty nonterminal handling.
10714	- compat with ANS nxdomain for empty nonterminals. Attempts the nodata
10715	  proof anyway, which succeeds in ANS failure case.
10716	- striplab protection in case it becomes -1.
10717	- plans for static and blacklist config.
10718
1071919 September 2007: Wouter
10720	- comments about non-packed usage.
10721	- plan for overload support in 0.6.
10722	- added testbound tests for a failed resolution from the logs
10723	  and for failed prime when missing glue.
10724	- fixup so useless delegation points are not returned from the
10725	  cache. Also the safety belt is used if priming fails to complete.
10726	- fixup NSEC rdata not to be lowercased, bind compat.
10727
1072818 September 2007: Wouter
10729	- wildcard nsec3 testcases, and fixup to get correct wildcard name.
10730	- validator prints subtype classification for debug.
10731
1073217 September 2007: Wouter
10733	- NSEC3 hash cache unit test.
10734	- validator nsec3 nameerror test.
10735
1073614 September 2007: Wouter
10737	- nsec3 nodata proof, nods proof, wildcard proof.
10738	- nsec3 support for cname chain ending in noerror or nodata.
10739	- validator calls nsec3 proof routines if no NSECs prove anything.
10740	- fixup iterator bug where it stored the answer to a cname under
10741	  the wrong qname into the cache. When prepending the cnames, the
10742	  qname has to be reset to the original qname.
10743
1074413 September 2007: Wouter
10745	- nsec3 find matching and covering, ce proof, prove namerror msg.
10746
1074712 September 2007: Wouter
10748	- fixup of manual page warnings, like for NSD bugreport.
10749	- nsec3 work, config, max iterations, filter, and hash cache.
10750
107516 September 2007: Wouter
10752	- fixup to find libevent on mac port install.
10753	- fixup size_t vs unsigned portability in validator/sigcrypt.
10754	- please compiler on different platforms, for unreachable code.
10755	- val_nsec3 file.
10756	- pthread_rwlock type is optional, in case of old pthread libs.
10757
107585 September 2007: Wouter
10759	- cname, name error validator tests.
10760	- logging of qtype ANY works.
10761	- ANY type answers get RRSIG in answer section of replies (but not
10762	  in other sections, unless DO bit is on).
10763	- testbound can replay a TCP query (set MATCH TCP in the QUERY).
10764	- DS and noDS referral validation test.
10765	- if you configure many trust anchors, parent trust anchors can
10766	  securely deny existence of child trust anchors, if validated.
10767	- not all *.name NSECs are present because a wildcard was matched,
10768	  and *.name NSECs can prove nodata for empty nonterminals.
10769	  Also, for wildcard name NSECs, check they are not from the parent
10770	  zone (for wildcarded zone cuts), and check absence of CNAME bit,
10771	  for a nodata proof.
10772	- configure option for memory allocation debugging.
10773	- port configure option for memory allocation to solaris10.
10774
107754 September 2007: Wouter
10776	- fixup of Leakage warning when serviced queries processed multiple
10777	  callbacks for the same query from the same server.
10778	- testbound removes config file from /tmp on failed exit.
10779	- fixup for referral cleanup of the additional section.
10780	- tests for cname, referral validation.
10781	- neater testbound tpkg output.
10782	- DNAMEs no longer match their apex when synthesized from the cache.
10783	- find correct signer name for DNAME responses.
10784	- wildcarded DNAME test and fixup code to detect.
10785	- prepend NSEC and NSEC3 rrsets in the iterator while chasing CNAMEs.
10786	  So that wildcarded CNAMEs get their NSEC with them to the answer.
10787	- test for a CNAME to a DNAME to a CNAME to an answer, all from
10788	  different domains, for key fetching and signature checking of
10789	  CNAME'd messages.
10790
107913 September 2007: Wouter
10792	- Fixed error in iterator that would cause assertion failure in
10793	  validator. CNAME to a NXDOMAIN response was collated into a response
10794	  with both a CNAME and the NXDOMAIN rcode. Added a test that the
10795	  rcode is changed to NOERROR (because of the CNAME).
10796	- timeout on tcp does not lead to spurious leakage detect.
10797	- account memory for name of lame zones, so that memory leakages does
10798	  not show lame cache growth as a leakage growth.
10799	- config setting for lameness cache expressed in bytes, instead of
10800	  number of entries.
10801	- tool too summarize allocations per code line.
10802
1080331 August 2007: Wouter
10804	- can read bind trusted-keys { ... }; files, in a compatibility mode.
10805	- iterator should not detach target queries that it still could need.
10806	  the protection against multiple outstanding queries is moved to a
10807	  current_query num check.
10808	- validator nodata, positive, referral tests.
10809	- dname print can print '*' wildcard.
10810
1081130 August 2007: Wouter
10812	- fixup override date config option.
10813	- config options to control memory usage.
10814	- caught bad free of un-alloced data in worker_send error case.
10815	- memory accounting for key cache (trust anchors and temporary cache).
10816	- memory accounting fixup for outside network tcp pending waits.
10817	- memory accounting fixup for outside network tcp callbacks.
10818	- memory accounting for iterator fixed storage.
10819	- key cache size and slabs config options.
10820	- lib crypto cleanups at exit.
10821
1082229 August 2007: Wouter
10823	- test tool to sign rrsets for testing validator with.
10824	- added RSA and DSA test keys, public and private pairs, 512 bits.
10825	- default configuration is with validation enabled.
10826	  Only a trust-anchor needs to be configured for DNSSEC to work.
10827	- do not convert to DER for DSA signature verification.
10828	- validator replay test file, for a DS to DNSKEY DSA key prime and
10829	  positive response.
10830
1083128 August 2007: Wouter
10832	- removed double use for udp buffers, that could fail,
10833	  instead performs a malloc to do the backup.
10834	- validator validates referral messages, by validating all the rrsets
10835	  and stores the rrsets in the cache. Further referral (nonRD queries)
10836	  replies are made from the rrset cache directly. Unless unchecked
10837	  rrsets are encountered, there are then validated.
