11 May 2024: Wouter
2	- Fix for the DNSBomb vulnerability CVE-2024-33655. Thanks to Xiang Li
3	  from the Network and Information Security Lab of Tsinghua University
4	  for reporting it.
5	- Set version number to 1.20.0 for release.
6
729 April 2024: Yorgos
8	- Cleanup unnecessary strdup calls for EDE strings.
9
1029 April 2024: Wouter
11	- Fix doxygen comment for errinf_to_str_bogus.
12
1326 April 2024: Wouter
14	- Fix cachedb with serve-expired-client-timeout disabled. The edns
15	  subnet module deletes global cache and cachedb cache when it
16	  stores a result, and serve-expired is enabled, so that the global
17	  reply, that is older than the ecs reply, does not return after
18	  the ecs reply expires.
19	- Add unit tests for cachedb and subnet cache expired data.
20	- Man page entry for unbound-checkconf -q.
21
2226 April 2024: Yorgos
23	- Fix #876: [FR] can unbound-checkconf be silenced when configuration
24	  is valid?
25
2625 April 2024: Wouter
27	- Fix configure flto check error, by finding grep for it.
28	- Merge #1041: Stub and Forward unshare. This has one structure
29	  for them and fixes #1038: fatal error: Could not initialize
30	  thread / error: reading root hints.
31	- Fix to disable fragmentation on systems with IP_DONTFRAG,
32	  with a nonzero value for the socket option argument.
33	- Fix doc unit test for out of directory build.
34
3524 April 2024: Wouter
36	- Fix ci workflow for macos for moved install locations.
37
3823 April 2024: Yorgos
39	- Merge #1053: Remove child delegations from cache when grandchild
40	  delegations are returned from parent.
41
4222 April 2024: Wouter
43	- Add checklock feature verbose_locking to trace locks and unlocks.
44	- Fix edns subnet to sort rrset references when storing messages
45	  in the cache. This fixes a race condition in the rrset locks.
46
4715 April 2024: Wouter
48	- Fix #1048: Update ax_pkg_swig.m4 and ax_pthread.m4.
49	- Fix configure, autoconf for #1048.
50
5115 April 2024: Yorgos
52	- Merge #1049 from Petr Men����k: Py_NoSiteFlag is not needed since
53	  Python 3.8
54
5512 April 2024: Wouter
56	- Fix cachedb for serve-expired with serve-expired-client-timeout.
57	- Fixup unit test for cachedb server expired client timeout with
58	  a check if response if from upstream or from cachedb.
59	- Fixup cachedb to not refetch when serve-expired-client-timeout is
60	  used.
61
6210 April 2024: Wouter
63	- Implement cachedb-check-when-serve-expired: yes option, default
64	  is enabled. When serve expired is enabled with cachedb, it first
65	  checks cachedb before serving the expired response.
66	- Fixup compile without cachedb.
67	- Add test for cachedb serve expired.
68	- Extended test for cachedb serve expired.
69	- Fix makefile dependencies for fake_event.c.
70	- Fix cachedb for serve-expired with serve-expired-reply-ttl.
71	- Fix to not reply serve expired unless enabled for cachedb.
72
739 April 2024: Yorgos
74	- Merge #1043 from xiaoxiaoafeifei: Add loongarch support; updates
75	  config.guess(2024-01-01) and config.sub(2024-01-01), verified
76	  with upstream.
77
788 April 2024: Yorgos
79	- Fix #595: unbound-anchor cannot deal with full disk; it will now
80	  first write out to a temp file before replacing the original one,
81	  like Unbound already does for auto-trust-anchor-file.
82
835 April 2024: Wouter
84	- Fix comment syntax for view function views_find_view.
85
865 April 2024: Yorgos
87	- Merge #1027: Introduce 'cache-min-negative-ttl' option.
88
893 April 2024: Wouter
90	- Fix #1040: fix heap-buffer-overflow issue in function cfg_mark_ports
91	  of file util/config_file.c.
92	- For #1040: adjust error text and disallow negative ports in other
93	  parts of cfg_mark_ports.
94
953 April 2024: Yorgos
96	- Fix #1035: Potential Bug while parsing port from the "stub-host"
97	  string; also affected forward-zones and remote-control host
98	  directives.
99	- Fix #369: dnstap showing extra responses; for client responses
100	  right from the cache when replying with expired data or
101	  prefetching.
102
10328 March 2024: Wouter
104	- Fix #1034: DoT forward-zone via unbound-control.
105	- Fix for crypto related failures to have a better error string.
106
10727 March 2024: Wouter
108	- Fix name of unit test for subnet cache response.
109	- Fix #1032: The size of subnet_msg_cache calculation mistake cause
110	  memory usage increased beyond expectations.
111	- Fix for #1032, add safeguard to make table space positive.
112	- Fix comment in lruhash space function.
113	- Fix to add unit test for lruhash space that exercises the routines.
114	- Fix that when the server truncates the pidfile, it does not follow
115	  symbolic links.
116	- Fix that the server does not chown the pidfile.
117
11825 March 2024: Yorgos
119	- Merge #831 from Pierre4012: Improve Windows NSIS installer
120	  script (setup.nsi).
121	- For #831: Format text, use exclamation icon and explicit label
122	  names.
123
12419 March 2024: Wouter
125	- Fix rpz so that rpz CNAME can apply after rpz CNAME. And fix that
126	  clientip and nsip can give a CNAME.
127	- Fix localdata and rpz localdata to match CNAME only if no direct
128	  type match is available.
129
13018 March 2024: Wouter
131	- Fix that rpz CNAME content is limited to the max number of cnames.
132	- Fix rpz, it follows iterator CNAMEs for nsip and nsdname and sets
133	  the reply query_info values, that is better for debug logging.
134	- Fix rpz that copies the cname override completely to the temp
135	  region, so there are no references to the rpz region.
136	- Add rpz unit test for nsip action override.
137	- Fix rpz for qtype CNAME after nameserver trigger.
138
13915 March 2024: Yorgos
140	- Merge #1030: Persist the openssl and expat directories for repeated
141	  Windows builds.
142
14315 March 2024: Wouter
144	- Fix that addrinfo is not kept around but copied and freed, so that
145	  log-destaddr uses a copy of the information, much like NSD does.
146
14713 March 2024: Wouter
148	- Fix #1029: rpz trigger clientip and action rpz-passthru not working
149	  as expected.
150	- Fix rpz that the rpz override is taken in case of clientip triggers.
151	  Fix that the clientip passthru action is logged. Fix that the
152	  clientip localdata action is logged. Fix rpz override action cname
153	  for the clientip trigger.
154	- Fix to unify codepath for local alias for rpz cname action override.
155	- Fix rpz for cname override action after nsdname and nsip triggers.
156
15712 March 2024: Yorgos
158	- Merge #1028: Clearer documentation for tcp-idle-timeout and
159	  edns-tcp-keepalive-timeout.
160
16111 March 2024: Wouter
162	- Fix #1021 Inconsistent Behavior with Changing rpz-cname-override
163	  and doing a unbound-control reload.
164
1658 March 2024: Wouter
166	- Fix unbound-control-setup.cmd to use 3072 bits so that certificates
167	  are long enough for newer OpenSSL versions. This fix is included
168	  in 1.19.3rc2.
169	- Fix TTL of synthesized CNAME when a DNAME is used from cache. This
170	  fix is included in 1.19.3rc2.
171	- Remove unused portion from iter_dname_ttl unit test.
172	- Fix validator classification of qtype DNAME for positive and
173	  redirection answers, and fix validator signature routine for dealing
174	  with the synthesized CNAME for a DNAME without previously
175	  encountering it and also for when the qtype is DNAME.
176	- Fix qname minimisation for reply with a DNAME for qtype CNAME that
177	  answers it.
178	- Fix doc test so it ignores but outputs unsupported doxygen options.
179	- Fix unbound-control-setup.cmd to have CA v3 basicConstraints,
180	  like unbound-control-setup.sh has. This fix is included in 1.19.3rc2.
181
1828 March 2024: Yorgos
183	- Update doc/unbound.doxygen with 'doxygen -u'. Fixes option
184	  deprecation warnings and updates with newer defaults.
185
1867 March 2024: Wouter
187	- Version set to 1.19.3 for release. After 1.19.2 point release with
188	  security fix for CVE-2024-1931, Denial of service when trimming
189	  EDE text on positive replies. The code repo includes the fix and
190	  is for version 1.19.3. The code repo continues for version 1.19.4,
191	  but 1.19.3 includes the fixes in 1.19.3rc2 as well.
192
1935 March 2024: Wouter
194	- Fix for #1022: Fix ede prohibited in access control refused answers.
195
1964 March 2024: Wouter
197	- Fix edns subnet replies for scope zero answers to not get stored
198	  in the global cache, and in cachedb, when the upstream replies
199	  without an EDNS record.
200
20128 February 2024: Wouter
202	- Move github workflows to use checkoutv4.
203
20423 February 2024: Yorgos
205	- Document the suspend argument for process_ds_response().
206
20722 February 2024: Wouter
208	- Fix trim of EDE text from large udp responses from spinning cpu.
209
21020 February 2024: Yorgos
211	- Merge #1010: Mention REFUSED has the TC bit set with unmatched
212	  allow_cookie acl in the manpage. It also fixes the code to match the
213	  documentation about clients with a valid cookie that bypass the
214	  ratelimit regardless of the allow_cookie acl.
215
21613 February 2024: Wouter
217	- Fix CVE-2023-50387, DNSSEC verification complexity can be exploited
218	  to exhaust CPU resources and stall DNS resolvers.
219	- Fix CVE-2023-50868, NSEC3 closest encloser proof can exhaust CPU.
220	- These fixes are part of the 1.19.1 release, that is a security
221	  point release on 1.19.0, the code repository continues with these
222	  fixes, with version number 1.19.2.
223
2248 February 2024: Wouter
225	- Fix documentation for access-control in the unbound.conf man page.
226
2277 February 2024: Yorgos
228	- Fix #1006: Can't find protobuf-c package since #999.
229
23030 January 2024: Wouter
231	- Merge #999: Search for protobuf-c with pkg-config.
232
23323 January 2024: Yorgos
234	- Update message TTL when using cached RRSETs. It could result in
235	  non-expired messages with expired RRSETs (non-usable messages by
236	  Unbound).
237
23822 January 2024: Yorgos
239	- Update error printout for duplicate trust anchors to include the
240	  trust anchor name (relates to #920).
241
24222 January 2024: Wouter
243	- Fix for #997: Print details for SSL certificate failure.
244
24517 January 2024: Wouter
246	- Update workflow for ports to use newer openssl on windows compile.
247	- Fix warning for windres on resource files due to redefinition.
248
24916 January 2024: Wouter
250	- Fix to link with libssp for libcrypto and getaddrinfo check for
251	  only header. Also update crosscompile to remove ssp for 32bit.
252	- Merge #993: Update b.root-servers.net also in example config file.
253
25415 January 2024: Wouter
255	- Fix to link with -lcrypt32 for OpenSSL 3.2.0 on Windows.
256
2579 January 2024: Wouter
258	- Merge #988: Fix NLnetLabs#981: dump_cache truncates large records.
259
2605 January 2024: Wouter
261	- Merge #987: skip edns frag retry if advertised udp payload size is
262	  not smaller.
263	- Fix unit test for #987 change in udp1xxx retry packet send.
264
2654 January 2024: Wouter
266	- Remove unneeded newlines and improve indentation in remote control
267	  code.
268
2693 January 2024: Wouter
270	- Merge #980: DoH: reject non-h2 early. To fix #979: Improve errors
271	  for non-HTTP/2 DoH clients.
272	- Merge #985: Add DoH and DoT to dnstap message.
273	- Fix #983: Sha1 runtime insecure change was incomplete.
274
27522 December 2023: Yorgos
276	- Update example.conf with cookie options.
277
2788 December 2023: Yorgos
279	- Merge PR #973: Use the origin (DNAME) TTL for synthesized CNAMEs as
280	  per RFC 6672.
281
2828 December 2023: Wouter
283	- Fix root_zonemd unit test, it checks that the root ZONEMD verifies,
284	  now that the root has a valid ZONEMD.
285
2867 December 2023: Wouter
287	- Fix #974: doc: default number of outgoing ports without libevent.
288	- Merge #975: Fixed some syntax errors in rpl files.
289
2906 December 2023: Wouter
291	- Fix to sync the tests script file common.sh.
292	- iana portlist update.
293	- Updated IPv4 and IPv6 address for b.root-servers.net in root hints.
294	- Update test script file common.sh.
295	- Fix tests to use new common.sh functions, wait_logfile and
296	  kill_from_pidfile.
297
2985 December 2023: Wouter
299	- Merge #971: fix 'WARNING: Message has 41 extra bytes at end'.
300	- Fix #969: [FR] distinguish Do53, DoT and DoH in the logs.
301	- Fix dnstap that assertion failed on logging other than UDP and TCP
302	  traffic. It lists it as TCP traffic.
303
30427 November 2023: Yorgos
305	- Merge #968: Replace the obsolescent fgrep with grep -F in tests.
306
30727 November 2023: Wouter
308	- Fix #964: config.h.in~ backup file in release tar balls.
309
31024 November 2023: Yorgos
311	- Use 127.0.0.1 explicitly in tests to avoid delays and errors on
312	  newer systems.
313
3149 November 2023: Wouter
315	- Fix unit test parse of origin syntax.
316
3172 November 2023: Wouter
318	- Set version number to 1.19.0.
319	- Tag for 1.19.0rc1 release. It became 1.19.0 release on 8 nov 2023.
320	  The repository continues with 1.19.1.
321
3221 November 2023: George
323	- Mention flex and bison in README.md when building from repository
324	  source.
325
3261 November 2023: Wouter
327	- Fix SSL compile failure for definition in log_crypto_err_io_code_arg.
328	- Fix SSL compile failure for other missing definitions in
329	  log_crypto_err_io_code_arg.
330	- Fix compilation without openssl, remove unused function warning.
331
33231 October 2023: George
333	- Fix #941: dnscrypt doesn't work after upgrade to 1.18 with
334	  suggestion by dukeartem to also fix the udp_ancil with dnscrypt.
335
33630 October 2023: George
337	- Merge #930 from Stuart Henderson: add void to
338	  log_ident_revert_to_default declaration.
339
34030 October 2023: Wouter
341	- autoconf.
342
34324 October 2023: George
344	- Clearer configure text for missing protobuf-c development libraries.
345
34620 October 2023: Wouter
347	- Merge #951: Cachedb no store. The cachedb-no-store: yes option is
348	  used to stop cachedb from writing messages to the backend storage.
349	  It reads messages when data is available from the backend. The
350	  default is no.
351
35219 October 2023: Wouter
353	- Fix to print detailed errors when an SSL IO routine fails via
354	  SSL_get_error.
355
35618 October 2023: George
357	- Mailing list patches from Daniel Gr��ber for DNS64 fallback to plain
358	  AAAA when no A record exists for synthesis, and minor DNS64 code
359	  refactoring for better readability.
360	- Fixes for the DNS64 patches.
361	- Update the dns64_lookup.rpl test for the DNS64 fallback patch.
362	- Merge #955 from buevsan: fix ipset wrong behavior.
363	- Update testdata/ipset.tdir test for ipset fix.
364
36517 October 2023: Wouter
366	- Fix #954: Inconsistent RPZ handling for A record returned along with
367	  CNAME.
368
36916 October 2023: George
370	- Expose the script filename in the Python module environment 'mod_env'
371	  instead of the config_file structure which includes the linked list
372	  of scripts in a multi Python module setup; fixes #79.
373	- Expose the configured listening and outgoing interfaces, if any, as
374	  a list of strings in the Python 'config_file' class instead of the
375	  current Swig object proxy; fixes #79.
376	- For multi Python module setups, clean previously parsed module
377	  functions in __main__'s dictionary, if any, so that only current
378	  module functions are registered.
379
38013 October 2023: George
381	- Better fix for infinite loop when reading multiple lines of input on
382	  a broken remote control socket, by treating a zero byte line the
383	  same as transmission end. Addesses #947 and #948.
384
38512 October 2023: Wouter
386	- Merge #944: Disable EDNS DO.
387	  Disable the EDNS DO flag in upstream requests. This can be helpful
388	  for devices that cannot handle DNSSEC information. But it should not
389	  be enabled otherwise, because that would stop DNSSEC validation. The
390	  DNSSEC validation would not work for Unbound itself, and also not
391	  for downstream users. Default is no. The option
392	  is disable-edns-do: no
393
39411 October 2023: George
395	- Fix #850: [FR] Ability to use specific database in Redis, with new
396	  redis-logical-db configuration option.
397
39811 October 2023: Wouter
399	- Fix #949: "could not create control compt".
400	- Fix that cachedb does not warn when serve-expired is disabled about
401	  use of serve-expired-reply-ttl and serve-expired-client-timeout.
402	- Fix for #949: Fix pythonmod/ubmodule-tst.py for Python 3.x.
403
40410 October 2023: George
405	- Fix infinite loop when reading multiple lines of input on a broken
406	  remote control socket. Addesses #947 and #948.
407
4089 October 2023: Wouter
409	- Fix edns subnet so that queries with a source prefix of zero cause
410	  the recursor send no edns subnet option to the upstream.
411	- Fix that printout of EDNS options shows the EDNS cookie option by
412	  name.
413
4144 October 2023: Wouter
415	- Fix #946: Forwarder returns servfail on upstream response noerror no
416	  data.
417
4183 October 2023: George
419	- Merge #881: Generalise the proxy protocol code.
420
4212 October 2023: George
422	- Fix misplaced comment.
423
42422 September 2023: Wouter
425	- Fix #942: 1.18.0 libunbound DNS regression when built without
426	  OpenSSL.
427
42818 September 2023: Wouter
429	- Fix rpz tcp-only action with rpz triggers nsdname and nsip.
430
43115 September 2023: Wouter
432	- Merge #936: Check for c99 with autoconf versions prior to 2.70.
433	- Fix to remove two c99 notations.
434
43514 September 2023: Wouter
436	- Fix authority zone answers for obscured DNAMEs and delegations.
437
4388 September 2023: Wouter
439	- Fix send of udp retries when ENOBUFS is returned. It stops looping
440	  and also waits for the condition to go away. Reported by Florian
441	  Obser.
442
4437 September 2023: Wouter
444	- Fix to scrub resource records of type A and AAAA that have an
445	  inappropriate size. They are removed from responses.
446	- Fix to move msgparse_rrset_remove_rr code to util/msgparse.c.
447	- Fix to add EDE text when RRs have been removed due to length.
448	- Fix to set ede match in unit test for rr length removal.
449	- Fix to print EDE text in readable form in output logs.
450
4516 September 2023: Wouter
452	- Merge #931: Prevent warnings from -Wmissing-prototypes.
453
45431 August 2023: Wouter
455	- Fix autoconf 2.69 warnings in configure.
456	- Fix #927: unbound 1.18.0 make test error. Fix make test without SHA1.
457
45830 August 2023: Wouter
459	- Fix for WKS call to getservbyname that creates allocation on exit
460	  in unit test by testing numbers first and testing from the services
461	  list later.
462
46328 August 2023: Wouter
464	- Fix for version generation race condition that ignored changes.
465
46625 August 2023: Wouter
467	- Fix compile error on NetBSD in util/netevent.h.
468
46923 August 2023: Wouter
470	- Tag for 1.18.0rc1 release. This became the 1.18.0 release on
471	  30 aug 2023, with the fix from 25 aug, fix compile on NetBSD
472	  included. The repository continues with version 1.18.1.
473
47422 August 2023: Wouter
475	- Set version number to 1.18.0.
476
47721 August 2023: Wouter
478	- Debug Windows ci workflow.
479	- Fix windows ci workflow to install bison and flex.
480	- Fix for #925: unbound.service: Main process exited, code=killed,
481	  status=11/SEGV. Fixes cachedb configuration handling.
482	- Fix #923: processQueryResponse() THROWAWAY should be mindful of
483	  fail_reply.
484	- Fix unit test for unbound-control to work when threads are disabled,
485	  and fix cache dump check.
486
48718 August 2023: Wouter
488	- Fix for iter_dec_attempts that could cause a hang, part of
489	  capsforid and qname minimisation, depending on the settings.
490	- Fix uninitialized memory passed in padding bytes of cmsg to sendmsg.
491	- Fix stat_values test to work with dig that enables DNS cookies.
492
49317 August 2023: Wouter
494	- Merge PR #762: Downstream DNS Server Cookies a la RFC7873 and
495	  RFC9018. Create server cookies for clients that send client cookies.
496	  This needs to be explicitly turned on in the config file with:
497	  `answer-cookie: yes`. A `cookie-secret:` can be configured for
498	  anycast setups. Without one, a random cookie secret is generated.
499	  The acl option `allow_cookie` allows queries with either a valid
500	  cookie or over a stateful transport. The statistics output has
501	  `queries_cookie_valid` and `queries_cookie_client` and
502	  `queries_cookie_invalid` information. The `ip\-ratelimit\-cookie:`
503	  value determines a rate limit for queries with cookies, if desired.
504	- Fix regional_alloc_init for potential unaligned source of the copy.
505	- Fix ip_ratelimit test to work with dig that enables DNS cookies.
506
5072 August 2023: George
508	- Move a cache reply callback in worker.c closer to the cache reply
509	  generation.
510
5111 August 2023: George
512	- Merge #911 from natalie-reece: Exclude EDE before other EDNS options
513	  when there isn't enough space.
514	- For #911: Try to trim EXTRA-TEXT (and LDNS_EDE_OTHER options
515	  altogether) before giving up on attaching EDE options.
516	- More braces and formatting for Fix for EDNS EDE size calculation to
517	  avoid future bugs.
518	- Fix to use the now cached EDE, if any, for CD_bit queries.
519
5201 August 2023: Wouter
521	- Fix for EDNS EDE size calculation.
522
52331 July 2023: George
524	- Merge #790 from Tom Carpay: Add support for EDE caching in cachedb
525	  and subnetcache.
526
52731 July 2023: Wouter
528	- iana portlist update.
529
53030 July 2023: George
531	- Merge #759 from Tom Carpay: Add EDE (RFC8914) caching.
532
53328 July 2023: George
534	- Fix unused variable compile warning for kernel timestamps in
535	  netevent.c
536
53721 July 2023: George
538	- Merge #857 from eaglegai: fix potential memory leaks when errors
539	  happen.
540	- For #857: fix mixed declarations and code.
541	- Merge #118 from mibere: Changed verbosity level for Redis init &
542	  deinit.
543	- Merge #390 from Frank Riley: Add missing callbacks to the python
544	  module.
545	- Cleaner failure code for callback functions in interface.i.
546	- Merge #889 from borisVanhoof: Free memory in error case + remove
547	  unused function.
548	- For #889: use netcat-openbsd instead of netcat-traditional.
549	- For #889: Account for num_detached_states before possible
550	  mesh_state_delete when erroring out.
551
55220 July 2023: George
553	- Merge #909 from headshog: Numeric truncation when parsing TYPEXX and
554	  CLASSXX representation.
555	- For #909: Fix return values.
556	- Merge #901 from Sergei Trofimovich: config: improve handling of
557	  unknown modules.
558
55920 July 2023: Wouter
560	- For #909: Fix RR class comparison.
561
56214 July 2023: George
563	- More clear description of the different auth-zone behaviors on the
564	  man page.
565
56613 July 2023: George
567	- Merge #880 from chipitsine: services/authzone.c: remove redundant
568	  check.
569
57011 July 2023: George
571	- Merge #664 from tilan7763: Add prefetch support for subnet cache
572	  entries.
573	- For #664: Easier code flow for subnetcache prefetching.
574	- For #664: Add testcase.
575	- For #664: Rename subnet_prefetch tests to subnet_global_prefetch to
576	  differentiate from the new subnet prefetch support.
577
5783 July 2023: George
579	- Merge #739: Add SVCB dohpath support.
580	- Code cleanup for sldns_str2wire_svcparam_key_lookup.
581	- Merge #802: add validation EDEs to queries where the CD bit is set.
582	- For #802: Cleanup comments and add RCODE check for CD bit test case.
583	- Skip the 00-lint test. splint is not maintained; it either does not
584	  work or produces false positives. Static analysis is handled in the
585	  clang test.
586
5873 July 2023: Wouter
588	- Fix #906: warning: ���Py_SetProgramName��� is deprecated.
589	- Fix dereference of NULL variable warning in mesh_do_callback.
590
59129 June 2023: George
592	- More fixes for reference counting for python module and clean up
593	  failure code.
594	- Merge #827 from rcmcdonald91: Eliminate unnecessary Python reloading
595	  which causes memory leaks.
596
59729 June 2023: Wouter
598	- Fix python modules with multiple scripts, by incrementing reference
599	  counts.
600
60127 June 2023: George
602	- Merge #892: Add cachedb hit stat. Introduces 'num.query.cachedb' as
603	  a new statistical counter.
604	- Remove warning about unknown cast-function-type warning pragma.
605
60622 June 2023: Wouter
607	- Merge #903: contrib: add yocto compatible init script.
608
60915 June 2023: Philip
610	- Fix for issue #887 (Timeouts to forward servers on BSD based
611	  system with ASLR)
612	- Probably fixes #516 (Stream reuse does not work on Windows) as well
613
61414 June 2023: George
615	- Properly handle all return values of worker_check_request during
616	  early EDE code.
617	- Do not check the incoming request more than once.
618
61912 June 2023: Wouter
620	- Merge #896: Fix: #895: pythonmodule: add all site-packages
621	  directories to sys.path.
622	- Fix #895: python + sysconfig gives ANOTHER path comparing to
623	  distutils.
624	- Fix for uncertain unit test for doh buffer size events.
625
62625 May 2023: Wouter
627	- Fix unbound-dnstap-socket printout when no query is present.
628	- Fix unbound-dnstap-socket time fraction conversion for printout.
629
63019 May 2023: Wouter
631	- Fix RPZ removal of client-ip, nsip, nsdname triggers from IXFR.
632	- Fix to remove unused variables from RPZ clientip data structure.
633
63416 May 2023: Wouter
635	- Fix #888: [FR] Use kernel timestamps for dnstap.
636	- Fix to print debug log for ancillary data with correct IP address.
637
63811 May 2023: Wouter
639	- Fix warning in windows compile, in set_recvtimestamp.
640
6414 May 2023: Wouter
642	- Fix #885: Error: util/configlexer.c: No such file or directory,
643	  adds error messages explaining to install flex and bison.
644	- Fix to remove unused whitespace from acx_nlnetlabs.m4 and config.h.
645	- Fix doxygen in addr_to_nat64 header definition.
646
6471 May 2023: George
648	- Merge #722 from David 'eqvinox' Lamparter: NAT64 support.
649	- For #722: minor fixes, formatting, refactoring.
650
6511 May 2023: Wouter
652	- Fix RPZ IP responses with trigger rpz-drop on cache entries, that
653	  they are dropped.
654
65526 April 2023: Philip
656	- Fix issue #860: Bad interaction with 0 TTL records and serve-expired
657
65826 April 2023: Wouter
659	- Merge #882 from vvfedorenko: Features/dropqueuedpackets, with
660	  sock-queue-timeout option that drops packets that have been in the
661	  socket queue for too long. Added statistics num.queries_timed_out
662	  and query.queue_time_us.max that track the socket queue timeouts.
663	- Fix for #882: small changes, date updated in Copyright for
664	  util/timeval_func.c and util/timeval_func.h. Man page entries and
665	  example entry.
666	- Fix for #882: document variable to stop doxygen warning.
667
66819 April 2023: Wouter
669	- Fix for #878: Invalid IP address in unbound.conf causes Segmentation
670	  Fault on OpenBSD.
671
67214 April 2023: Wouter
673	- Merge #875: change obsolete txt URL in unbound-anchor.c to point
674	  to RFC 7958, and Fix #874.
675
67613 April 2023: Wouter
677	- Fix build badge, from failing travis link to github ci action link.
678
6796 April 2023: Wouter
680	- Fix for #870: Add test case for the qname minimisation and CNAME.
681
6824 April 2023: Wouter
683	- Fix #870: NXDOMAIN instead of NOERROR rcode when asked for existing
684	  CNAME record.
685
68624 March 2023: Philip
687	- Fix issue #676: Unencrypted query is sent when
688	  forward-tls-upstream: yes is used without tls-cert-bundle
689	- Extra consistency check to make sure that when TLS is requested,
690	  either we set up a TLS connection or we return an error.
691
69221 March 2023: Philip
693	- Fix issue #851: reserved identifier violation 
694
69520 March 2023: Wouter
696	- iana portlist update.
697
69817 March 2023: George
699	- Fix #812, fix #846, by using the SSL_OP_IGNORE_UNEXPECTED_EOF option
700	  to ignore the unexpected eof while reading in openssl >= 3.
701
70216 March 2023: Wouter
703	- Fix ssl.h include brackets, instead of quotes.
704
70514 March 2023: Wouter
706	- Fix unbound-dnstap-socket test program to reply the finish frame
707	  over a TLS connection correctly.
708
70923 February 2023: Wouter
710	- Fix for #852: Completion of error handling.
711
71221 February 2023: Philip
713       - Fix #825: Unexpected behavior with client-subnet-always-forward
714         and serve-expired
715
71610 February 2023: George
717	- Clean up iterator/iterator.c::error_response_cache() and allow for
718	  better interaction with serve-expired, prefetch and cached error
719	  responses.
720
7219 February 2023: George
722	- Allow TTL refresh of expired error responses.
723	- Add testcase for refreshing expired error responses.
724
7259 February 2023: Wouter
726	- Fix to ignore entirely empty responses, and try at another authority.
727	  This turns completely empty responses, a type of noerror/nodata into
728	  a servfail, but they do not conform to RFC2308, and the retry can
729	  fetch improved content.
730	- Fix unit tests for spurious empty messages.
731	- Fix consistency of unit test without roundrobin answers for the
732	  cnametooptout unit test.
733	- Fix to git ignore the library symbol file that configure can create.
734
7358 February 2023: Wouter
736	- Fix #841: Unbound won't build with aaaa-filter-iterator.patch.
737
73830 January 2023: George
739	- Add duration variable for speed_local.test.
740
74126 January 2023: Wouter
742	- Fix acx_nlnetlabs.m4 for -Wstrict-prototypes.
743
74423 January 2023: George
745	- Fix #833: [FR] Ability to set the Redis password.
746
74723 January 2023: Wouter
748	- Fix #835: [FR] Ability to use Redis unix sockets.
749
75020 January 2023: Wouter
751	- Merge #819: Added new static zone type block_a to suppress all A
752	  queries for specific zones.
753
75419 January 2023: Wouter
755	- Set max-udp-size default to 1232. This is the same default value as
756	  the default value for edns-buffer-size. It restricts client edns
757	  buffer size choices, and makes unbound behave similar to other DNS
758	  resolvers. The new choice, down from 4096 means it is harder to get
759	  large responses from Unbound. Thanks to Xiang Li, from NISL Lab,
760	  Tsinghua University.
761	- Add harden-unknown-additional option. It removes
762	  unknown records from the authority section and additional section.
763	  Thanks to Xiang Li, from NISL Lab, Tsinghua University.
764	- Set default for harden-unknown-additional to no. So that it does
765	  not hamper future protocol developments.
766	- Fix test for new default.
767
76818 January 2023: Wouter
769	- Fix not following cleared RD flags potentially enables amplification
770	  DDoS attacks, reported by Xiang Li and Wei Xu from NISL Lab,
771	  Tsinghua University. The fix stops query loops, by refusing to send
772	  RD=0 queries to a forwarder, they still get answered from cache.
773
77413 January 2023: Wouter
775	- Merge #826: ��dd a metric about the maximum number of collisions in
776	  lrushah.
777	- Improve documentation for #826, describe the large collisions amount.
778
7799 January 2023: Wouter
780	- Fix python module install path detection.
781	- Fix python version detection in configure.
782
7836 January 2023: Wouter
784	- Fix #823: Response change to NODATA for some ANY queries since
785	  1.12, tested on 1.16.1.
786	- Fix wildcard in hyperlocal zone service degradation, reported
787	  by Sergey Kacheev. This fix is included in 1.17.1rc2.
788	  That became 1.17.1 on 12 Jan 2023, the code repo continues
789	  with 1.17.2. 1.17.1 excludes fix #823, it is included forwards.
790
7915 January 2023: Wouter
792	- Tag for 1.17.1 release.
793
7942 January 2023: Wouter
795	- Fix windows compile for libunbound subprocess reap comm point closes.
796	- Update github workflows to use checkout v3.
797
79814 December 2022: George
799	- Merge #569 from JINMEI Tatuya: add keep-cache option to
800	  'unbound-control reload' to keep caches.
801
80213 December 2022: George
803	- Expose 'statistics-inhibit-zero' as a configuration option; the
804	  default value retains Unbound's behavior.
805	- Expose 'max-sent-count' as a configuration option; the
806	  default value retains Unbound's behavior.
807	- Merge #461 from Christian Allred: Add max-query-restarts option.
808	  Exposes an internal configuration but the default value retains
809	  Unbound's behavior.
810
81113 December 2022: Wouter
812	- Merge #808: Wrap Makefile script's directory variables in quotes.
813	- Fix to wrap Makefile scripts directory in quotes for uninstall.
814
8151 December 2022: Wouter
816	- Fix #773: When used with systemd-networkd, unbound does not start
817	  until systemd-networkd-wait-online.service times out.
818
81930 November 2022: George
820	- Add SVCB and HTTPS to the types removed by 'unbound-control flush'.
821	- Clear documentation for interactivity between the subnet module and
822	  the serve-expired and prefetch configuration options.
823
82430 November 2022: Wouter
825	- Fix #782: Segmentation fault in stats.c:404.
826
82728 November 2022: Wouter
828	- Fix for the ignore of tcp events for closed comm points, preserve
829	  the use after free protection features.
830
83123 November 2022: Philip
832	- Merge #720 from jonathangray: fix use after free when
833	  WSACreateEvent() fails.
834
83522 November 2022: George
836	- Ignore expired error responses.
837
83811 November 2022: Wouter
839	- Fix #779: [doc] Missing documention in ub_resolve_event() for
840	  callback parameter was_ratelimited.
841
8429 November 2022: George
843	- Complementary fix for distutils.sysconfig deprecation in Python 3.10
844	  to commit 62c5039ab9da42713e006e840b7578e01d66e7f2.
845
8468 November 2022: Wouter
847	- Fix to ignore tcp events for closed comm points.
848	- Fix to make sure to not read again after a tcp comm point is closed.
849	- Fix #775: libunbound: subprocess reap causes parent process reap
850	  to hang.
851	- iana portlist update.
852
85321 October 2022: George
854	- Merge #767 from jonathangray: consistently use IPv4/IPv6 in
855	  unbound.conf.5.
856
85721 October 2022: Wouter
858	- Fix that cachedb does not store failures in the external cache.
859
86018 October 2022: George
861	- Clarify the use of MAX_SENT_COUNT in the iterator code.
862
86317 October 2022: Wouter
864	- testcode/dohclient sets log identity to its name.
865
86614 October 2022: Wouter
867	- Merge #768 from fobser: Arithmetic on a pointer to void is a GNU
868	  extension.
869	- In unit test, print python script name list correctly.
870
87113 October 2022: Wouter
872	- Tag for 1.17.0 release. The code repository continues with 1.17.1.
873
87411 October 2022: George
875	- Fix PROXYv2 header read for TCP connections when no proxied addresses
876	  are provided.
877
8787 October 2022: Wouter
879	- Tag for 1.17.0rc1 release.
880
8817 October 2022: George
882	- Fix to stop possible loops in the tcp reuse code (write_wait list
883	  and tcp_wait list). Based on analysis and patch from Prad Seniappan
884	  and Karthik Umashankar.
885	- Fix unit test to properly test the reuse_write_wait_pop function.
886
8876 October 2022: Wouter
888	- Fix to stop responses with TC flag from resulting in partial
889	  responses. It retries to fetch the data elsewhere, or fails the
890	  query and in depth fix removes the TC flag from the cached item.
891	- Fix proxy length debug output printout typecasts.
892
8935 October 2022: Wouter
894	- Fix dnscrypt compile for proxy protocol code changes.
895
8965 October 2022: George
897	- Use DEBUG_TDIR from environment in mini_tdir.sh for debugging.
898	- Fix string comparison in mini_tdir.sh.
899	- Make ede.tdir test more predictable by using static data.
900	- Fix checkconf test for dnscrypt and proxy port.
901
9024 October 2022: George
903	- Merge #764: Leniency for target discovery when under load (for
904	  NRDelegation changes).
905
9064 October 2022: Wouter
907	- Fix static analysis report to remove dead code from the
908	  rpz_callback_from_iterator_module function.
909	- Fix to clean up after the acl_interface unit test.
910
9113 October 2022: George
912	- Merge #760: PROXYv2 downstream support. (New proxy-protocol-port
913	  configuration option).
914
9153 October 2022: Wouter
916	- Fix to remove erroneous TC flag from TCP upstream.
917	- Fix test tdir skip report printout.
918	- Fix windows compile, the identifier interface is defined in headers.
919	- Fix to close errno block in comm_point_tcp_handle_read outside of
920	  ifdef.
921
92226 September 2022: George
923	- Better output for skipped tdir tests.
924
92521 September 2022: Wouter
926	- Patch for CVE-2022-3204 Non-Responsive Delegation Attack.
927	- This patch was released in 1.16.3, the code repository continues
928	  with the previous features and fixes for 1.17.0.
929	- Fix doxygen warning in respip.h.
930
93120 September 2022: George
932	- Convert tdir tests to use the new skip_test functionality.
933	- Remove unused testcode/mini_tpkg.sh file.
934
93516 September 2022: George
936	- Merge #753: ACL per interface. (New interface-* configuration
937	  options).
938
9392 September 2022: Wouter
940	- Remove include that was there for debug purposes.
941	- Fix to check pthread_t size after pthread has been detected.
942
9431 September 2022: Wouter
944	- Fix to update config tests to fix checking if nonblocking sockets
945	  work on OpenBSD.
946	- Slow down log frequency of write wait failures.
947	- Fix to set out of file descriptor warning to operational verbosity.
948	- Fix to log a verbose message at operational notice level if a
949	  thread is not responding, to stats requests. It is logged with
950	  thread identifiers.
951
95231 August 2022: Wouter
953	- Fix to avoid process wide fcntl calls mixed with nonblocking
954	  operations after a blocked write.
955	- Patch from Vadim Fedorenko that adds MSG_DONTWAIT to receive
956	  operations, so that instruction reordering does not cause mistakenly
957	  blocking socket operations.
958	- Fix to wait for blocked write on UDP sockets, with a timeout if it
959	  takes too long the packet is dropped.
960	- Fix for wait for udp send to stop when packet is successfully sent.
961
96222 August 2022: Wouter
963	- Fix #741: systemd socket activation fails on IPv6.
964
96512 August 2022: Wouter
966	- Fix to log accept error ENFILE and EMFILE errno, but slowly, once
967	  per 10 seconds. Also log accept failures when no slow down is used.
968
9695 August 2022: Wouter
970	- Fix #734 [FR] enable unbound-checkconf to detect more (basic)
971	  errors.
972
9734 August 2022: Wouter
974	- Fix ratelimit inconsistency, for ip-ratelimits the value is the
975	  amount allowed, like for ratelimits.
976
9772 August 2022: Wouter
978	- Fix edns subnet so that scope 0 answers only match sourcemask 0
979	  queries for answers from cache if from a query with sourcemask 0.
980	- Fix unittest for edns subnet change.
981	- Merge #730 from luisdallos: Fix startup failure on Windows 8.1 due
982	  to unsupported IPV6_USER_MTU socket option being set.
983
9841 August 2022: Wouter
985	- Fix the novel ghost domain issues CVE-2022-30698 and CVE-2022-30699.
986	- Tests for ghost domain fixes.
987	- Tag for 1.16.2 release. The code repo continues with 1.16.3.
988	- Fix #728: alloc_reg_obtain() core dump. Stop double
989	  alloc_reg_release when serviced_create fails.
990
99119 July 2022: George
992	- Update documentation for 'outbound-msg-retry:'.
993
99419 July 2022: Wouter
995	- Merge #718: Introduce infra-cache-max-rtt option to config max
996	  retransmit timeout.
997
99815 July 2022: Wouter
999	- Merge PR 714: Avoid treat normal hosts as unresponsive servers.
1000	  And fixup the lock code.
1001	- iana portlist update.
1002
100312 July 2022: George
1004	- For windows crosscompile, fix setting the IPV6_MTU socket option
1005	  equivalent (IPV6_USER_MTU); allows cross compiling with latest
1006	  cross-compiler versions.
1007
100812 July 2022: Wouter
1009	- Fix dname count in sldns parse type descriptor for SVCB and HTTPS.
1010
101111 July 2022: Wouter
1012	- Fix verbose EDE error printout.
1013
10144 July 2022: George
1015	- Fix bug introduced in 'improve val_sigcrypt.c::algo_needs_missing for
1016	  one loop pass'.
1017	- Merge PR #668 from Cristian Rodr��guez: Set IP_BIND_ADDRESS_NO_PORT on
1018	  outbound tcp sockets.
1019
10204 July 2022: Wouter
1021	- Tag for 1.16.1rc1 release. This became 1.16.1 on 11 July 2022.
1022	  The code repo continues with version 1.16.2 under development.
1023
10243 July 2022: George
1025	- Merge PR #671 from Petr Men����k: Disable ED25519 and ED448 in FIPS
1026	  mode on openssl3.
1027	- Merge PR #660 from Petr Men����k: Sha1 runtime insecure.
1028	- For #660: formatting, less verbose logging, add EDE information.
1029	- Fix for correct openssl error when adding windows CA certificates to
1030	  the openssl trust store.
1031	- Improve val_sigcrypt.c::algo_needs_missing for one loop pass.
1032	- Reintroduce documentation and more EDE support for
1033	  val_sigcrypt.c::dnskeyset_verify_rrset_sig.
1034
10351 July 2022: George
1036	- Merge PR #706: NXNS fallback.
1037	- From #706: Cached NXDOMAIN does not increase the target nx
1038	  responses.
1039	- From #706: Don't generate parent side queries if we already
1040	  have the lame records in cache.
1041	- From #706: When a lame address is the best choice, don't try to
1042	  generate target queries when the missing targets are all lame.
1043
104429 June 2022: Wouter
1045	- iana portlist update.
1046	- Fix detection of libz on windows compile with static option.
1047	- Fix compile warning for windows compile.
1048
104929 June 2022: George
1050	- Add debug option to the mini_tdir.sh test code.
1051	- Fix #704: [FR] Statistics counter for number of outgoing UDP queries
1052	  sent; introduces 'num.query.udpout' to the 'unbound-control stats'
1053	  command.
1054	- Fix to not count cached NXDOMAIN for MAX_TARGET_NX.
1055	- Allow fallback to the parent side when MAX_TARGET_NX is reached.
1056	  This will also allow MAX_TARGET_NX more NXDOMAINs.
1057
105828 June 2022: George
1059	- Show the output of the exact .rpl run that failed with 'make test'.
1060	- Fix for cached 0 TTL records to not trigger prefetching when
1061	  serve-expired-client-timeout is set.
1062
106328 June 2022: Wouter
1064	- Fix test program dohclient close to use portability routine.
1065
106623 June 2022: Tom
1067	- Clarify -v flag manpage entry (#705)
1068
106922 June 2022: Philip
1070	- Fix #663: use after free issue with edns options.
1071
107221 June 2022: Philip
1073	- Fix for loading locally stored zones that have lines with blanks or
1074	  blanks and comments.
1075
107620 June 2022: George
1077	- Remove unused LDNS function check for GOST Engine unloading.
1078
107914 June 2022: George
1080	- Merge PR #688: Rpz url notify issue.
1081	- Note in the unbound.conf text that NOTIFY is allowed from the url:
1082	  addresses for auth and rpz zones.
1083
10843 June 2022: George
1085	- Fix for edns client subnet to respect not looking in its cache when
1086	  instructed to do so (e.g., prefetch).
1087
10883 June 2022: Wouter
1089	- makedist.sh picks up 32bit libssp-0.dll when 32bit compile.
1090
109127 May 2022: Wouter
1092	- Fix #684: [FTBS] configure script error with libmnl on openSUSE 15.3 (and possibly other distributions)
1093	- Version is set to 1.16.0 for release. Release tag 1.16.0rc1. This
1094	  became release 1.16.0 on 2 June 2022. The source code branch
1095	  continues with version 1.16.1 under development.
1096
109720 May 2022: Wouter
1098	- Fix to silence test for ede error output to the console from the
1099	  test setup script.
1100	- Fix ede test to not use default pidfile, and use local interface.
1101	- Fix some lint type warnings.
1102
110318 May 2022: George
1104	- Fix typos in config_set_option for the 'num-threads' and
1105	  'ede-serve-expired' options.
1106
110715 May 2022: George
1108	- Fix #678: [FR] modify behaviour of unbound-control rpz_enable zone,
1109	  by updating unbound-control's documentation.
1110
111112 May 2022: George
1112	- Fix #417: prefetch and ECS causing cache corruption when used
1113	  together.
1114
111512 May 2022: Wouter
1116	- Merge #677: Allow using system certificates not only on Windows,
1117	  from pemensik.
1118	- For #677: Added tls-system-cert to config parser and documentation.
1119
112011 May 2022: Wouter
1121	- Fix #673: DNS over TLS: error: SSL_handshake syscall: No route to
1122	  host.
1123
112410 May 2022: George
1125	- Fix Python build in non-source directory; based on patch by
1126	  Michael Tokarev.
1127
11286 May 2022: Tom
1129	- Merge PR #604: Add basic support for EDE (RFC8914).
1130
113128 April 2022: Wouter
1132	- Fix #670: SERVFAIL problems with unbound 1.15.0 running on
1133	  OpenBSD 7.1.
1134
11358 April 2022: Wouter
1136	- Fix zonemd check to allow unsupported algorithms to load.
1137	  If there are only unsupported algorithms, or unsupported schemes,
1138	  and no failed or successful other ZONEMD records, or malformed
1139	  or bad ZONEMD records, the unsupported records allow the zone load.
1140	- Fix zonemd unsupported algo check.
1141	- Fix zonemd unsupported algo check reason to not copy to next record,
1142	  and check for success for debug printout.
1143	- Fix zonemd unsupported algo check to print unsupported reason before
1144	  zeroing it.
1145	- Fix zonemd unsupported algo check to set reason to NULL before the
1146	  check routine, but after malformed checks, to get the correct NULL
1147	  output when the digest matches.
1148
114925 March 2022: Wouter
1150	- Fix spelling error in comment in sldns_str2wire_svcparam_key_lookup.
1151
115223 March 2022: Wouter
1153	- Fix #651: [FR] Better logging for refused queries.
1154
115518 March 2022: George
1156	- Merge PR #648 from eaglegai: fix -q doesn't work when use with
1157	  'unbound-control stats_shm'.
1158
115917 March 2022: Wouter
1160	- Fix to describe auth-zone and other configuration at the local-zone
1161	  configuration option, to allow for more broadly view of the options.
1162
116316 March 2022: Wouter
1164	- Fix to ensure uniform handling of spaces and tabs when parsing RRs.
1165
11669 March 2022: Wouter
1167	- Merge #644: Make `install-lib` make target install the pkg-config
1168	  file.
1169
11707 March 2022: Wouter
1171	- Fix configure for python to use sysutils, because distutils is
1172	  deprecated. It uses sysutils when available, distutils otherwise.
1173
11743 March 2022: Wouter
1175	- Fix #637: Integer Overflow in sldns_str2period function.
1176	- Fix for #637: fix integer overflow checks in sldns_str2period.
1177
11782 March 2022: George
1179	- Merge PR #632 from scottrw93: Match cnames in ipset.
1180	- Various fixes for #632: variable initialisation, convert the qinfo
1181	  to str once, accept trailing dot in the local-zone ipset option.
1182
11832 March 2022: Wouter
1184	- Fix compile warnings for printf ll format on mingw compile.
1185
11861 March 2022: Wouter
1187	- Fix pythonmod for change in iter_dp_is_useless function prototype.
1188
118928 February 2022: George
1190	- Fix #630: Unify the RPZ log messages.
1191	- Merge #623 from rex4539: Fix typos.
1192
119328 February 2022: Wouter
1194	- Fix #633: Document unix domain socket support for unbound-control.
1195	- Fix for #633: updated fix with new text.
1196	- Fix edns client subnet to add the option based on the option list,
1197	  so that it is not state dependent, after the state fix of #605 for
1198	  double EDNS options.
1199	- Fix for edns client subnet option add fix in removal code, from review.
1200
120125 February 2022: Wouter
1202	- Fix to detect that no IPv6 support means that IPv6 addresses are
1203	  useless for delegation point lookups.
1204	- update Makefile dependencies.
1205	- Fix check interface existence for support detection in remote lookup.
1206
120718 February 2022: Wouter
1208	- Fix that address not available is squelched from the logs for
1209	  udp connect failures. It is visible on verbosity 4 and more.
1210	- Merge #631 from mollyim: Replace OpenSSL's ERR_PACK with
1211	  ERR_GET_REASON.
1212
121316 February 2022: Wouter
1214	- Fix for #628: fix rpz-passthru for qname trigger by localzone type.
1215
121615 February 2022: Wouter
1217	- Fix #628: A rpz-passthru action is not ending RPZ zone processing.
1218
121911 February 2022: Wouter
1220	- Fix #624: Unable to stop Unbound in Windows console (does not
1221	  respond to CTRL+C command).
1222	- Fix #618: enabling interface-automatic disables DNS-over-TLS.
1223	  Adds the option to list interface-automatic-ports.
1224	- Remove debug info from #618 fix.
1225
12267 February 2022: Wouter
1227	- Fix that TCP interface does not use TLS when TLS is also configured.
1228
12294 February 2022: Wouter
1230	- Fix #412: cache invalidation issue with CNAME+A.
1231
12323 February 2022: Wouter
1233	- Fix for #611: Integer overflow in sldns_wire2str_pkt_scan.
1234	- Tag for 1.15.0rc1 created. That became 1.15.0 on 10 feb 2022.
1235	  The repository continues with version 1.15.1.
1236
12372 February 2022: George
1238	- Merge PR #532 from Shchelk: Fix: buffer overflow bug.
1239	- Merge PR #616: Update ratelimit logic. It also introduces
1240	  ratelimit-backoff and ip-ratelimit-backoff configuration options.
1241	- Change aggressive-nsec default to yes.
1242	- Merge PR #617: Update stub/forward-host notation to accept port and
1243	  tls-auth-name.
1244	- Update stream_ssl.tdir test to also use the new forward-host
1245	  notation.
1246
12472 February 2022: Wouter
1248	- Update version number in repo to 1.15.0 for upcoming release,
1249	  since it changes the aggressive-nsec default and the ratelimit change.
1250	- Fix header comment for doxygen for authextstrtoaddr.
1251	- please clang analyzer for loop in test code.
1252	- Fix docker splint test to use more portable uname.
1253	- Update contrib/aaaa-filter-iterator.patch with diff for current
1254	  software version.
1255
12561 February 2022: George
1257	- Merge PR #603 from fobser: Use OpenSSL 1.1 API to access DSA and RSA
1258	  internals.
1259
126031 January 2022: George
1261	- Fix review comment for use-after-free when failing to send UDP out.
1262
126331 January 2022: Wouter
1264	- iana portlist update.
1265
126629 January 2022: George
1267	- Fix tls-* and ssl-* documented alternate syntax to also be available
1268	  through remote-control and unbound-checkconf.
1269	- Better cleanup on failed DoT/DoH listening socket creation.
1270
127126 January 2022: George
1272	- Fix #599: [FR] RFC 9156 (obsoletes RFC 7816), by noting the new RFC
1273	  document.
1274
127526 January 2022: Wouter
1276	- Test for NSID in SERVFAIL response due to DNSSEC bogus.
1277
127825 January 2022: George
1279	- Fix #588: Unbound 1.13.2 crashes due to p->pc is NULL in
1280	  serviced_udp_callback.
1281	- Merge PR #612: TCP race condition.
1282
128325 January 2022: Wouter
1284	- Fix #610: Undefine-shift in sldns_str2wire_hip_buf.
1285
128619 January 2022: George
1287	- For dnstap, do not wakeupnow right there. Instead zero the timer to
1288	  force the wakeup callback asap.
1289
129014 January 2022: George
1291	- Merge PR #605:
1292	  - Fix EDNS to upstream where the same option could be attached
1293	     more than once.
1294	  - Add a region to serviced_query for allocations.
1295
129614 January 2022: Wouter
1297	- Add rpz: for-downstream: yesno option, where the RPZ zone is
1298	  authoritatively answered for, so the RPZ zone contents can be
1299	  checked with DNS queries directed at the RPZ zone.
1300	- For #602: Allow the module-config "subnetcache validator cachedb
1301	  iterator".
1302
130311 January 2022: George
1304	- Fix prematurely terminated TCP queries when a reply has the same ID.
1305
13067 January 2022: Wouter
1307	- Merge #600 from pemensik: Change file mode before changing file
1308	  owner.
1309
13105 January 2022: Wouter
1311	- Fix for #596: fix that rpz return message is returned and not just
1312	  the rcode from the iterator return path. This fixes signal unset RA
1313	  after a CNAME.
1314	- Fix unit tests for rpz now that the AA flag returns successfully from
1315	  the iterator loop.
1316	- Fix for #596: add unit test for nsdname trigger and signal unset RA.
1317	- Fix for #596: add unit test for nsip trigger and signal unset RA.
1318	- Fix #598: Fix unbound-checkconf fatal error: module conf
1319	  'respip dns64 validator iterator' is not known to work.
1320	- Fix for #596: Fix rpz-signal-nxdomain-ra to work for clientip
1321	  triggered operation.
1322
13234 January 2022: Wouter
1324	- Fix #596: unset the RA bit when a query is blocked by an unbound
1325	  RPZ nxdomain reply. The option rpz-signal-nxdomain-ra allows to
1326	  signal that a domain is externally blocked to clients when it
1327	  is blocked with NXDOMAIN by unsetting RA.
1328	- Fix to add test for rpz-signal-nxdomain-ra.
1329	- Fix #596: only unset RA when NXDOMAIN is signalled.
1330	- Fix that RPZ does not set RD flag on replies, it should be copied
1331	  from the query.
1332
133322 December 2021: George
1334	- contrib/aaaa-filter-iterator.patch file renewed diff content to
1335	  apply cleanly to the current coderepo for the current code version.
1336
133720 December 2021: George
1338	- Fix #591: Unbound-anchor manpage links to non-existent license file.
1339
134013 December 2021: George
1341	- Add missing configure flags for optional features in the
1342	  documentation.
1343	- Fix Unbound capitalization in the documentation.
1344
134513 December 2021: Wouter
1346	- Fix to pick up other class local zone information before unlock.
1347
134810 December 2021: George
1349	- Allow local-data for classes other than IN to inherit a configured
1350	  local-zone's type if possible, instead of defaulting to type
1351	  transparent as per the implicit rule.
1352
135310 December 2021: Wouter
1354	- Add code similar to fix for ldns for tab between strings, for
1355	  consistency, the test case was not broken.
1356
13576 December 2021: Wouter
1358	- Merge PR #581 from fobser: Fix -Wmissing-prototypes and -Wshadow
1359	  warnings in rpz.
1360	- Fix validator debug output about DS support, print correct algorithm.
1361
13623 December 2021: Wouter
1363	- Fix compile warning for if_nametoindex on windows 64bit.
1364
13651 December 2021: Wouter
1366	- configure is set to 1.14.0, and release branch.
1367	  This was released as version 1.14.0 on 9 Dec 2021, with the doxygen
1368	  fix below included. The main branch continues as 1.14.1.
1369	- Fix doc/unbound.doxygen to remove obsolete tag warning.
1370
13711 December 2021: George
1372	- Merge PR #511 from yan12125: Reduce unnecessary linking.
1373	- Merge PR #493 from Jaap: Fix generation of libunbound.pc.
1374	- Merge PR #555 from fobser: Allow interface names as scope-id in IPv6
1375	  link-local addresses.
1376	- Merge PR #562 from Willem: Reset keepalive per new tcp session.
1377	- Merge PR #522 from sibeream: memory management violations fixed.
1378	- Merge PR #530 from Shchelk: Fix: dereferencing a null pointer.
1379	- Fix #454: listen_dnsport.c:825: error: ���IPV6_TCLASS��� undeclared.
1380	- Fix #574: Review fixes for size allocation.
1381
138230 November 2021: Wouter
1383	- Fix to remove git tracking and ci information from release tarballs.
1384	- iana portlist update.
1385
138629 November 2021: Wouter
1387	- Merge PR #570 from rex4539: Fix typos.
1388	- Fix for #570: regen aclocal.m4, fix configure.ac for spelling.
1389	- Fix to make python module opt_list use opt_list_in.
1390	- Fix #574: unbound-checkconf reports fatal error if interface names
1391	  are used as value for interfaces:
1392	- Fix #574: Review fixes for it.
1393	- Fix #576: [FR] UB_* error codes in unbound.h
1394	- Fix #574: Review fix for spelling.
1395
139615 November 2021: Tom
1397	- Improve EDNS option handling, now also works for synthesised
1398	  responses such as local-data and server.id CH TXT responses.
1399
14005 November 2021: George
1401	- Fix for #558: fix loop in comm_point->tcp_free when a comm_point is
1402	  reclaimed more than once during callbacks.
1403	- Fix for #558: clear the UB_EV_TIMEOUT bit before adding an event.
1404
14055 November 2021: Wouter
1406	- Fix that forward-zone name is documented as the full name of the
1407	  zone. It is not relative but a fully qualified domain name.
1408	- Fix analyzer review failure in rpz action override code to not
1409	  crash on unlocking the local zone lock.
1410	- Fix to remove unused code from rpz resolve client and action
1411	  function.
1412	- Merge #565: unbound.service.in: Disable ProtectKernelTunables again.
1413
14142 November 2021: Wouter
1415	- Fix #552: Unbound assumes index.html exists on RPZ host.
1416
141711 October 2021: Wouter
1418	- Fix chaos replies to have truncation for short message lengths,
1419	  or long reply strings.
1420	- Fix to protect custom regional create against small values.
1421
14224 October 2021: Wouter
1423	- Fix to add example.conf note for outbound-msg-retry.
1424
142527 September 2021: Wouter
1426	- Implement RFC8375: Special-Use Domain 'home.arpa.'.
1427
142821 September 2021: Wouter
1429	- For crosscompile on windows, detect 64bit stackprotector library.
1430	- Fix crosscompile shell syntax.
1431	- Fix crosscompile windows to use libssp when it exists.
1432	- For the windows compile script disable gost.
1433	- Fix that on windows, use BIO_set_callback_ex instead of deprecated
1434	  BIO_set_callback.
1435	- Fix crosscompile script for the shared build flags.
1436
143720 September 2021: Wouter
1438	- Fix crosscompile on windows to work with openssl 3.0.0 the
1439	  link with ws2_32 needs -l:libssp.a for __strcpy_chk.
1440	  Also copy results from lib64 directory if needed.
1441
144210 September 2021: Wouter
1443	- Fix initialisation errors reported by gcc sanitizer.
1444	- Fix lock debug code for gcc sanitizer reports.
1445	- Fix more initialisation errors reported by gcc sanitizer.
1446
14478 September 2021: Wouter
1448	- Merged #41 from Moritz Schneider: made outbound-msg-retry
1449	  configurable.
1450	- Small fixes for #41: changelog, conflicts resolved,
1451	  processQueryResponse takes an iterator env argument like other
1452	  functions in the iterator, no colon in string for set_option,
1453	  and some whitespace style, to make it similar to the rest.
1454	- Fix for #41: change outbound retry to int to fix signed comparison
1455	  warnings.
1456	- Fix root_anchor test to check with new icannbundle date.
1457
14583 September 2021: Wouter
1459	- Fix #538: Fix subnetcache statistics.
1460
14611 September 2021: Wouter
1462	- Fix tcp fastopen failure when disabled, try normal connect instead.
1463
146427 August 2021: Wouter
1465	- Fix #533: Negative responses get cached even when setting
1466	  cache-max-negative-ttl: 1
1467
146825 August 2021: Wouter
1469	- Merge #401: RPZ triggers. This add additional RPZ triggers,
1470	  unbound supports a full set of rpz triggers, and this now
1471	  includes nsdname, nsip and clientip triggers. Also actions
1472	  are fully supported, and this now includes the tcp-only action.
1473	- Fix #536: error: RPZ: name of record (drop.spamhaus.org.rpz.local.)
1474	  to insert into RPZ.
1475	- Fix the stream wait stream_wait_count_lock and http2 buffer locks
1476	  setup and desetup from race condition.
1477	- Fix RPZ locks. Do not unlock zones lock if requested and rpz find
1478	  zone does not find the zone. Readlock the clientip that is found
1479	  for ipbased triggers. Unlock the nsdname zone lock when done.
1480	  Unlock zone and ip in rpz nsip and nsdname callback. Unlock
1481	  authzone and localzone if clientip found in rpz worker call.
1482	- Fix compile warning in libunbound for listen desetup routine.
1483	- Fix asynclook unit test for setup of lockchecks before log.
1484
148520 August 2021: Wouter
1486	- Fix #529: Fix: log_assert does nothing if UNBOUND_DEBUG is
1487	  undefined.
1488	- Fix #531: Fix: passed to proc after free.
1489
149017 August 2021: Wouter
1491	- Fix that --with-ssl can use "/usr/include/openssl11" to pass the
1492	  location of a different openssl version.
1493	- Fix #527: not sending quad9 cert to syslog (and may be more).
1494	- Fix sed script in ssldir split handling.
1495
149616 August 2021: George
1497	- Merge PR #528 from fobser: Make sldns_str2wire_svcparam_buf()
1498	  static.
1499
150016 August 2021: Wouter
1501	- Fix to support harden-algo-downgrade for ZONEMD dnssec checks.
1502
150313 August 2021: Wouter
1504	- Support using system-wide crypto policies.
1505	- Fix for #431: Squelch permission denied errors for udp connect,
1506	  and udp send, they are visible at higher verbosity settings.
1507	- Fix zonemd verification of key that is not in DNS but in the zone
1508	  and needs a chain of trust.
1509	- zonemd, fix order of bogus printout string manipulation.
1510
151112 August 2021: George
1512	- Merge PR #514, from ziollek: Docker environment for run tests.
1513	- For #514: generate configure.
1514
151512 August 2021: Wouter
1516	- And 1.13.2rc1 became the 1.13.2 with the fix for the python module
1517	  build. The current code repository continues with version 1.13.3.
1518	- Add test tool readzone to .gitignore.
1519	- Merge #521: Update mini_event.c.
1520	- Merge #523: fix: free() call more than once with the same pointer.
1521	- Merge #519: Support for selective enabling tcp-upstream for
1522	  stub/forward zones.
1523	- For #519: note stub-tcp-upstream and forward-tcp-upstream in
1524	  the example configuration file.
1525	- For #519: yacc and lex. And fix python bindings, and test program
1526	  unbound-dnstap-socket.
1527	- For #519: fix comments for doxygen.
1528	- Fix to print error from unbound-anchor for writing to the key
1529	  file, also when not verbose.
1530
15315 August 2021: Wouter
1532	- Tag for 1.13.2rc1 release.
1533	- Fix #520: Unbound 1.13.2rc1 fails to build python module.
1534
15354 August 2021: George
1536	- Merge PR #415 from sibeream: Use
1537	  /proc/sys/net/ipv4/ip_local_port_range to determine available outgoing
1538	  ports. (New --enable-linux-ip-local-port-range configuration option)
1539	- Bump MAX_RESTART_COUNT to 11 from 8; in relation to #438. This
1540	  allows longer CNAME chains in Unbound.
1541
15424 August 2021: Wouter
1543	- In unit test use openssl set security level to allow keys in test.
1544	- Fix static analysis warnings about localzone locks that are unused.
1545	- Fix missing locks in zonemd unit test.
1546	- Fix readzone compile under debug config.
1547	- Fix out of sourcedir run of zonemd unit tests.
1548	- Fix libnettle zonemd unit test.
1549	- Fix unit test zonemd_reload for use in run_vm.
1550
15513 August 2021: George
1552	- Listen to read or write events after the SSL handshake.
1553	  Sticky events on windows would stick on read when write was needed.
1554
15553 August 2021: Wouter
1556	- Merge PR #517 from dyunwei: #420 breaks the mesh reply list
1557	  function that need to reuse the dns answer.
1558	- Annotate assertion into error printout; we think it may be an
1559	  error, but the situation looks harmless.
1560	- Fix sign comparison warning on FreeBSD.
1561
15622 August 2021: Wouter
1563	- Prepare for OpenSSL 3.0.0 provider API usage, move the sldns
1564	  keyraw functions to produce EVP_PKEY results.
1565	- Move RSA and DSA to use OpenSSL 3.0.0 API.
1566	- Move ECDSA functions to use OpenSSL 3.0.0 API.
1567	- iana portlist update.
1568	- Fix verbose printout failure in tcp reuse unit test.
1569
157030 July 2021: Wouter
1571	- Fix #515: Compilation against openssl 3.0.0 beta2 is failing to
1572	  build unbound.
1573	- For #515: Fix compilation with openssl 3.0.0 beta2, lib64 dir and
1574	  SSL_get_peer_certificate.
1575	- Move acx_nlnetlabs.m4 to version 41, with lib64 openssl dir check.
1576
157726 July 2021: George
1578	- Merge #513: Stream reuse, attempt to fix #411, #439, #469. This
1579	  introduces a couple of fixes for the stream reuse functionality
1580	  that could result in broken internal structures.
1581
158226 July 2021: Wouter
1583	- Merge #512: unbound.service.in: upgrade hardening to latest
1584	  standards.
1585	- Fix readzone unknown type print for memory resize.
1586
158721 July 2021: Wouter
1588	- Fix that ldns_zone_new_frm_fp_l counts the line number for an empty
1589	  line after a comment.
1590
159116 July 2021: George
1592	- Introduce 'http-user-agent:' and 'hide-http-user-agent:' options.
1593
159416 July 2021: Wouter
1595	- Merge #510 from ndptech: Don't call a function which hasn't been
1596	  defined.
1597	- Fix for #510: in depth, use ifdefs for windows api event calls.
1598	- Fix spelling in doc/unbound.doxygen comment.
1599	- Fix spelling in localzone.h comment.
1600	- Fix unbound-control local_data and local_datas to print detailed
1601	  syntax errors.
1602	- review fix to remove duplicate error printout.
1603	- Insert header into testcode/readzone.c, it was missing.
1604	- Fix from lint for ignored return value.
1605	- Fix for older parsers for function call in serve expired get cached.
1606
16076 July 2021: Wouter
1608	- iana portlist update.
1609
16105 July 2021: George
1611	- Fix compiler warnings for #491.
1612	- Fix clang-analysis warnings for testcode/readzone.c.
1613
16144 July 2021: George
1615	- Fix Wunused-result compile warnings.
1616
16172 July 2021: Tom
1618	- Merge PR #491: Add SVCB and HTTPS types and handling according to
1619	  draft-ietf-dnsop-svcb-https.
1620
16212 July 2021: Wouter
1622	- Fix #506: Python Module Seems to Leak Memory if it Experiences an
1623	  Unhandled Exception.
1624
162525 June 2021: Wouter
1626	- Fix up permissions on rpl data file in tests.
1627	- Fix testbound newline treatment in moment_read and tempfile write.
1628	- Fix configure grep for reuseport default for failure.
1629	- Fix compat ctime_r return value
1630	- Fix configure does not require pkg-config if not needed.
1631	- Fix unit test in the ctime_r calls for autotrust and in testbound.
1632	- Fix auth zone download on windows to unlink before rename.
1633
163424 June 2021: Wouter
1635	- Add analyzer and port compile github workflow.
1636
163723 June 2021: Wouter
1638	- Fix #503: DNS over HTTPS response truncated.
1639	- Fix warnings reported by the gcc analyzer.
1640
164121 June 2021: George
1642	- Fix #495: Documentation or implementation of "verbosity" option.
1643
164418 June 2021: Wouter
1645	- Fix a number of warnings reported by the gcc analyzer.
1646
164715 June 2021: George
1648	- Merge #440 by kimheino: Various fixes to contrib/unbound_munin_ file.
1649
165014 June 2021: Wouter
1651	- Fix configure nonblocking test and onmingw test to use host.
1652
165310 June 2021: Wouter
1654	- Fix #500: SPEC file in version 1.13.1 references version 1.4;
1655	  unable to build RPM from source.
1656	- Fix contrib/unbound.spec, fixed url and comment.
1657
16589 June 2021: George
1659	- Merge #486 by fobster: Make VAL_MAX_RESTART_COUNT configurable.
1660	- Generated lexer and parser for #486; updated example.conf.
1661	- Fix #413 (based on patch by k-ronny): unbound: does not compile
1662	  on macOS 11.1-x86_64 host.
1663	- Use host_os instead of target_os in configure for Darwin8 build.
1664
16658 June 2021: George
1666	- Fix unused variable warning when compiling with --enable-dnstap.
1667
16687 June 2021: George
1669	- Merge #448 from shoeper: Update unbound-control.8.in, fix
1670	  rpz_disable typo.
1671	- Fix #425: Document auth-zone supports communication with DNS
1672	  primary on nondefault port.
1673
16741 June 2021: George
1675	- Fix test for zonemd-check option.
1676
167727 May 2021: Wouter
1678	- Merge #496 from banburybill: Use build system endianness if
1679	  available, otherwise try to work it out.
1680	- zonemd-check: yesno option, default no, enables the processing
1681	  of ZONEMD records for that zone.
1682
168325 May 2021: Wouter
1684	- Move the NSEC3 max iterations count in line with the 150 value
1685	  used by BIND, Knot and PowerDNS. This sets the default value
1686	  for it in the configuration to 150 for all key sizes.
1687	- Fix #492: module-config respip missing in unbound.conf.5.in man
1688	  page. Merges #494 from he32.
1689	- For #492: Fix font highlighting for the man page on emacs.
1690
169121 May 2021: Wouter
1692	- Test code has -q option for quiet output.
1693
169419 May 2021: George
1695	- Fix for #411, #439, #469: Reset the DNS message ID when moving queries
1696	  between TCP streams.
1697	- Refactor for uniform way to produce random DNS message IDs.
1698
169917 May 2021: Wouter
1700	- Fix #489: Compile using MSYS2 MinGW 64-bit.
1701
170212 May 2021: Wouter
1703	- Fix that auth-zone zonefiles use last TTL if no TTL is specified.
1704
170510 May 2021: Wouter
1706	- Merge PR #487: ifdef RLIMIT_AS in recently added check.
1707
17087 May 2021: Wouter
1709	- Fix #485: Unbound occasionally reports broken stats.
1710	- Add ./configure --with-deprecate-rsa-1024 that turns off RSA 1024.
1711	- Remove case fallthrough from deprecate-rsa-1024 code.
1712
17134 May 2021: George
1714	- Fix for #367: only attempt to get the interface for queries that are no
1715	  longer on the tcp_waiting_list.
1716	- Add more logging for out-of-memory cases.
1717
17184 May 2021: Wouter
1719	- Merge #478: Allow configuration of TCP timeout while waiting for
1720	  response.
1721	- Fix to squelch tcp socket bind failures when the interface is gone.
1722	- Rerun flex and bison.
1723
17243 May 2021: Wouter
1725	- Fix #481: Fix comment in configuration file.
1726
172729 April 2021: Wouter
1728	- Add that log-servfail prints an IP address and more information
1729	  about one of the last failures for that query.
1730
173128 April 2021: George
1732	- Fix compiler warning for signed/unsigned comparison for
1733	  max_reuse_tcp_queries.