10838	- enforce that signing is done by a parent domain (or same domain).
10839	- adjust TTL downwards if rrset TTL bigger than signature allows.
10840	- permissive mode feature, sets AD bit for secure, but bogus does
10841	  not give servfail (bogus is changed into indeterminate).
10842	- optimization of rrset verification. rr canonical sorting is reused,
10843	  for the same rrset. canonical rrset image in buffer is reused for
10844	  the same signature.
10845	- if the rrset is too big (64k exactly + large owner name) the
10846	  canonicalization routine will fail if it does not fit in buffer.
10847	- faster verification for large sigsets.
10848	- verb_detail mode reports validation failures, but not the entire
10849	  algorithm for validation. Key prime failures are reported as
10850	  verb_ops level.
10851
1085227 August 2007: Wouter
10853	- do not garble the edns if a cache answer fails.
10854	- answer norecursive from cache if possible.
10855	- honor clean_additional setting when returning secure non-recursive
10856	  referrals.
10857	- do not store referral in msg cache for nonRD queries.
10858	- store verification status in the rrset cache to speed up future
10859	  verification.
10860	- mark rrsets indeterminate and insecure if they are found to be so.
10861	  and store this in the cache.
10862
1086324 August 2007: Wouter
10864	- message is bogus if unsecure authority rrsets are present.
10865	- val-clean-additional option, so you can turn it off.
10866	- move rrset verification out of the specific proof types into one
10867	  routine. This makes the proof routines prettier.
10868	- fixup cname handling in validator, cname-to-positive and cname-to-
10869	  nodata work.
10870	- Do not synthesize DNSKEY and DS responses from the rrset cache if
10871	  the rrset is from the additional section. Signatures may have
10872	  fallen off the packet, and cause validation failure.
10873	- more verbose signature date errors (with the date attached).
10874	- increased default infrastructure cache size. It is important for
10875	  performance, and 1000 entries are only 212k (or a 400 k total cache
10876	  size). To 10000 entries (for 2M entries, 4M cache size).
10877
1087823 August 2007: Wouter
10879	- CNAME handling - move needs_validation to before val_new().
10880	  val_new() setups the chase-reply to be an edited copy of the msg.
10881	  new classification, and find signer can find for it.
10882	  removal of unsigned crap from additional, and query restart for
10883	  cname.
10884	- refuse to follow wildcarded DNAMEs when validating.
10885	  But you can query for qtype ANY, or qtype DNAME and validate that.
10886
1088722 August 2007: Wouter
10888	- bogus TTL.
10889	- review - use val_error().
10890
1089121 August 2007: Wouter
10892	- ANY response validation.
10893	- store security status in cache.
10894	- check cache security status and either send the query to be
10895	  validated, return the query to client, or send servfail to client.
10896	  Sets AD bit on validated replies.
10897	- do not examine security status on an error reply in mesh_done.
10898	- construct DS, DNSKEY messages from rrset cache.
10899	- manual page entry for override-date.
10900
1090120 August 2007: Wouter
10902	- validate and positive validation, positive wildcard NSEC validation.
10903	- nodata validation, nxdomain validation.
10904
1090518 August 2007: Wouter
10906	- process DNSKEY response in FINDKEY state.
10907
1090817 August 2007: Wouter
10909	- work on DS2KE routine.
10910	- val_nsec.c for validator NSEC proofs.
10911	- unit test for NSEC bitmap reading.
10912	- dname iswild and canonical_compare with unit tests.
10913
1091416 August 2007: Wouter
10915	- DS sig unit test.
10916	- latest release libevent 1.3c and 1.3d have threading fixed.
10917	- key entry fixup data pointer and ttl absolute.
10918	- This makes a key-prime succeed in validator, with DS or DNSKEY as
10919	  trust-anchor.
10920	- fixup canonical compare byfield routine, fix bug and also neater.
10921	- fixed iterator response type classification for queries of type
10922	  ANY and NS.
10923	  dig ANY gives sometimes NS rrset in AN and NS section, and parser
10924	  removes the NS section duplicate. dig NS gives sometimes the NS
10925	  in the answer section, as referral.
10926	- validator FINDKEY state.
10927
1092815 August 2007: Wouter
10929	- crypto calls to verify signatures.
10930	- unit test for rrsig verification.
10931
1093214 August 2007: Wouter
10933	- default outgoing ports changed to avoid port 2049 by default.
10934	  This port is widely blocked by firewalls.
10935	- count infra lameness cache in memory size.
10936	- accounting of memory improved
10937	- outbound entries are allocated in the query region they are for.
10938	- extensive debugging for memory allocations.
10939	- --enable-lock-checks can be used to enable lock checking.
10940	- protect undefs in config.h from autoheaders ministrations.
10941	- print all received udp packets. log hex will print on multiple
10942	  lines if needed.
10943	- fixed error in parser with backwards rrsig references.
10944	- mark cycle targets for iterator did not have CD flag so failed
10945	  its task.
10946
1094713 August 2007: Wouter
10948	- fixup makefile, if lexer is missing give nice error and do not
10949	  mess up the dependencies.
10950	- canonical compare routine updated.
10951	- canonical hinfo compare.
10952	- printout list of the queries that the mesh is working on.
10953
1095410 August 2007: Wouter
10955	- malloc and free overrides that track total allocation and frees.
10956	  for memory debugging.
10957	- work on canonical sort.
10958
109599 August 2007: Wouter
10960	- canonicalization, signature checks
10961	- dname signature label count and unit test.
10962	- added debug heap size print to memory printout.
10963	- typo fixup in worker.c
10964	- -R needed on solaris.
10965	- validator override option for date check testing.
10966
109678 August 2007: Wouter
10968	- ldns _raw routines created (in ldns trunk).
10969	- sigcrypt DS digest routines
10970	- val_utils uses sigcrypt to perform signature cryptography.
10971	- sigcrypt keyset processing
10972
109737 August 2007: Wouter
10974	- security status type.
10975	- security status is copied when rdata is equal for rrsets.
10976	- rrset id is updated to invalidate all the message cache entries
10977	  that refer to NSEC, NSEC3, DNAME rrsets that have changed.
10978	- val_util work
10979	- val_sigcrypt file for validator signature checks.
10980
109816 August 2007: Wouter
10982	- key cache for validator.
10983	- moved isroot and dellabel to own dname routines, with unit test.
10984
109853 August 2007: Wouter
10986	- replanning.
10987	- scrubber check section of lame NS set.
10988	- trust anchors can be in config file or read from zone file,
10989	  DS and DNSKEY entries.
10990	- unit test trust anchor storage.
10991	- trust anchors converted to packed rrsets.
10992	- key entry definition.
10993
109942 August 2007: Wouter
10995	- configure change for latest libevent trunk version (needs -lrt).
10996	- query_done and walk_supers are moved out of module interface.
10997	- fixup delegation point duplicates.
10998	- fixup iterator scrubber; lame NS set is let through the scrubber
10999	  so that the classification is lame.
11000	- validator module exists, and does nothing but pass through,
11001	  with calling of next module and return.
11002	- validator work.
11003
110041 August 2007: Wouter
11005	- set version to 0.5
11006	- module work for module to module interconnections.
11007	- config of modules.
11008	- detect cycle takes flags.
11009
1101031 July 2007: Wouter
11011	- updated plan
11012	- release 0.4 tag.
11013
1101430 July 2007: Wouter
11015	- changed random state init, so that sequential process IDs are not
11016	  cancelled out by sequential thread-ids in the random number seed.
11017	- the fwd_three test, which sends three queries to unbound, and
11018	  unbound is kept waiting by ldns-testns for 3 seconds, failed
11019	  because the retry timeout for default by unbound is 3 seconds too,
11020	  it would hit that timeout and fail the test. Changed so that unbound
11021	  is kept waiting for 2 seconds instead.
11022
1102327 July 2007: Wouter
11024	- removed useless -C debug option. It did not work.
11025	- text edit of documentation.
11026	- added doc/CREDITS file, referred to by the manpages.
11027	- updated planning.
11028
1102926 July 2007: Wouter
11030	- cycle detection, for query state dependencies. Will attempt to
11031	  circumvent the cycle, but if no other targets available fails.
11032	- unit test for AXFR, IXFR response.
11033	- test for cycle detection.
11034
1103525 July 2007: Wouter
11036	- testbound read ADDRESS and check it.
11037	- test for version.bind and friends.
11038	- test for iterator chaining through several referrals.
11039	- test and fixup for refetch for glue. Refetch fails if glue
11040	  is still not provided.
11041
1104224 July 2007: Wouter
11043	- Example section in config manual.
11044	- Addr stored for range and moment in replay.
11045
1104620 July 2007: Wouter
11047	- Check CNAME chain before returning cache entry with CNAMEs.
11048	- Option harden-glue, default is on. It will discard out of zone
11049	  data. If disabled, performance is faster, but spoofing attempts
11050	  become a possibility. Note that still normalize scrubbing is done,
11051	  and that the potentially spoofed data is used for infrastructure
11052	  and not returned to the client.
11053	- if glue times out, refetch by asking parent of delegation again.
11054	  Much like asking for DS at the parent side.
11055	- TODO items from forgery-resilience draft.
11056	  and on memory handling improvements.
11057	- renamed module_event_timeout to module_event_noreply.
11058	- memory reporting code; reports on memory usage after handling
11059	  a network packet (not on cache replies).
11060
1106119 July 2007: Wouter
11062	- shuffle NS selection when getting nameserver target addresses.
11063	- fixup of deadlock warnings, yield cpu in checklock code so that
11064	  freebsd scheduler selects correct process to run.
11065	- added identity and version config options and replies.
11066	- store cname messages complete answers.
11067
1106818 July 2007: Wouter
11069	- do not query addresses, 127.0.0.1, and ::1 by default.
11070
1107117 July 2007: Wouter
11072	- forward zone options in config file.
11073	- forward per zone in iterator. takes precedence over stubs.
11074	- fixup commithooks.
11075	- removed forward-to and forward-to-port features, subsumed by
11076	  new forward zones.
11077	- fix parser to handle absent server: clause.
11078	- change untrusted rrset test to account for scrubber that is now
11079	  applied during the test (which removes the poison, by the way).
11080	- feature, addresses can be specified with @portnumber, like nsd.conf.
11081	- test config files changed over to new forwarder syntax.
11082
1108327 June 2007: Wouter
11084	- delete of mesh does a postorder traverse of the tree.
11085	- found and fixed a memory leak. For TTL=0 messages, that would
11086	  not be cached, instead the msg-replyinfo structure was leaked.
11087	- changed server selection so it will filter out hosts that are
11088	  unresponsive. This is defined as a host with the maximum rto value.
11089	  This means that unbound tried the host for retries up to 120 secs.
11090	  The rto value will time out after host-ttl seconds from the cache.
11091	  This keeps such unresolvable queries from taking up resources.
11092	- utility for keeping histogram.
11093
1109426 June 2007: Wouter
11095	- mesh is called by worker, and iterator uses it.
11096	  This removes the hierarchical code.
11097	  QueryTargets state and Finished state are merged for iterator.
11098	- forwarder mode no longer sets AA bit on first reply.
11099	- rcode in walk_supers is not needed.
11100
1110125 June 2007: Wouter
11102	- more mesh work.
11103	- error encode routine for ease.
11104
1110522 June 2007: Wouter
11106	- removed unused _node iterator value from rbtree_t. Takes up space.
11107	- iterator can handle querytargets state without a delegation point
11108	  set, so that a priming(stub) subquery error can be handled.
11109	- iterator stores if it is priming or not.
11110	- log_query_info() neater logging.
11111	- changed iterator so that it does not alter module_qstate.qinfo
11112	  but keeps a chase query info. Also query_flags are not altered,
11113	  the iterator uses chase_flags.
11114	- fixup crash in case no ports for the family exist.