1734
173528 April 2021: Wouter
1736	- Fix #474: always_null and others inside view.
1737
173826 April 2021: Wouter
1739	- Merge #470 from edevil: Allow configuration of persistent TCP
1740	  connections.
1741
174222 April 2021: Wouter
1743	- Merge #466 from FGasper: Support OpenSSLs that lack
1744	  SSL_get0_alpn_selected.
1745	- Fix #468: OpenSSL 1.0.1 can no longer build Unbound.
1746	- Further fix for #468: detect SSL_CTX_set_alpn_protos for build with
1747	  OpenSSL 1.0.1.
1748	- Fix that testcode dohclient has OpenSSL initialisation calls.
1749
175013 April 2021: George
1751	- Fix documentation comment for files previously residing in checkconf/.
1752	- Remove unused functions worker_handle_reply and libworker_handle_reply.
1753
175413 April 2021: Wouter
1755	- Fix that nxdomain synthesis does not happen above the stub or
1756	  forward definition.
1757
175812 April 2021: George
1759	- Fix (increase) verbosity level for iterator error log in
1760	  processQueryTargets().
1761
176212 April 2021: Wouter
1763	- Fix permission denied sendto log, squelch the log messages
1764	  unless high verbosity is set.
1765
17669 April 2021: Wouter
1767	- rebuild configure to set EXTRALINK to libunbound.la for #460.
1768
17697 April 2021: Wouter
1770	- Fix for #411: Depth protect for crash on deleted element timeout.
1771
17721 April 2021: Wouter
1773	- Merge #460 from orbea: build: Link with the libtool archive.
1774	- Fix to stop IPv6 PMTU discovery.
1775
177631 March 2021: George
1777	- Clean makedist.sh.
1778
177931 March 2021: Wouter
1780	- Fix stack-protector change to not override other CFLAGS options.
1781
178230 March 2021: George
1783	- Disable the use of stack-protector for cross compiled 32-bit windows
1784	  builds; relates to #444.
1785
178625 March 2021: Wouter
1787	- Fix #429: Also fix end of transfer for http download of auth zones.
1788
178924 March 2021: Wouter
1790	- Fix deprecation test to work for iOS TVOS and WatchOS, it uses
1791	  CFLAGS and CPPFLAGS and also checks if the item is unavailable.
1792	- Travis, fix script to fail when tasks fail.
1793	- Travis, fix warning in ubsan compile.
1794	- Fix configure Targetconfiditionals.h header check, to use compile.
1795	- Fix that cachedb does not produce empty object files when disabled.
1796
179723 March 2021: Wouter
1798	- Travis enable all tests again. Clang analyzer only a couple times,
1799	  when there is a difference. homebrew updates disabled, so it does
1800	  not hang. removed trailing slashes from configure paths. Moved iOS
1801	  tests to allow-failure.
1802	- travis, analyzer disabled on test without debug, that does not
1803	  run anway.  Turn off failing tests except one.  Update iOS test
1804	  to xcode image 12.2.
1805
180622 March 2021: George
1807	- Fix unused-function warning when compiling with --enable-dnscrypt.
1808	- Fix for #367: fix memory leak when cannot bind to listening port.
1809	- Reformat pythonmod/pythonmod_utils.{c,h}.
1810
181122 March 2021: Wouter
1812	- Merge #449 from orbea: build: Add missing linker flags.
1813	- iana portlist update.
1814	- Comment out nonworking OSX and IOS travis tests, vm fails to start.
1815	- Fix compile error in listen_dnsport on Android.
1816	- Fix memory leak reported by asan in rpz SOA record query name.
1817
181819 March 2021: Wouter
1819	- Fix for #447: squelch connection refused tcp connection failures
1820	  from the log, unless verbosity is high.
1821
182217 March 2021: Wouter
1823	- Fix #441: Minimal NSEC range not accepted for top level domains.
1824
182511 March 2021: Wouter
1826	- Fix parse of LOC RR type for decimetres.
1827
18285 March 2021: Wouter
1829	- Workaround for #439: prevent loops in the reuse rbtree.
1830	- Debug output for #411 and #439: printout internal error and details.
1831
18324 March 2021: Wouter
1833	- iana portlist update.
1834	- Fix spurious errors about "Could not generate request: out of
1835	  memory".  The mesh detect cycle routine no longer wrongly stops
1836	  the check when the calling mesh state is unique.
1837
183826 February 2021: George
1839	- Fix for #367: rc_ports don't have ub_sock; skip cleaning up.
1840
184126 February 2021: Wouter
1842	- Fix: Resolve interface names on control-interface too.
1843
184425 February 2021: Wouter
1845	- Merge PR #367 : DNSTAP log local address.  With code from PR #365
1846	  and fixes #368 : dnstap does not log the DNS message ID for
1847	  FORWARDER_QUERY.
1848	- Fix to allow rpz with wildcard that applies to all TLDs at once.
1849
185024 February 2021: George
1851	- Fix #384: (1) A minor request to improve the log (2) A minor bug in one
1852	  log message.
1853	- ipsecmod: Better logging for detecting a cycle when attaching the
1854	  A/AAAA subquery.
1855
185624 February 2021: Wouter
1857	- On startup of unbound it checks if rlimits on memory size look
1858	  sufficient for the configured cache size, and logs warning if not.
1859	- Fix function documentation.
1860	- Fix unit test for added ulimit checks.
1861	- spelling fix in header.
1862
186323 February 2021: Wouter
1864	- Fix for zonemd, that domain-insecure zones work without dnssec.
1865	- Fix for zonemd, do not reject insecure result from trust anchor
1866	  validation step in dnssec chain of trust.
1867
186822 February 2021: Wouter
1869	- Fix #431: Squelch permission denied errors for tcp connect
1870	  and udp connect from the logs, unless at high verbosity.
1871	- Fix for zonemd, that nxdomain for the chain of trust is allowed
1872	  for island zones, it is treated as an insecure zone for verification.
1873
187418 February 2021: Wouter
1875	- Merge PR #317: ZONEMD Zone Verification, with RFC 8976 support.
1876	  ZONEMD records are checked for zones loaded as auth-zone,
1877	  with DNSSEC if available.  There is an added option
1878	  zonemd-permissive-mode that makes it log but not fail wrong zones.
1879	  With zonemd-reject-absence for an auth-zone the presence of a
1880	  zonemd can be mandated for specific zones.
1881	- Fix doxygen and pydoc warnings.
1882	- Fix #429: rpz: url: with https: broken (regression in 1.13.1).
1883	- rpz skip nsec3param records, and nicer log for unsupported actions.
1884
188515 February 2021: Wouter
1886	- Fix #422: IPv6 fallback issues when IPv6 is not properly
1887	  enabled/configured.
1888	- Fix to make tests work with support indicators set for iterator.
1889	- Fix build on Python 3.10.
1890
189110 February 2021: Wouter
1892	- Merge PR #420 from dyunwei: DOH not responsing with
1893	  "http2_query_read_done failure" logged.
1894
18959 February 2021: Wouter
1896	- Fix for Python 3.9, no longer use deprecated functions of
1897	  PyEval_CallObject (now PyObject_Call), PyEval_InitThreads (now
1898	  none), PyParser_SimpleParseFile (now Py_CompileString).
1899
19004 February 2021: Wouter
1901	- release 1.13.1rc2 tag on branch-1.13.1 with added changes of 2 feb.
1902	  This became 1.13.1 release tag on 9 feb.  The main branch is set
1903	  to version 1.13.2.
1904
19052 February 2021: Wouter
1906	- branch-1.13.1 is created, with release-1.13.1rc1 tag.
1907	- Fix dynlibmod link on rhel8 for -ldl inclusion.
1908	- Fix windows dependency on libssp.dll because of default stack
1909	  protector in mingw.
1910	- Fix indentation of root anchor for use by windows install script.
1911
19121 February 2021: George
1913	- Attempt to fix NULL keys in the reuse_tcp tree; relates to #411.
1914
191529 January 2021: Wouter
1916	- Fix for doxygen 1.8.20 compatibility.
1917
191828 January 2021: Wouter
1919	- Annotate that we ignore the return value of if_indextoname.
1920	- Fix to use correct type for label count in rpz routine.
1921	- Fix empty clause warning in config_file nsid parse.
1922	- Fix to use correct type for label count in ipdnametoaddr rpz routine.
1923	- Fix empty clause warning in edns pass for padding.
1924	- Fix fwd ancil test post script when not supported.
1925
192626 January 2021: George
1927	- Merge PR #408 from fobser: Prevent a few more yacc clashes.
1928	- Merge PR #275 from Roland van Rijswijk-Deij: Add feature to return the
1929	  original instead of a decrementing TTL ('serve-original-ttl')
1930	- Merge PR #355 from noloader: Make ICANN Update CA and DS Trust Anchor
1931	  static data.
1932	- Ignore cache blacklisting when trying to reply with expired data from
1933	  cache (#394).
1934
193526 January 2021: Wouter
1936	- Fix compile of unbound-dnstap-socket without dnstap installed.
1937
193822 January 2021: Willem
1939	- Padding of queries and responses with DNS over TLS as specified in
1940	  RFC7830 and RFC8467.
1941
194222 January 2021: George
1943	- Fix TTL of SOA record for negative answers (localzone and
1944	  authzone data) to be the minimum of the SOA TTL and the SOA.MINIMUM.
1945
194619 January 2021: Willem
1947	- Support for RFC5001: DNS Name Server Identifier (NSID) Option
1948	  with the nsid: option in unbound.conf
1949
195018 January 2021: Wouter
1951	- Fix #404: DNS query with small edns bufsize fail.
1952	- Fix declaration before statement and signed comparison warning in
1953	  dns64.
1954
195515 January 2021: Wouter
1956	- Merge #402 from fobser: Implement IPv4-Embedded addresses according
1957	  to RFC6052.
1958
195914 January 2021: Wouter
1960	- Fix for #93: dynlibmodule import library is named libunbound.dll.a.
1961
196213 January 2021: Wouter
1963	- Merge #399 from xiangbao227: The lock of lruhash table should
1964	  unlocked after markdel entry.
1965	- Fix for #93: dynlibmodule link fix for Windows.
1966
196712 January 2021: Wouter
1968	- Fix #397: [Feature request] add new type always_null to local-zone
1969	  similar to always_nxdomain.
1970	- Fix so local zone types always_nodata and always_deny can be used
1971	  from the config file.
1972
19738 January 2021: Wouter
1974	- Merge PR #391 from fhriley: Add start_time to reply callbacks so
1975	  modules can compute the response time.
1976	- For #391: use struct timeval* start_time for callback information.
1977	- For #391: fix indentation.
1978	- For #391: more double casts in python start time calculation.
1979	- Add comment documentation.
1980	- Fix clang analysis warning.
1981
19826 January 2021: Wouter
1983	- Fix #379: zone loading over HTTP appears to have buffer issues.
1984	- Merge PR #395 from mptre: add missing null check.
1985	- Fix #387: client-subnet-always-forward seems to effectively bypass
1986	  any caching?
1987
19885 January 2021: Wouter
1989	- Fix #385: autoconf 2.70 impacts unbound build
1990	- Merge PR #375 by fhriley: Add rpz_enable and rpz_disable commands
1991	  to unbound-control.
1992
19934 January 2021: Wouter
1994	- For #376: Fix that comm point event is not double removed or double
1995	  added to event map.
1996	- iana portlist updated.
1997
199816 December 2020: George
1999	- Fix error cases when udp-connect is set and send() returns an error
2000	  (modified patch from Xin Li @delphij).
2001
200211 December 2020: Wouter
2003	- Fix #371: unbound-control timeout when Unbound is not running.
2004	- Fix to squelch permission denied and other errors from remote host,
2005	  they are logged at higher verbosity but not on low verbosity.
2006	- Merge PR #335 from fobser: Sprinkle in some static to prevent
2007	  missing prototype warnings.
2008	- Merge PR #373 from fobser: Warning: arithmetic on a pointer to void
2009	  is a GNU extension.
2010	- Fix missing prototypes in the code.
2011
20123 December 2020: Wouter
2013	- make depend.
2014	- iana portlist updated.
2015
20162 December 2020: Wouter
2017	- Fix #360: for the additionally reported TCP Fast Open makes TCP
2018	  connections fail, in that case we print a hint that this is
2019	  happening with the error in the logs.
2020	- Fix #356: deadlock when listening tcp.
2021	- Fix unbound-dnstap-socket to not use log routine from interrupt
2022	  handler and not print so frequently when invoked in sequence.
2023	- Fix on windows to ignore connection failure on UDP, unless verbose.
2024	- Fix for #283: fix stream reuse and tcp fast open.
2025	- Fix update, with write event check with streamreuse and fastopen.
2026
20271 December 2020: Wouter
2028	- Fix #358: Squelch udp connect 'no route to host' errors on low
2029	  verbosity.
2030
203130 November 2020: Wouter
2032	- Fix assertion failure on double callback when iterator loses
2033	  interest in query at head of line that then has the tcp stream
2034	  not kept for reuse.
2035	- tag for the 1.13.0rc4 release.  This also became the 1.13.0
2036	  release version on 3 dec 2020 with the streamreuse and fastopen
2037	  fix from 2 dec 2020.  The code repo continues for 1.13.1 in
2038	  development.
2039
204027 November 2020: Wouter
2041	- Fix compile warning for type cast in http2_submit_dns_response.
2042	- Fix when use free buffer to initialize rbtree for stream reuse.
2043	- Fix compile warnings for windows.
2044	- Fix compile warnings in rpz initialization.
2045	- Fix contrib/metrics.awk for FreeBSD awk compatibility.
2046	- tag for the 1.13.0rc3 release.
2047
204826 November 2020: Wouter
2049	- Fix to omit UDP receive errors from log, if verbosity low.
2050	  These happen because of udp-connect.
2051	- For #352: contrib/metrics.awk for Prometheus style metrics output.
2052	- Fix that after failed read, the readagain cannot activate.
2053	- Clear readagain upon decommission of pending tcp structure.
2054
205525 November 2020: Wouter
2056	- with udp-connect ignore connection refused with UDP timeouts.
2057	- Fix udp-connect on FreeBSD, do send calls on connected UDP socket.
2058	- Better fix for reuse tree comparison for is-tls sockets.  Where
2059	  the tree key identity is preserved after cleanup of the TLS state.
2060	- Remove debug commands from reuse tests.
2061	- Fix memory leak for edns client tag opcode config element.
2062	- Attempt fix for libevent state in tcp reuse cases after a packet
2063	  is written.
2064	- Fix readagain and writeagain callback functions for comm point
2065	  cleanup.
2066	- tag for the 1.13.0rc2 release.
2067
206824 November 2020: Wouter
2069	- Merge PR #283 : Stream reuse.  This implements upstream stream
2070	  reuse for performing several queries over the same TCP or TLS
2071	  channel.
2072	- set version of main branch to 1.13.0 for upcoming release.
2073	- iana portlist updated.
2074	- Fix one port unit test for udp-connect.
2075	- tag for the 1.13.0rc1 release.
2076	- Fix crash when TLS connection is closed prematurely, when
2077	  reuse tree comparison is not properly identical to insertion.
2078	- Fix padding of struct regional for 32bit systems.
2079
208023 November 2020: George
2081	- Merge PR #313 from Ralph Dolmans: Replace edns-client-tag with
2082	  edns-client-string option.
2083
208423 November 2020: Wouter
2085	- Merge #351 from dvzrv: Add AF_NETLINK to set of allowed socket
2086	  address families.
2087	- Fix #350: with the AF_NETLINK permission, to fix 1.12.0 error:
2088	  failed to list interfaces: getifaddrs: Address family not
2089	  supported by protocol.
2090	- Fix #347: IP_DONTFRAG broken on Apple xcode 12.2.
2091	- Option to toggle udp-connect, default is enabled.
2092	- Fix for #303 CVE-2020-28935 : Fix that symlink does not interfere
2093	  with chown of pidfile.
2094	- Further fix for it and retvalue 0 fix for it.
2095
209612 November 2020: Wouter
2097	- Fix to connect() to UDP destinations, default turned on,
2098	  this lowers vulnerability to ICMP side channels.
2099	- Retry for interfaces with unused ports if possible.
2100
210110 November 2020: Wouter
2102	- Fix #341: fixing a possible memory leak.
2103	- Fix memory leak after fix for possible memory leak failure.
2104	- Fix #343: Fail to build --with-libnghttp2 with error: 'SSIZE_MAX'
2105	  undeclared.
2106
210727 October 2020: Wouter
2108	- In man page note that tls-cert-bundle is read before permission
2109	  drop and chroot.
2110
211122 October 2020: Wouter
2112	- Fix #333: Unbound Segmentation Fault w/ log_info Functions From
2113	  Python Mod.
2114	- Fix that minimal-responses does not remove addresses from a priming
2115	  query response.
2116
211721 October 2020: George
2118	- Fix #327: net/if.h check fails on some darwin versions; contribution by
2119	  Joshua Root.
2120	- Fix #320: potential memory corruption due to size miscomputation upton
2121	  custom region alloc init.
2122
212321 October 2020: Wouter
2124	- Merge PR #228 : infra-keep-probing option to probe hosts that are
2125	  down.  Add infra-keep-probing: yes option. Hosts that are down are
2126	  probed more frequently.
2127	  With the option turned on, it probes about every 120 seconds,
2128	  eventually after exponential backoff, and that keeps that way. If
2129	  traffic keeps up for the domain. It probes with one at a time, eg.
2130	  one query is allowed to probe, other queries within that 120 second
2131	  interval are turned away.
2132
213319 October 2020: George
2134	- Merge PR #324 from James Renken: Add modern X.509v3 extensions to
2135	  unbound-control TLS certificates.
2136	- Fix for PR #324 to attach the x509v3 extensions to the client
2137	  certificate.
2138
213919 October 2020: Ralph
2140	- local-zone regional allocations outside of chunk
2141
214219 October 2020: Wouter
2143	- Fix that http settings have colon in set_option, for
2144	  http-endpoint, http-max-streams, http-query-buffer-size,
2145	  http-response-buffer-size, and http-nodelay.
2146	- Fix memory leak of https port string when reading config.
2147	- Fix #330: [Feature request] Add unencrypted DNS over HTTPS support.
2148	  This adds the option http-notls-downstream: yesno to change that,
2149	  and the dohclient test code has the -n option.
2150	- Fix python documentation warning on functions.rst inplace_cb_reply.
2151	- Fix dnstap test to wait for log timer to see if queries are logged.
2152	- Log ip address when http session recv fails, eg. due to tls fail.
2153	- Fix to set the tcp handler event toggle flag back to default when
2154	  the handler structure is reused.
2155	- Clean the fix for out of order TCP processing limits on number
2156	  of queries.  It was tested to work.
2157
215816 October 2020: Wouter
2159	- Fix that the out of order TCP processing does not limit the
2160	  number of outstanding queries over a connection.
2161
216215 October 2020: George
2163	- Fix that if there are reply callbacks for the given rcode, those
2164	  are called per reply and a new message created if that was modified
2165	  by the call.
2166	- Pass the comm_reply information to the inplace_cb_reply* functions
2167	  during the mesh state and update the documentation on that.
2168
216915 October 2020: Wouter
2170	- Merge PR #326 from netblue30: DoH: implement content-length
2171	  header field
2172	- DoH content length, simplify code, remove declaration after
2173	  statement and fix cast warning.
2174
217514 October 2020: Wouter
2176	- Fix for python reply callback to see mesh state reply_list member,
2177	  it only removes it briefly for the commpoint call so that it does
2178	  not drop it and attempt to modify the reply list during reply.
2179	- Fix that if there are on reply callbacks, those are called per
2180	  reply and a new message created if that was modified by the call.
2181	- Free up auth zone parse region after use for lookup of host
2182
218313 October 2020: Wouter
2184	- Fix #323: unbound testsuite fails on mock build in systemd-nspawn
2185	  if systemd support is build.
2186
21879 October 2020: Wouter
2188	- Fix dnstap socket and the chroot not applied properly to the dnstap
2189	  socket path.
2190	- Fix warning in libnss compile, nss_buf2dsa is not used without DSA.
2191
21928 October 2020: Wouter
2193	- Tag for 1.12.0 release.
2194	- Current repo is version 1.12.1 in development.
2195	- Fix #319: potential memory leak on config failure, in rpz config.
2196
21971 October 2020: Wouter
2198	- Current repo is version 1.12.0 for release.  Tag for 1.12.0rc1.
2199
220030 September 2020: Wouter
2201	- Fix doh tests when not compiled in.
2202	- Add dohclient test executable to gitignore.
2203	- Fix stream_ssl, ssl_req_order and ssl_req_timeout tests for
2204	  alloc check debug output.
2205	- Easier kill of unbound-dnstap-socket tool in test.
2206	- Fix memory leak of edns tags at libunbound context delete.
2207	- Fix double loopexit for unbound-dnstap-socket after sigterm.
2208
220929 September 2020: Ralph
2210	- DNS Flag Day 2020: change edns-buffer-size default to 1232.
2211
221228 September 2020: Wouter
2213	- Fix unit test for dnstap changes, so that it waits for the timer.
2214
221523 September 2020: Wouter
2216	- Fix #305: dnstap logging significantly affects unbound performance
2217	  (regression in 1.11).
2218	- Fix #305: only wake up thread when threshold reached.
2219	- Fix to ifdef fptr wlist item for dnstap.
2220
222123 September 2020: Ralph
2222	- Fix edns-client-tags get_option typo
2223	- Add edns-client-tag-opcode option
2224	- Use inclusive language in configuration
2225
222621 September 2020: Ralph
2227	- Fix #304: dnstap logging not recovering after dnstap process restarts
2228
222921 September 2020: Wouter
2230	- Merge PR #311 by luismerino: Dynlibmod leak.
2231	- Error message is logged for dynlibmod malloc failures.
2232	- iana portlist updated.
2233
223418 September 2020: Wouter
2235	- Fix that prefer-ip4 and prefer-ip6 can be get and set with
2236	  unbound-control, with libunbound and the unbound-checkconf option
2237	  output function.
2238	- iana portlist updated.
2239
224015 September 2020: George
2241	- Introduce test for statistics.
2242
224315 September 2020: Wouter
2244	- Spelling fix.
2245
224611 September 2020: Wouter
2247	- Remove x file mode on ipset/ipset.c and h files.
2248
22499 September 2020: Wouter
2250	- Fix num.expired statistics output.
2251
225231 August 2020: Wouter
2253	- Merge PR #293: Add missing prototype.  Also refactor to use the new
2254	  shorthand function to clean up the code.
2255	- Refactor to use sock_strerr shorthand function.
2256	- Fix #296: systemd nss-lookup.target is reached before unbound can
2257	  successfully answer queries. Changed contrib/unbound.service.in.
2258
225927 August 2020: Wouter
2260	- Similar to NSD PR#113, implement that interface names can be used,
2261	  eg. something like interface: eth0 is resolved at server start and
2262	  uses the IP addresses for that named interface.
2263	- Review fix, doxygen and assign null in case of error free.
2264
226526 August 2020: George
2266	- Update documentation in python example code.
2267
226824 August 2020: Wouter
2269	- Fix that dnstap reconnects do not spam the log with the repeated
2270	  attempts.  Attempts on the timer are only logged on high verbosity,
2271	  if they produce a connection failure error.
2272	- Fix to apply chroot to dnstap-socket-path, if chroot is enabled.
2273	- Change configure to use EVP_sha256 instead of HMAC_Update for
2274	  openssl-3.0.0.
2275
227620 August 2020: Ralph
2277	- Fix stats double count issue (#289).
2278
227913 August 2020: Ralph
2280	- Create and init edns tags data for libunbound.
2281
228210 August 2020: Ralph
2283	- Merge (modified) PR #277, use EVP_MAC_CTX_set_params if available,
2284	  by V��t��zslav ������ek.
2285
228610 August 2020: Wouter
2287	- Fix #287: doc typo: "Additionaly".
2288	- Rerun autoconf
2289
22906 August 2020: Wouter
2291	- Merge PR #284 and Fix #246: Remove DLV entirely from Unbound.
2292	  The DLV has been decommisioned and in unbound 1.5.4, in 2015, there
2293	  was advise to stop using it.  The current code base does not contain
2294	  DLV code any more.  The use of dlv options displays a warning.
2295
22965 August 2020: Wouter
2297	- contrib/aaaa-filter-iterator.patch file renewed diff content to
2298	  apply cleanly to the current coderepo for the current code version.
2299
23005 August 2020: Ralph
2301	- Merge PR #272: Add EDNS client tag functionality.
2302
23034 August 2020: George
2304	- Improve error log message when inserting rpz RR.
2305	- Merge PR #280, Make tvOS & watchOS checks verify truthiness as well as
2306	  definedness, by Felipe Gasper.
2307
23084 August 2020: Wouter
2309	- Fix mini_event.h on OpenBSD cannot find fd_set.
2310
231131 July 2020: Wouter
2312	- Fix doxygen comment for no ssl for tls session ticket key callback
2313	  routine.
2314
231527 July 2020: George
2316	- Merge PR #268, draft-ietf-dnsop-serve-stale-10 has become RFC 8767 on
2317	  March 2020, by and0x000.
2318
231927 July 2020: Ralph
2320	- Merge PR #269, Fix python module len() implementations, by Torbj��rn
2321	  L��nnemark
2322
232327 July 2020: Wouter
2324	- branch now named 1.11.1.  1.11.0rc1 became the 1.11.0 release.
2325	- Merge PR #270 from cgzones: munin plugin: always exit 0 in autoconf
2326
232720 July 2020: Wouter
2328	- Fix streamtcp to print packet data to stdout.  This makes the
2329	  stdout and stderr not mix together lines, when parsing its output.
2330	- Fix contrib/fastrpz.patch to apply cleanly.  It fixes for changes
2331	  due to added libdynmod, but it does not compile, it conflicts with
2332	  new rpz code.
2333	- branch now named 1.11.0 and 1.11.0rc1 tag.
2334
233517 July 2020: Wouter
2336	- Fix libnettle compile for session ticket key callback function
2337	  changes.
2338	- Fix lock dependency cycle in rpz zone config setup.
2339
234017 July 2020: Ralph
2341	- Merge PR #234 - Ensure proper alignment of cmsg buffers by J��r��mie
2342	  Courr��ges-Anglas.
2343	- Fix PR #234 log_assert sizeof to use union buffer.
2344
234516 July 2020: Wouter
2346	- Fix check conf test for referencing installation paths.
2347	- Fix unused variable warning for clang analyzer.
2348
234916 July 2020: George
2350	- Introduce 'include-toplevel:' configuration option.
2351
235216 July 2020: Ralph
2353	- Add bidirectional frame streams support.
2354
23558 July 2020: Wouter
2356	- Fix add missing DSA header, for compilation without deprecated
2357	  OpenSSL APIs.
2358	- Fix to use SSL_CTX_set_tlsext_ticket_key_evp_cb in OpenSSL
2359	  3.0.0-alpha4.
2360	- Longer keys for the test set, this avoids weak crypto errors.
2361
23627 July 2020: Wouter
2363	- Fix #259: Fix unbound-checkconf does not check view existence.
2364	  unbound-checkconf checks access-control-view, access-control-tags,
2365	  access-control-tag-actions and access-control-tag-datas.
2366	- Fix offset of error printout for access-control-tag-datas.
2367	- Review fixes for checkconf #259 change.
2368
23696 July 2020: Wouter
2370	- run_vm cleanup better and removes trailing slash on single argument.
2371
237229 June 2020: Wouter
2373	- Move reply list clean for serve expired mesh callback to after
2374	  the reply is sent, so that script callbacks have reply_info.
2375	- Also move reply list clean for mesh callbacks to the scrip callback
2376	  can see the reply_info.
2377	- Fix for mesh accounting if the reply list already empty to begin
2378	  with.
2379	- Fix for mesh accounting when rpz decides to drop a reply with a
2380	  tcp stream waiting for it.
2381	- Review fix for number of detached states due to use of variable
2382	  after end of loop.
2383	- Fix tcp req info drop due to size call into mesh accounting
2384	  removal of mesh state during mesh send reply.
2385
238624 June 2020: Wouter
2387	- iana portlist updated.
2388	- doxygen file comments for dynlibmodule.
2389
239017 June 2020: Wouter
2391	- Fix default explanation in man page for qname-minimisation-strict.
2392	- Fix display of event loop method with libev.
2393
23948 June 2020: Wouter
2395	- Mention tls name possible when tls is enabled for stub-addr in the
2396	  man page.
2397
239827 May 2020: George
2399	- Merge PR #241 by Robert Edmonds: contrib/libunbound.pc.in: Do not use
2400	  "Requires:".
2401
240225 May 2020: George
2403	- Update contrib/aaaa-filter-iterator.patch for the recent
2404	  generate_sub_request() change and to apply cleanly.
2405
240621 May 2020: George
2407	- Fix for integer overflow when printing RDF_TYPE_TIME.
2408
240919 May 2020: Wouter
2410	- CVE-2020-12662 Unbound can be tricked into amplifying an incoming
2411	  query into a large number of queries directed to a target.
2412	- CVE-2020-12663 Malformed answers from upstream name servers can be
2413	  used to make Unbound unresponsive.
2414	- Release 1.10.1 is 1.10.0 with fixes, code repository continues,
2415	  including those fixes, towards the next release.  Configure has
2416	  version 1.10.2 version number in it.
2417	- For PR #93: windows compile warnings removal
2418	- windows compile warnings removal for ip dscp option code.
2419	- For PR #93: unit test for dynlib module.
2420
242118 May 2020: Wouter
2422	- For PR #93: dynlibmod can handle reloads and deinit and inits again,
2423	  with dlclose and dlopen of the library again.  Also for multiple
2424	  modules.  Fix memory leak by not closing dlopened content.  Fix
2425	  to allow one dynlibmod instance by unbound-checkconf.
2426	- For PR #93: checkconf allows multiple dynlib in module-config, for
2427	  a couple cases.
2428	- For PR #93: checkconf allows python dynlib in module-config, for
2429	  a couple cases.
2430	- For PR #93: man page spelling reference fix.
2431	- For PR #93: fix link of other executables for dynlibmod dependency.
2432
243315 May 2020: Wouter
2434	- Merge PR #93: Add dynamic library support.
2435	- Fixed conflicts for PR #93 and make configure, yacc, lex.
2436	- For PR #93: Fix warnings for dynlibmodule.
2437
243815 May 2020: Ralph
2439	- Cache ECS answers with longest scope of CNAME chain.
2440
244122 April 2020: George
2442	- Explicitly use 'rrset-roundrobin: no' for test cases.
2443
244421 April 2020: Wouter
2445	- Merge #225 from akhait: KSK-2010 has been revoked. It removes the
2446	  KSK-2010 from the default list in unbound-anchor, now that the
2447	  revocation period is over.  KSK-2017 is the only trust anchor in
2448	  the shipped default now.
2449
245021 April 2020: George
2451	- Change default value for 'rrset-roundrobin' to yes.
2452	- Fix tests for new rrset-roundrobin default.
2453
245420 April 2020: Wouter
2455	- Fix #222: --enable-rpath, fails to rpath python lib.
2456	- Fix for count of reply states in the mesh.
2457	- Remove unneeded was_mesh_reply check.
2458
245917 April 2020: George
2460	- Add SNI support on more TLS connections (fixes #193).
2461	- Add SNI support to unbound-anchor.
2462
246316 April 2020: George
2464	- Add doxygen documentation for DSCP.
2465
246616 April 2020: Wouter
2467	- Fix help return code in unbound-control-setup script.
2468	- Fix for posix shell syntax for trap in nsd-control-setup.
2469	- Fix for posix shell syntax for trap in run_msg.sh test script.
2470
247115 April 2020: George
2472	- Fix #220: auth-zone section in config may lead to segfault.
2473
24747 April 2020: Wouter
2475	- Merge PR #214 from gearnode: unbound-control-setup recreate
2476	  certificates.  With the -r option the certificates are created
2477	  again, without it, only the files that do not exist are created.
2478
24796 April 2020: Ralph
2480	- Keep track of number of timeouts. Use this counter to determine if
2481	  capsforid fallback should be started.
2482
24836 April 2020: George
2484	- More documentation for redis-expire-records option.
2485
24861 April 2020: George
2487	- Merge PR #206: Redis TTL, by Talkabout.
2488
248930 March 2020: Wouter
2490	- Merge PR #207: Clarify if-automatic listens on 0.0.0.0 and ::
2491	- Merge PR #208: Fix uncached CLIENT_RESPONSE'es on stateful
2492	  transports.
2493
249427 March 2020: Wouter
2495	- Merge PR #203 from noloader: Update README-Travis.md with current
2496	  procedures.
2497
249827 March 2020: Ralph
2499	- Make unbound-control error returned on missing domain name more user
2500	  friendly.
2501
250226 March 2020: Ralph
2503	- Fix RPZ concurrency issue when using auth_zone_reload.
2504
250525 March 2020: George
2506	- Merge PR #201 from noloader: Fix OpenSSL cross-compaile warnings.
2507	- Fix on #201.
2508
250924 March 2020: Wouter
2510	- Merge PR #200 from yarikk: add ip-dscp option to specify the DSCP
2511	  tag for outgoing packets.
2512	- Fixes on #200.
2513	- Travis fix for ios by omitting tools from install.
2514
251523 March 2020: Wouter
2516	- Fix compile on Solaris for unbound-checkconf.
2517
251820 March 2020: George
2519	- Merge PR #198 from fobser: Declare lz_enter_rr_into_zone() static, it's
2520	  only used in this file.
2521
252220 March 2020: Wouter
2523	- Merge PR #197 from fobser: Make log_ident_revert_to_default() a
2524	  proper prototype.
2525
252619 March 2020: Ralph
2527	- Merge PR#191: Update iOS testing on Travis, by Jeffrey Walton.
2528	- Fix #158: open tls-session-ticket-keys as binary, for Windows. By
2529	  Daisuke HIGASHI.
2530	- Merge PR#134, Allow the kernel to provide random source ports. By
2531	  Florian Obser.
2532	- Log warning when using outgoing-port-permit and outgoing-port-avoid
2533	  while explicit port randomisation is disabled.
2534	- Merge PR#194: Add libevent testing to Travis, by Jeffrey Walton.
2535	- Fix .travis.yml error, missing 'env' option.
2536
253716 March 2020: Wouter
2538	- Fix #192: In the unbound-checkconf tool, the module config of
2539	  dns64 subnetcache respip validator iterator is whitelisted, it was
2540	  reported it seems to work.
2541
254212 March 2020: Wouter
2543	- Fix compile of test tools without protobuf.
2544
254511 March 2020: Ralph
2546	- Add check to make sure RPZ records are subdomains of configured
2547	  zone origin.
2548
254911 March 2020: George
2550	- Fix #189: mini_event.h:142:17: error: field 'ev_timeout' has incomplete
2551	  type, by noloader.
2552	- Changelog entry for (Fix #189, Merge PR #190).
2553
255411 March 2020: Wouter
2555	- Fix #188: unbound-control.c:882:6: error: 'execlp' is
2556	  unavailable: not available on tvOS.
2557
25586 March 2020: George
2559	- Merge PR #186, fix #183: Fix unrecognized 'echo -n' option on OS X, by
2560	  noloader
2561
25625 March 2020: Wouter
2563	- Fix PR #182 from noloader: Add iOS testing to Travis.
2564
25654 March 2020: Ralph
2566	- Update README-Travis.md (from PR #179), by Jeffrey Walton.
2567
25684 March 2020: George
2569	- Merge PR #181 from noloader: Fix OpenSSL -pie warning on Android.
2570
25714 March 2020: Wouter
2572	- Merge PR #180 from noloader: Avoid calling exit in Travis script.
2573
25743 March 2020: George
2575	- Upgrade config.guess(2020-01-01) and config.sub(2020-01-01).
2576
25772 March 2020: Ralph
2578	- Fix #175, Merge PR #176: fix link error when OpenSSL is configured
2579 	  with no-engine, thanks noloader.
2580
25812 March 2020: George
2582	- Fix compiler warning in dns64/dns64.c
2583	- Merge PR #174: Add Android to Travis testing, by noloader.
2584	- Move android build scripts to contrib/ and allow android tests to fail.
2585
25862 March 2020: Wouter
2587	- Fix #177: dnstap does not build on macOS.
2588
258928 February 2020: Ralph
2590	- Merge PR #172: Add IBM s390x arch for testing, by noloader.
2591
259228 February 2020: Wouter
2593	- Merge PR #173: updated makedist.sh for config.guess and
2594	  config.sub and sha256 digest for gpg, by noloader.
2595	- Merge PR #164: Framestreams, this branch implements dnstap
2596	  unidirectional connectivity in unbound. This has a number of
2597	  new features.
2598
2599	  The dependency on libfstrm is removed. The fstrm protocol code
2600	  resides in dnstap/dnstap_fstrm.h and dnstap/dnstap_fstrm.c. This
2601	  contains a brief definition of what unbound needs.
2602
2603	  The make unbound-dnstap-socket builds a debug tool,
2604	  unbound-dnstap-socket. It can listen, accept multiple DNSTAP
2605	  streams and print information. Commandline options control it.
2606
2607	  Unbound can reconnect if the unix domain socket file socket is
2608	  closed. This uses exponential backoff after which it uses a
2609	  one second timer to throttle cpu down. There is also support
2610	  to use TCP and TLS for connecting to the log server. There
2611	  are new config options to turn them on, in the dnstap section
2612	  in the man page and example config file. dnstap-ip with IP
2613	  address of server for TCP or TLS use. dnstap-tls to turn
2614	  on TLS. And dnstap-tls-server-name, dnstap-tls-cert-bundle,
2615	  dnstap-tls-client-key-file and dnstap-tls-client-cert-file
2616	  to configure the certificates for server authentication and
2617	  client authentication, or leave at "" to not use that.
2618
261927 February 2020: George
2620	- Merge PR #171: Add additional compilers and platforms to Travis
2621	  testing, by noloader.
2622
262327 February 2020: Wouter
2624	- Fix #169: Fix warning for daemon/remote.c output may be truncated
2625	  from snprintf.
2626	- Fix #170: Fix gcc undefined sanitizer signed integer overflow
2627	  warning in signature expiry RFC1982 serial number arithmetic.
2628	- Fix more undefined sanitizer issues, in respip copy_rrset null
2629	  dname, and in the client_info_compare routine for null memcmp.
2630
263126 February 2020: Wouter
2632	- iana portlist updated.
2633
263425 February 2020: Wouter
2635	- Fix #165: Add prefer-ip4: yesno config option to prefer ipv4 for
2636	  using ipv4 filters, because the hosts ip6 netblock /64 is not owned
2637	  by one operator, and thus reputation is shared.
2638
263924 February 2020: George
2640	- Merge PR #166: Fix typo in unbound.service.in, by glitsj16.
2641
264220 February 2020: Wouter
2643	- Updated contrib/unbound_smf23.tar.gz with Solaris SMF service for
2644	  Unbound from Yuri Voinov.
2645	- master branch has 1.10.1 version.
2646
264718 February 2020: Wouter
2648	- protect X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS with ifdef for
2649	  different openssl versions.
2650
265117 February 2020: Wouter
2652	- changelog point where the tag for 1.10.0rc2 release is.  And with
2653	  the unbound_smf23 commit added to it, that is the 1.10.0 release.
2654
265517 February 2020: Ralph
2656	- Add respip to supported module-config options in unbound-checkconf.
2657
265817 February 2020: George
2659	- Remove unused variable.
2660
266117 February 2020: Wouter
2662	- contrib/drop2rpz: perl script that converts the Spamhaus DROP-List
2663	  in RPZ-Format, contributed by Andreas Schulze.
2664
266514 February 2020: Wouter
2666	- Fix spelling in unbound.conf.5.in.
2667	- Stop unbound-checkconf from insisting that auth-zone and rpz
2668	  zonefiles have to exist.  They can not exist, and download later.
2669
267013 February 2020: Wouter
2671	- tag for 1.10.0rc1 release.
2672
267312 February 2020: Wouter
2674	- Fix with libnettle make test with dsa disabled.
2675	- Fix contrib/fastrpz.patch to apply cleanly.  Fix for serve-stale
2676	  fixes, but it does not compile, conflicts with new rpz code.
2677	- Fix to clean memory leak of respip_addr.lock when ip_tree deleted.
2678	- Fix compile warning when threads disabled.
2679	- updated version number to 1.10.0.
2680
268110 February 2020: George
2682	- Document 'ub_result.was_ratelimited' in libunbound.
2683	- Fix use after free on log-identity after a reload; Fixes #163.
2684
26856 February 2020: George
2686	- Fix num_reply_states and num_detached_states counting with
2687	  serve_expired_callback.
2688	- Cleaner code in mesh_serve_expired_lookup.
2689	- Document in unbound.conf manpage that configuration clauses can be
2690	  repeated in the configuration file.
2691
26926 February 2020: Wouter
2693	- Fix num_reply_addr counting in mesh and tcp drop due to size
2694	  after serve_stale commit.
2695	- Fix to create and destroy rpz_lock in auth_zones structure.
2696	- Fix to lock zone before adding rpz qname trigger.
2697	- Fix to lock and release once in mesh_serve_expired_lookup.
2698	- Fix to put braces around empty if body when threading is disabled.
2699
27005 February 2020: George
2701	- Added serve-stale functionality as described in
2702	  draft-ietf-dnsop-serve-stale-10. `serve-expired-*` options can be used
2703	  to configure the behavior.
2704	- Updated cachedb to honor `serve-expired-ttl`; Fixes #107.
2705	- Renamed statistic `num.zero_ttl` to `num.expired` as expired replies
2706	  come with a configurable TTL value (`serve-expired-reply-ttl`).
2707	- Fixed stats when replying with cached, cname-aliased records.
2708	- Added missing default values for redis cachedb backend.
2709
27103 February 2020: Ralph
2711	- Add assertion to please static analyzer
2712
271331 January 2020: Wouter
2714	- Fix fclose on error in TLS session ticket code.
2715
271630 January 2020: Ralph
2717	- Fix memory leak in error condition remote.c
2718	- Fix double free in error condition view.c
2719	- Fix memory leak in do_auth_zone_transfer on success
2720	- Merge RPZ support into master. Only QNAME and Response IP triggers are
2721	  supported.
2722	- Stop working on socket when socket() call returns an error.
2723	- Check malloc return values in TLS session ticket code
2724
272530 January 2020: Wouter
2726	- Fix subnet tests for disabled DSA algorithm by default.
2727	- Update contrib/fastrpz.patch for clean diff with current code.
2728	- Merge PR#151: Fixes for systemd units, by Maryse47, Edmonds
2729	  and Frzk.  Updates the unbound.service systemd file and adds
2730	  a portable systemd service file.
2731	- updated .gitignore for added contrib file.
2732	- Add build rule for ipset to Makefile
2733	- Add getentropy_freebsd.o to Makefile dependencies.
2734
273529 January 2020: Ralph
2736	- Merge PR#156 from Alexander Berkes; Added unbound-control
2737	  view_local_datas_remove command.
2738
273929 January 2020: Wouter
2740	- Fix #157: undefined reference to `htobe64'.
2741
274228 January 2020: Ralph
2743	- Merge PR#147; change rfc reference for reserved top level dns names.
2744
274528 January 2020: Wouter
2746	- iana portlist updated.
2747	- Fix to silence the tls handshake errors for broken pipe and reset
2748	  by peer, unless verbosity is set to 2 or higher.
2749
275027 January 2020: Ralph
2751	- Merge PR#154; Allow use of libbsd functions with configure option
2752	  --with-libbsd. By Robert Edmonds and Steven Chamberlain.
2753	- Merge PR#148; Add some TLS stats to unbound_munin_. By Fredrik Pettai.
2754
275527 January 2020: Wouter
2756	- Merge PR#155 from Robert Edmonds: contrib/libunbound.pc.in: Fixes
2757	  to Libs/Requires for crypto library dependencies.
2758	- Fix #153: Disable validation for DSA algorithms.  RFC 8624
2759	  compliance.
2760
276123 January 2020: Wouter
2762	- Merge PR#150 from Frzk: Systemd unit without chroot.  It add
2763	  contrib/unbound_nochroot.service.in, a systemd file for use with
2764	  chroot: "", see comments in the file, it uses systemd protections
2765	  instead.
2766
276714 January 2020: Wouter
2768	- Removed the dnscrypt_queries and dnscrypt_queries_chacha tests,
2769	  because dnscrypt-proxy (2.0.36) does not support the test setup
2770	  any more, and also the config file format does not seem to have
2771	  the appropriate keys to recreate that setup.
2772	- Fix crash after reload where a stats lookup could reference old key
2773	  cache and neg cache structures.
2774	- Fix for memory leak when edns subnet config options are read when
2775	  compiled without edns subnet support.
2776	- Fix auth zone support for NSEC3 records without salt.
2777
277810 January 2020: Wouter
2779	- Fix the relationship between serve-expired and prefetch options,
2780	  patch from Saksham Manchanda from Secure64.
2781	- Fix unreachable code in ssl set options code.
2782
27838 January 2020: Ralph
2784	- Fix #138: stop binding pidfile inside chroot dir in systemd service
2785	  file.
2786
27878 January 2020: Wouter
2788	- Fix 'make test' to work for --disable-sha1 configure option.
2789	- Fix out-of-bounds null-byte write in sldns_bget_token_par while
2790	  parsing type WKS, reported by Luis Merino from X41 D-Sec.
2791	- Updated sldns_bget_token_par fix for also space for the zero
2792	  delimiter after the character.  And update for more spare space.
2793
27946 January 2020: George
2795	- Downgrade compat/getentropy_solaris.c to version 1.4 from OpenBSD.
2796	  The dl_iterate_phdr() function introduced in newer versions raises
2797	  compilation errors on solaris 10.
2798	- Changes to compat/getentropy_solaris.c for,
2799	  ifdef stdint.h inclusion for older systems.
2800	  ifdef sha2.h inclusion for older systems.
2801
28026 January 2020: Wouter
2803	- Merge #135 from Florian Obser: Use passed in neg and key cache
2804	  if non-NULL.
2805	- Fix #140: Document slave not downloading new zonefile upon update.
2806
280716 December 2019: George
2808	- Update mailing list URL.
2809
281012 December 2019: Ralph
2811	- Master is 1.9.7 in development.
2812	- Fix typo to let serve-expired-ttl work with ub_ctx_set_option(), by
2813	  Florian Obser
2814
281510 December 2019: Wouter
2816	- Fix to make auth zone IXFR to fallback to AXFR if a single
2817	  response RR is received over TCP with the SOA in it.
2818
28196 December 2019: Wouter
2820	- Fix ipsecmod compile.
2821	- Fix Makefile.in for ipset module compile, from Adi Prasaja.
2822	- release-1.9.6 tag, which became the 1.9.6 release
2823
28245 December 2019: Wouter
2825	- unbound-fuzzers.tar.bz2: three programs for fuzzing, that are 1:1
2826	  replacements for unbound-fuzzme.c that gets created after applying
2827	  the contrib/unbound-fuzzme.patch.  They are contributed by
2828	  Eric Sesterhenn from X41 D-Sec.
2829	- tag for 1.9.6rc1.
2830
28314 December 2019: Wouter
2832	- Fix lock type for memory purify log lock deletion.
2833	- Fix testbound for alloccheck runs, memory purify and lock checks.
2834	- update contrib/fastrpz.patch to apply more cleanly.
2835	- Fix Make Test Fails when Configured With --enable-alloc-nonregional,
2836	  reported by X41 D-Sec.
2837
28383 December 2019: Wouter
2839	- Merge pull request #124 from rmetrich: Changed log lock
2840	  from 'quick' to 'basic' because this is an I/O lock.
2841	- Fix text around serial arithmatic used for RRSIG times to refer
2842	  to correct RFC number.
2843	- Fix Assert Causing DoS in synth_cname(),
2844	  reported by X41 D-Sec.
2845	- Fix similar code in auth_zone synth cname to add the extra checks.
2846	- Fix Assert Causing DoS in dname_pkt_copy(),
2847	  reported by X41 D-Sec.
2848	- Fix OOB Read in sldns_wire2str_dname_scan(),
2849	  reported by X41 D-Sec.
2850	- Fix Out of Bounds Write in sldns_str2wire_str_buf(),
2851	  reported by X41 D-Sec.
2852	- Fix Out of Bounds Write in sldns_b64_pton(),
2853	  fixed by check in sldns_str2wire_int16_data_buf(),
2854	  reported by X41 D-Sec.
2855	- Fix Insufficient Handling of Compressed Names in dname_pkt_copy(),
2856	  reported by X41 D-Sec.
2857	- Fix Out of Bound Write Compressed Names in rdata_copy(),
2858	  reported by X41 D-Sec.
2859	- Fix Hang in sldns_wire2str_pkt_scan(),
2860	  reported by X41 D-Sec.
2861	  This further lowers the max to 256.
2862	- Fix snprintf() supports the n-specifier,
2863	  reported by X41 D-Sec.
2864	- Fix Bad Indentation, in dnscrypt.c,
2865	  reported by X41 D-Sec.
2866	- Fix Client NONCE Generation used for Server NONCE,
2867	  reported by X41 D-Sec.
2868	- Fix compile error in dnscrypt.
2869	- Fix _vfixed not Used, removed from sbuffer code,
2870	  reported by X41 D-Sec.
2871	- Fix Hardcoded Constant, reported by X41 D-Sec.
2872	- make depend
2873
28742 December 2019: Wouter
2875	- Merge pull request #122 from he32: In tcp_callback_writer(),
2876	  don't disable time-out when changing to read.
2877
287822 November 2019: George
2879	- Fix compiler warnings.
2880
288122 November 2019: Wouter
2882	- Fix dname loop maximum, reported by Eric Sesterhenn from X41 D-Sec.
2883	- Add make distclean that removes everything configure produced,
2884	  and make maintainer-clean that removes bison and flex output.
2885
288620 November 2019: Wouter
2887	- Fix Out of Bounds Read in rrinternal_get_owner(),
2888	  reported by X41 D-Sec.
2889	- Fix Race Condition in autr_tp_create(),
2890	  reported by X41 D-Sec.
2891	- Fix Shared Memory World Writeable,
2892	  reported by X41 D-Sec.
2893	- Adjust unbound-control to make stats_shm a read only operation.
2894	- Fix Weak Entropy Used For Nettle,
2895	  reported by X41 D-Sec.
2896	- Fix Randomness Error not Handled Properly,
2897	  reported by X41 D-Sec.
2898	- Fix Out-of-Bounds Read in dname_valid(),
2899	  reported by X41 D-Sec.
2900	- Fix Config Injection in create_unbound_ad_servers.sh,
2901	  reported by X41 D-Sec.
2902	- Fix Local Memory Leak in cachedb_init(),
2903	  reported by X41 D-Sec.
2904	- Fix Integer Underflow in Regional Allocator,
2905	  reported by X41 D-Sec.
2906	- Upgrade compat/getentropy_linux.c to version 1.46 from OpenBSD.
2907	- Synchronize compat/getentropy_win.c with version 1.5 from
2908	  OpenBSD, no changes but makes the file, comments, identical.
2909	- Upgrade compat/getentropy_solaris.c to version 1.13 from OpenBSD.
2910	- Upgrade compat/getentropy_osx.c to version 1.12 from OpenBSD.
2911	- Changes to compat/getentropy files for,
2912	  no link to openssl if using nettle, and hence config.h for
2913	  HAVE_NETTLE variable.
2914	  compat definition of MAP_ANON, for older systems.
2915	  ifdef stdint.h inclusion for older systems.
2916	  ifdef sha2.h inclusion for older systems.
2917	- Fixed Compat Code Diverging from Upstream, reported by X41 D-Sec.
2918	- Fix compile with --enable-alloc-checks, reported by X41 D-Sec.
2919	- Fix Terminating Quotes not Written, reported by X41 D-Sec.
2920	- Fix Useless memset() in validator, reported by X41 D-Sec.
2921	- Fix Unrequired Checks, reported by X41 D-Sec.
2922	- Fix Enum Name not Used, reported by X41 D-Sec.
2923	- Fix NULL Pointer Dereference via Control Port,
2924	  reported by X41 D-Sec.
2925	- Fix Bad Randomness in Seed, reported by X41 D-Sec.
2926	- Fix python examples/calc.py for eval, reported by X41 D-Sec.
2927	- Fix comments for doxygen in dns64.
2928
292919 November 2019: Wouter
2930	- Fix CVE-2019-18934, shell execution in ipsecmod.
2931	- 1.9.5 is 1.9.4 with bugfix, trunk is 1.9.6 in development.
2932	- Fix authzone printout buffer length check.
2933	- Fixes to please lint checks.
2934	- Fix Integer Overflow in Regional Allocator,
2935	  reported by X41 D-Sec.
2936	- Fix Unchecked NULL Pointer in dns64_inform_super()
2937	  and ipsecmod_new(), reported by X41 D-Sec.
2938	- Fix Out-of-bounds Read in rr_comment_dnskey(),
2939	  reported by X41 D-Sec.
2940	- Fix Integer Overflows in Size Calculations,
2941	  reported by X41 D-Sec.
2942	- Fix Integer Overflow to Buffer Overflow in
2943	  sldns_str2wire_dname_buf_origin(), reported by X41 D-Sec.
2944	- Fix Out of Bounds Read in sldns_str2wire_dname(),
2945	  reported by X41 D-Sec.
2946	- Fix Out of Bounds Write in sldns_bget_token_par(),
2947	  reported by X41 D-Sec.
2948
294918 November 2019: Wouter
2950	- In unbound-host use separate variable for get_option to please
2951	  code checkers.
2952	- update to bison output of 3.4.1 in code repository.
2953	- Provide a prototype for compat malloc to remove compile warning.
2954	- Portable grep usage for reuseport configure test.
2955	- Check return type of HMAC_Init_ex for openssl 0.9.8.
2956	- gitignore .source tempfile used for compatible make.
2957
295813 November 2019: Wouter
2959	- iana portlist updated.
2960	- contrib/fastrpz.patch updated to apply for current code.
2961	- fixes for splint cleanliness, long vs int in SSL set_mode.
2962
296311 November 2019: Wouter
2964	- Fix #109: check number of arguments for stdin-pipes in
2965	  unbound-control and fail if too many arguments.
2966	- Merge #102 from jrtc27: Add getentropy emulation for FreeBSD.
2967
296824 October 2019: Wouter
2969	- Fix #99: Memory leak in ub_ctx (event_base will never be freed).
2970
297123 October 2019: George
2972	- Add new configure option `--enable-fully-static` to enable full static
2973	  build if requested; in relation to #91.
2974
297523 October 2019: Wouter
2976	- Merge #97: manpage: Add missing word on unbound.conf,
2977	  from Erethon.
2978
297922 October 2019: Wouter
2980	- drop-tld.diff: adds option drop-tld: yesno that drops 2 label
2981	  queries, to stop random floods.  Apply with
2982	  patch -p1 < contrib/drop-tld.diff and compile.
2983	  From Saksham Manchanda (Secure64).  Please note that we think this
2984	  will drop DNSKEY and DS lookups for tlds and hence break DNSSEC
2985	  lookups for downstream clients.
2986
29877 October 2019: Wouter
2988	- Add doxygen comments to unbound-anchor source address code, in #86.
2989
29903 October 2019: Wouter
2991	- Merge #90 from vcunat: fix build with nettle-3.5.
2992	- Merge 1.9.4 release with fix for vulnerability CVE-2019-16866.
2993	- Continue with development of 1.9.5.
2994	- Merge #86 from psquarejho: Added -b source address option to
2995	  smallapp/unbound-anchor.c, from Lukas Wunner.
2996
299726 September 2019: Wouter
2998	- Merge #87 from hardfalcon: Fix contrib/unbound.service.in,
2999	  Drop CAP_KILL, use + prefix for ExecReload= instead.
3000
300125 September 2019: Wouter
3002	- The unbound.conf includes are sorted ascending, for include
3003	  statements with a '*' from glob.
3004
300523 September 2019: Wouter
3006	- Merge #85 for #84 from sam-lunt: Add kill capability to systemd
3007	  service file to fix that systemctl reload fails.
3008
300920 September 2019: Wouter
3010	- Merge #82 from hardfalcon: Downgrade CAP_NET_ADMIN to CAP_NET_RAW
3011	  in unbound.service.
3012	- Merge #81 from Maryse47: Consistently use /dev/urandom instead
3013	  of /dev/random in scripts and docs.
3014	- Merge #83 from Maryse47: contrib/unbound.service.in: do not fork
3015	  into the background.
3016
301719 September 2019: Wouter
3018	- Fix #78: Memory leak in outside_network.c.
3019	- Merge pull request #76 from Maryse47: Improvements and fixes for
3020	  systemd unbound.service.
3021	- oss-fuzz badge on README.md.
3022	- Fix fix for #78 to also free service callback struct.
3023	- Fix for oss-fuzz build warning.
3024	- Fix wrong response ttl for prepended short CNAME ttls, this would
3025	  create a wrong zero_ttl response count with serve-expired enabled.
3026	- Merge #80 from stasic: Improve wording in man page.
3027
302811 September 2019: Wouter
3029	- Use explicit bzero for wiping clear buffer of hash in cachedb,
3030	  reported by Eric Sesterhenn from X41 D-Sec.
3031
30329 September 2019: Wouter
3033	- Fix #72: configure --with-syslog-facility=LOCAL0-7 with default
3034	  LOG_DAEMON (as before) can set the syslog facility that the server
3035	  uses to log messages.
3036
30374 September 2019: Wouter
3038	- Fix #71: fix openssl error squelch commit compilation error.
3039
30403 September 2019: Wouter
3041	- squelch DNS over TLS errors 'ssl handshake failed crypto error'
3042	  on low verbosity, they show on verbosity 3 (query details), because
3043	  there is a high volume and the operator cannot do anything for the
3044	  remote failure.  Specifically filters the high volume errors.
3045
30462 September 2019: Wouter
3047	- ipset module #28: log that an address is added, when verbosity high.
3048	- ipset: refactor long routine into three smaller ones.
3049	- updated Makefile dependencies.
3050
305123 August 2019: Wouter
3052	- Fix contrib/fastrpz.patch asprintf return value checks.
3053
305422 August 2019: Wouter
3055	- Fix that pkg-config is setup before --enable-systemd needs it.
3056	- 1.9.3rc2 release candidate tag.  And this became the 1.9.3 release.
3057	  Master is 1.9.4 in development.
3058
305921 August 2019: Wouter
3060	- Fix log_dns_msg to log irrespective of minimal responses config.
3061
306219 August 2019: Ralph
3063	- Document limitation of pidfile removal outside of chroot directory.
3064
306516 August 2019: Wouter
3066	- Fix unittest valgrind false positive uninitialised value report,
3067	  where if gcc 9.1.1 uses -O2 (but not -O1) then valgrind 3.15.0
3068	  issues an uninitialised value for the token buffer at the str2wire.c
3069	  rrinternal_get_owner() strcmp with the '@' value.  Rewritten to use
3070	  straight character comparisons removes the false positive.  Also
3071	  valgrinds --expensive-definedness-checks=yes can stop this false
3072	  positive.
3073	- Please doxygen's parser for "@" occurrence in doxygen comment.
3074	- Fixup contrib/fastrpz.patch
3075	- Remove warning about unknown cast-function-type warning pragma.
3076
307715 August 2019: Wouter
3078	- iana portlist updated.
3079	- Fix autotrust temp file uniqueness windows compile.
3080	- avoid warning about upcast on 32bit systems for autotrust.
3081	- escape commandline contents for -V.
3082	- Fix character buffer size in ub_ctx_hosts.
3083	- 1.9.3rc1 release candidate tag.
3084	- Option -V prints if TCP fastopen is available.
3085
308614 August 2019: George
3087	- Fix #59, when compiled with systemd support check that we can properly
3088	  communicate with systemd through the `NOTIFY_SOCKET`.
3089
309014 August 2019: Wouter
3091	- Generate configlexer with newer flex.
3092	- Fix warning for unused variable for compilation without systemd.
3093
309412 August 2019: George
3095	- Introduce `-V` option to print the version number and build options.
3096	  Previously reported build options like linked libs and linked modules
3097	  are now moved from `-h` to `-V` as well for consistency.
3098	- PACKAGE_BUGREPORT now also includes link to GitHub issues.
3099
31001 August 2019: Wouter
3101	- For #52 #53, second context does not close logfile override.
3102	- Fix #52 #53, fix for example fail program.
3103	- Fix to return after failed auth zone http chunk write.
3104	- Fix to remove unused test for task_probe existance.
3105	- Fix to timeval_add for remaining second in microseconds.
3106	- Check repinfo in worker_handle_request, if null, drop it.
3107
310829 July 2019: Wouter
3109	- Add verbose log message when auth zone file is written, at level 4.
3110	- Add hex print of trust anchor pointer to trust anchor file temp
3111	  name to make it unique, for libunbound created multiple contexts.
3112
311323 July 2019: Wouter
3114	- Fix question section mismatch in local zone redirect.
3115
311619 July 2019: Wouter
3117	- Fix #49: Set no renegotiation on the SSL context to stop client
3118	  session renegotiation.
3119
312012 July 2019: Wouter
3121	- Fix #48: Unbound returns additional records on NODATA response,
3122	  if minimal-responses is enabled, also the additional for negative
3123	  responses is removed.
3124
31259 July 2019: Ralph
3126	- Fix in respip addrtree selection. Absence of addr_tree_init_parents()
3127	  call made it impossible to go up the tree when the matching netmask is
3128	  too specific.
3129
31305 July 2019: Ralph
3131	- Fix for possible assertion failure when answering respip CNAME from
3132	  cache.
3133
313425 June 2019: Wouter
3135	- For #45, check that 127.0.0.1 and ::1 are not used in unbound.conf
3136	  when do-not-query-localhost is turned on, or at default on,
3137	  unbound-checkconf prints a warning if it is found in forward-addr or
3138	  stub-addr statements.
3139
314024 June 2019: Wouter
3141	- Fix memleak in unit test, reported from the clang 8.0 static analyzer.
3142
314318 June 2019: Wouter
3144	- PR #28: IPSet module, by Kevin Chou.  Created a module to support
3145	  the ipset that could add the domain's ip to a list easily.
3146	  Needs libmnl, and --enable-ipset and config it, doc/README.ipset.md.
3147	- Fix to omit RRSIGs from addition to the ipset.
3148	- Fix to make unbound-control with ipset, remove unused variable,
3149	  use unsigned type because of comparison, and assign null instead
3150	  of compare with it.  Remade lex and yacc output.
3151	- make depend
3152	- Added documentation to the ipset files (for doxygen output).
3153	- Merge PR #6: Python module: support multiple instances
3154	- Merge PR #5: Python module: define constant MODULE_RESTART_NEXT
3155	- Merge PR #4: Python module: assign something useful to the
3156	  per-query data store 'qdata'
3157	- Fix python dict reference and double free in config.
3158
315917 June 2019: Wouter
3160	- Master contains version 1.9.3 in development.
3161	- Fix #39: In libunbound, leftover logfile is close()d unpredictably.
3162	- Fix for #24: Fix abort due to scan of auth zone masters using old
3163	  address from previous scan.
3164
316512 June 2019: Wouter
3166	- Fix another spoolbuf storage code point, in prefetch.
3167	- 1.9.2rc3 release candidate tag.  Which became the 1.9.2 release
3168	  on 17 June 2019.
3169
317011 June 2019: Wouter
3171	- Fix that fixes the Fix that spoolbuf is not used to store tcp
3172	  pipelined response between mesh send and callback end, this fixes
3173	  error cases that did not use the correct spoolbuf.
3174	- 1.9.2rc2 release candidate tag.
3175
31766 June 2019: Wouter
3177	- 1.9.2rc1 release candidate tag.
3178
31794 June 2019: Wouter
3180	- iana portlist updated.
3181
318229 May 2019: Wouter
3183	- Fix to guard _OPENBSD_SOURCE from redefinition.
3184
318528 May 2019: Wouter
3186	- Fix to define _OPENBSD_SOURCE to get reallocarray on NetBSD.
3187	- gitignore config.h.in~.
3188
318927 May 2019: Wouter
3190	- Fix double file close in tcp pipelined response code.
3191
319224 May 2019: Wouter
3193	- Fix that spoolbuf is not used to store tcp pipelined response
3194	  between mesh send and callback end.
3195
319620 May 2019: Wouter
3197	- Note that so-reuseport at extreme load is better turned off,
3198	  otherwise queries are not distributed evenly, on Linux 4.4.x.
3199
320016 May 2019: Wouter
3201	- Fix #31: swig 4.0 and python module.
3202
320313 May 2019: Wouter
3204	- Squelch log messages from tcp send about connection reset by peer.
3205	  They can be enabled with verbosity at higher values for diagnosing
3206	  network connectivity issues.
3207	- Attempt to fix malformed tcp response.
3208
32099 May 2019: Wouter
3210	- Revert fix for oss-fuzz, error is in that build script that
3211	  unconditionally includes .o files detected by configure, also
3212	  when the machine architecture uses different LIBOBJS files.
3213
32148 May 2019: Wouter
3215	- Attempt to fix build failure in oss-fuzz because of reallocarray.
3216	  https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=14648.
3217	  Does not omit compile flags from commandline.
3218
32197 May 2019: Wouter
3220	- Fix edns-subnet locks, in error cases the lock was not unlocked.
3221	- Fix doxygen output error on readme markdown vignettes.
3222
32236 May 2019: Wouter
3224	- Fix #29: Solaris 11.3 and missing symbols be64toh, htobe64.
3225	- Fix #30: AddressSanitizer finding in lookup3.c.  This sets the
3226	  hash function to use a slower but better auditable code that does
3227	  not read beyond array boundaries.  This makes code better security
3228	  checkable, and is better for security.  It is fixed to be slower,
3229	  but not read outside of the array.
3230
32312 May 2019: Wouter
3232	- contrib/fastrpz.patch updated for code changes, and with git diff.
3233	- Fix .gitignore, add pythonmod and dnstap generated files.
3234	  And unit test generated files, and generated doc files.
3235
32361 May 2019: Wouter
3237	- Update makedist for git.
3238	- Nicer travis output for clang analysis.
3239	- PR #16: XoT support, AXFR over TLS, turn it on with
3240	  master: <ip>#<authname> in unbound.conf.  This uses TLS to
3241	  download the AXFR (or IXFR).
3242
324325 April 2019: Wouter
3244	- Fix wrong query name in local zone redirect answers with a CNAME,
3245	  the copy of the local alias is in unpacked form.
3246
324718 April 2019: Ralph
3248	- Scrub RRs from answer section when reusing NXDOMAIN message for
3249	  subdomain answers.
3250	- For harden-below-nxdomain: do not consider a name to be non-exitent
3251	  when message contains a CNAME record.
3252
325318 April 2019: Wouter
3254	- travis build file.
3255
325616 April 2019: Wouter
3257	- Better braces in if statement in TCP fastopen code.
3258	- iana portlist updated.
3259
326015 April 2019: Wouter
3261	- Fix tls write event for read state change to re-call SSL_write and
3262	  not resume the TLS handshake.
3263
326411 April 2019: George
3265	- Update python documentation for init_standard().
3266	- Typos.
3267
326811 April 2019: Wouter
3269	- Fix that auth zone uses correct network type for sockets for
3270	  SOA serial probes.  This fixes that probes fail because earlier
3271	  probe addresses are unreachable.
3272	- Fix that auth zone fails over to next master for timeout in tcp.
3273	- Squelch SSL read and write connection reset by peer and broken pipe 
3274	  messages.  Verbosity 2 and higher enables them.
3275
32768 April 2019: Wouter
3277	- Fix to use event_assign with libevent for thread-safety.
3278	- verbose information about auth zone lookup process, also lookup
3279	  start, timeout and fail.
3280	- Fix #17: Add python module example from Jan Janak, that is a
3281	  plugin for the Unbound DNS resolver to resolve DNS records in
3282	  multicast DNS [RFC 6762] via Avahi.  The plugin communicates
3283	  with Avahi via DBus. The comment section at the beginning of
3284	  the file contains detailed documentation.
3285	- Fix to wipe ssl ticket keys from memory with explicit_bzero,
3286	  if available.
3287
32885 April 2019: Wouter
3289	- Fix to reinit event structure for accepted TCP (and TLS) sockets.
3290
32914 April 2019: Wouter
3292	- Fix spelling error in log output for event method.
3293
32943 April 2019: Wouter
3295	- Move goto label in answer_from_cache to the end of the function
3296	  where it is more visible.
3297	- Fix auth-zone NSEC3 response for wildcard nodata answers,
3298	  include the closest encloser in the answer.
3299
33002 April 2019: Wouter
3301	- Fix auth-zone NSEC3 response for empty nonterminals with exact
3302	  match nsec3 records.
3303	- Fix for out of bounds integers, thanks to OSTIF audit.  It is in
3304	  allocation debug code.
3305	- Fix for auth zone nsec3 ent fix for wildcard nodata.
3306
330725 March 2019: Wouter
3308	- Fix that tls-session-ticket-keys: "" on its own in unbound.conf
3309	  disables the tls session ticker key calls into the OpenSSL API.
3310	- Fix crash if tls-servic-pem not filled in when necessary.
3311
331221 March 2019: Wouter
3313	- Fix #4240: Fix whitespace cleanup in example.conf.
3314
331519 March 2019: Wouter
3316	- add type CAA to libpyunbound (accessing libunbound from python).
3317
331818 March 2019: Wouter
3319	- Add log message, at verbosity 4, that says the query is encrypted
3320	  with TLS, if that is enabled for the query.
3321	- Fix #4239: set NOTIMPL when deny-any is enabled, for RFC8482.
3322
33237 March 2019: Wouter
3324	- Fix for #4233: guard use of NDEBUG, so that it can be passed in
3325	  CFLAGS into configure.
3326
33275 March 2019: Wouter
3328	- Tag release 1.9.1rc1.  Which became 1.9.1 on 12 March 2019.  Trunk
3329	  has 1.9.2 in development.
3330
33311 March 2019: Wouter
3332	- output forwarder log in ssl_req_order test.
3333
333428 February 2019: Wouter
3335	- Remove memory leak on pythonmod python2 script file init.
3336	- Remove swig gcc8 python function cast warnings, they are ignored.
3337	- Print correct module that failed when module-config is wrong.
3338
333927 February 2019: Wouter
3340	- Fix #4229: Unbound man pages lack information, about access-control
3341	  order and local zone tags, and elements in views.
3342	- Fix #14: contrib/unbound.init: Fix wrong comparison judgment
3343	  before copying.
3344	- Fix for python module on Windows, fix fopen.
3345
334625 February 2019: Wouter
3347	- Fix #4227: pair event del and add for libevent for tcp_req_info.
3348
334921 February 2019: Wouter
3350	- Fix the error for unknown module in module-config is understandable,
3351	  and explains it was not compiled in and where to see the list.
3352	- In example.conf explain where to put cachedb module in module-config.
3353	- In man page and example config explain that most modules have to
3354	  be listed at the start of module-config.
3355
335620 February 2019: Wouter
3357	- Fix pythonmod include and sockaddr_un ifdefs for compile on
3358	  Windows, and for libunbound.
3359
336018 February 2019: Wouter
3361	- Print query name with ip_ratelimit exceeded log lines.
3362	- Spaces instead of tabs in that log message.
3363	- Print query name and IP address when domain rate limit exceeded.
3364
336514 February 2019: Wouter
3366	- Fix capsforid canonical sort qsort callback.
3367
336811 February 2019: Wouter
3369	- Note default for module-config in man page.
3370	- Fix recursion lame test for qname minimisation asked queries,
3371	  that were not present in the set of prepared answers.
3372	- Fix #13: Remove left-over requirements on OpenSSL >= 1.1.0 for
3373	  cert name matching, from man page.