11115
1111621 June 2007: Wouter
11117	- Fixup secondary buffer in case of error callback.
11118	- cleanup slumber list of runnable states.
11119	- module_subreq_depth fails to work in slumber list.
11120	- fixup query release for cached results to sub targets.
11121	- neater error for tcp connection failure, shows addr in verbose.
11122	- rbtree_init so that it can be used with preallocated memory.
11123
1112420 June 2007: Wouter
11125	- new -C option to enable coredumps after forking away.
11126	- doc update.
11127	- fixup CNAME generation by scrubber, and memory allocation of it.
11128	- fixup deletion of serviced queries when all callbacks delete too.
11129	- set num target queries to 0 when you move them to slumber list.
11130	- typo in check caused subquery errors to be ignored, fixed.
11131	- make lint happy about rlim_t.
11132	- freeup of modules after freeup of module-states.
11133	- duplicate replies work, this uses secondary udp buffer in outnet.
11134
1113519 June 2007: Wouter
11136	- nicer layout in stats.c, review 0.3 change.
11137	- spelling improvement, review 0.3 change.
11138	- uncapped timeout for server selection, so that very fast or slow
11139	  servers will stand out from the rest.
11140	- target-fetch-policy: "3 2 1 0 0" config setting.
11141	- fixup queries answered without RD bit (for root prime results).
11142	- refuse AXFR and IXFR requests.
11143	- fixup RD flag in error reply from iterator. fixup RA flag from
11144	  worker error reply.
11145	- fixup encoding of very short edns buffer sizes, now sets TC bit.
11146	- config options harden-short-bufsize and harden-large-queries.
11147
1114818 June 2007: Wouter
11149	- same, move subqueries to slumber list when first has resolved.
11150	- fixup last fix for duplicate callbacks.
11151	- another offbyone in targetcounter. Also in Java prototype by the way.
11152
1115315 June 2007: Wouter
11154	- if a query asks to be notified of the same serviced query result
11155	  multiple times, this will succeed. Only one callback will happen;
11156	  multiple outbound-list entries result (but the double cleanup of it
11157	  will not matter).
11158	- when iterator moves on due to CNAME or referral, it will remove
11159	  the subqueries (for other targets). These are put on the slumber
11160	  list.
11161	- state module wait subq is OK with no new subqs, an old one may have
11162	  stopped, with an error, and it is still waiting for other ones.
11163	- if a query loops, halt entire query (easy way to clean up properly).
11164
1116514 June 2007: Wouter
11166	- num query targets was > 0 , not >= 0 compared, so that fetch
11167	  policy of 0 did nothing.
11168
1116913 June 2007: Wouter
11170	- debug option: configure --enable-static-exe for compile where
11171	  ldns and libevent are linked statically. Default is off.
11172	- make install and make uninstall. Works with static-exe and without.
11173	  installation of unbound binary and manual pages.
11174	- alignment problem fix on solaris 64.
11175	- fixup address in case of TCP error.
11176
1117712 June 2007: Wouter
11178	- num target queries was set to 0 at a bad time. Default it to 0 and
11179	  increase as target queries are done.
11180	- synthesize CNAME and DNAME responses from the cache.
11181	- Updated doxygen config for doxygen 1.5.
11182	- aclocal newer version.
11183	- doxygen 1.5 fixes for comments (for the strict check on docs).
11184
1118511 June 2007: Wouter
11186	- replies on TCP queries have the address field set in replyinfo,
11187	  for serviced queries, because the initiator does not know that
11188	  a TCP fallback has occured.
11189	- omit DNSSEC types from nonDO replies, except if qtype is ANY or
11190	  if qtype directly queries for the type (and then only show that
11191	  'unknown type' in the answer section).
11192	- fixed message parsing where rrsigs on their own would be put
11193	  in the signature list over the rrsig type.
11194
111957 June 2007: Wouter
11196	- fixup error in double linked list insertion for subqueries and
11197	  for outbound list of serviced queries for iterator module.
11198	- nicer printout of outgoing port selection.
11199	- fixup cname target readout.
11200	- nicer debug output.
11201	- fixup rrset counts when prepending CNAMEs to the answer.
11202	- fixup rrset TTL for prepended CNAMEs.
11203	- process better check for looping modules, and which submodule to
11204	  run next.
11205	- subreq insertion code fixup for slumber list.
11206	- VERB_DETAIL, verbosity: 2 level gives short but readable output.
11207	  VERB_ALGO, verbosity: 3 gives extensive output.
11208	- fixup RA bit in cached replies.
11209	- fixup CNAME responses from the cache no longer partial response.
11210	- error in network send handled without leakage.
11211	- enable ip6 from config, and try ip6 addresses if available,
11212	  if ip6 is not connected, skips to next server.
11213
112145 June 2007: Wouter
11215	- iterator state finished.
11216	- subrequests without parent store in cache and stop.
11217	- worker slumber list for ongoing promiscuous queries.
11218	- subrequest error handling.
11219	- priming failure returns SERVFAIL.
11220	- priming gives LAME result, returns SERVFAIL.
11221	- debug routine to print dns_msg as handled by iterator.
11222	- memleak in config file stubs fixup.
11223	- more small bugs, in scrubber, query compare no ID for lookup,
11224	  in dname validation for NS targets.
11225	- sets entry.key for new special allocs.
11226	- lognametypeclass can display unknown types and classes.
11227
112284 June 2007: Wouter
11229	- random selection of equally preferred nameserver targets.
11230	- reply info copy routine. Reuses existing code.
11231	- cache lameness in response handling.
11232	- do not touch qstate after worker_process_query because it may have
11233	  been deleted by that routine.
11234	- Prime response state.
11235	- Process target response state.
11236	- some memcmp changed to dname_compare for case preservation.
11237
112381 June 2007: Wouter
11239	- normalize incoming messages. Like unbound-java, with CNAME chain
11240	  checked, DNAME checked, CNAME's synthesized, glue checked.
11241	- sanitize incoming messages.
11242	- split msgreply encode functions into own file msgencode.c.
11243	- msg_parse to queryinfo/replyinfo conversion more versatile.
11244	- process_response, classify response, delegpt_from_message.
11245
1124631 May 2007: Wouter
11247	- querytargets state.
11248	- dname_subdomain_c() routine.
11249	- server selection, based on RTT. ip6 is filtered out if not available,
11250	  and lameness is checked too.
11251	- delegation point copy routine.
11252
1125330 May 2007: Wouter
11254	- removed FLAG_CD from message and rrset caches. This was useful for
11255	  an agnostic forwarder, but not for a sophisticated (trust value per
11256	  rrset enabled) cache.
11257	- iterator response typing.
11258	- iterator cname handle.
11259	- iterator prime start.
11260	- subquery work.
11261	- processInitRequest and processInitRequest2.
11262	- cache synthesizes referral messages, with DS and NSEC.
11263	- processInitRequest3.
11264	- if a request creates multiple subrequests these are all activated.
11265
1126629 May 2007: Wouter
11267	- routines to lock and unlock array of rrsets moved to cache/rrset.
11268	- lookup message from msg cache (and copy to region).
11269	- fixed cast error in dns msg lookup.
11270	- message with duplicate rrset does not increase its TTLs twice.
11271	- 'qnamesize' changed to 'qname_len' for similar naming scheme.
11272
1127325 May 2007: Wouter
11274	- Acknowledge use of unbound-java code in iterator. Nicer readme.
11275	- services/cache/dns.c DNS Cache. Hybrid cache uses msgcache and
11276	  rrset cache from module environment.
11277	- packed rrset key has type and class as easily accessible struct
11278	  members. They are still kept in network format for fast msg encode.
11279	- dns cache find_delegation routine.
11280	- iterator main functions setup.
11281	- dns cache lookup setup.
11282
1128324 May 2007: Wouter
11284	- small changes to prepare for subqueries.
11285	- iterator forwarder feature separated out.
11286	- iterator hints stub code, config file stub code, so that first
11287	  testing can proceed locally.
11288	- replay tests now have config option to enable forwarding mode.
11289
1129023 May 2007: Wouter
11291	- outside network does precise timers for roundtrip estimates for rtt
11292	  and for setting timeout for UDP. Pending_udp takes milliseconds.
11293	- cleaner iterator sockaddr conversion of forwarder address.
11294	- iterator/iter_utils and iter_delegpt setup.
11295	- root hints.
11296
1129722 May 2007: Wouter
11298	- outbound query list for modules and support to callback with the
11299	  outbound entry to the module.
11300	- testbound support for new serviced queries.
11301	- test for retry to TCP cannot use testbound any longer.
11302	- testns test for EDNS fallback, test for TCP fallback already exists.
11303	- fixes for no-locking compile.
11304	- mini_event timer precision and fix for change in timeouts during
11305	  timeout callback. Fix for fwd_three tests, performed nonexit query.
11306
1130721 May 2007: Wouter
11308	- small comment on hash table locking.
11309	- outside network serviced queries, contain edns and tcp fallback,
11310	  and udp retries and rtt timing.
11311
1131216 May 2007: Wouter
11313	- lruhash_touch() would cause locking order problems. Fixup in
11314	  lock-verify in case locking cycle is found.
11315	- services/cache/rrset.c for rrset cache code.
11316	- special rrset_cache LRU updating function that uses the rrset id.
11317	- no dependencies calculation when make clean is called.
11318	- config settings for infra cache.
11319	- daemon code slightly cleaner, only creates caches once.
11320
1132115 May 2007: Wouter
11322	- host cache code.
11323	- unit test for host cache.
11324
1132514 May 2007: Wouter
11326	- Port to OS/X and Dec Alpha. Printf format and alignment fixes.
11327	- extensive lock debug report on join timeout.
11328	- proper RTT calculation, in utility code.
11329	- setup of services/cache/infra, host cache.
11330
1133111 May 2007: Wouter
11332	- iterator/iterator.c module.
11333	- fixup to pass reply_info in testcode and in netevent.
11334
1133510 May 2007: Wouter
11336	- created release-0.3 svn tag.
11337	- util/module.h
11338	- fixed compression - no longer compresses root name.
11339
113409 May 2007: Wouter
11341	- outside network cleans up waiting tcp queries on exit.
11342	- fallback to TCP.
11343	- testbound replay with retry in TCP mode.
11344	- tpkg test for retry in TCP mode, against ldns-testns server.
11345	- daemon checks max number of open files and complains if not enough.
11346	- test where data expires in the cache.
11347	- compiletests: fixed empty body ifstatements in alloc.c, in case
11348	  locks are disabled.
11349
113508 May 2007: Wouter
11351	- outgoing network keeps list of available tcp buffers for outgoing
11352	  tcp queries.
11353	- outgoing-num-tcp config option.
11354	- outgoing network keeps waiting list of queries waiting for buffer.
11355	- netevent supports outgoing tcp commpoints, nonblocking connects.
11356
113577 May 2007: Wouter
11358	- EDNS read from query, used to make reply smaller.
11359	- advertised edns value constants.
11360	- EDNS BADVERS response, if asked for too high edns version.
11361	- EDNS extended error responses once the EDNS record from the query
11362	  has successfully been parsed.
11363
113644 May 2007: Wouter
11365	- msgreply sizefunc is more accurate.
11366	- config settings for rrset cache size and slabs.
11367	- hashtable insert takes argument so that a thread can use its own
11368	  alloc cache to store released keys.
11369	- alloc cache special_release() locks if necessary.
11370	- rrset trustworthiness type added.
11371	- thread keeps a scratchpad region for handling messages.
11372	- writev used in netevent to write tcp length and data after another.
11373	  This saves a roundtrip on tcp replies.
11374	- test for one rrset updated in the cache.
11375	- test for one rrset which is not updated, as it is not deemed
11376	  trustworthy enough.
11377	- test for TTL refreshed in rrset.
11378
113793 May 2007: Wouter
11380	- fill refs. Use new parse and encode to answer queries.