3374	- make depend, with newer gcc, nicer layout.
3375
33767 February 2019: Wouter
3377	- Fix #4206: OpenSSL 1.0.2 hostname verification for FreeBSD 11.2.
3378	- Fix that qname minimisation does not skip a label when missing
3379	  nameserver targets need to be fetched.
3380	- Fix #4225: clients seem to erroneously receive no answer with
3381	  DNS-over-TLS and qname-minimisation.
3382
33834 February 2019: Wouter
3384	- Fix that log-replies prints the correct name for local-alias
3385	  names, for names that have a CNAME in local-data configuration.
3386	  It logs the original query name, not the target of the CNAME.
3387	- Add local-zone type inform_redirect, which logs like type inform,
3388	  and redirects like type redirect.
3389	- Perform canonical sort for 0x20 capsforid compare of replies,
3390	  this sorts rrsets in the authority and additional section before
3391	  comparison, so that out of order rrsets do not cause failure.
3392
339331 January 2019: Wouter
3394	- Set ub_ctx_set_tls call signature in ltrace config file for
3395	  libunbound in contrib/libunbound.so.conf.
3396	- improve documentation for tls-service-key and forward-first.
3397	- #10: fixed pkg-config operations, PKG_PROG_PKG_CONFIG moved out of
3398	  conditional section, fixes systemd builds, from Enrico Scholz.
3399	- #9: For openssl 1.0.2 use the CRYPTO_THREADID locking callbacks,
3400	  still supports the set_id_callback previous API.  And for 1.1.0
3401	  no locking callbacks are needed.
3402	- #8: Fix OpenSSL without ENGINE support compilation.
3403	- Wipe TLS session key data from memory on exit.
3404
340530 January 2019: Ralph
3406	- Fix case in which query timeout can result in marking delegation
3407	  as edns_lame_known.
3408
340929 January 2019: Wouter
3410	- Fix spelling of tls-ciphers in example.conf.in.
3411	- Fix #4224: auth_xfr_notify.rpl test broken due to typo
3412	- Fix locking for libunbound context setup with broken port config.
3413
341428 January 2019: Wouter
3415	- ub_ctx_set_tls call for libunbound that enables DoT for the machines
3416	  set with ub_ctx_set_fwd.  Patch from Florian Obser.
3417	- Set build system for added call in the libunbound API.
3418	- List example config for root zone copy locally hosted with auth-zone
3419	  as suggested from draft-ietf-dnsop-7706-bis-02.  But with updated
3420	  B root address.
3421	- set version to 1.9.0 for release.  And this was released with the
3422	  spelling for tls-ciphers fix as 1.9.0 on Feb 5.  Trunk has 1.9.1 in
3423	  development.
3424
342525 January 2019: Wouter
3426	- Fix that tcp for auth zone and outgoing does not remove and
3427	  then gets the ssl read again applied to the deleted commpoint.
3428	- updated contrib/fastrpz.patch to cleanly diff.
3429	- no lock when threads disabled in tcp request buffer count.
3430	- remove compile warnings from libnettle compile.
3431	- output of newer lex 2.6.1 and bison 3.0.5.
3432
343324 January 2019: Wouter
3434	- Newer aclocal and libtoolize used for generating configure scripts,
3435	  aclocal 1.16.1 and libtoolize 2.4.6.
3436	- Fix unit test for python 3.7 new keyword 'async'.
3437	- clang analysis fixes, assert arc4random buffer in init,
3438	  no check for already checked delegation pointer in iterator,
3439	  in testcode check for NULL packet matches, in perf do not copy
3440	  from NULL start list when growing capacity.  Adjust host and file
3441	  only when present in test header read to please checker.  In
3442	  testcode for unknown macro operand give zero result. Initialise the
3443	  passed argv array in test code.  In test code add EDNS data
3444	  segment copy only when nonempty.
3445	- Patch from Florian Obser fixes some compiler warnings:
3446	  include mini_event.h to have a prototype for mini_ev_cmp
3447	  include edns.h to have a prototype for apply_edns_options
3448	  sldns_wire2str_edns_keepalive_print is only called in the wire2str,
3449	  module declare it static to get rid of compiler warning:
3450	  no previous prototype for function
3451	  infra_find_ip_ratedata() is only called in the infra module,
3452	  declare it static to get rid of compiler warning:
3453	  no previous prototype for function
3454	  do not shadow local variable buf in authzone
3455	  auth_chunks_delete and az_nsec3_findnode are only called in the
3456	  authzone module, declare them static to get rid of compiler warning:
3457	  no previous prototype for function...
3458	  copy_rrset() is only called in the respip module, declare it
3459	  static to get rid of compiler warning:
3460	  no previous prototype for function 'copy_rrset'
3461	  no need for another variable "r"; gets rid of compiler warning:
3462	  declaration shadows a local variable in libunbound.c
3463	  no need for another variable "ns"; gets rid of compiler warning:
3464	  declaration shadows a local variable in iterator.c
3465	- Moved includes and make depend.
3466
346723 January 2019: Wouter
3468	- Patch from Manabu Sonoda with tls-ciphers and tls-ciphersuites
3469	  options for unbound.conf.
3470	- Fixes for the patch, and man page entry.
3471	- Fix configure to detect SSL_CTX_set_ciphersuites, for better
3472	  library compatibility when compiling.
3473	- Patch for TLS session resumption from Manabu Sonoda,
3474	  enable with tls-session-ticket-keys in unbound.conf.
3475	- Fixes for patch (includes, declarations, warnings).  Free at end
3476	  and keep config options in order read from file to keep the first
3477	  one as the first one.
3478	- Fix for IXFR fallback to reset counter when IXFR does not timeout.
3479
348022 January 2019: Wouter
3481	- Fix space calculation for tcp req buffer size.
3482	- Doc for stream-wait-size and unit test.
3483	- unbound-control stats has mem.streamwait that counts TCP and TLS
3484	  waiting result buffers.
3485	- Fix for #4219: secondaries not updated after serial change, unbound
3486	  falls back to AXFR after IXFR gives several timeout failures.
3487	- Fix that auth zone after IXFR fallback tries the same master.
3488
348921 January 2019: Wouter
3490	- Fix tcp idle timeout test, for difference in the tcp reply code.
3491	- Unit test for tcp request reorder and timeouts.
3492	- Unit tests for ssl out of order processing.
3493	- Fix that multiple dns fragments can be carried in one TLS frame.
3494	- Add stream-wait-size: 4m config option to limit the maximum
3495	  memory used by waiting tcp and tls stream replies.  This avoids
3496	  a denial of service where these replies use up all of the memory.
3497
349817 January 2019: Wouter
3499	- For caps-for-id fallback, use the whitelist to avoid timeout
3500	  starting a fallback sequence for it.
3501	- increase mesh max activation count for capsforid long fetches.
3502
350316 January 2019: Ralph
3504	- Get ready for the DNS flag day: remove EDNS lame procedure, do not
3505	  re-query without EDNS after timeout.
3506
350715 January 2019: Wouter
3508	- In the out of order processing, reset byte count for (potential)
3509	  partial read.
3510	- Review fixes in out of order processing.
3511
351214 January 2019: Wouter
3513	- streamtcp option -a send queries consecutively and prints answers
3514	  as they arrive.
3515	- Fix for out of order processing administration quit cleanup.
3516	- unit test for tcp out of order processing.
3517
351811 January 2019: Wouter
3519	- Initial commit for out-of-order processing for TCP and TLS.
3520
35219 January 2019: Wouter
3522	- Log query name for looping module errors.
3523
35248 January 2019: Wouter
3525	- Fix syntax in comment of local alias processing.
3526	- Fix NSEC3 record that is returned in wildcard replies from
3527	  auth-zone zones with NSEC3 and wildcards.
3528
35297 January 2019: Wouter
3530	- On FreeBSD warn if systcl settings do not allow server TCP FASTOPEN,
3531	  and server tcp fastopen is enabled at compile time.
3532	- Document interaction between the tls-upstream option in the server
3533	  section and forward-tls-upstream option in the forward-zone sections.
3534	- Add contrib/unbound-fuzzme.patch from Jacob Hoffman-Andrews,
3535	  the patch adds a program used for fuzzing.
3536
353712 December 2018: Wouter
3538	- Fix for crash in dns64 module if response is null.
3539
354010 December 2018: Wouter
3541	- Fix config parser memory leaks.
3542	- ip-ratelimit-factor of 1 allows all traffic through, instead of the
3543	  previous blocking everything.
3544	- Fix for FreeBSD port make with dnscrypt and dnstap enabled.
3545	- Fix #4206: support openssl 1.0.2 for TLS hostname verification,
3546	  alongside the 1.1.0 and later support that is already there.
3547	- Fixup openssl 1.0.2 compile
3548
35496 December 2018: Wouter
3550	- Fix dns64 allocation in wrong region for returned internal queries.
3551
35523 December 2018: Wouter
3553	- Fix icon, no ragged edges and nicer resolutions available, for eg.
3554	  Win 7 and Windows 10 display.
3555	- cache-max-ttl also defines upperbound of initial TTL in response.
3556
355730 November 2018: Wouter
3558	- Patch for typo in unbound.conf man page.
3559	- log-tag-queryreply: yes in unbound.conf tags the log-queries and
3560	  log-replies in the log file for easier log filter maintenance.
3561
356229 November 2018: Wouter
3563	- iana portlist updated.
3564	- Fix chroot auth-zone fix to remove chroot prefix.
3565	- tag for 1.8.2rc1, which became 1.8.2 on 4 dec 2018, with icon
3566	  updated.  Trunk contains 1.8.3 in development.
3567	  Which became 1.8.3 on 11 december with only the dns64 fix of 6 dec.
3568	  Trunk then became 1.8.4 in development.
3569	- Fix that unbound-checkconf does not complains if the config file
3570	  is not placed inside the chroot.
3571	- Refuse to start with no ports.
3572	- Remove clang analysis warnings.
3573
357428 November 2018: Wouter
3575	- Fix leak in chroot fix for auth-zone.
3576	- Fix clang analysis for outside directory build test.
3577
357827 November 2018: Wouter
3579	- Fix DNS64 to not store intermediate results in cache, this avoids
3580	  other threads from picking up the wrong data.  The module restores
3581	  the previous no_cache_store setting when the the module is finished.
3582	- Fix #4208: 'stub-no-cache' and 'forward-no-cache' not work.
3583	- New and better fix for Fix #4193: Fix that prefetch failure does
3584	  not overwrite valid cache entry with SERVFAIL.
3585	- auth-zone give SERVFAIL when expired, fallback activates when
3586	  expired, and this is documented in the man page.
3587	- stat count SERVFAIL downstream auth-zone queries for expired zones.
3588	- Put new logos into windows installer.
3589	- Fix windows compile for new rrset roundrobin fix.
3590	- Update contrib fastrpz patch for latest release.
3591
359226 November 2018: Wouter
3593	- Fix to not set GLOB_NOSORT so the unbound.conf include: files are
3594	  sorted and in a predictable order.
3595	- Fix #4193: Fix that prefetch failure does not overwrite valid cache
3596	  entry with SERVFAIL.
3597	- Add unbound-control view_local_datas command, like local_datas.
3598	- Fix that unbound-control can send file for view_local_datas.
3599
360022 November 2018: Wouter
3601	- With ./configure --with-pyunbound --with-pythonmodule
3602	  PYTHON_VERSION=3.6 or with 2.7 unbound can compile and unit tests
3603	  succeed for the python module.
3604	- pythonmod logs the python error and traceback on failure.
3605	- ignore debug python module for test in doxygen output.
3606	- review fixes for python module.
3607	- Fix #4209: Crash in libunbound when called from getdns.
3608	- auth zone zonefiles can be in a chroot, the chroot directory
3609	  components are removed before use.
3610	- Fix that empty zonefile means the zonefile is not set and not used.
3611	- make depend.
3612
361321 November 2018: Wouter
3614	- Scrub NS records from NODATA responses as well.
3615
361620 November 2018: Wouter
3617	- Scrub NS records from NXDOMAIN responses to stop fragmentation
3618	  poisoning of the cache.
3619	- Add patch from Jan Vcelak for pythonmod,
3620	  add sockaddr_storage getters, add support for query callbacks,
3621	  allow raw address access via comm_reply and update API documentation.
3622	- Removed compile warnings in pythonmod sockaddr routines.
3623
362419 November 2018: Wouter
3625	- Support SO_REUSEPORT_LB in FreeBSD 12 with the so-reuseport: yes
3626	  option in unbound.conf.
3627
36286 November 2018: Ralph
3629	- Bugfix min-client-subnet-ipv6
3630
363125 October 2018: Ralph
3632	- Add min-client-subnet-ipv6 and min-client-subnet-ipv4 options.
3633
363425 October 2018: Wouter
3635	- Fix #4191: NXDOMAIN vs SERVFAIL during dns64 PTR query.
3636	- Fix #4190: Please create a "ANY" deny option, adds the option
3637	  deny-any: yes in unbound.conf.  This responds with an empty message
3638	  to queries of type ANY.
3639	- Fix #4141: More randomness to rrset-roundrobin.
3640	- Fix #4132: Openness/closeness of RANGE intervals in rpl files.
3641	- Fix #4126: RTT_band too low on VSAT links with 600+ms latency,
3642	  adds the option unknown-server-time-limit to unbound.conf that
3643	  can be increased to avoid the problem.
3644	- remade makefile dependencies.
3645	- Fix #4152: Logs shows wrong time when using log-time-ascii: yes.
3646
364724 October 2018: Ralph
3648	- Add markdel function to ECS slabhash.
3649	- Limit ECS scope returned to client to the scope used for caching.
3650	- Make lint like previous #4154 fix.
3651
365222 October 2018: Wouter
3653	- Fix #4192: unbound-control-setup generates keys not readable by
3654	  group.
3655	- check that the dnstap socket file can be opened and exists, print
3656	  error if not.
3657	- Fix #4154: make ECS_MAX_TREESIZE configurable, with
3658	  the max-ecs-tree-size-ipv4 and max-ecs-tree-size-ipv6 options.
3659
366022 October 2018: Ralph
3661	- Change fast-server-num default to 3.
3662
36638 October 2018: Ralph
3664	- Add fast-server-permil and fast-server-num options.
3665	- Deprecate low-rtt and low-rtt-permil options.
3666
36678 October 2018: Wouter
3668	- Squelch log of failed to tcp initiate after TCP Fastopen failure.
3669
36705 October 2018: Wouter
3671	- Squelch EADDRNOTAVAIL errors when the interface goes away,
3672	  this omits 'can't assign requested address' errors unless
3673	  verbosity is set to a high value.
3674	- Set default for so-reuseport to no for FreeBSD.  It is enabled
3675	  by default for Linux and DragonFlyBSD.  The setting can 
3676	  be configured in unbound.conf to override the default.
3677	- iana port update.
3678
36792 October 2018: Wouter
3680	- updated contrib/fastrpz.patch to apply for this version
3681	- dnscrypt.c removed sizeof to get array bounds.
3682	- Fix testlock code to set noreturn on error routine.
3683	- Remove unused variable from contrib fastrpz/rpz.c and
3684	  remove unused diagnostic pragmas that themselves generate warnings
3685	- clang analyze test is used only when assertions are enabled.
3686
36871 October 2018: Wouter
3688	- tag for release 1.8.1rc1.  Became release 1.8.1 on 8 oct, with
3689	  fastrpz.patch fix included.  Trunk has 1.8.2 in development.
3690
369127 September 2018: Wouter
3692	- Fix #4188: IPv6 forwarders without ipv6 result in SERVFAIL, fixes
3693	  qname minimisation with a forwarder when connectivity has issues
3694	  from rejecting responses.
3695
369625 September 2018: Wouter
3697	- Perform TLS SNI indication of the host that is being contacted
3698	  for DNS over TLS service.  It sets the configured tls auth name.
3699	  This is useful for hosts that apart from the DNS over TLS services
3700	  also provide other (web) services.
3701	- Fix #4149: Add SSL cleanup for tcp timeout.
3702
370317 September 2018: Wouter
3704	- Fix compile on Mac for unbound, provide explicit_bzero when libc
3705	  does not have it.
3706	- Fix unbound for openssl in FIPS mode, it uses the digests with
3707	  the EVP call contexts.
3708	- Fix that with harden-below-nxdomain and qname minisation enabled
3709	  some iterator states for nonresponsive domains can get into a
3710	  state where they waited for an empty list.
3711	- Stop UDP to TCP failover after timeouts that causes the ping count
3712	  to be reset by the TCP time measurement (that exists for TLS),
3713	  because that causes the UDP part to not be measured as timeout.
3714	- Fix #4156: Fix systemd service manager state change notification.
3715
371613 September 2018: Wouter
3717	- Fix seed for random backup code to use explicit zero when wiped.
3718	- exit log routine is annotated as noreturn function.
3719	- free memory leaks in config strlist and str2list insert functions.
3720	- do not move unused argv variable after getopt.
3721	- Remove unused if clause in testcode.
3722	- in testcode, free async ids, initialise array, and check for null
3723	  pointer during test of the test.  And use exit for return to note
3724	  irregular program stop.
3725	- Free memory leak in config strlist append.
3726	- make sure nsec3 comparison salt is initialized.
3727	- unit test has clang analysis.
3728	- remove unused variable assignment from iterator scrub routine.
3729	- check for null in delegation point during iterator refetch
3730	  in forward zone.
3731	- neater pointer cast in libunbound context quit routine.
3732	- initialize statistics totals for printout.
3733	- in authzone check that node exists before adding rrset.
3734	- in unbound-anchor, use readwrite memory BIO.
3735	- assertion in autotrust that packed rrset is formed correctly.
3736	- Fix memory leak when message parse fails partway through copy.
3737	- remove unused udpsize assignment in message encode.
3738	- nicer bio free code in unbound-anchor.
3739	- annotate exit functions with noreturn in unbound-control.
3740
374111 September 2018: Wouter
3742	- Fixed unused return value warnings in contrib/fastrpz.patch for
3743	  asprintf.
3744	- Fix to squelch respip warning in unit test, it is printed at
3745	  higher verbosity settings.
3746	- Fix spelling errors.
3747	- Fix initialisation in remote.c
3748
374910 September 2018: Wouter
3750	- 1.8.1 in svn trunk. (changes from 4,5,.. sep apply).
3751	- iana port update.
3752
37535 September 2018: Wouter
3754	- Fix spelling error in header, from getdns commit by Andreas Gelmini.
3755
37564 September 2018: Ralph
3757	- More explicitly mention the type of ratelimit when applying
3758	  ip-ratelimit.
3759
37604 September 2018: Wouter
3761	- Tag for 1.8.0rc1 release, became 1.8.0 release on 10 Sep 2018.
3762
376331 August 2018: Wouter
3764	- Disable minimal-responses in subnet unit tests.
3765
376630 August 2018: Wouter
3767	- Fix that a local-zone with a local-zone-type that is transparent
3768	  in a view with view-first, makes queries check for answers from the
3769	  local-zones defined outside of views.
3770
377128 August 2018: Ralph
3772	- Disable minimal-responses in ipsecmod unit tests.
3773	- Added serve-expired-ttl and serve-expired-ttl-reset options.
3774
377527 August 2018: Wouter
3776	- Set defaults to yes for a number of options to increase speed and
3777	  resilience of the server.  The so-reuseport, harden-below-nxdomain,
3778	  and minimal-responses options are enabled by default.  They used
3779	  to be disabled by default, waiting to make sure they worked.  They
3780	  are enabled by default now, and can be disabled explicitly by
3781	  setting them to "no" in the unbound.conf config file.  The reuseport
3782	  and minimal options increases speed of the server, and should be
3783	  otherwise harmless.  The harden-below-nxdomain option works well
3784	  together with the recently default enabled qname minimisation, this
3785	  causes more fetches to use information from the cache.
3786	- next release is called 1.8.0.
3787	- Fix lintflags for lint on FreeBSD.
3788
378922 August 2018: George
3790	- #4140: Expose repinfo (comm_reply) to the inplace_callbacks. This
3791	  gives access to reply information for the client's communication
3792	  point when the callback is called before the mesh state (modules).
3793	  Changes to C and Python's inplace_callback signatures were also
3794	  necessary.
3795
379621 August 2018: Wouter
3797	- log-local-actions: yes option for unbound.conf that logs all the
3798	  local zone actions, a patch from Saksham Manchanda (Secure64).
3799	- #4146: num.query.subnet and num.query.subnet_cache counters.
3800	- Fix only misc failure from log-servfail when val-log-level is not
3801	  enabled.
3802
380317 August 2018: Ralph
3804	- Fix classification for QTYPE=CNAME queries when QNAME minimisation is
3805 	  enabled.
3806
380717 August 2018: Wouter
3808	- Set libunbound to increase current, because the libunbound change
3809	  to the event callback function signature.  That needs programs,
3810	  that use it, to recompile against the new header definition.
3811	- print servfail info to log as error.
3812	- added more servfail printout statements, to the iterator.
3813	- log-servfail: yes prints log lines that say why queries are
3814	  returning SERVFAIL to clients.
3815
381616 August 2018: Wouter
3817	- Fix warning on compile without threads.
3818	- Fix contrib/fastrpz.patch.
3819
382015 August 2018: Wouter
3821	- Fix segfault in auth-zone read and reorder of RRSIGs.
3822
382314 August 2018: Wouter
3824	- Fix that printout of error for cycle targets is a verbosity 4
3825	  printout and does not wrongly print it is a memory error.
3826	- Upgraded crosscompile script to include libunbound DLL in the
3827	  zipfile.
3828
382910 August 2018: Wouter
3830	- Fix #4144: dns64 module caches wrong (negative) information.
3831
38329 August 2018: Wouter
3833	- unbound-checkconf checks if modules exist and prints if they are
3834	  not compiled in the name of the wrong module.
3835	- document --enable-subnet in doc/README.
3836	- Patch for stub-no-cache and forward-no-cache options that disable
3837	  caching for the contents of that stub or forward, for when you
3838	  want immediate changes visible, from Bjoern A. Zeeb.
3839
38407 August 2018: Ralph
3841	- Make capsforid fallback QNAME minimisation aware.
3842
38437 August 2018: Wouter
3844	- Fix #4142: unbound.service.in: improvements and fixes.
3845	  Add unit dependency ordering (based on systemd-resolved).
3846	  Add 'CAP_SYS_RESOURCE' to 'CapabilityBoundingSet' (fixes warnings
3847	  about missing privileges during startup). Add 'AF_INET6' to
3848	  'RestrictAddressFamilies' (without it IPV6 can't work). From
3849	  Guido Shanahan.
3850	- Patch to implement tcp-connection-limit from Jim Hague (Sinodun).
3851	  This limits the number of simultaneous TCP client connections
3852	  from a nominated netblock.
3853	- make depend, yacc, lex, doc, headers.  And log the limit exceeded
3854	  message only on high verbosity, so as to not spam the logs when
3855	  it is busy.
3856
38576 August 2018: Wouter
3858	- Fix for #4136: Fix to unconditionally call destroy in daemon.c.
3859
38603 August 2018: George
3861	- Expose if a query (or a subquery) was ratelimited (not src IP
3862	  ratelimiting) to libunbound under 'ub_result.was_ratelimited'.
3863	  This also introduces a change to 'ub_event_callback_type' in
3864	  libunbound/unbound-event.h.
3865	- Tidy pylib tests.
3866
38673 August 2018: Wouter
3868	- Revert previous change for #4136: because it introduces build
3869	  problems.
3870	- New fix for #4136: This one ignores lex without without
3871	  yylex_destroy.
3872
38731 August 2018: Wouter
3874	- Fix to remove systemd sockaddr function check, that is not
3875	  always present.  Make socket activation more lenient.  But not
3876	  different when socket activation is not used.
3877	- iana port list update.
3878
387931 July 2018: Wouter
3880	- Patches from Jim Hague (Sinodun) for EDNS KeepAlive.
3881	- Sort out test runs when the build directory isn't the project
3882	  root directory.
3883	- Add config tcp-idle-timeout (default 30s). This applies to
3884	  client connections only; the timeout on TCP connections upstream
3885	  is unaffected.
3886	- Error if EDNS Keepalive received over UDP.
3887	- Add edns-tcp-keepalive and edns-tcp-keepalive timeout options
3888	  and implement option in client responses.
3889	- Correct and expand manual page entries for keepalive and idle timeout.
3890	- Implement progressive backoff of TCP idle/keepalive timeout.
3891	- Fix 'make depend' to work when build dir is not project root.
3892	- Add delay parameter to streamtcp, -d secs.
3893	  To be used when testing idle timeout.
3894	- From Wouter: make depend, the dependencies in the patches did not
3895	  apply cleanly.  Also remade yacc and lex.
3896	- Fix mesh.c incompatible pointer pass.
3897	- Please doxygen so it passes.
3898	- Fix #4139: Fix unbound-host leaks memory on ANY.
3899
390030 July 2018: Wouter
3901	- Fix #4136: insufficiency from mismatch of FLEX capability between
3902	  released tarball and build host.
3903
390427 July 2018: Wouter
3905	- Fix man page, say that chroot is enabled by default.
3906
390726 July 2018: Wouter
3908	- Fix #4135: 64-bit Windows Installer Creates Entries Under The
3909	  Wrong Registry Key, reported by Brian White.
3910
391123 July 2018: Wouter
3912	- Fix use-systemd readiness signalling, only when use-systemd is yes
3913	  and not in signal handler.
3914
391520 July 2018: Wouter
3916	- Fix #4130: print text describing -dd and unbound-checkconf on
3917	  config file read error at startup, the errors may have been moved
3918	  away by the startup process.
3919	- Fix #4131: for solaris, error YY_CURRENT_BUFFER undeclared.
3920
392119 July 2018: Wouter
3922	- Fix #4129 unbound-control error message with wrong cert permissions
3923	  is too cryptic.
3924
392517 July 2018: Wouter
3926	- Fix #4127 unbound -h does not list -p help.
3927	- Print error if SSL name verification configured but not available
3928	  in the ssl library.
3929	- Fix that ratelimit and ip-ratelimit are applied after reload of
3930	  changed config file.
3931	- Resize ratelimit and ip-ratelimit caches if changed on reload.
3932
393316 July 2018: Wouter
3934	- Fix qname minimisation NXDOMAIN validation lookup failures causing
3935	  error_supers assertion fails.
3936	- Squelch can't bind socket errors with Permission denied unless
3937	  verbosity is 4 or higher, for UDP outgoing sockets.
3938
393912 July 2018: Wouter
3940	- Fix to improve systemd socket activation code file descriptor
3941	  assignment.
3942	- Fix for 4126 that the #define for UNKNOWN_SERVER_NICENESS can be more
3943	  easily changed to adjust default rtt assumptions.
3944
394510 July 2018: Wouter
3946	- Note in documentation that the cert name match code needs
3947	  OpenSSL 1.1.0 or later to be enabled.
3948
39496 July 2018: Wouter
3950	- Fix documentation ambiguity for tls-win-cert in tls-upstream and
3951	  forward-tls-upstream docs.
3952	- iana port update.
3953	- Note RFC8162 support.  SMIMEA record type can be read in by the
3954	  zone record parser.
3955	- Fix round robin for failed addresses with prefer-ip6: yes
3956
39574 July 2018: Wouter
3958	- Fix #4112: Fix that unbound-anchor -f /etc/resolv.conf will not pass
3959	  if DNSSEC is not enabled.  New option -R allows fallback from
3960	  resolv.conf to direct queries.
3961
39623 July 2018: Wouter
3963	- Better documentation for unblock-lan-zones and insecure-lan-zones
3964	  config statements.
3965	- Fix permission denied printed for auth zone probe random port nrs.
3966
39672 July 2018: Wouter
3968	- Fix checking for libhiredis printout in configure output.
3969	- Fix typo on man page in ip-address description.
3970	- Update libunbound/python/examples/dnssec_test.py example code to
3971	  also set the 20326 trust anchor for the root in the example code.
3972
397329 June 2018: Wouter
3974	- dns64-ignore-aaaa: config option to list domain names for which the
3975	  existing AAAA is ignored and dns64 processing is used on the A
3976	  record.
3977
397828 June 2018: Wouter
3979	- num.queries.tls counter for queries over TLS.
3980	- log port number with err_addr logs.
3981
398227 June 2018: Wouter
3983	- #4109: Fix that package config depends on python unconditionally.
3984	- Patch, do not export python from pkg-config, from Petr Men����k.
3985
398626 June 2018: Wouter
3987	- Partial fix for permission denied on IPv6 address on FreeBSD.
3988	- Fix that auth-zone master reply with current SOA serial does not
3989	  stop scan of masters for an updated zone.
3990	- Fix that auth-zone does not start the wait timer without checking
3991	  if the wait timer has already been started.
3992
399321 June 2018: Wouter
3994	- #4108: systemd reload hang fix.
3995	- Fix usage printout for unbound-host, hostname has to be last
3996	  argument on BSDs and Windows.
3997
399819 June 2018: Wouter
3999	- Fix for unbound-control on Windows and set TCP socket parameters
4000	  more closely.
4001	  This fix is part of 1.7.3.
4002	- Windows example service.conf edited with more windows specific
4003	  configuration.
4004	- Fix windows unbound-control no cert bad file descriptor error.
4005	  This fix is part of 1.7.3.
4006
400718 June 2018: Wouter
4008	- Fix that control-use-cert: no works for 127.0.0.1 to disable certs.
4009	  This fix is part of 1.7.3rc2.
4010	- Fix unbound-checkconf for control-use-cert.
4011	  This fix is part of 1.7.3.
4012
401315 June 2018: Wouter
4014	- tag for 1.7.3rc1.
4015	- trunk has 1.7.4.
4016	- unbound-control auth_zone_reload _zone_ option rereads the zonefile.
4017	- unbound-control auth_zone_transfer _zone_ option starts the probe
4018	  sequence for a master to transfer the zone from and transfers when
4019	  a new zone version is available.
4020
402114 June 2018: Wouter
4022	- #4103: Fix that auth-zone does not insist on SOA record first in
4023	  file for url downloads.
4024	- Fix that first control-interface determines if TLS is used.  Warn
4025	  when IP address interfaces are used without TLS.
4026	- Fix nettle compile.
4027
402812 June 2018: Ralph
4029	- Don't count CNAME response types received during qname minimisation as
4030	  query restart.
4031
403212 June 2018: Wouter
4033	- #4102 for NSD, but for Unbound.  Named unix pipes do not use
4034	  certificate and key files, access can be restricted with file and
4035	  directory permissions.  The option control-use-cert is no longer
4036	  used, and ignored if found in unbound.conf.
4037	- Rename tls-additional-ports to tls-additional-port, because every
4038	  line adds one port.
4039	- Fix buffer size warning in unit test.
4040	- remade dependencies in the Makefile.
4041
40426 June 2018: Wouter
4043	- Patch to fix openwrt for mac os build darwin detection in configure.
4044
40455 June 2018: Wouter
4046	- Fix crash if ratelimit taken into use with unbound-control
4047	  instead of with unbound.conf.
4048
40494 June 2018: Wouter
4050	- Fix deadlock caused by incoming notify for auth-zone.
4051	- tag for 1.7.2rc1, became 1.7.2 release on 11 June 2018,
4052	  trunk is 1.7.3 in development from this point.
4053	- #4100: Fix stub reprime when it becomes useless.
4054
40551 June 2018: Wouter
4056	- Rename additional-tls-port to tls-additional-ports.
4057	  The older name is accepted for backwards compatibility.
4058
405930 May 2018: Wouter
4060	- Patch from Syzdek: Add ability to ignore RD bit and treat all
4061	  requests as if the RD bit is set.
4062
406329 May 2018: Wouter
4064	- in compat/arc4random call getentropy_urandom when getentropy fails
4065	  with ENOSYS.
4066	- Fix that fallback for windows port.
4067
406828 May 2018: Wouter
4069	- Fix windows tcp and tls spin on events.
4070	- Add routine from getdns to add windows cert store to the SSL_CTX.
4071	- tls-win-cert option that adds the system certificate store for
4072	  authenticating DNS-over-TLS connections.  It can be used instead
4073	  of the tls-cert-bundle option, or with it to add certificates.
4074
407525 May 2018: Wouter
4076	- For TCP and TLS connections that don't establish, perform address
4077	  update in infra cache, so future selections can exclude them.
4078	- Fix that tcp sticky events are removed for closed fd on windows.
4079	- Fix close events for tcp only.
4080
408124 May 2018: Wouter
4082	- Fix that libunbound can do DNS-over-TLS, when configured.
4083	- Fix that windows unbound service can use DNS-over-TLS.
4084	- unbound-host initializes ssl (for potential DNS-over-TLS usage
4085	  inside libunbound), when ssl upstream or a cert-bundle is configured.
4086
408723 May 2018: Wouter
4088	- Use accept4 to speed up incoming TCP (and TLS) connections,
4089	  available on Linux, FreeBSD and OpenBSD.
4090
409117 May 2018: Ralph
4092	- Qname minimisation default changed to yes.
4093
409415 May 2018: Wouter
4095	- Fix low-rtt-pct to low-rtt-permil, as it is parts in one thousand.
4096
409711 May 2018: Wouter
4098	- Fix contrib/libunbound.pc for libssl libcrypto references,
4099	  from https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=226914
4100
41017 May 2018: Wouter
4102	- Fix windows to not have sticky TLS events for TCP.
4103	- Fix read of DNS over TLS length and data in one read call.
4104	- Fix mesh state assertion failure due to callback removal.
4105
41063 May 2018: Wouter
4107	- Fix that configure --with-libhiredis also turns on cachedb.
4108	- Fix gcc 8 buffer warning in testcode.
4109	- Fix function type cast warning in libunbound context callback type.
4110
41112 May 2018: Wouter
4112	- Fix fail to reject dead peers in forward-zone, with ssl-upstream.
4113
41141 May 2018: Wouter
4115	- Fix that unbound-control reload frees the rrset keys and returns
4116	  the memory pages to the system.
4117
411830 April 2018: Wouter
4119	- Fix spelling error in man page and note defaults as no instead of
4120	  off.
4121
412226 April 2018: Wouter
4123	- Fix for crash in daemon_cleanup with dnstap during reload,
4124	  from Saksham Manchanda.
4125	- Also that for dnscrypt.
4126	- tag for 1.7.1rc1 release.  Became 1.7.1 release on 3 May, trunk
4127	  is from here 1.7.2 in development.
4128
412925 April 2018: Ralph
4130	- Fix memory leak when caching wildcard records for aggressive NSEC use
4131
413224 April 2018: Wouter
4133	- Fix contrib/fastrpz.patch for this release.
4134	- Fix auth https for libev.
4135
413624 April 2018: Ralph
4137	- Added root-key-sentinel support
4138
413923 April 2018: Wouter
4140	- makedist uses bz2 for expat code, instead of tar.gz.
4141	- Fix #4092: libunbound: use-caps-for-id lacks colon in
4142	  config_set_option.
4143	- auth zone http download stores exact copy of downloaded file,
4144	  including comments in the file.
4145	- Fix sldns parse failure for CDS alternate delete syntax empty hex.
4146	- Attempt for auth zone fix; add of callback in mesh gets from
4147	  callback does not skip callback of result.
4148	- Fix cname classification with qname minimisation enabled.
4149	- list_auth_zones unbound-control command.
4150
415120 April 2018: Wouter
4152	- man page documentation for dns-over-tls forward-addr '#' notation.
4153	- removed free from failed parse case.
4154	- Fix #4091: Fix that reload of auth-zone does not merge the zonefile
4155	  with the previous contents.
4156	- Delete auth zone when removed from config.
4157
415819 April 2018: Wouter
4159	- Can set tls authentication with forward-addr: IP#tls.auth.name
4160	  And put the public cert bundle in tls-cert-bundle: "ca-bundle.pem".
4161	  such as forward-addr: 9.9.9.9@853#dns.quad9.net or
4162	  1.1.1.1@853#cloudflare-dns.com
4163	- Fix #658: unbound using TLS in a forwarding configuration does not
4164	  verify the server's certificate (RFC 8310 support).
4165	- For addr with #authname and no @port notation, the default is 853.
4166
416718 April 2018: Wouter
4168	- Fix auth-zone retry timer to be on schedule with retry timeout,
4169	  with backoff.  Also time a refresh at the zone expiry.
4170
417117 April 2018: Wouter
4172	- auth zone notify work.
4173	- allow-notify: config statement for auth-zones.
4174	- unit test for allow-notify
4175
417616 April 2018: Wouter
4177	- Fix auth zone target lookup iterator.
4178	- auth zone notify with prefix
4179	- auth zone notify work.
4180
418113 April 2018: Wouter
4182	- Fix for max include depth for authzones.
4183	- Fix memory free on fail for $INCLUDE in authzone.
4184	- Fix that an internal error to look up the wrong rr type for
4185	  auth zone gets stopped, before trying to send there.
4186	- auth zone notify work.
4187
418810 April 2018: Ralph
4189	- num.query.aggressive.NOERROR and num.query.aggressive.NXDOMAIN
4190	  statistics counters.
4191
419210 April 2018: Wouter
4193	- documentation for low-rtt and low-rtt-pct.
4194	- auth zone notify work.
4195
41969 April 2018: Wouter
4197	- Fix that flush_zone sets prefetch ttl expired, so that with
4198	  serve-expired enabled it'll start prefetching those entries.
4199	- num.query.authzone.up and num.query.authzone.down statistics counters.
4200	- Fix downstream auth zone, only fallback when auth zone fails to
4201	  answer and fallback is enabled.
4202	- Accept both option names with and without colon for get_option
4203	  and set_option.
4204	- low-rtt and low-rtt-pct in unbound.conf enable the server selection
4205	  of fast servers for some percentage of the time.
4206
42075 April 2018: Wouter
4208	- Combine write of tcp length and tcp query for dns over tls.
4209	- nitpick fixes in example.conf.
4210	- Fix above stub queries for type NS and useless delegation point.
4211	- Fix unbound-control over pipe with openssl 1.1.1, the TLSv1.3
4212	  tls_choose_sigalg routine does not allow the ciphers for the pipe,
4213	  so use TLSv1.2.
4214	- ED448 support.
4215
42163 April 2018: Wouter
4217	- Fix #4043: make test fails due to v6 presentation issue in macOS.
4218	- Fix unable to resolve after new WLAN connection, due to auth-zone
4219	  failing with a forwarder set.  Now, auth-zone is only used for
4220	  answers (not referrals) when a forwarder is set.
4221
422229 March 2018: Ralph
4223	- Check "result" in dup_all(), by Florian Obser.
4224
422523 March 2018: Ralph
4226	- Fix unbound-control get_option aggressive-nsec
4227
422821 March 2018: Ralph
4229	- Do not use cached NSEC records to generate negative answers for
4230	  domains under DNSSEC Negative Trust Anchors.
4231
423219 March 2018: Wouter
4233	- iana port update.
4234
423516 March 2018: Wouter
4236	- corrected a minor typo in the changelog.
4237	- move htobe64/be64toh portability code to cachedb.c.
4238
423915 March 2018: Wouter
4240	- Add --with-libhiredis, unbound support for a new cachedb backend
4241	  that uses a Redis server as the storage.  This implementation
4242	  depends on the hiredis client library (https://redislabs.com/lp/hiredis/).
4243	  And unbound should be built with both --enable-cachedb and
4244	  --with-libhiredis[=PATH] (where $PATH/include/hiredis/hiredis.h
4245	  should exist).  Patch from Jinmei Tatuya (Infoblox).
4246	- Fix #3817: core dump happens in libunbound delete, when queued
4247	  servfail hits deleted message queue.
4248	- Create additional tls service interfaces by opening them on other
4249	  portnumbers and listing the portnumbers as additional-tls-port: nr.
4250
425113 March 2018: Wouter
4252	- Fix typo in documentation.
4253	- Fix #3736: Fix 0 TTL domains stuck on SERVFAIL unless manually
4254	  flushed with serve-expired on.
4255
425612 March 2018: Wouter
4257	- Added documentation for aggressive-nsec: yes.
4258	- tag 1.7.0rc3.  That became the 1.7.0 release on 15 Mar, trunk
4259	  now has 1.7.1 in development.
4260	- Fix #3727: Protocol name is TLS, options have been renamed but
4261	  documentation is not consistent.
4262	- Check IXFR start serial.
4263
42649 March 2018: Wouter
4265	- Fix #3598: Fix swig build issue on rhel6 based system.
4266	  configure --disable-swig-version-check stops the swig version check.
4267
42688 March 2018: Wouter
4269	- tag 1.7.0rc2.
4270
42717 March 2018: Wouter
4272	- Fixed contrib/fastrpz.patch, even though this already applied
4273	  cleanly for me, now also for others.
4274	- patch to log creates keytag queries, from A. Schulze.
4275	- patch suggested by Debian lintian: allow to -> allow one to, from 
4276	  A. Schulze.
4277	- Attempt to remove warning about trailing whitespace.
4278
42796 March 2018: Wouter
4280	- Reverted fix for #3512, this may not be the best way forward;
4281	  although it could be changed at a later time, to stay similar to
4282	  other implementations.
4283	- svn trunk contains 1.7.0, this is the number for the next release.
4284	- Fix for windows compile.
4285	- tag 1.7.0rc1.
4286
42875 March 2018: Wouter
4288	- Fix to check define of DSA for when openssl is without deprecated.
4289	- iana port update.
4290	- Fix #3582: Squelch address already in use log when reuseaddr option
4291	  causes same port to be used twice for tcp connections.
4292
429327 February 2018: Wouter
4294	- Fixup contrib/fastrpz.patch so that it applies.
4295	- Fix compile without threads, and remove unused variable.
4296	- Fix compile with staticexe and python module.
4297	- Fix nettle compile.
4298
429922 February 2018: Ralph
4300	- Save wildcard RRset from answer with original owner for use in
4301 	  aggressive NSEC.
4302
430321 February 2018: Wouter
4304	- Fix #3512: unbound incorrectly reports SERVFAIL for CAA query
4305	  when there is a CNAME loop.
4306	- Fix validation for CNAME loops.  When it detects a cname loop,
4307	  by finding the cname, cname in the existing list, it returns
4308	  the partial result with the validation result up to then.
4309	- more robust cachedump rrset routine.
4310
431119 February 2018: Wouter
4312	- Fix #3505: Documentation for default local zones references
4313	  wrong RFC.
4314	- Fix #3494: local-zone noview can be used to break out of the view
4315	  to the global local zone contents, for queries for that zone.
4316	- Fix for more maintainable code in localzone.
4317
431816 February 2018: Wouter
4319	- Fixes for clang static analyzer, the missing ; in
4320	  edns-subnet/addrtree.c after the assert made clang analyzer
4321	  produce a failure to analyze it.
4322
432313 February 2018: Ralph
4324	- Aggressive NSEC tests
4325
432613 February 2018: Wouter
4327	- tls-cert-bundle option in unbound.conf enables TLS authentication.
4328	- iana port update.
4329
433012 February 2018: Wouter
4331	- Unit test for auth zone https url download.
4332
433312 February 2018: Ralph
4334	- Added tests with wildcard expanded NSEC records (CVE-2017-15105 test)
4335	- Processed aggressive NSEC code review remarks Wouter
4336
43378 February 2018: Ralph
4338	- Aggressive use of NSEC implementation. Use cached NSEC records to
4339	  generate NXDOMAIN, NODATA and positive wildcard answers.
4340
43418 February 2018: Wouter
4342	- iana port update.
4343	- auth zone url config.
4344
43455 February 2018: Wouter
4346	- Fix #3451: dnstap not building when you have a separate build dir.
4347	  And removed protoc warning, set dnstap.proto syntax to proto2.
4348	- auth-zone provides a way to configure RFC7706 from unbound.conf,
4349	  eg. with auth-zone: name: "." for-downstream: no for-upstream: yes
4350	  fallback-enabled: yes and masters or a zonefile with data.
4351
43522 February 2018: Wouter
4353	- Fix unfreed locks in log and arc4random at exit of unbound.
4354	- unit test with valgrind
4355	- Fix lock race condition in dns cache dname synthesis.
4356	- lock subnet new item before insertion to please checklocks,
4357	  no modification of critical regions outside of lock region.
4358
43591 February 2018: Wouter
4360	- fix unaligned structure making a false positive in checklock
4361	  unitialised memory.
4362
436329 January 2018: Ralph
4364	- Use NSEC with longest ce to prove wildcard absence.
4365	- Only use *.ce to prove wildcard absence, no longer names.
4366
436725 January 2018: Wouter
4368	- ltrace.conf file for libunbound in contrib.
4369
437023 January 2018: Wouter
4371	- Fix that unbound-checkconf -f flag works with auto-trust-anchor-file
4372	  for startup scripts to get the full pathname(s) of anchor file(s).
4373	- Print fatal errors about remote control setup before log init,
4374	  so that it is printed to console.
4375
437622 January 2018: Wouter
4377	- Accept tls-upstream in unbound.conf, the ssl-upstream keyword is
4378	  also recognized and means the same.  Also for tls-port,
4379	  tls-service-key, tls-service-pem, stub-tls-upstream and
4380	  forward-tls-upstream.
4381	- Fix #3397: Fix that cachedb could return a partial CNAME chain.
4382	- Fix #3397: Fix that when the cache contains an unsigned DNAME in
4383	  the middle of a cname chain, a result without the DNAME could
4384	  be returned.
4385
438619 January 2018: Wouter
4387	- tag 1.6.8 for release with CVE fix.
4388	- trunk has 1.6.9 with fix and previous commits.
4389	- patch for CVE-2017-15105: vulnerability in the processing of
4390	  wildcard synthesized NSEC records.
4391	- iana port update.
4392	- make depend: code dependencies updated in Makefile.
4393
43944 January 2018: Ralph
4395	- Copy query and correctly set flags on REFUSED answers when cache
4396	  snooping is not allowed.
4397
43983 January 2018: Ralph
4399	- Fix queries being leaked above stub when refetching glue.
4400
44012 January 2017: Wouter
4402	- Fix that DS queries with referral replies are answered straight
4403	  away, without a repeat query picking the DS from cache.
4404	  The correct reply should have been an answer, the reply is fixed
4405	  by the scrubber to have the answer in the answer section.
4406	- Remove clang optimizer disable,
4407	  Fix that expiration date checks don't fail with clang -O2.
4408
440915 December 2017: Wouter
4410	- Fix timestamp failure because of clang optimizer failure, by
4411	  disabling -O2 when the compiler --version is clang.
4412	- iana port update.
4413	- Also disable -flto for clang, to make incep-expi signature check
4414	  work.
4415
441612 December 2017: Ralph
4417	- Fix qname-minimisation documentation (A QTYPE, not NS)
4418
441912 December 2017: Wouter
4420	- authzone work, transfer connect.
4421
44227 December 2017: Ralph
4423	- Check whether --with-libunbound-only is set when using --with-nettle
4424	  or --with-nss.
4425
44264 December 2017: Wouter 
4427	- Fix link failure on OmniOS.
4428
44291 December 2017: Wouter 
4430	- auth zone work.
4431
443230 November 2017: Wouter 
4433	- Fix #3299 - forward CNAME daisy chain is not working
4434
443514 November 2017: Wouter 
4436	- Fix #2882: Unbound behaviour changes (wrong) when domain-insecure is
4437	  set for stub zone.  It no longer searches for DNSSEC information.
4438	- auth xfer work on probe timer and lookup.
4439
444013 November 2017: Wouter 
4441	- Fix #2801: Install libunbound.pc.
4442	- Fix qname minimisation to send AAAA queries at zonecut like type A.
4443	- reverted AAAA change.
4444
44457 November 2017: Wouter 
4446	- Fix #2492: Documentation libunbound.
4447
44483 November 2017: Wouter 
4449	- Fix #2362: TLS1.3/openssl-1.1.1 not working.
4450	- Fix #2034 - Autoconf and -flto.
4451	- Fix #2141 - for libsodium detect lack of entropy in chroot, print
4452	  a message and exit.
4453
44542 November 2017: Wouter 
4455	- Fix #1913: ub_ctx_config is under circumstances thread-safe.
4456	- make ip-transparent option work on OpenBSD.
4457
445831 October 2017: Wouter 
4459	- Document that errno is left informative on libunbound config read
4460	  fail.
4461	- lexer output.
4462	- iana port update.
4463
446425 October 2017: Ralph
4465	- Fixed libunbound manual typo.
4466	- Fix #1949: [dnscrypt] make provider name mismatch more obvious.
4467	- Fix #2031: Double included headers
4468
446924 October 2017: Ralph
4470	- Update B root ipv4 address.
4471
447219 October 2017: Wouter 
4473	- authzone work, probe timer setup.
4474
447518 October 2017: Wouter 
4476	- lint for recent authzone commit.
4477
447817 October 2017: Wouter 
4479	- Fix #1749: With harden-referral-path: performance drops, due to
4480	  circular dependency in NS and DS lookups.
4481	- [dnscrypt] prevent dnscrypt-secret-key, dnscrypt-provider-cert
4482	  duplicates
4483	- [dnscrypt] introduce dnscrypt-provider-cert-rotated option,
4484	  from Manu Bretelle.
4485	This option allows handling multiple cert/key pairs while only
4486	distributing some of them.
4487	In order to reliably match a client magic with a given key without
4488	strong assumption as to how those were generated, we need both key and
4489	cert. Likewise, in order to know which ES version should be used.
4490	On the other hand, when rotating a cert, it can be desirable to only
4491	serve the new cert but still be able to handle clients that are still
4492	using the old certs's public key.
4493	The `dnscrypt-provider-cert-rotated` allow to instruct unbound to not
4494	publish the cert as part of the DNS's provider_name's TXT answer.
4495	- Better documentation for cache-max-negative-ttl.
4496	- Work on local root zone code.
4497
449810 October 2017: Wouter 
4499	- tag 1.6.7
4500	- trunk has version 1.6.8.
4501
45026 October 2017: Wouter 
4503	- Fix spelling in unbound-control man page.
4504
45055 October 2017: Wouter 
4506	- Fix trust-anchor-signaling works in libunbound.
4507	- Fix some more crpls in testdata for different signaling default.
4508	- tag 1.6.7rc1
4509
45105 October 2017: Ralph 
4511	- Set trust-anchor-signaling default to yes
4512	- Use RCODE from A query on DNS64 synthesized answer.
4513
45142 October 2017: Wouter
4515	- Fix param unused warning for windows exportsymbol compile.
4516
451725 September 2017: Ralph
4518	- Fix #1450: Generate again patch contrib/aaaa-filter-iterator.patch
4519	   (by Danilo G. Baio).
4520
452121 September 2017: Ralph
4522	- Log name of looping module
4523
452419 September 2017: Wouter
4525	- use a cachedb answer even if it's "expired" when serve-expired is yes
4526	  (patch from Jinmei Tatuya).
4527	- trigger refetching of the answer in that case (this will bypass
4528	  cachedb lookup)
4529	- allow storing a 0-TTL answer from cachedb in the in-memory message
4530	  cache when serve-expired is yes
4531	- Fix DNSCACHE_STORE_ZEROTTL to be bigger than 0xffff.
4532
453318 September 2017: Ralph
4534	- Fix #1400: allowing use of global cache on ECS-forwarding unless
4535	  always-forward.
4536
453718 September 2017: Wouter
4538	- tag 1.6.6 (is 1.6.6rc2)
4539	- Fix that looping modules always stop the query, and don't pass
4540	  control.
4541	- Fix #1435: Please allow UDP to be disabled separately upstream and
4542	  downstream.
4543	- Fix #1440: [dnscrypt] client nonce cache.
4544
454515 September 2017: Wouter
4546	- Fix unbound-host to report error for DNSSEC state of failed lookups.
4547	- Spelling fixes, from Josh Soref.
4548
454913 September 2017: Wouter
4550	- tag 1.6.6rc2, became 1.6.6 on 18 sep.  trunk 1.6.7 in development.
4551
455212 September 2017: Wouter
4553	- Add dns64 for client-subnet in unbound-checkconf.
4554
45554 September 2017: Ralph
4556	- Fix #1412: QNAME minimisation strict mode not honored
4557	- Fix #1434: Fix windows openssl 1.1.0 linking.
4558
45594 September 2017: Wouter
4560	- tag 1.6.6rc1
4561	- makedist fix for windows binaries, with openssl 1.1.0 windres fix,
4562	  and expat 2.2.4 install target fix.
4563
45641 September 2017: Wouter
4565	- Recommend 1472 buffer size in unbound.conf
4566
456731 August 2017: Wouter
4568	- Fix #1424: cachedb:testframe is not thread safe.
4569	- For #1417: escape ; in dnscrypt tests.
4570	- but reverted that, tests fails with that escape.
4571	- Fix #1417: [dnscrypt] shared secret cache counters, and works when
4572	  dnscrypt is not enabled.  And cache size configuration option.
4573	- make depend
4574	- Fix #1418: [ip ratelimit] initialize slabhash using
4575	  ip-ratelimit-slabs.
4576
457730 August 2017: Wouter
4578	- updated contrib/fastrpz.patch to apply with configparser changes.
4579	- Fix 1416: qname-minimisation breaks TLSA lookups with CNAMEs.
4580
458129 August 2017: Wouter
4582	- Fix #1414: fix segfault on parse failure and log_replies.
4583	- zero qinfo in handle_request, this zeroes local_alias and also the
4584	  qname member.
4585	- new keys and certs for dnscrypt tests.
4586	- fixup WKS test on buildhost without servicebyname.
4587
458828 August 2017: Wouter
4589	- Fix #1415: patch to free dnscrypt environment on reload.
4590	- iana portlist update
4591	- Fix #1415: [dnscrypt] shared secret cache, patch from
4592	  Manu Bretelle.
4593	- Small fixes for the shared secret cache patch.
4594	- Fix WKS records on kvm autobuild host, with default protobyname
4595	  entries for udp and tcp.
4596
459723 August 2017: Wouter
4598	- Fix #1407: Add ECS options check to unbound-checkconf.
4599	- make depend
4600	- Fix to reclaim tcp handler when it is closed due to dnscrypt buffer
4601	  allocation failure.
4602
460322 August 2017: Wouter
4604	- Fix install of trust anchor when two anchors are present, makes both
4605	  valid. Checks hash of DS but not signature of new key. This fixes
4606	  the root.key file if created when unbound is installed between
4607	  sep11 and oct11 2017.
4608	- tag 1.6.5 with pointrelease 1.6.5 (1.6.4 plus 5011 fix).
4609	- trunk version 1.6.6 in development.
4610	- Fix issue on macOX 10.10 where TCP fast open is detected but not
4611	  implemented causing TCP to fail. The fix allows fallback to regular
4612	  TCP in this case and is also more robust for cases where connectx()
4613	  fails for some reason.
4614	- Fix #1402: squelch invalid argument error for fd_set_block on windows.
4615
461610 August 2017: Wouter
4617	- Patch to show DNSCrypt status in help output, from Carsten
4618	  Strotmann.
4619
46208 August 2017: Wouter
4621	- Fix #1398: make cachedb secret configurable.
4622	- Remove spaces from Makefile.
4623
46247 August 2017: Wouter
4625	- Fix #1397: Recursive DS lookups for AS112 zones names should recurse.
4626
46273 August 2017: Ralph
4628	- Remove unused iter_env member (ip6arpa_dname)
4629	- Do not reset rrset.bogus stats when called using stats_noreset.
4630	- Added stats for queries that have been ratelimited by domain
4631	  recursion.
4632	- Do not add rrset_bogus and query ratelimiting stats per thread, these
4633	  module stats are global.
4634
46353 August 2017: Wouter
4636	- Fix #1394: mix of serve-expired and response-ip could cause a crash.
4637
463824 July 2017: Wouter
4639	- upgrade aclocal(pkg.m4 0.29.1), config.guess(2016-10-02),
4640	  config.sub(2016-09-05).
4641	- annotate case statement fallthrough for gcc 7.1.1.
4642	- flex output from flex 2.6.1.
4643	- snprintf of thread number does not warn about truncated string.
4644	- squelch TCP fast open error on FreeBSD when kernel has it disabled,
4645	  unless verbosity is high.
4646	- remove warning from windows compile.
4647	- Fix compile with libnettle
4648	- Fix DSA configure switch (--disable dsa) for libnettle and libnss.
4649	- Fix #1365: Add Ed25519 support using libnettle.
4650	- iana portlist update
4651
465217 July 2017: Wouter
4653	- Fix #1350: make cachedb backend configurable (from JINMEI Tatuya).
4654	- Fix #1349: allow suppression of pidfiles (from Daniel Kahn Gillmor).
4655	  With the -p option unbound does not create a pidfile.
4656
465711 July 2017: Wouter
4658	- Fix #1344: RFC6761-reserved domains: test. and invalid.
4659	- Redirect all localhost names to localhost address for RFC6761.
4660
46616 July 2017: Wouter
4662	- Fix tests to use .tdir (from Manu Bretelle) instead of .tpkg.
4663	- Fix svn hooks for tdir (selected if testcode/mini_tdir.sh exists)..
4664
46654 July 2017: Wouter
4666	- Fix 1332: Bump verbosity of failed chown'ing of the control socket.
4667
46683 July 2017: Wouter
4669	- Fix for unbound-checkconf, check ipsecmod-hook if ipsecmod is turned
4670	  on.
4671	- Fix #1331: libunbound segfault in threaded mode when context is
4672	  deleted.
4673	- Fix pythonmod link line option flag.
4674	- Fix openssl 1.1.0 load of ssl error strings from ssl init.
4675
467629 June 2017: Wouter
4677	- Fix python example0 return module wait instead of error for pass.
4678	- iana portlist update
4679	- enhancement for hardened-tls for DNS over TLS.  Removed duplicated
4680	  security settings.
4681
468227 June 2017: Wouter
4683	- Tag 1.6.4 is created with the 1.6.4rc2 contents.
4684	- Trunk contains 1.6.5, with changes from 26, 27 june.
4685	- Remove signed unsigned warning from authzone.
4686	- Fix that infra cache host hash does not change after reconfig.
4687
468826 June 2017: Wouter
4689	- (for 1.6.5)
4690	  Better fixup of dnscrypt_cert_chacha test for different escapes.
4691	- First fix for zero b64 and hex text zone format in sldns.
4692	- unbound-control dump_infra prints port number for address if not 53.
4693
469423 June 2017: Wouter
4695	- (for 1.6.5): fixup of dnscrypt_cert_chacha test (from Manu Bretelle).
4696
469722 June 2017: Wouter
4698	- Tag 1.6.4rc2
4699
470022 June 2017: Ralph
4701	- Added fastrpz patch to contrib
4702
470321 June 2017: Wouter
4704	- Fix #1316: heap read buffer overflow in parse_edns_options.
4705
470620 June 2017: Wouter
4707	- Fix warning in pythonmod under clang compiler.
4708	- Tag 1.6.4rc1
4709	- Fix lintian typo.
4710
471116 June 2017: Ralph
4712	- Fix #1277: disable domain ratelimit by setting value to 0.
4713
471416 June 2017: Wouter
4715	- Fix #1301: memory leak in respip and tests.
4716	- Free callback in edns-subnetmod on exit and restart.
4717	- Fix memory leak in sldns_buffer_new_frm_data.
4718	- Fix memory leak in dnscrypt config read.
4719	- Fix dnscrypt chacha cert support ifdefs.
4720	- Fix dnscrypt chacha cert unit test escapes in grep.
4721	- Remove asynclook tests that cause test and purifier problems.
4722	- Fix to unlock view in view test.
4723
472415 June 2017: Wouter
4725	- Fix stub zone queries leaking to the internet for
4726	  harden-referral-path ns checks.
4727	- Fix query for refetch_glue of stub leaking to internet.
4728
472913 June 2017: Wouter
4730	- Fix #1279: Memory leak on reload when python module is enabled.
4731	- Fix #1280: Unbound fails assert when response from authoritative
4732	  contains malformed qname.  When 0x20 caps-for-id is enabled, when
4733	  assertions are not enabled the malformed qname is handled correctly.
4734	- 1.6.3 tag created, with only #1280 fix, trunk is 1.6.4 development.
4735	- More fixes in depth for buffer checks in 0x20 qname checks.
4736
473712 June 2017: Wouter
4738	- Fix #1278: Incomplete wildcard proof.
4739
47408 June 2017: Ralph
4741	- Added domain name based ECS whitelist.
4742
47438 June 2017: Wouter
4744	- Detect chacha for dnscrypt at configure time.
4745	- dnscrypt unit tests with chacha.
4746
47477 June 2017: Wouter
4748	- Fix that unbound-control can set val_clean_additional and val_permissive_mode.
4749	- Add dnscrypt XChaCha20 tests.
4750
47516 June 2017: Wouter
4752	- Add an explicit type cast for TCP FASTOPEN fix.
4753	- renumbering B-Root's IPv6 address to 2001:500:200::b.
4754	- Fix #1275: cached data in cachedb is never used.
4755	- Fix #1276: [dnscrypt] add XChaCha20-Poly1305 cipher.
4756
47571 June 2017: Ralph
4758	- Fix #1274: automatically trim chroot path from dnscrypt key/cert paths
4759	  (from Manu Bretelle).
4760
47611 June 2017: Wouter
4762	- Fix fastopen EPIPE fallthrough to perform connect.
4763
476431 May 2017: Ralph
4765	- Also use global local-zones when there is a matching view that does
4766	  not have any local-zone specified.
4767
476831 May 2017: Wouter
4769	- Fix #1273: cachedb.c doesn't compile with -Wextra.
4770	- If MSG_FASTOPEN gives EPIPE fallthrough to try normal tcp write.
4771
477230 May 2017: Ralph
4773	- Fix #1269: inconsistent use of built-in local zones with views.
4774	- Add defaults for new local-zone trees added to views using
4775	  unbound-control.
4776
477730 May 2017: Wouter
4778	- Support for openssl EVP_DigestVerify.
4779	- Support for the ED25519 algorithm with openssl (from openssl 1.1.1).
4780
478129 May 2017: Wouter
4782	- Fix assertion for low buffer size and big edns payload when worker
4783	  overrides udpsize.
4784
478526 May 2017: Ralph
4786	- Added redirect-bogus.patch to contrib directory.
4787
478826 May 2017: Wouter
4789	- Fix #1270: unitauth.c doesn't compile with higher warning level
4790	  and optimization
4791	- exec_prefix is by default equal to prefix.
4792	- printout localzone for duplicate local-zone warnings.
4793
479424 May 2017: Wouter
4795	- authzone cname chain, no rrset duplicates, wildcard doesn't change
4796	  rrsets added for cname chain.
4797
479823 May 2017: Wouter
4799	- first services/authzone check in, it compiles and reads and writes
4800	  zonefiles.
4801	- iana portlist update
4802
480322 May 2017: Wouter
4804	- Fix #1268: SIGSEGV after log_reopen.
4805
480618 May 2017: Wouter
4807	- Fix #1265 to use /bin/kill.
4808	- Fix #1267: Libunbound validator/val_secalgo.c uses obsolete APIs,
4809	  and compatibility with BoringSSL.
4810
481117 May 2017: Wouter
4812	- Fix #1265: contrib/unbound.service contains hardcoded path.
4813
481417 May 2017: George
4815	- Use qstate's region for IPSECKEY rrset (ipsecmod).
4816
481716 May 2017: George
4818	- Implemented opportunistic IPsec support module (ipsecmod).
4819	- Some whitespace fixup.
4820
482116 May 2017: Wouter
4822	- updated dependencies in the makefile.
4823	- document trust-anchor-signaling in example config file.
4824	- updated configure, dependencies and flex output.
4825	- better module memory lookup, fix of unbound-control shm names for
4826	  module memory printout of statistics.
4827	- Fix type AVC sldns rrdef.
4828
482912 May 2017: Wouter
4830	- Adjust servfail by iterator to not store in cache when serve-expired
4831	  is enabled, to avoid overwriting useful information there.
4832	- Fix queries for nameservers under a stub leaking to the internet.
4833
48349 May 2017: Ralph
4835	- Add 'c' to getopt() in testbound.
4836	- iana portlist update
4837
48388 May 2017: Wouter
4839	- Fix tcp-mss failure printout text.
4840	- Set SO_REUSEADDR on outgoing tcp connections to fix the bind before
4841	  connect limited tcp connections.  With the option tcp connections
4842	  can share the same source port (for different destinations).
4843
48442 May 2017: Ralph
4845	- Added mesh_add_sub to add detached mesh entries.
4846	- Use mesh_add_sub for key tag signaling query.
4847
48482 May 2017: Wouter
4849	- Added test for leak of stub information.
4850	- Fix sldns wire2str printout of RR type CAA tags.
4851	- Fix sldns int16_data parse.
4852	- Fix sldns parse and printout of TSIG RRs.
4853	- sldns SMIMEA and AVC definitions, same as getdns definitions.
4854
48551 May 2017: Wouter
4856	- Fix #1259: "--disable-ecdsa" argument overwritten 
4857	  by "#ifdef SHA256_DIGEST_LENGTH@daemon/remote.c".
4858	- iana portlist update
4859	- Fix #1258: Windows 10 X64 unbound 1.6.2 service will not start.
4860	  and fix that 64bit getting installed in C:\Program Files (x86).
4861
486226 April 2017: Ralph
4863	- Implemented trust anchor signaling using key tag query.
4864
486526 April 2017: Wouter
4866	- Based on #1257: check parse limit before t increment in sldns RR
4867	  string parse routine.
4868
486924 April 2017: Wouter
4870	- unbound-checkconf -o allows query of dnstap config variables.
4871	  Also unbound-control get_option.  Also for dnscrypt.
4872	- trunk contains 1.6.3 version number (changes from 1.6.2 back from
4873	  when the 1.6.2rc1 tag has been created).
4874
487521 April 2017: Ralph
4876	- Fix #1254: clarify ratelimit-{for,below}-domain (from Manu Bretelle).
4877	- iana portlist update
4878	
487918 April 2017: Ralph
4880	- Fix #1252: more indentation inconsistencies.
4881	- Fix #1253: unused variable in edns-subnet/addrtree.c:getbit().
4882
488313 April 2017: Ralph
4884	- Added ECS unit test (from Manu Bretelle).
4885	- ECS documentation fix (from Manu Bretelle).
4886
488713 April 2017: Wouter
4888	- Fix #1250: inconsistent indentation in services/listen_dnsport.c.
4889	- tag for 1.6.2rc1
4890	- (for 1.6.3:) unbound.h exports the shm stats structures.  They use
4891	  type long long and no ifdefs, and ub_ before the typenames.
4892
489312 April 2017: Wouter
4894	- subnet mem value is available in shm, also when not enabled,
4895	  to make the struct easier to memmap by other applications,
4896	  independent of the configuration of unbound.
4897
489812 April 2017: Ralph
4899	- Fix #1247: unbound does not shorten source prefix length when
4900	  forwarding ECS.
4901	- Properly check for allocation failure in local_data_find_tag_datas.
4902	- Fix #1249: unbound doesn't return FORMERR to bogus ECS.
4903	- Set SHM ECS memory usage to 0 when module not loaded.
4904
490511 April 2017: Ralph
4906	- Display ECS module memory usage.
4907
490810 April 2017: Wouter
4909	- harden-algo-downgrade: no also makes unbound more lenient about
4910	  digest algorithms in DS records.
4911
491210 April 2017: Ralph
4913	- Remove ECS option after REFUSED answer.
4914	- Fix small memory leak in edns_opt_copy_alloc.
4915	- Respip dereference after NULL check.
4916	- Zero initialize addrtree allocation.
4917	- Use correct identifier for SHM destroy.
4918
49197 April 2017: George
4920	- Fix pythonmod for cb changes.
4921	- Some whitespace fixup.
4922
49237 April 2017: Ralph
4924	- Unlock view in respip unit test
4925
49266 April 2017: Ralph
4927	- Generalise inplace callback (de)registration
4928	- (de)register inplace callbacks for module id
4929	- No unbound-control set_option for ECS options
4930	- Deprecated client-subnet-opcode config option
4931	- Introduced client-subnet-always-forward config option
4932	- Changed max-client-subnet-ipv6 default to 56 (as in RFC)
4933	- Removed extern ECS config options
4934	- module_restart_next now calls clear on all following modules
4935	- Also create ECS module qstate on module_event_pass event
4936	- remove malloc from inplace_cb_register
4937
49386 April 2017: Wouter
4939	- Small fixup for documentation.
4940	- iana portlist update
4941	- Fix respip for braces when locks arent used.
4942	- Fix pythonmod for cb changes.
4943
49444 April 2017: Wouter
4945	- Fix #1244: document that use of chroot requires trust anchor file to
4946	  be under chroot.
4947	- iana portlist update
4948
49493 April 2017: Ralph
4950	- Do not add current time twice to TTL before ECS cache store.
4951	- Do not touch rrset cache after ECS cache message generation.
4952	- Use LDNS_EDNS_CLIENT_SUBNET as default ECS opcode.
4953
49543 April 2017: Wouter
4955	- Fix #1217: Add metrics to unbound-control interface showing
4956	  crypted, cert request, plaintext and malformed queries (from
4957	  Manu Bretelle).
4958	- iana portlist update
4959
496027 March 2017: Wouter
4961	- Remove (now unused) event2 include from dnscrypt code.
4962
496324 March 2017: George
4964	- Fix to prevent non-referal query from being cached as referal when the
4965	  no_cache_store flag was set.
4966
496723 March 2017: Wouter
4968	- Fix #1239: configure fails to find python distutils if python
4969	  prints warning.
4970
497122 March 2017: Wouter
4972	- Fix #1238: segmentation fault when adding through the remote
4973	  interface a per-view local zone to a view with no previous
4974	  (configured) local zones.
4975	- Fix #1229: Systemd service sandboxing, options in wrong sections.
4976
497721 March 2017: Ralph
4978	- Merge EDNS Client subnet implementation from feature branch into main
4979	  branch, using new EDNS processing framework. 
4980
498121 March 2017: Wouter
4982	- Fix doxygen for dnscrypt files.
4983
498420 March 2017: Wouter
4985	- #1217. DNSCrypt support, with --enable-dnscrypt, libsodium and then
4986	  enabled in the config file from Manu Bretelle.
4987	- make depend, autoconf, remove warnings about statement before var.
4988	- lru_demote and lruhash_insert_or_retrieve functions for getdns.
4989	- fixup for lruhash (whitespace and header file comment).
4990	- dnscrypt tests.
4991
499217 March 2017: Wouter
4993	- Patch for view functionality for local-data-ptr from Bj��rn Ketelaars.
4994	- Fix #1237 - Wrong resolving in chain, for norec queries that get
4995	  SERVFAIL returned.
4996
499716 March 2017: Wouter
4998	- Fix that SHM is not inited if not enabled.
4999	- Add trustanchor.unbound CH TXT that gets a response with a number
5000	  of TXT RRs with a string like "example.com. 2345 1234" with
5001	  the trust anchors and their keytags.
5002	- Fix that looped DNAMEs do not cause unbound to spend effort.
5003	- trustanchor tags are sorted.  reusable routine to fetch taglist.
5004
500513 March 2017: Wouter
5006	- testbound understands Deckard MATCH rcode question answer commands.
5007	- Fix #1235: Fix too long DNAME expansion produces SERVFAIL instead
5008	  of YXDOMAIN + query loop, reported by Petr Spacek.
5009
501010 March 2017: Wouter
5011	- Fix #1234: shortening DNAME loop produces duplicate DNAME records
5012	  in ANSWER section.
5013
50149 March 2017: Wouter
5015	- --disable-sha1 disables SHA1 support in RRSIG, so from DNSKEY and
5016	  DS records.  NSEC3 is not disabled.
5017	- fake-sha1 test option; print warning if used.  To make unit tests.
5018	- unbound-control list local zone and data commands listed in the
5019	  help output.
5020
50218 March 2017: Wouter
5022	- make depend for build dependencies.
5023	- swig version 2.0.1 required.