11381	- stores rrsets in cache.
11382	- uses new msgreply format in cache.
11383
113842 May 2007: Wouter
11385	- dname unit tests in own file and spread out neatly in functions.
11386	- more dname unit tests.
11387	- message encoding creates truncated TC flagged messages if they do
11388	  not fit, and will leave out (whole)rrsets from additional if needed.
11389
113901 May 2007: Wouter
11391	- decompress query section, extremely lenient acceptance.
11392	  But only for answers from other servers, not for plain queries.
11393	- compression and decompression test cases.
11394	- some stats added.
11395	- example.conf interface: line is changed from 127.0.0.1 which leads
11396	  to problems if used (restricting communication to the localhost),
11397	  to a documentation and test address.
11398
1139927 April 2007: Wouter
11400	- removed iov usage, it is not good for dns message encoding.
11401	- owner name compression more optimal.
11402	- rrsig owner name compression.
11403	- rdata domain name compression.
11404
1140526 April 2007: Wouter
11406	- floating point exception fix in lock-verify.
11407	- lint uses make dependency
11408	- fixup lint in dname owner domain name compression code.
11409	- define for offset range that can be compressed to.
11410
1141125 April 2007: Wouter
11412	- prettier code; parse_rrset->type kept in host byte order.
11413	- datatype used for hashvalue of converted rrsig structure.
11414	- unit test compares edns section data too.
11415
1141624 April 2007: Wouter
11417	- ttl per RR, for RRSIG rrsets and others.
11418	- dname_print debug function.
11419	- if type is not known, size calc will skip DNAME decompression.
11420	- RRSIG parsing and storing and putting in messages.
11421	- dnssec enabled unit tests (from nlnetlabs.nl and se queries).
11422	- EDNS extraction routine.
11423
1142420 April 2007: Wouter
11425	- code comes through all of the unit tests now.
11426	- disabled warning about spurious extra data.
11427	- documented the RRSIG parse plan in msgparse.h.
11428	- rrsig reading and outputting.
11429
1143019 April 2007: Wouter
11431	- fix unit test to actually to tests.
11432	- fix write iov helper, and fakevent code.
11433	- extra builtin testcase (small packet).
11434	- ttl converted to network format in packets.
11435	- flags converted correctly
11436	- rdatalen off by 2 error fixup.
11437	- uses less iov space for header.
11438
1143918 April 2007: Wouter
11440	- review of msgparse code.
11441	- smaller test cases.
11442
1144317 April 2007: Wouter
11444	- copy and decompress dnames.
11445	- store calculated hash value too.
11446	- routine to create message out of stored information.
11447	- util/data/msgparse.c for message parsing code.
11448	- unit test, and first fixes because of test.
11449		* forgot rrset_count addition.
11450		* did & of ptr on stack for memory position calculation.
11451		* dname_pkt_copy forgot to read next label length.
11452	- test from file and fixes
11453		* double frees fixed in error conditions.
11454		* types with less than full rdata allowed by parser.
11455		  Some dynamic update packets seem to use it.
11456
1145716 April 2007: Wouter
11458	- following a small change in LDNS, parsing code calculates the
11459	  memory size to allocate for rrs.
11460	- code to handle ID creation.
11461
1146213 April 2007: Wouter
11463	- parse routines. Code that parses rrsets, rrs.
11464
1146512 April 2007: Wouter
11466	- dname compare routine that preserves case, with unit tests.
11467
1146811 April 2007: Wouter
11469	- parse work - dname packet parse, msgparse, querysection parse,
11470	  start of sectionparse.
11471
1147210 April 2007: Wouter
11473	- Improved alignment of reply_info packet, nice for 32 and 64 bit.
11474	- Put RRset counts in reply_info, because the number of RRs can change
11475	  due to RRset updates.
11476	- import of region-allocator code from nsd.
11477	- set alloc special type to ub_packed_rrset_key.
11478	  Uses lruhash entry overflow chain next pointer in alloc cache.
11479	- doxygen documentation for region-allocator.
11480	- setup for parse scratch data.
11481
114825 April 2007: Wouter
11483	- discussed packed rrset with Jelte.
11484
114854 April 2007: Wouter
11486	- moved to version 0.3.
11487	- added util/data/dname.c
11488	- layout of memory for rrsets.
11489
114903 April 2007: Wouter
11491	- detect sign of msghdr.msg_iovlen so that the cast to that type
11492	  in netevent (which is there to please lint) can be correct.
11493	  The type on several OSes ranges from int, int32, uint32, size_t.
11494	  Detects unsigned or signed using math trick.
11495	- constants for DNS flags.
11496	- compilation without locks fixup.
11497	- removed include of unportable header from lookup3.c.
11498	- more portable use of struct msghdr.
11499	- casts for printf warning portability.
11500	- tweaks to tests to port them to the testbed.
11501	- 0.2 tag created.
11502
115032 April 2007: Wouter
11504	- check sizes of udp received messages, not too short.
11505	- review changes. Some memmoves can be memcpys: 4byte aligned.
11506	  set id correctly on cached answers.
11507	- review changes msgreply.c, memleak on error condition. AA flag
11508	  clear on cached reply. Lowercase queries on hashing.
11509	  unit test on lowercasing. Test AA bit not set on cached reply.
11510	  Note that no TTLs are managed.
11511
1151229 March 2007: Wouter
11513	- writev or sendmsg used when answering from cache.
11514	  This avoids a copy of the data.
11515	- do not do useless byteswap on query id. Store reply flags in uint16
11516	  for easier access (and no repeated byteswapping).
11517	- reviewed code.
11518	- configure detects and config.h includes sys/uio.h for writev decl.
11519
1152028 March 2007: Wouter
11521	- new config option: num-queries-per-thread.
11522	- added tpkg test for answering three queries at the same time
11523	  using one thread (from the query service list).
11524
1152527 March 2007: Wouter
11526	- added test for cache and not cached answers, in testbound replays.