5024	- fix enum conversion warnings
5025
50267 March 2017: Wouter
5027	- Fix #1230: swig version 2.0.0 is required for pythonmod, with
5028	  1.3.40 it crashes when running repeatly unbound-control reload.
5029	- Response actions based on IP address from Jinmei Tatuya (Infoblox).
5030
50316 March 2017: Wouter
5032	- Fix #1229: Systemd service sandboxing in contrib/unbound.service.
5033	- iana portlist update
5034
503528 February 2017: Ralph
5036	- Fix testpkts.c, check if DO bit is set, not only if there is an OPT
5037	  record.
5038
503928 February 2017: Wouter
5040	- For #1227: if we have sha256, set the cipher list to have no
5041	  known vulns.
5042
504327 February 2017: Wouter
5044	- Fix #1227: Fix that Unbound control allows weak ciphersuits.
5045	- Fix #1226: provide official 32bit binary for windows.
5046
504724 February 2017: Wouter
5048	- include sys/time.h for new shm code on NetBSD.
5049
505023 February 2017: Wouter
5051	- Fix doc/CNAME-basedRedirectionDesignNotes.pdf zone static to
5052	  redirect.
5053	- Patch from Luiz Fernando Softov for Stats Shared Memory.
5054	- unbound-control stats_shm command prints stats using shared memory,
5055	  which uses less cpu.
5056	- make depend, autoconf, doxygen and lint fixed up.
5057
505822 February 2017: Wouter
5059	- Fix #1224: Fix that defaults should not fall back to "Program Files
5060	  (x86) if Unbound is 64bit by default on windows.
5061
506221 February 2017: Wouter
5063	- iana portlist update
5064
506516 February 2017: Wouter
5066	- sldns updated for vfixed and buffer resize indication from getdns.
5067
506815 February 2017: Wouter
5069	- sldns has ED25519 and ED448 algorithm number and name for display.
5070
507114 February 2017: Wouter
5072	- tag 1.6.1rc3. -- which became 1.6.1 on 21feb, trunk has 1.6.2
5073
507413 February 2017: Wouter
5075	- Fix autoconf of systemd check for lack of pkg-config.
5076
507710 February 2017: Wouter
5078	- Fix pythonmod for typedef changes.
5079	- Fix dnstap for warning of set but not used.
5080	- tag 1.6.1rc2.
5081
50829 February 2017: Wouter
5083	- tag 1.6.1rc1.
5084
50858 February 2017: Wouter
5086	- Fix for type name change and fix warning on windows compile.
5087
50887 February 2017: Wouter
5089	- Include root trust anchor id 20326 in unbound-anchor.
5090
50916 February 2017: Wouter
5092	- Fix compile on solaris of the fix to use $host detect.
5093
50944 February 2017: Wouter
5095	- fix root_anchor test for updated icannbundle.pem lower certificates.
5096
509726 January 2017: Wouter
5098	- Fix 1211: Fix can't enable interface-automatic if no IPv6 with
5099	  more helpful error message.
5100
510120 January 2017: Wouter
5102	- Increase MAX_MODULE to 16.
5103
510419 January 2017: Wouter
5105	- Fix to Rename ub_callback_t to ub_callback_type, because POSIX
5106	  reserves _t typedefs.
5107	- Fix to rename internally used types from _t to _type, because _t
5108	  type names are reserved by POSIX.
5109	- iana portlist update
5110
511112 January 2017: Wouter
5112	- Fix to also block meta types 128 through to 248 with formerr. 
5113	- Fix #1206: Some view-related commands are missing from 'unbound-control -h'
5114
51159 January 2017: Wouter
5116	- Fix #1202: Fix code comment that packed_rrset_data is not always
5117	  'packed'.
5118
51196 January 2017: Wouter
5120	- Fix #1201: Fix missing unlock in answer_from_cache error condition.
5121
51225 January 2017: Wouter
5123	- Fix to return formerr for queries for meta-types, to avoid
5124	  packet amplification if this meta-type is sent on to upstream.
5125	- Fix #1184: Log DNS replies. This includes the same logging
5126	  information that DNS queries and response code and response size,
5127	  patch from Larissa Feng.
5128	- Fix #1187: Source IP rate limiting, patch from Larissa Feng.
5129
51303 January 2017: Wouter
5131	- configure --enable-systemd and lets unbound use systemd sockets if
5132	  you enable use-systemd: yes in unbound.conf.
5133	  Also there are contrib/unbound.socket and contrib/unbound.service:
5134	  systemd files for unbound, install them in /usr/lib/systemd/system.
5135	  Contributed by Sami Kerola and Pavel Odintsov.
5136	- Fix reload chdir failure when also chrooted to that directory.
5137
51382 January 2017: Wouter
5139	- Fix #1194: Cross build fails when $host isn't `uname` for getentropy.
5140
514123 December 2016: Ralph
5142	- Fix #1190: Do not echo back EDNS options in local-zone error response.
5143	- iana portlist update
5144
514521 December 2016: Ralph
5146	- Fix #1188: Unresolved symbol 'fake_dsa' in libunbound.so when built
5147	  with Nettle
5148
514919 December 2016: Ralph
5150	- Fix #1191: remove comment about view deletion.
5151
515215 December 2016: Wouter
5153	- iana portlist update
5154	- 64bit is default for windows builds.
5155	- Fix inet_ntop and inet_pton warnings in windows compile.
5156
515714 December 2016: Wouter
5158	- Fix #1178: attempt to fix setup error at end, pop result values
5159	  at end of install.
5160
516113 December 2016: Wouter
5162	- Fix #1182: Fix Resource leak (socket), at startup.
5163	- Fix unbound-control and ipv6 only.
5164
51659 December 2016: Wouter
5166	- Fix #1176: stack size too small for Alpine Linux.
5167
51688 December 2016: Wouter
5169	- Fix downcast warnings from visual studio in sldns code.
5170	- tag 1.6.0rc1 which became 1.6.0 on 15 dec, and trunk is 1.6.1.
5171
51727 December 2016: Ralph
5173	- Add DSA support for OpenSSL 1.1.0
5174	- Fix remote control without cert for LibreSSL
5175
51766 December 2016: George
5177	- Added generic EDNS code for registering known EDNS option codes,
5178	  bypassing the cache response stage and uniquifying mesh states. Four EDNS
5179	  option lists were added to module_qstate (module_qstate.edns_opts_*) to
5180	  store EDNS options from/to front/back side.
5181	- Added two flags to module_qstate (no_cache_lookup, no_cache_store) that
5182	  control the modules' cache interactions.
5183	- Added code for registering inplace callback functions. The registered
5184	  functions can be called just before replying with local data or Chaos,
5185	  replying from cache, replying with SERVFAIL, replying with a resolved
5186	  query, sending a query to a nameserver. The functions can inspect the
5187	  available data and maybe change response/query related data (i.e. append
5188	  EDNS options).
5189	- Updated Python module for the above.
5190	- Updated Python documentation.
5191
51925 December 2016: Ralph
5193	- Fix #1173: differ local-zone type deny from unset
5194	  tag_actions element.
5195
51965 December 2016: Wouter
5197	- Fix #1170: document that 'inform' local-zone uses local-data.
5198
51991 December 2016: Ralph
5200	- hyphen as minus fix, by Andreas Schulze
5201
520230 November 2016: Ralph
5203	- Added local-zones and local-data bulk addition and removal
5204	  functionality in unbound-control (local_zones, local_zones_remove,
5205	  local_datas and local_datas_remove).
5206	- iana portlist update
5207
520829 November 2016: Wouter
5209	- version 1.6.0 is in the development branch.
5210	- braces in view.c around lock statements.
5211
521228 November 2016: Wouter
5213	- new install-sh.
5214
521525 November 2016: Wouter
5216	- Fix that with openssl 1.1 control-use-cert: no uses less cpu, by
5217	  using no encryption over the unix socket.
5218
521922 November 2016: Ralph
5220	- Make access-control-tag-data RDATA absolute. This makes the RDATA
5221	  origin consistent between local-data and access-control-tag-data.
5222	- Fix NSEC ENT wildcard check. Matching wildcard does not have to be a
5223	  subdomain of the NSEC owner.
5224	- QNAME minimisation uses QTYPE=A, therefore always check cache for
5225	  this type in harden-below-nxdomain functionality.
5226	- Added unit test for QNAME minimisation + harden below nxdomain
5227	  synergy.
5228
522922 November 2016: Wouter
5230	- iana portlist update.
5231	- Fix unit tests for DS hash processing for fake-dsa test option.
5232	- patch from Dag-Erling Smorgrav that removes code that relies
5233	  on sbrk().
5234
523521 November 2016: Wouter
5236	- Fix #1158: reference RFC 8020 "NXDOMAIN: There Really Is Nothing
5237	  Underneath" for the harden-below-nxdomain option.
5238
523910 November 2016: Ralph
5240	- Fix #1155: test status code of unbound-control in 04-checkconf,
5241	  not the status code from the tee command.
5242
52434 November 2016: Ralph
5244	- Added stub-ssl-upstream and forward-ssl-upstream options.
5245
52464 November 2016: Wouter
5247	- configure detects ssl security level API function in the autoconf
5248	  manner.  Every function on its own, so that other libraries (eg.
5249	  LibreSSL) can develop their API without hindrance.
5250	- Fix #1154: segfault when reading config with duplicate zones.
5251	- Note that for harden-below-nxdomain the nxdomain must be secure,
5252	  this means nsec3 with optout is insufficient.
5253
52543 November 2016: Ralph
5255	- Set OpenSSL security level to 0 when using aNULL ciphers.
5256
52573 November 2016: Wouter
5258	- .gitattributes line for githubs code language display.
5259	- log-identity: config option to set sys log identity, patch from
5260	  "Robin H. Johnson" <robbat2@gentoo.org>
5261
52622 November 2016: Wouter
5263	- iana portlist update.
5264
526531 October 2016: Wouter
5266	- Fix failure to build on arm64 with no sbrk.
5267	- iana portlist update.
5268
526928 October 2016: Wouter
5270	- Patch for server.num.zero_ttl stats for count of expired replies,
5271	  from Pavel Odintsov.
5272
527326 October 2016: Wouter
5274	- Fix unit tests for openssl 1.1, with no DSA, by faking DSA, enabled
5275	  with the undocumented switch 'fake-dsa'.  It logs a warning.
5276
527725 October 2016: Wouter
5278	- Fix #1134: unbound-control set_option -- val-override-date: -1 works
5279	  immediately to ignore datetime, or back to 0 to enable it again.
5280	  The -- is to ignore the '-1' as an option flag.
5281
528224 October 2016: Wouter
5283	- serve-expired config option: serve expired responses with TTL 0.
5284	- g.root-servers.net has AAAA address.
5285
528621 October 2016: Wouter
5287	- Ported tests for local_cname unit test to testbound framework.
5288
528920 October 2016: Wouter
5290	- suppress compile warning in lex files.
5291	- init lzt variable, for older gcc compiler warnings.
5292	- fix --enable-dsa to work, instead of copying ecdsa enable.
5293	- Fix DNSSEC validation of query type ANY with DNAME answers.
5294	- Fixup query_info local_alias init.
5295
529619 October 2016: Wouter
5297	- Fix #1130: whitespace in example.conf.in more consistent.
5298
529918 October 2016: Wouter
5300	- Patch that resolves CNAMEs entered in local-data conf statements that
5301	  point to data on the internet, from Jinmei Tatuya (Infoblox).
5302	- Removed patch comments from acllist.c and msgencode.c
5303	- Added documentation doc/CNAME-basedRedirectionDesignNotes.pdf,
5304	  from Jinmei Tatuya (Infoblox).
5305	- Fix #1125: unbound could reuse an answer packet incorrectly for
5306	  clients with different EDNS parameters, from Jinmei Tatuya.
5307	- Fix #1118: libunbound.pc sets strange Libs, Libs.private values.
5308	- Added Requires line to libunbound.pc
5309	- Please doxygen by modifying mesh.h
5310
531117 October 2016: Wouter
5312	- Re-fix #839 from view commit overwrite.
5313	- Fixup const void cast warning.
5314
531512 October 2016: Ralph
5316	- Free view config elements.
5317
531811 October 2016: Ralph
5319	- Added qname-minimisation-strict config option.
5320	- iana portlist update.
5321	- fix memoryleak logfile when in debug mode.
5322
53235 October 2016: Ralph
5324	- Added views functionality.
5325	- Fix #1117: spelling errors, from Robert Edmonds.
5326
532730 September 2016: Wouter
5328	- Fix Nits for 1.5.10 reported by Dag-Erling Smorgrav.
5329
533029 September 2016: Wouter
5331	- Fix #838: 1.5.10 cannot be built on Solaris, undefined PATH_MAX.
5332	- Fix #839: Memory grows unexpectedly with large RPZ files.
5333	- Fix #840: infinite loop in unbound_munin_ plugin on unowned lockfile.
5334	- Fix #841: big local-zone's make it consume large amounts of memory.
5335
533627 September 2016: Wouter
5337	- tag for 1.5.10 release
5338	- trunk contains 1.5.11 in development.
5339	- Fix dnstap relaying "random" messages instead of resolver/forwarder
5340	  responses, from Nikolay Edigaryev.
5341	- Fix #836: unbound could echo back EDNS options in an error response.
5342
534320 September 2016: Wouter
5344	- iana portlist update.
5345	- Fix #835: fix --disable-dsa with nettle verify.
5346	- tag for 1.5.10rc1 release.
5347
534815 September 2016: Wouter
5349	- Fix 883: error for duplicate local zone entry.
5350	- Test for openssl init_crypto and init_ssl functions.
5351
535215 September 2016: Ralph
5353	- fix potential memory leak in daemon/remote.c and nullpointer
5354	  dereference in validator/autotrust.
5355	- iana portlist update.
5356
535713 September 2016: Wouter
5358	- Silenced flex-generated sign-unsigned warning print with gcc
5359	  diagnostic pragma.
5360	- Fix for new splint on FreeBSD.  Fix cast for sockaddr_un.sun_len.
5361
53629 September 2016: Wouter
5363	- Fix #831: workaround for spurious fread_chk warning against petal.c
5364
53655 September 2016: Ralph
5366	- Take configured minimum TTL into consideration when reducing TTL
5367	  to original TTL from RRSIG.
5368
53695 September 2016: Wouter
5370	- Fix #829: doc of sldns_wire2str_rdata_buf() return value has an
5371	  off-by-one typo, from Jinmei Tatuya (Infoblox).
5372	- Fix incomplete prototypes reported by Dag-Erling Sm��rgrav.
5373	- Fix #828: missing type in access-control-tag-action redirect results
5374	  in NXDOMAIN.
5375
53762 September 2016: Wouter
5377	- Fix compile with openssl 1.1.0 with api=1.1.0.
5378
53791 September 2016: Wouter
5380	- RFC 7958 is now out, updated docs for unbound-anchor.
5381	- Fix for compile without warnings with openssl 1.1.0.
5382	- Fix #826: Fix refuse_non_local could result in a broken response.
5383	- iana portlist update.
5384
538529 August 2016: Wouter
5386	- Fix #777: OpenSSL 1.1.0 compatibility, patch from Sebastian A.
5387	  Siewior.
5388	- Add default root hints for IPv6 E.ROOT-SERVERS.NET, 2001:500:a8::e.
5389
539025 August 2016: Ralph
5391	- Clarify local-zone-override entry in unbound.conf.5 
5392	
539325 August 2016: Wouter
5394	- 64bit build option for makedist windows compile, -w64.
5395
539624 August 2016: Ralph
5397	- Fix #820: set sldns_str2wire_rr_buf() dual meaning len parameter
5398	  in each iteration in find_tag_datas().
5399	- unbound.conf.5 entries for define-tag, access-control-tag,
5400	  access-control-tag-action, access-control-tag-data, local-zone-tag,
5401	  and local-zone-override.
5402	  
540323 August 2016: Wouter
5404	- Fix #804: unbound stops responding after outage.  Fixes queries
5405	  that attempt to wait for an empty list of subqueries.
5406	- Fix #804: lower num_target_queries for iterator also for failed
5407	  lookups.
5408
54098 August 2016: Wouter
5410	- Note that OPENPGPKEY type is RFC 7929.
5411
54124 August 2016: Wouter
5413	- Fix #807: workaround for possible some "unused" function parameters
5414	  in test code, from Jinmei Tatuya.
5415
54163 August 2016: Wouter
5417	- use sendmsg instead of sendto for TFO.
5418
541928 July 2016: Wouter
5420	- Fix #806: wrong comment removed.
5421
542226 July 2016: Wouter
5423	- nicer ratelimit-below-domain explanation.
5424
542522 July 2016: Wouter
5426	- Fix #801: missing error condition handling in
5427	  daemon_create_workers().
5428	- Fix #802: workaround for function parameters that are "unused"
5429	  without log_assert.
5430	- Fix #803: confusing (and incorrect) code comment in daemon_cleanup().
5431
543220 July 2016: Wouter
5433	- Fix typo in unbound.conf.
5434
543518 July 2016: Wouter
5436	- Fix #798: Client-side TCP fast open fails (Linux).
5437
543814 July 2016: Wouter
5439	- TCP Fast open patch from Sara Dickinson.
5440	- Fixed unbound.doxygen for 1.8.11.
5441
54427 July 2016: Wouter
5443	- access-control-tag-data implemented. verbose(4) prints tag debug.
5444
54455 July 2016: Wouter
5446	- Fix dynamic link of anchor-update.exe on windows.
5447	- Fix detect of mingw for MXE package build.
5448	- Fixes for 64bit windows compile.
5449	- Fix #788 for nettle 3.0: Failed to build with Nettle >= 3.0 and
5450	  --with-libunbound-only --with-nettle.
5451
54524 July 2016: Wouter
5453	- For #787: prefer-ip6 option for unbound.conf prefers to send
5454	  upstream queries to ipv6 servers.
5455	- Fix #787: outgoing-interface netblock/64 ipv6 option to use linux
5456	  freebind to use 64bits of entropy for every query with random local
5457	  part.
5458
545930 June 2016: Wouter
5460	- Document always_transparent, always_refuse, always_nxdomain types.
5461
546229 June 2016: Wouter
5463	- Fix static compile on windows missing gdi32.
5464
546528 June 2016: Wouter
5466	- Create a pkg-config file for libunbound in contrib.
5467
546827 June 2016: Wouter
5469	- Fix #784: Build configure assumess that having getpwnam means there
5470	  is endpwent function available.
5471	- Updated repository with newer flex and bison output.
5472
547324 June 2016: Ralph
5474	- Possibility to specify local-zone type for an acl/tag pair
5475	- Possibility to specify (override) local-zone type for a source address
5476	  block
547716 June 2016: Ralph
5478	- Decrease dp attempts at each QNAME minimisation iteration
5479
548016 June 2016: Wouter
5481	- Fix tcp timeouts in tv.usec.
5482
548315 June 2016: Wouter
5484	- TCP_TIMEOUT is specified in milliseconds.
5485	- If more than half of tcp connections are in use, a shorter timeout
5486	  is used (200 msec, vs 2 minutes) to pressure tcp for new connects.
5487
548814 June 2016: Ralph
5489	- QNAME minimisation unit test for dropped QTYPE=A queries.
5490
549114 June 2016: Wouter
5492	- Fix 775: unbound-host and unbound-anchor crash on windows, ignore
5493	  null delete for wsaevent.
5494	- Fix spelling in freebind option man page text.
5495	- Fix windows link of ssl with crypt32.
5496	- Fix 779: Union casting is non-portable.
5497	- Fix 780: MAP_ANON not defined in HP-UX 11.31.
5498	- Fix 781: prealloc() is an HP-UX system library call.
5499
550013 June 2016: Ralph
5501	- Use QTYPE=A for QNAME minimisation.
5502	- Keep track of number of time-outs when performing QNAME minimisation.
5503	  Stop minimising when number of time-outs for a QNAME/QTYPE pair is
5504	  more than three.
5505
550613 June 2016: Wouter
5507	- Fix #778: unbound 1.5.9: -h segfault (null deref).
5508	- Fix directory: fix for unbound-checkconf, it restores cwd.
5509
551010 June 2016: Wouter
5511	- And delete service.conf.shipped on uninstall.
5512	- In unbound.conf directory: dir immediately changes to that directory,
5513	  so that include: file below that is relative to that directory.
5514	  With chroot, make the directory an absolute path inside chroot.
5515	- keep debug symbols in windows build.
5516	- do not delete service.conf on windows uninstall.
5517	- document directory immediate fix and allow EXECUTABLE syntax in it
5518	  on windows.
5519
55209 June 2016: Wouter
5521	- Trunk is called 1.5.10 (with previous fixes already in there to 2
5522	  june).
5523	- Revert fix for NetworkService account on windows due to breakage
5524	  it causes.
5525	- Fix that windows install will not overwrite existing service.conf
5526	  file (and ignore gui config choices if it exists).
5527
55287 June 2016: Ralph
5529	- Lookup localzones by taglist from acl.
5530	- Possibility to lookup local_zone, regardless the taglist.
5531	- Added local_zone/taglist/acl unit test.
5532
55337 June 2016: Wouter
5534	- Fix #773: Non-standard Python location build failure with pyunbound.
5535	- Improve threadsafety for openssl 0.9.8 ecdsa dnssec signatures.
5536
55376 June 2016: Wouter
5538	- Better help text from -h (from Ray Griffith).
5539	- access-control-tag config directive.
5540	- local-zone-override config directive.
5541	- access-control-tag-action and access-control-tag-data config
5542	  directives.
5543	- free acl-tags, acltag-action and acltag-data config lists during
5544	  initialisation to free up memory for more entries.
5545
55463 June 2016: Wouter
5547	- Fix to not ignore return value of chown() in daemon startup.
5548
55492 June 2016: Wouter
5550	- Fix libubound for edns optlist feature.
5551	- Fix distinction between free and CRYPTO_free in dsa and ecdsa alloc.
5552	- Fix #752: retry resource temporarily unavailable on control pipe.
5553	- un-document localzone tags.
5554	- tag for release 1.5.9rc1.
5555	  And this also became release 1.5.9.
5556	- Fix (for 1.5.10): Fix unbound-anchor.exe file location defaults to
5557	  Program Files with (x86) appended.
5558	- re-documented localzone tags in example.conf.
5559
556031 May 2016: Wouter
5561	- Fix windows service to be created run with limited rights, as a
5562	  network service account, from Mario Turschmann.
5563	- compat strsep implementation.
5564	- generic edns option parse and store code.
5565	- and also generic edns options for upstream messages (and replies).
5566	  after parse use edns_opt_find(edns.opt_list, LDNS_EDNS_NSID),
5567	  to insert use edns_opt_append(edns, region, code, len, bindata) on
5568	  the opt_list passed to send_query, or in edns_opt_inplace_reply.
5569
557030 May 2016: Wouter
5571	- Fix time in case answer comes from cache in ub_resolve_event().
5572	- Attempted fix for #765: _unboundmodule missing for python3.
5573
557427 May 2016: Wouter
5575	- Fix #770: Small subgroup attack on DH used in unix pipe on localhost
5576	  if unbound control uses a unix local named pipe.
5577	- Document write permission to directory of trust anchor needed.
5578	- Fix #768:  Unbound Service Sometimes Can Not Shutdown
5579	  Completely, WER Report Shown Up.  Close handle before closing WSA.
5580
558126 May 2016: Wouter
5582	- Updated patch from Charles Walker.
5583
558424 May 2016: Wouter
5585	- disable-dnssec-lame-check config option from Charles Walker.
5586	- remove memory leak from lame-check patch.
5587	- iana portlist update.
5588
558923 May 2016: Wouter
5590	- Fix #767:  Reference to an expired Internet-Draft in
5591	  harden-below-nxdomain documentation.
5592
559320 May 2016: Ralph
5594	- No QNAME minimisation fall-back for NXDOMAIN answers from DNSSEC 
5595	  signed zones.
5596	- iana portlist update.
5597
559819 May 2016: Wouter
5599	- Fix #766: dns64 should synthesize results on timeout/errors.
5600
560118 May 2016: Wouter
5602	- Fix #761: DNSSEC LAME false positive resolving nic.club.
5603
560417 May 2016: Wouter
5605	- trunk updated with output of flex 2.6.0.
5606
56076 May 2016: Wouter
5608	- Fix memory leak in out-of-memory conditions of local zone add.
5609
561029 April 2016: Wouter
5611	- Fix sldns with static checking fixes copied from getdns.
5612
561328 April 2016: Wouter
5614	- Fix #759: 0x20 capsforid no longer checks type PTR, for
5615	  compatibility with cisco dns guard.  This lowers false positives.
5616
561718 April 2016: Wouter
5618	- Fix some malformed responses to edns queries get fallback to nonedns.
5619
562015 April 2016: Wouter
5621	- cachedb module event handling design.
5622
562314 April 2016: Wouter
5624	- cachedb module framework (empty).
5625	- iana portlist update.
5626
562712 April 2016: Wouter
5628	- Fix #753: document dump_requestlist is for first thread.
5629
563024 March 2016: Wouter
5631	- Document permit-small-holddown for 5011 debug.
5632	- Fix #749: unbound-checkconf gets SIGSEGV when use against a
5633	  malformatted conf file.
5634
563523 March 2016: Wouter
5636	- OpenSSL 1.1.0 portability, --disable-dsa configure option.
5637
563821 March 2016: Wouter
5639	- Fix compile of getentropy_linux for SLES11 servicepack 4.
5640	- Fix dnstap-log-resolver-response-messages, from Nikolay Edigaryev.
5641	- Fix test for openssl to use HMAC_Update for 1.1.0.
5642	- acx_nlnetlabs.m4 to v33, with HMAC_Update.
5643	- acx_nlnetlabs.m4 to v34, with -ldl -pthread test for libcrypto.
5644	- ERR_remove_state deprecated since openssl 1.0.0.
5645	- OPENSSL_config is deprecated, removing.
5646
564718 March 2016: Ralph
5648	- Validate QNAME minimised NXDOMAIN responses.
5649	- If QNAME minimisation is enabled, do cache lookup for QTYPE NS in
5650	  harden-below-nxdomain.
5651
565217 March 2016: Ralph
5653	- Limit number of QNAME minimisation iterations.
5654
565517 March 2016: Wouter
5656	- Fix #746: Fix unbound sets CD bit on all forwards.
5657	  If no trust anchors, it'll not set CD bit when forwarding to another
5658	  server.  If a trust anchor, no CD bit on the first attempt to a
5659	  forwarder, but CD bit thereafter on repeated attempts to get DNSSEC.
5660	- iana portlist update.
5661
566216 March 2016: Wouter
5663	- Fix ip-transparent for ipv6 on FreeBSD, thanks to Nick Hibma.
5664	- Fix ip-transparent for tcp on freebsd.
5665
566615 March 2016: Wouter
5667	- ip_freebind: yesno option in unbound.conf sets IP_FREEBIND for
5668	  binding to an IP address while the interface or address is down.
5669
567014 March 2016: Wouter
5671	- Fix warnings in ifdef corner case, older or unknown libevent.
5672	- Fix compile for ub_event code with older libev.
5673
567411 March 2016: Wouter
5675	- Remove warning about unused parameter in event_pluggable.c.
5676	- Fix libev usage of dispatch return value.
5677	- No side effects in tolower() call, in case it is a macro.
5678	- For test put free in pluggable api in parenthesis.
5679
568010 March 2016: Wouter
5681	- Fixup backend2str for libev.
5682
568309 March 2016: Willem
5684	- User defined pluggable event API for libunbound
5685	- Fixup of compile fix for pluggable event API from P.Y. Adi
5686	  Prasaja.
5687
568809 March 2016: Wouter
5689	- Updated configure and ltmain.sh.
5690	- Updated L root IPv6 address.
5691
569207 March 2016: Wouter
5693	- Fix #747: assert in outnet_serviced_query_stop.
5694	- iana ports fetched via https.
5695	- iana portlist update.
5696
569703 March 2016: Wouter
5698	- configure tests for the weak attribute support by the compiler.
5699
570002 March 2016: Wouter
5701	- 1.5.8 release tag
5702	- trunk contains 1.5.9 in development.
5703	- iana portlist update.
5704	- Fix #745: unbound.py - idn2dname throws UnicodeError when idnname
5705	  contains trailing dot.
5706
570724 February 2016: Wouter
5708	- Fix OpenBSD asynclook lock free that gets used later (fix test code).
5709	- Fix that NSEC3 negative cache is used when there is no salt.
5710
571123 February 2016: Wouter
5712	- ub_ctx_set_stub() function for libunbound to config stub zones.
5713	- sorted ubsyms.def file with exported libunbound functions.
5714
571519 February 2016: Wouter
5716	- Print understandable debug log when unusable DS record is seen.
5717	- load gost algorithm if digest is seen before key algorithm.
5718	- iana portlist update.
5719
572017 February 2016: Wouter
5721	- Fix that "make install" fails due to "text file busy" error.
5722
572316 February 2016: Wouter
5724	- Set IPPROTO_IP6 for ipv6 sockets otherwise invalid argument error.
5725
572615 February 2016: Wouter
5727	- ip-transparent option for FreeBSD with IP_BINDANY socket option.
5728	- wait for sendto to drain socket buffers when they are full.
5729
57309 February 2016: Wouter
5731	- Test for type OPENPGPKEY.
5732	- insecure-lan-zones: yesno config option, patch from Dag-Erling
5733	  Sm��rgrav.
5734
57358 February 2016: Wouter
5736	- Fix patch typo in prevuous commit for 734 from Adi Prasaja.
5737	- RR Type CSYNC support RFC 7477, in debug printout and config input.
5738	- RR Type OPENPGPKEY support (draft-ietf-dane-openpgpkey-07).
5739
574029 January 2016: Wouter
5741	- Neater cmdline_verbose increment patch from Edgar Pettijohn.
5742
574327 January 2016: Wouter
5744	- Made netbsd sendmsg test nonfatal, in case of false positives.
5745	- Fix #741: log message for dnstap socket connection is more clear.
5746
574726 January 2016: Wouter
5748	- Fix #734: chown the pidfile if it resides inside the chroot.
5749	- Use arc4random instead of random in tests (because it is
5750	  available, possibly as compat, anyway).
5751	- Fix cmsg alignment for argument to sendmsg on NetBSD.
5752	- Fix that unbound complains about unimplemented IP_PKTINFO for
5753	  sendmsg on NetBSD (for interface-automatic).
5754
575525 January 2016: Wouter
5756	- Fix #738: Swig should not be invoked with CPPFLAGS.
5757
575819 January 2016: Wouter
5759	- Squelch 'cannot assign requested address' log messages unless
5760	  verbosity is high, it was spammed after network down.
5761
576214 January 2016: Wouter
5763	- Fix to simplify empty string checking from Michael McConville.
5764	- iana portlist update.
5765
576612 January 2016: Wouter
5767	- Fix #734: Do not log an error when the PID file cannot be chown'ed.
5768	  Patch from Simon Deziel.
5769
577011 January 2016: Wouter
5771	- Fix test if -pthreads unused to use better grep for portability.
5772
577306 January 2016: Wouter
5774	- Fix mingw crosscompile for recent mingw.
5775	- Update aclocal, autoconf output with new versions (1.15, 2.4.6).
5776
577705 January 2016: Wouter
5778	- #731: tcp-mss, outgoing-tcp-mss options for unbound.conf, patch
5779	  from Daisuke Higashi.
5780	- Support RFC7686: handle ".onion" Special-Use Domain. It is blocked
5781	  by default, and can be unblocked with "nodefault" localzone config.
5782
578304 January 2016: Wouter
5784	- Define DEFAULT_SOURCE together with BSD_SOURCE when that is defined,
5785	  for Linux glibc 2.20.
5786	- Fixup contrib/aaaa-filter-iterator.patch for moved contents in the
5787	  source code, so it applies cleanly again.  Removed unused variable
5788	  warnings.
5789
579015 December 2015: Ralph
5791	- Fix #729: omit use of escape sequences in echo since they are not 
5792	  portable (unbound-control-setup).
5793
579411 December 2015: Wouter
5795	- remove NULL-checks before free, patch from Michael McConville.
5796	- updated ax_pthread.m4 to version 21 with clang support, this
5797	  removes a warning from compilation.
5798	- OSX portability, detect if sbrk is deprecated.
5799	- OSX clang, stop -pthread unused during link stage warnings.
5800	- OSX clang new flto check.
5801
580210 December 2015: Wouter
5803	- 1.5.7 release
5804	- trunk has 1.5.8 in development.
5805
58068 December 2015: Wouter
5807	- Fixup 724 for unbound-control.
5808
58097 December 2015: Ralph
5810	- Do not minimise forwarded requests.
5811
58124 December 2015: Wouter
5813	- Removed unneeded whitespace from example.conf.
5814
58153 December 2015: Ralph
5816	- (after rc1 tag)
5817	- Committed fix to qname minimisation and unit test case for it.
5818	
58193 December 2015: Wouter
5820	- iana portlist update.
5821	- 1.5.7rc1 prerelease tag.
5822
58232 December 2015: Wouter
5824	- Fixup 724: Fix PCA prompt for unbound-service-install.exe.
5825	  re-enable stdout printout.
5826	- For 724: Add Changelog to windows binary dist.
5827
58281 December 2015: Ralph
5829	- Qname minimisation review fixes
5830
58311 December 2015: Wouter
5832	- Fixup 724 fix for fname_after_chroot() calls.
5833	- Remove stdout printout for unbound-service-install.exe
5834	- .gitignore for git users.
5835
583630 November 2015: Ralph
5837	- Implemented qname minimisation
5838
583930 November 2015: Wouter
5840	- Fix for #724: conf syntax to read files from run dir (on Windows).
5841
584225 November 2015: Wouter
5843	- Fix for #720, fix unbound-control-setup windows batch file.
5844
584524 November 2015: Wouter
5846	- Fix #720: add windows scripts to zip bundle.
5847	- iana portlist update.
5848
584920 November 2015: Wouter
5850	- Added assert on rrset cache correctness.
5851	- Fix that malformed EDNS query gets a response without malformed EDNS.
5852
585318 November 2015: Wouter
5854	- newer acx_nlnetlabs.m4.
5855	- spelling fixes from Igor Sobrado Delgado.
5856
585717 November 2015: Wouter
5858	- Fix #594. libunbound: optionally use libnettle for crypto.
5859	  Contributed by Luca Bruno.  Added --with-nettle for use with
5860	  --with-libunbound-only.
5861	- refactor nsec3 hash implementation to be more library-portable.
5862	- iana portlist update.
5863	- Fixup DER encoded DSA signatures for libnettle.
5864
586516 November 2015: Wouter
5866	- Fix for lenient accept of reverse order DNAME and CNAME.
5867
58686 November 2015: Wouter
5869	- Change example.conf: ftp.internic.net to https://www.internic.net
5870
58715 November 2015: Wouter
5872	- ACX_SSL_CHECKS no longer adds -ldl needlessly.
5873
58743 November 2015: Wouter
5875	- Fix #718: Fix unbound-control-setup with support for env
5876	  without HEREDOC bash support.
5877
587829 October 2015: Wouter
5879	- patch from Doug Hogan for SSL_OP_NO_SSLvx options.
5880	- Fix #716: nodata proof with empty non-terminals and wildcards.
5881
588228 October 2015: Wouter
5883	- Fix checklock testcode for linux threads on exit.
5884
588527 October 2015: Wouter
5886	- isblank() compat implementation.
5887	- detect libexpat without xml_StopParser function.
5888	- portability fixes.
5889	- portability, replace snprintf if return value broken.
5890
589123 October 2015: Wouter
5892	- Fix #714: Document config to block private-address for IPv4
5893	  mapped IPv6 addresses.
5894
589522 October 2015: Wouter
5896	- Fix #712: unbound-anchor appears to not fsync root.key.
5897
589820 October 2015: Wouter
5899	- 1.5.6 release.
5900	- trunk tracks development of 1.5.7.
5901
590215 October 2015: Wouter
5903	- Fix segfault in the dns64 module in the formaterror error path.