11527	- testbound can give config file and commandline options from the
11528	  replay file to unbound.
11529	- created test that checks if items drop out of the cache.
11530	- added word 'partitioned hash table' to documentation on slab hash.
11531	  A slab hash is a partitioned hash table.
11532	- worker can handle multiple queries at a time.
11533
1153426 March 2007: Wouter
11535	- config settings for slab hash message cache.
11536	- test for cached answer.
11537	- Fixup deleting fake answer from testbound list.
11538
1153923 March 2007: Wouter
11540	- review of yesterday's commits.
11541	- covered up memory leak of the entry locks.
11542	- answers from the cache correctly. Copies flags correctly.
11543	- sanity check for incoming query replies.
11544	- slabbed hash table. Much nicer contention, need dual cpu to see.
11545
1154622 March 2007: Wouter
11547	- AIX configure check.
11548	- lock-verify can handle references to locks that are created
11549	  in files it has not yet read in.
11550	- threaded hash table test.
11551	- unit test runs lock-verify afterwards and checks result.
11552	- need writelock to update data on hash_insert.
11553	- message cache code, msgreply code.
11554
1155521 March 2007: Wouter
11556	- unit test of hash table, fixup locking problem in table_grow().
11557	- fixup accounting of sizes for removing items from hashtable.
11558	- unit test for hash table, single threaded test of integrity.
11559	- lock-verify reports errors nicely. More quiet in operation.
11560
1156116 March 2007: Wouter
11562	- lock-verifier, checks consistent order of locking.
11563
1156414 March 2007: Wouter
11565	- hash table insert (and subroutines) and lookup implemented.
11566	- hash table remove.
11567	- unit tests for hash internal bin, lru functions.
11568
1156913 March 2007: Wouter
11570	- lock_unprotect in checklocks.
11571	- util/storage/lruhash.h for LRU hash table structure.
11572
1157312 March 2007: Wouter
11574	- configure.ac moved to 0.2.
11575	- query_info and replymsg util/data structure.
11576
115779 March 2007: Wouter
11578	- added rwlock writelock checking.
11579	  So it will keep track of the writelock, and readlocks are enforced
11580	  to not change protected memory areas.
11581	- log_hex function to dump hex strings to the logfile.
11582	- checklocks zeroes its destroyed lock after checking memory areas.
11583	- unit test for alloc.
11584	- identifier for union in checklocks to please older compilers.
11585	- created 0.1 tag.
11586
115878 March 2007: Wouter
11588	- Reviewed checklock code.
11589
115907 March 2007: Wouter
11591	- created a wrapper around thread calls that performs some basic
11592	  checking for data race and deadlock, and basic performance
11593	  contention measurement.
11594
115956 March 2007: Wouter
11596	- Testbed works with threading (different machines, different options).
11597	- alloc work, does the special type.
11598
115992 March 2007: Wouter
11600	- do not compile fork funcs unless needed. Otherwise will give
11601	  type errors as their typedefs have not been enabled.
11602	- log shows thread numbers much more nicely (and portably).
11603	- even on systems with nonthreadsafe libevent signal handling,
11604	  unbound will exit if given a signal.
11605	  Reloads will not work, and exit is not graceful.
11606	- start of alloc framework layout.
11607
116081 March 2007: Wouter
11609	- Signals, libevent and threads work well, with libevent patch and
11610	  changes to code (close after event_del).
11611	- set ipc pipes nonblocking.
11612
1161327 February 2007: Wouter
11614	- ub_thread_join portable definition.
11615	- forking is used if no threading is available.
11616	  Tested, it works, since pipes work across processes as well.
11617	  Thread_join is replaced with waitpid.
11618	- During reloads the daemon will temporarily handle signals,
11619	  so that they do not result in problems.
11620	- Also randomize the outgoing port range for tests.
11621	- If query list is full, will stop selecting listening ports for read.
11622	  This makes all threads service incoming requests, instead of one.
11623	  No memory is leaking during reloads, service of queries, etc.
11624	- test that uses ldns-testns -f to test threading. Have to answer
11625	  three queries at the same time.
11626	- with verbose=0 operates quietly.
11627
1162826 February 2007: Wouter
11629	- ub_random code used to select ID and port.
11630	- log code prints thread id.
11631	- unbound can thread itself, with reload(HUP) and quit working
11632	  correctly.
11633	- don't open pipes for #0, doesn't need it.
11634	- listens to SIGTERM, SIGQUIT, SIGINT (all quit) and SIGHUP (reload).
11635
1163623 February 2007: Wouter
11637	- Can do reloads on sigHUP. Everything is stopped, and freed,
11638	  except the listening ports. Then the config file is reread.
11639	  And everything is started again (and listening ports if needed).
11640	- Ports for queries are shared.
11641	- config file added interface:, chroot: and username:.
11642	- config file: directory, logfile, pidfile. And they work too.
11643	- will daemonize by default now. Use -d to stay in the foreground.
11644	- got BSD random[256 state] code, made it threadsafe. util/random.
11645
1164622 February 2007: Wouter
11647	- Have a config file. Removed commandline options, moved to config.
11648	- tests use config file.
11649
1165021 February 2007: Wouter
11651	- put -c option in man page.
11652	- minievent fd array capped by FD_SETSIZE.
11653
1165420 February 2007: Wouter
11655	- Added locks code and pthread spinlock detection.
11656	- can use no locks, or solaris native thread library.
11657	- added yacc and lex configure, and config file parsing code.
11658	  also makedist.sh, and manpage.
11659	- put include errno.h in config.h
11660
1166119 February 2007: Wouter
11662	- Created 0.0 svn tag.
11663	- added acx_pthread.m4 autoconf check for pthreads from
11664	  the autoconf archive. It is GPL-with-autoconf-exception Licensed.
11665	  You can specify --with-pthreads, or --without-pthreads to configure.
11666
1166716 February 2007: Wouter
11668	- Updated testbed script, works better by using make on remote end.
11669	- removed check decls, we can compile without them.
11670	- makefile supports LIBOBJ replacements.
11671	- docs checks ignore compat code.
11672	- added util/mini-event.c and .h, a select based alternative used with
11673	  ./configure --with-libevent=no
11674	  It is limited to 1024 file descriptors, and has less features.
11675	- will not create ip6 sockets if ip6 not on the machine.
11676
1167715 February 2007: Wouter
11678	- port to FreeBSD 4.11 Dec Alpha. Also works on Solaris 10 sparc64,
11679	  Solaris 9, FreeBSD 6, Linux i386 and OSX powerpc.
11680	- malloc rndstate, so that it is aligned for access.
11681	- fixed rbtree cleanup with postorder traverse.
11682	- fixed pending messages are deleted when handled.
11683	- You can control verbosity; default is not verbose, every -v
11684	  adds more verbosity.
11685
1168614 February 2007: Wouter
11687	- Included configure.ac changes from ldns.
11688	- detect (some) headers before the standards check.
11689	- do not use isblank to test c99, since its not available on solaris9.
11690	- review of testcode.
11691		* entries in a RANGE are no longer reversed.
11692		* print name of file with replay entry parse errors.
11693	- port to OSX: cast to int for some prints of sizet.
11694	- Makefile copies ldnstestpkts.c before doing dependencies on it.
11695
1169613 February 2007: Wouter
11697	- work on fake events, first fwd replay works.
11698	- events can do timeouts and errors on queries to servers.
11699	- test package that runs replay scenarios.
11700
1170112 February 2007: Wouter
11702	- work on fake events.
11703
117049 February 2007: Wouter
11705	- replay file reading.
11706	- fake event setup, it creates fake structures, and teardowns,
11707	  added signal callbacks to reply to be able to fake those,
11708	  and main structure of event replay routines.
11709
117108 February 2007: Wouter
11711	- added tcp test.
11712	- replay storage.
11713	- testcode/fake_event work.
11714
117157 February 2007: Wouter
11716	- return answer with the same ID as query was sent with.
11717	- created udp forwarder test. I've done some effort to make it perform
11718	  quickly. After servers are created, no big sleep statements but
11719	  it checks the logfiles to see if servers have come up. Takes 0.14s.
11720	- set addrlen value when calling recvfrom.
11721	- comparison of addrs more portable.
11722	- LIBEVENT option for testbed to set libevent directory.
11723	- work on tcp input.
11724
117256 February 2007: Wouter
11726	- reviewed code and improved in places.
11727
117285 February 2007: Wouter
11729	- Picked up stdc99 and other define tests from ldns. Improved
11730	  POSIX define test to include getaddrinfo.
11731	- defined constants for netevent callback error code.
11732	- unit test for strisip6.
11733
117342 February 2007: Wouter
11735	- Created udp4 and udp6 port arrays to provide service for both
11736	  address families.
11737	- uses IPV6_USE_MIN_MTU for udp6 ,IPV6_V6ONLY to make ip6 sockets.
11738	- listens on both ip4 and ip6 ports to provide correct return address.
11739	- worker fwder address filled correctly.
11740	- fixup timer code.
11741	- forwards udp queries and sends answer.
11742
117431 February 2007: Wouter
11744	- outside network more UDP work.
11745	- moved * closer to type.
11746	- comm_timer object and events.
11747
1174831 January 2007: Wouter
11749	- Added makedist.sh script to make release tarball.
11750	- Removed listen callback layer, did not add anything.
11751	- Added UDP recv to netevent, worker callback for udp.
11752	- netevent communication reply storage structure.
11753	- minimal query header sanity checking for worker.
11754	- copied over rbtree implementation from NSD (BSD licensed too).
11755	- outgoing network query service work.
11756
1175730 January 2007: Wouter
11758	- links in example/ldns-testpkts.c and .h for premade packet support.
11759	- added callback argument to listen_dnsport and daemon/worker.
11760
1176129 January 2007: Wouter
11762	- unbound.8 a short manpage.
11763
1176426 January 2007: Wouter
11765	- fixed memleak.
11766	- make lint works on BSD and Linux (openssl defines).
11767	- make tags works.
11768	- testbound program start.
11769
1177025 January 2007: Wouter
11771	- fixed lint so it may work on BSD.
11772	- put license into header of every file.
11773	- created verbosity flag.
11774	- fixed libevent configure flag.
11775	- detects event_base_free() in new libevent 1.2 version.
11776	- getopt in daemon. fatal_exit() and verbose() logging funcs.
11777	- created log_assert, that throws assertions to the logfile.
11778	- listen_dnsport service. Binds ports.
11779
1178024  January 2007: Wouter
11781	- cleaned up configure.ac.
11782
1178323  January 2007: Wouter
11784	- added libevent to configure to link with.
11785	- util/netevent setup work.
11786	- configure searches for libevent.
11787	- search for libs at end of configure (when other headers and types
11788	  have been found).
11789	- doxygen works with ATTR_UNUSED().
11790	- util/netevent implementation.
11791
1179222  January 2007: Wouter
11793	- Designed header file for network communication.
11794
1179516  January 2007: Wouter
11796	- added readme.svn and readme.tests.
11797
117984 January 2007: Wouter
11799	- Testbed script (run on multiple platforms the test set).
11800	  Works on Sunos9, Sunos10, FreeBSD 6.1, Fedora core 5.
11801	- added unit test tpkg.
11802
118033 January 2007: Wouter
11804	- committed first set of files into subversion repository.
11805	  svn co svn+ssh://unbound.net/svn/unbound
11806	  You need a ssh login.  There is no https access yet.
11807	- Added LICENSE, the BSD license.
11808	- Added doc/README with compile help.
11809	- main program stub and quiet makefile.
11810	- minimal logging service (to stderr).
11811	- added postcommit hook that serves emails.
11812	- added first test 00-lint. postcommit also checks if build succeeds.
11813	- 01-doc: doxygen doc target added for html docs. And stringent test
11814	  on documented files, functions and parameters.
11815
1181615 December 2006: Wouter
11817	- Created Makefile.in and configure.ac.
11818