5904	- Fix sldns_wire2str_rdata_scan for malformed RRs.
5905	- tag for 1.5.6rc1 release.
5906
590714 October 2015: Wouter
5908	- ANY responses include DNAME records if present, as per Evan Hunt's
5909	  remark in dnsop.
5910	- Fix manpage to suggest using SIGTERM to terminate the server.
5911
59129 October 2015: Wouter
5913	- Default for ssl-port is port 853, the temporary port assignment
5914	  for secure domain name system traffic.
5915	  If you used to rely on the older default of port 443, you have
5916	  to put a clause in unbound.conf for that.  The new value is likely
5917	  going to be the standardised port number for this traffic.
5918	- iana portlist update.
5919
59206 October 2015: Wouter
5921	- 1.5.5 release.
5922	- trunk tracks the development of 1.5.6.
5923
592428 September 2015: Wouter
5925	- MAX_TARGET_COUNT increased to 64, to fix up sporadic resolution
5926	  failures.
5927	- tag for 1.5.5rc1 release.
5928	- makedist.sh: pgp sig echo commands.
5929
593025 September 2015: Wouter
5931	- Fix unbound-control flush that does not succeed in removing data.
5932
593322 September 2015: Wouter
5934	- Fix config globbed include chroot treatment, this fixes reload of
5935	  globs (patch from Dag-Erling Sm��rgrav).
5936	- iana portlist update.
5937	- Fix #702: New IPs for for h.root-servers.net.
5938	- Remove confusion comment from canonical_compare() function.
5939	- Fix #705: ub_ctx_set_fwd() return value mishandled on windows.
5940	- testbound selftest also works in non-debug mode.
5941	- Fix minor error in unbound.conf.5.in
5942	- Fix unbound.conf(5) access-control description for precedence
5943	  and default.
5944
594531 August 2015: Wouter
5946	- changed windows setup compression to be more transparent.
5947
594828 August 2015: Wouter
5949	- Fix #697: Get PY_MAJOR_VERSION failure at configure for python
5950	  2.4 to 2.6.
5951	- Feature #699: --enable-pie option to that builds PIE binary.
5952	- Feature #700: --enable-relro-now option that enables full read-only
5953	  relocation.
5954
595524 August 2015: Wouter
5956	- Fix deadlock for local data add and zone add when unbound-control
5957	  list_local_data printout is interrupted.
5958	- iana portlist update.
5959	- Change default of harden-algo-downgrade to off.  This is lenient
5960	  for algorithm rollover.
5961
596213 August 2015: Wouter
5963	- 5011 implementation does not insist on all algorithms, when
5964	  harden-algo-downgrade is turned off.
5965	- Reap the child process that libunbound spawns.
5966
596711 August 2015: Wouter
5968	- Fix #694: configure script does not detect LibreSSL 2.2.2
5969
59704 August 2015: Wouter
5971	- Document that local-zone nodefault matches exactly and transparent
5972	  can be used to release a subzone.
5973
59743 August 2015: Wouter
5975	- Document in the manual more text about configuring locally served
5976	  zones.
5977	- Fix 5011 anchor update timer after reload.
5978	- Fix mktime in unbound-anchor not using UTC.
5979
598030 July 2015: Wouter
5981	- please afl-gcc (llvm) for uninitialised variable warning.
5982	- Added permit-small-holddown config to debug fast 5011 rollover.
5983
598424 July 2015: Wouter
5985	- Fix #690: Reload fails when so-reuseport is yes after changing
5986	  num-threads.
5987	- iana portlist update.
5988
598921 July 2015: Wouter
5990	- Fix configure to detect SSL_CTX_set_ecdh_auto.
5991	- iana portlist update.
5992
599320 July 2015: Wouter
5994	- Enable ECDHE for servers.  Where available, use
5995	  SSL_CTX_set_ecdh_auto() for TLS-wrapped server configurations to
5996	  enable ECDHE.  Otherwise, manually offer curve p256.
5997	  Client connections should automatically use ECDHE when available.
5998	  (thanks Daniel Kahn Gillmor)
5999
600018 July 2015: Willem
6001	- Allow certificate chain files to allow for intermediate certificates.
6002	  (thanks Daniel Kahn Gillmor)
6003
600413 July 2015: Wouter
6005	- makedist produces sha1 and sha256 files for created binaries too.
6006
60079 July 2015: Wouter
6008	- 1.5.4 release tag
6009	- trunk has 1.5.5 in development.
6010	- Fix #681: Setting forwarders with unbound-control forward
6011	  implicitly turns on forward-first.
6012
601329 June 2015: Wouter
6014	- iana portlist update.
6015	- Fix alloc with log for allocation size checks.
6016
601726 June 2015: Wouter
6018	- Fix #677 Fix DNAME responses from cache that failed internal chain
6019	  test.
6020	- iana portlist update.
6021
602222 June 2015: Wouter
6023	- Fix #677 Fix CNAME corresponding to a DNAME was checked incorrectly
6024	  and was therefore always synthesized (thanks to Valentin Dietrich).
6025
60264 June 2015: Wouter
6027	- RFC 7553 RR type URI support, is now enabled by default.
6028
60292 June 2015: Wouter
6030	- Fix #674: Do not free pointers given by getenv.
6031
603229 May 2015: Wouter
6033	- Fix that unparseable error responses are ratelimited.
6034	- SOA negative TTL is capped at minimumttl in its rdata section.
6035	- cache-max-negative-ttl config option, default 3600.
6036
603726 May 2015: Wouter
6038	- Document that ratelimit works with unbound-control set_option.
6039
604021 May 2015: Wouter
6041	- iana portlist update.
6042	- documentation proposes ratelimit of 1000 (closer to what upstream
6043	  servers expect from us).
6044
604520 May 2015: Wouter
6046	- DLV is going to be decommissioned.  Advice to stop using it, and
6047	  put text in the example configuration and man page to that effect.
6048
604910 May 2015: Wouter
6050	- Change syntax of particular validator error to be easier for
6051	  machine parse, swap rrset and ip adres info so it looks like:
6052	  validation failure <www.example.nl. TXT IN>: signature crypto
6053	  failed from 2001:DB8:7:bba4::53 for <*.example.nl. NSEC IN>
6054
60551 May 2015: Wouter
6056	- caps-whitelist in unbound.conf allows whitelist of loadbalancers
6057	  that cannot work with caps-for-id or its fallback.
6058
605930 April 2015: Wouter
6060	- Unit test for type ANY synthesis.
6061
606222 April 2015: Wouter
6063	- Removed contrib/unbound_unixsock.diff, because it has been
6064	  integrated, use control-interface: /path in unbound.conf.
6065	- iana portlist update.
6066
606717 April 2015: Wouter
6068	- Synthesize ANY responses from cache.  Does not search exhaustively,
6069	  but MX,A,AAAA,SOA,NS also CNAME.
6070	- Fix leaked dns64prefix configuration string.
6071
607216 April 2015: Wouter
6073	- Add local-zone type inform_deny, that logs query and drops answer.
6074	- Ratelimit does not apply to prefetched queries, and ratelimit-factor
6075	  is default 10.  Repeated normal queries get resolved and with
6076	  prefetch stay in the cache.
6077	- Fix bug#664: libunbound python3 related fixes (from Tomas Hozza)
6078	  Use print_function also for Python2.
6079	  libunbound examples: produce sorted output.
6080	  libunbound-Python: libldns is not used anymore.
6081	  Fix issue with Python 3 mapping of FILE* using file_py3.i from ldns.
6082
608310 April 2015: Wouter
6084	- unbound-control ratelimit_list lists high rate domains.
6085	- ratelimit feature, ratelimit: 100, or some sensible qps, can be
6086	  used to turn it on.  It ratelimits recursion effort per zone.
6087	  For particular names you can configure exceptions in unbound.conf.
6088	- Fix that get_option for cache-sizes does not print double newline.
6089	- Fix#663: ssl handshake fails when using unix socket because dh size
6090	  is too small.
6091
60928 April 2015: Wouter
6093	- Fix crash in dnstap: Do not try to log TCP responses after timeout.
6094
60957 April 2015: Wouter
6096	- Libunbound skips dos-line-endings from etc/hosts.
6097	- Unbound exits with a fatal error when the auto-trust-anchor-file
6098	  fails to be writable.  This is seconds after startup.  You can
6099	  load a readonly auto-trust-anchor-file with trust-anchor-file.
6100	  The file has to be writable to notice the trust anchor change,
6101	  without it, a trust anchor change will be unnoticed and the system
6102	  will then become inoperable.
6103	- unbound-control list_insecure command shows the negative trust
6104	  anchors currently configured, patch from Jelte Jansen.
6105
61062 April 2015: Wouter
6107	- Fix #660: Fix interface-automatic broken in the presence of
6108	  asymmetric routing.
6109
611026 March 2015: Wouter
6111	- remote.c probedelay line is easier to read.
6112	- rename ldns subdirectory to sldns to avoid name collision.
6113
611425 March 2015: Wouter
6115	- Fix #657:  libunbound(3) recommends deprecated
6116	  CRYPTO_set_id_callback.
6117	- If unknown trust anchor algorithm, and libressl is used, error
6118	  message encourages upgrade of the libressl package.
6119
612023 March 2015: Wouter
6121	- Fix segfault on user not found at startup (from Maciej Soltysiak).
6122
612320 March 2015: Wouter
6124	- Fixed to add integer overflow checks on allocation (defense in depth).
6125
612619 March 2015: Wouter
6127	- Add ip-transparent config option for bind to non-local addresses.
6128
612917 March 2015: Wouter
6130	- Use reallocarray for integer overflow protection, patch submitted
6131	  by Loganaden Velvindron.
6132
613316 March 2015: Wouter
6134	- Fixup compile on cygwin, more portable openssl thread id.
6135
613612 March 2015: Wouter
6137	- Updated default keylength in unbound-control-setup to 3k.
6138
613910 March 2015: Wouter
6140	- Fix lintian warning in unbound-checkconf man page (from Andreas
6141	  Schulze).
6142	- print svnroot when building windows dist.
6143	- iana portlist update.
6144	- Fix warning on sign compare in getentropy_linux.
6145
61469 March 2015: Wouter
6147	- Fix #644: harden-algo-downgrade option, if turned off, fixes the
6148	  reported excessive validation failure when multiple algorithms
6149	  are present.  It allows the weakest algorithm to validate the zone.
6150	- iana portlist update.
6151
61525 March 2015: Wouter
6153	- contrib/unbound_smf22.tar.gz: Solaris SMF installation/removal
6154	  scripts.  Contributed by Yuri Voinov.
6155	- Document that incoming-num-tcp increase is good for large servers.
6156	- stats reports tcp usage, of incoming-num-tcp buffers.
6157
61584 March 2015: Wouter
6159	- Patch from Brad Smith that syncs compat/getentropy_linux with
6160	  OpenBSD's version (2015-03-04).
6161	- 0x20 fallback improved: servfail responses do not count as missing
6162	  comparisons (except if all responses are errors),
6163	  inability to find nameservers does not fail equality comparisons,
6164	  many nameservers does not try to compare more than max-sent-count,
6165	  parse failures start 0x20 fallback procedure.
6166	- store caps_response with best response in case downgrade response
6167	  happens to be the last one.
6168	- Document windows 8 tests.
6169
61703 March 2015: Wouter
6171	- tag 1.5.3rc1
6172	[ This became 1.5.3 on 10 March, trunk is 1.5.4 in development ]
6173
61742 March 2015: Wouter
6175	- iana portlist update.
6176
617720 February 2015: Wouter
6178	- Use the getrandom syscall introduced in Linux 3.17 (from Heiner
6179	  Kallweit).
6180	- Fix #645 Portability to Solaris 10, use AF_LOCAL.
6181	- Fix #646 Portability to Solaris, -lrt for getentropy_solaris.
6182	- Fix #647 crash in 1.5.2 because pwd.db no longer accessible after
6183	  reload.
6184
618519 February 2015: Wouter
6186	- 1.5.2 release tag.
6187	- svn trunk contains 1.5.3 under development.
6188
618913 February 2015: Wouter
6190	- Fix #643: doc/example.conf.in: unnecessary whitespace.
6191
619212 February 2015: Wouter
6193	- tag 1.5.2rc1
6194
619511 February 2015: Wouter
6196	- iana portlist update.
6197
619810 February 2015: Wouter
6199	- Fix scrubber with harden-glue turned off to reject NS (and other
6200	  not-address) records.
6201
62029 February 2015: Wouter
6203	- Fix validation failure in case upstream forwarder (ISC BIND) does
6204	  not have the same trust anchors and decides to insert unsigned NS
6205	  record in authority section.
6206
62072 February 2015: Wouter
6208	- infra-cache-min-rtt patch from Florian Riehm, for expected long
6209	  uplink roundtrip times.
6210
621130 January 2015: Wouter
6212	- Fix 0x20 capsforid fallback to omit gratuitous NS and additional
6213	  section changes.
6214	- Portability fix for Solaris ('sun' is not usable for a variable).
6215
621629 January 2015: Wouter
6217	- Fix pyunbound byte string representation for python3.
6218
621926 January 2015: Wouter
6220	- Fix unintended use of gcc extension for incomplete enum types,
6221	  compile with pedantic c99 compliance (from Daniel Dickman).
6222
622323 January 2015: Wouter
6224	- windows port fixes, no AF_LOCAL, no chown, no chmod(grp).
6225
622616 January 2015: Wouter
6227	- unit test for local unix connection.  Documentation and log_addr
6228	  does not inspect port for AF_LOCAL.
6229	- unbound-checkconf -f prints chroot with pidfile path.
6230
623113 January 2015: Wouter
6232	- iana portlist update.
6233
623412 January 2015: Wouter
6235	- Cast sun_len sizeof to socklen_t.
6236	- Fix pyunbound ord call, portable for python 2 and 3.
6237
62387 January 2015: Wouter
6239	- Fix warnings in pythonmod changes.
6240
62416 January 2015: Wouter
6242	- iana portlist update.
6243	- patch for remote control over local sockets, from Dag-Erling
6244	  Smorgrav, Ilya Bakulin.  Use control-interface: /path/sock and
6245	  control-use-cert: no.
6246	- Fixup that patch and uid lookup (only for daemon).
6247	- coded the default of control-use-cert, to yes.
6248
62495 January 2015: Wouter
6250	- getauxval test for ppc64 linux compatibility.
6251	- make strip works for unbound-host and unbound-anchor.
6252	- patch from Stephane Lapie that adds to the python API, that
6253	  exposes struct delegpt, and adds the find_delegation function.
6254	- print query name when max target count is exceeded.
6255	- patch from Stuart Henderson that fixes DESTDIR in
6256	  unbound-control-setup for installs where config is not in
6257	  the prefix location.
6258	- Fix #634: fix fail to start on Linux LTS 3.14.X, ignores missing
6259	  IP_MTU_DISCOVER OMIT option (fix from Remi Gacogne).
6260	- Updated contrib warmup.cmd/sh to support two modes - load
6261	  from pre-defined list of domains or (with filename as argument)
6262	  load from user-specified list of domains, and updated contrib
6263	  unbound_cache.sh/cmd to support loading/save/reload cache to/from
6264	  default path or (with secondary argument) arbitrary path/filename,
6265	  from Yuri Voinov.
6266	- Patch from Philip Paeps to contrib/unbound_munin_ that uses
6267	  type ABSOLUTE.  Allows munin.conf: [idleserver.example.net]
6268	  unbound_munin_hits.graph_period minute
6269
62709 December 2014: Wouter
6271	- svn trunk has 1.5.2 in development.
6272	- config.guess and config.sub update from libtoolize.
6273	- local-zone: example.com inform makes unbound log a message with
6274	  client IP for queries in that zone.  Eg. for finding infected hosts.
6275
62768 December 2014: Wouter
6277	- Fix CVE-2014-8602: denial of service by making resolver chase
6278	  endless series of delegations.
6279
62801 December 2014: Wouter
6281	- Fix bug#632: unbound fails to build on AArch64, protects
6282	  getentropy compat code from calling sysctl if it is has been removed.
6283
628429 November 2014: Wouter
6285	- Add include to getentropy_linux.c, hopefully fixing debian build.
6286
628728 November 2014: Wouter
6288	- Fix makefile for build from noexec source tree.
6289
629026 November 2014: Wouter
6291	- Fix libunbound undefined symbol errors for main.
6292	  Referencing main does not seem to be possible for libunbound.
6293
629424 November 2014: Wouter
6295	- Fix log at high verbosity and memory allocation failure.
6296	- iana portlist update.
6297
629821 November 2014: Wouter
6299	- Fix crash on multiple thread random usage on systems without
6300	  arc4random.
6301
630220 November 2014: Wouter
6303	- fix compat/getentropy_win.c check if CryptGenRandom works and no
6304	  immediate exit on windows.
6305
630619 November 2014: Wouter
6307	- Fix cdflag dns64 processing.
6308
630918 November 2014: Wouter
6310	- Fix that CD flag disables DNS64 processing, returning the DNSSEC
6311	  signed AAAA denial.
6312	- iana portlist update.
6313
631417 November 2014: Wouter
6315	- Fix #627: SSL_CTX_load_verify_locations return code not properly
6316	  checked.
6317
631814 November 2014: Wouter
6319	- parser with bison 2.7
6320
632113 November 2014: Wouter
6322	- Patch from Stephane Lapie for ASAHI Net that implements aaaa-filter,
6323	added to contrib/aaaa-filter-iterator.patch.
6324
632512 November 2014: Wouter
6326	- trunk has 1.5.1 in development.
6327	- Patch from Robert Edmonds to build pyunbound python module
6328	  differently.  No versioninfo, with -shared and without $(LIBS).
6329	- Patch from Robert Edmonds fixes hyphens in unbound-anchor man page.
6330	- Removed 'increased limit open files' log message that is written
6331	  to console.  It is only written on verbosity 4 and higher.
6332	  This keeps system bootup console cleaner.
6333	- Patch from James Raftery, always print stats for rcodes 0..5.
6334
633511 November 2014: Wouter
6336	- iana portlist update.
6337	- Fix bug where forward or stub addresses with same address but
6338	  different port number were not tried.
6339	- version number in svn trunk is 1.5.0
6340	- tag 1.5.0rc1
6341	- review fix from Ralph.
6342
63437 November 2014: Wouter
6344	- dnstap fixes by Robert Edmonds:
6345		dnstap/dnstap.m4: cosmetic fixes
6346		dnstap/: Remove compiled protoc-c output files
6347		dnstap/dnstap.m4: Error out if required libraries are not found
6348		dnstap: Fix ProtobufCBufferSimple usage that is incorrect as of
6349			protobuf-c 1.0.0
6350		dnstap/: Adapt to API changes in latest libfstrm (>= 0.2.0)
6351
63524 November 2014: Wouter
6353	- Add ub_ctx_add_ta_autr function to add a RFC5011 automatically
6354	  tracked trust anchor to libunbound.
6355	- Redefine internal minievent symbols to unique symbols that helps
6356	  linking on platforms where the linker leaks names across modules.
6357
635827 October 2014: Wouter
6359	- Disabled use of SSLv3 in remote-control and ssl-upstream.
6360	- iana portlist update.
6361
636216 October 2014: Wouter
6363	- Documented dns64 configuration in unbound.conf man page.
6364
636513 October 2014: Wouter
6366	- Fix #617: in ldns in unbound, lowercase WKS services.
6367	- Fix ctype invocation casts.
6368
636910 October 2014: Wouter
6370	- Fix unbound-checkconf check for module config with dns64 module.
6371	- Fix unbound capsforid fallback, it ignores TTLs in comparison.
6372
63736 October 2014: Wouter
6374	- Fix #614: man page variable substitution bug.
63756 October 2014: Willem
6376	- Whitespaces after $ORIGIN are not part of the origin dname (ldns).
6377	- $TTL's value starts at position 5 (ldns).
6378
63791 October 2014: Wouter
6380	- fix #613: Allow tab ws in var length last rdfs (in ldns str2wire).
6381
638229 September 2014: Wouter
6383	- Fix #612: create service with service.conf in present directory and
6384	  auto load it.
6385	- Fix for mingw compile openssl ranlib.
6386
638725 September 2014: Wouter
6388	- updated configure and aclocal with newer autoconf 1.13.
6389
639022 September 2014: Wouter
6391	- Fix swig and python examples for Python 3.x.
6392	- Fix for mingw compile with openssl-1.0.1i.
6393
639419 September 2014: Wouter
6395	- improve python configuration detection to build on Fedora 22.
6396
639718 September 2014: Wouter
6398	- patches to also build with Python 3.x (from Pavel Simerda).
6399
640016 September 2014: Wouter
6401	- Fix tcp timer waiting list removal code.
6402	- iana portlist update.
6403	- Updated the TCP_BACLOG from 5 to 256, so that the tcp accept queue
6404	  is longer and more tcp connections can be handled.
6405
640615 September 2014: Wouter
6407	- Fix unit test for CDS typecode.
6408
64095 September 2014: Wouter
6410	- type CDS and CDNSKEY types in sldns.
6411
641225 August 2014: Wouter
6413	- Fixup checklock code for log lock and its mutual initialization
6414	  dependency.
6415	- iana portlist update.
6416	- Removed necessity for pkg-config from the dnstap.m4, new are
6417	  the --with-libfstrm and --with-protobuf-c configure options.
6418
641919 August 2014: Wouter
6420	- Update unbound manpage with more explanation (from Florian Obser).
6421
642218 August 2014: Wouter
6423	- Fix #603: unbound-checkconf -o <option> should skip verification
6424	  checks.
6425	- iana portlist update.
6426	- Fixup doc/unbound.doxygen to remove obsolete 1.8.7 settings.
6427
64285 August 2014: Wouter
6429	- dnstap support, with a patch from Farsight Security, written by
6430	  Robert Edmonds. The --enable-dnstap needs libfstrm and protobuf-c.
6431	  It is BSD licensed (see dnstap/dnstap.c).
6432	  Building with --enable-dnstap needs pkg-config with this patch.
6433	- Noted dnstap in doc/README and doc/CREDITS.
6434	- Changes to the dnstap patch.
6435	  - lint fixes.
6436	  - dnstap/dnstap_config.h should not have been added to the repo,
6437	    because is it generated.
6438
64391 August 2014: Wouter
6440	- Patch add msg, rrset, infra and key cache sizes to stats command
6441	  from Maciej Soltysiak.
6442	- iana portlist update.
6443
644431 July 2014: Wouter
6445	- DNS64 from Viagenie (BSD Licensed), written by Simon Perrault.
6446	  Initial commit of the patch from the FreeBSD base (with its fixes).
6447	  This adds a module (for module-config in unbound.conf) dns64 that
6448	  performs DNS64 processing, see README.DNS64.
6449	- Changes from DNS64:
6450	  strcpy changed to memmove.
6451	  arraybound check fixed from prefix_net/8/4 to prefix_net/8+4.
6452	  allocation of result consistently in the correct region.
6453	  time_t is now used for ttl in unbound (since the patch's version).
6454	- testdata/dns64_lookup.rpl for unit test for dns64 functionality.
6455
645629 July 2014: Wouter
6457	- Patch from Dag-Erling Smorgrav that implements feature, unbound -dd
6458	  does not fork in the background and also logs to stderr.
6459
646021 July 2014: Wouter
6461	- Fix endian.h include for OpenBSD.
6462
646316 July 2014: Wouter
6464	- And Fix#596: Bail out of unbound-control dump_infra when ssl
6465	  write fails.
6466
646715 July 2014: Wouter
6468	- Fix #596: Bail out of unbound-control list_local_zones when ssl
6469	  write fails.
6470	- iana portlist update.
6471
647213 July 2014: Wouter
6473	- Configure tests if main can be linked to from getentropy compat.
6474
647512 July 2014: Wouter
6476	- Fix getentropy compat code, function refs were not portable.
6477	- Fix to check openssl version number only for OpenSSL.
6478	- LibreSSL provides compat items, check for that in configure.
6479	- Fix bug in fix for log locks that caused deadlock in signal handler.
6480	- update compat/getentropy and arc4random to the most recent ones from OpenBSD.
6481
648211 July 2014: Matthijs
6483	- fake-rfc2553 patch (thanks Benjamin Baier).
6484
648511 July 2014: Wouter
6486	- arc4random in compat/ and getentropy, explicit_bzero, chacha for
6487	  dependencies, from OpenBSD.  arc4_lock and sha512 in compat.
6488	  This makes arc4random available on all platforms, except when
6489	  compiled with LIBNSS (it uses libNSS crypto random).
6490	- fix strptime implicit declaration error on OpenBSD.
6491	- arc4random, getentropy and explicit_bzero compat for Windows.
6492
64934 July 2014: Wouter
6494	- Fix #593: segfault or crash upon rotating logfile.
6495
64963 July 2014: Wouter
6497	- DLV tests added.
6498	- signit tool fixup for compile with libldns library.
6499	- iana portlist updated.
6500
650127 June 2014: Wouter
6502	- so-reuseport is available on BSDs(such as FreeBSD 10) and OS/X.
6503
650426 June 2014: Wouter
6505	- unbound-control status reports if so-reuseport was successful.
6506	- iana portlist updated.
6507
650824 June 2014: Wouter
6509	- Fix caps-for-id fallback, and added fallback attempt when servers
6510	  drop 0x20 perturbed queries.
6511	- Fixup testsetup for VM tests (run testcode/run_vm.sh).
6512
651317 June 2014: Wouter
6514	- iana portlist updated.
6515
65163 June 2014: Wouter
6517	- Add AAAA for B root server to default root hints.
6518
65192 June 2014: Wouter
6520	- Remove unused define from iterator.h
6521
652230 May 2014: Wouter
6523	- Fixup sldns_enum_edns_option typedef definition.
6524
652528 May 2014: Wouter
6526	- Code cleanup patch from Dag-Erling Smorgrav, with compiler issue
6527	  fixes from FreeBSD's copy of Unbound, he notes:
6528	  Generate unbound-control-setup.sh at build time so it respects
6529	  prefix and sysconfdir from the configure script.  Also fix the
6530	  umask to match the comment, and the comment to match the umask.
6531	  Add const and static where needed.  Use unions instead of
6532	  playing pointer poker.  Move declarations that are needed in
6533	  multiple source files into a shared header.  Move sldns_bgetc()
6534	  from parse.c to buffer.c where it belongs.  Introduce a new
6535	  header file, worker.h, which declares the callbacks that
6536	  all workers must define.  Remove those declarations from
6537	  libworker.h.	Include the correct headers in the correct places.
6538	  Fix a few dummy callbacks that don't match their prototype.
6539	  Fix some casts.  Hide the sbrk madness behind #ifdef HAVE_SBRK.
6540	  Remove a useless printf which breaks reproducible builds.
6541	  Get rid of CONFIGURE_{TARGET,DATE,BUILD_WITH} now that they're
6542	  no longer used.  Add unbound-control-setup.sh to the list of
6543	  generated files.  The prototype for libworker_event_done_cb()
6544	  needs to be moved from libunbound/libworker.h to
6545	  libunbound/worker.h.
6546	- Fixup out-of-directory compile with unbound-control-setup.sh.in.
6547	- make depend.
6548
654923 May 2014: Wouter
6550	- unbound-host -D enabled dnssec and reads root trust anchor from
6551	  the default root key file that was compiled in.
6552
655320 May 2014: Wouter
6554	- Feature, unblock-lan-zones: yesno that you can use to make unbound
6555	  perform 10.0.0.0/8 and other reverse lookups normally, for use if
6556	  unbound is running service for localhost on localhost.
6557
655816 May 2014: Wouter
6559	- Updated create_unbound_ad_servers and unbound_cache scripts from
6560	  Yuri Voinov in the source/contrib directory. Added
6561	  warmup.cmd (and .sh): warm up the DNS cache with your MRU domains.
6562
65639 May 2014: Wouter
6564	- Implement draft-ietf-dnsop-rfc6598-rfc6303-01.
6565	- iana portlist updated.
6566
65678 May 2014: Wouter
6568	- Contrib windows scripts from Yuri Voinov added to src/contrib:
6569	  create_unbound_ad_servers.cmd: enters anti-ad server lists.
6570	  unbound_cache.cmd: saves and loads the cache.
6571	- Added unbound-control-setup.cmd from Yuri Voinov to the windows
6572	  unbound distribution set.  It requires openssl installed in %PATH%.
6573
65746 May 2014: Wouter
6575	- Change MAX_SENT_COUNT from 16 to 32 to resolve some cases easier.
6576
65775 May 2014: Wouter
6578	- More #567: remove : from output of stub and forward lists, this is
6579	  easier to parse.
6580
658129 April 2014: Wouter
6582	- iana portlist updated.
6583	- Add unbound-control flush_negative that flushed nxdomains, nodata,
6584	  and errors from the cache.  For dnssec-trigger and NetworkManager,
6585	  fixes cases where network changes have localdata that was already
6586	  negatively cached from the previous network.
6587
658823 April 2014: Wouter
6589	- Patch from Jeremie Courreges-Anglas to use arc4random_uniform
6590	  if available on the OS, it gets entropy from the OS.
6591
659215 April 2014: Wouter
6593	- Fix compile with libevent2 on FreeBSD.
6594
659511 April 2014: Wouter
6596	- Fix #502: explain that do-ip6 disable does not stop AAAA lookups,
6597	  but it stops the use of the ipv6 transport layer for DNS traffic.
6598	- iana portlist updated.
6599
660010 April 2014: Wouter
6601	- iana portlist updated.
6602	- Patch from Hannes Frederic Sowa for Linux 3.15 fragmentation
6603	  option for DNS fragmentation defense.
6604	- Document that dump_requestlist only prints queries from thread 0.
6605	- unbound-control stats prints num.query.tcpout with number of TCP
6606	  outgoing queries made in the previous statistics interval.
6607	- Fix #567: unbound lists if forward zone is secure or insecure with
6608	  +i annotation in output of list_forwards, also for list_stubs
6609	  (for NetworkManager integration.)
6610	- Fix #554: use unsigned long to print 64bit statistics counters on
6611	  64bit systems.
6612	- Fix #558: failed prefetch lookup does not remove cached response
6613	  but delays next prefetch (in lieu of caching a SERVFAIL).
6614	- Fix #545: improved logging, the ip address of the error is printed
6615	  on the same log-line as the error.
6616
66178 April 2014: Wouter
6618	- Fix #574: make test fails on Ubuntu 14.04.  Disabled remote-control
6619	  in testbound scripts.
6620	- iana portlist updated.
6621
66227 April 2014: Wouter
6623	- C.ROOT-SERVERS.NET has an IPv6 address, and we updated the root
6624	  hints (patch from Anand Buddhdev).
6625	- Fix #572: Fix unit test failure for systems with different
6626	  /etc/services.
6627
662828 March 2014: Wouter
6629	- Fix #569: do_tcp is do-tcp in unbound.conf man page.
6630
663125 March 2014: Wouter
6632	- Patch from Stuart Henderson to build unbound-host man from .1.in.
6633
663424 March 2014: Wouter
6635	- Fix print filename of encompassing config file on read failure.
6636
663712 March 2014: Wouter
6638	- tag 1.4.22
6639	- trunk has 1.4.23 in development.
6640
664110 March 2014: Wouter
6642	- Fix bug#561: contrib/cacti plugin did not report SERVFAIL rcodes
6643	  because of spelling.  Patch from Chris Coates.
6644
664527 February 2014: Wouter
6646	- tag 1.4.22rc1
6647
664821 February 2014: Wouter
6649	- iana portlist updated.
6650
665120 February 2014: Matthijs
6652	- Be lenient when a NSEC NameError response with RCODE=NXDOMAIN is
6653	  received. This is okay according 4035, but not after revising
6654	  existence in 4592.  NSEC empty non-terminals exist and thus the
6655	  RCODE should have been NOERROR. If this occurs, and the RRsets
6656	  are secure, we set the RCODE to NOERROR and the security status
6657	  of the response is also considered secure.
6658
665914 February 2014: Wouter
6660	- Works on Minix (3.2.1).
6661
666211 February 2014: Wouter
6663	- Fix parse of #553(NSD) string in sldns, quotes without spaces.
6664
66657 February 2014: Wouter
6666	- iana portlist updated.
6667	- add body to ifstatement if locks disabled.
6668	- add TXT string"string" test case to unit test.
6669	- Fix #551: License change "Regents" to "Copyright holder", matching
6670	  the BSD license on opensource.org.
6671
66726 February 2014: Wouter
6673	- sldns has type HIP.
6674	- code documentation on the module interface.
6675
66765 February 2014: Wouter
6677	- Fix sldns parse tests on osx.
6678
66793 February 2014: Wouter
6680	- Detect libevent2 install automatically by configure.
6681	- Fixup link with lib/event2 subdir.
6682	- Fix parse in sldns of quoted parenthesized text strings.
6683
668431 January 2014: Wouter
6685	- unit test for ldns wire to str and back with zones, root, nlnetlabs
6686	  and types.sidnlabs.
6687	- Fix for hex to string in unknown, atma and nsap.
6688	- fixup nss compile (no ldns in it).
6689	- fixup warning in unitldns
6690	- fixup WKS and rdata type service to print unsigned because strings
6691	  are not portable; they cannot be read (for sure) on other computers.
6692	- fixup type EUI48 and EUI64, type APL and type IPSECKEY in string
6693	  parse sldns.
6694
669530 January 2014: Wouter
6696	- delay-close does not act if there are udp-wait queries, so that
6697	  it does not make a socketdrain DoS easier.
6698
669928 January 2014: Wouter
6700	- iana portlist updated.
6701	- iana portlist test updated so it does not touch the source
6702	  if there are no changes.
6703	- delay-close: msec option that delays closing ports for which
6704	  the UDP reply has timed out.  Keeps the port open, only accepts
6705	  the correct reply.  This correct reply is not used, but the port
6706	  is open so that no port-denied ICMPs are generated.
6707
670827 January 2014: Wouter
6709	- reuseport is attempted, then fallback to without on failure.
6710
671124 January 2014: Wouter
6712	- Change unbound-event.h to use void* buffer, length idiom.
6713	- iana portlist updated.
6714	- unbound-event.h is installed if you configure --enable-event-api.
6715	- speed up unbound (reports say it could be up to 10%), by reducing
6716	  lock contention on localzones.lock.  It is changed to an rwlock.
6717	- so-reuseport: yesno option to distribute queries evenly over
6718	  threads on Linux (Thanks Robert Edmonds).
6719	- made lint clean.
6720
672121 January 2014: Wouter
6722	- Fix #547: no trustanchor written if filesystem full, fclose checked.
6723
672417 January 2014: Wouter
6725	- Fix isprint() portability in sldns, uses unsigned int.
6726	- iana portlist updated.
6727
672816 January 2014: Wouter
6729	- fix #544: Fixed +i causes segfault when running with module conf
6730	  "iterator".
6731	- Windows port, adjust %lld to %I64d, and warning in win_event.c.
6732
673314 January 2014: Wouter
6734	- iana portlist updated.
6735
67365 Dec 2013: Wouter
6737	- Fix bug in cachedump that uses sldns.
6738	- update pythonmod for ldns_ to sldns_ name change.
6739
67403 Dec 2013: Wouter
6741	- Fix sldns to use sldns_ prefix for all ldns_ variables.
6742	- Fix windows compile to compile with sldns.
6743
674430 Nov 2013: Wouter
6745	- Fix sldns to make globals use sldns_ prefix.  This fixes
6746	  linking with libldns that uses global variables ldns_ .
6747
674813 Nov 2013: Wouter
6749	- Fix bug#537: compile python plugin without ldns library.
6750
675112 Nov 2013: Wouter
6752	- Fix bug#536: acl_deny_non_local and refuse_non_local added.
6753
67545 Nov 2013: Wouter
6755	- Patch from Neel Goyal to fix async id assignment if callback
6756	  is called by libunbound in the mesh attach.
6757	- Accept ip-address: as an alternative for interface: for
6758	  consistency with nsd.conf syntax.
6759
67604 Nov 2013: Wouter
6761	- Patch from Neel Goyal to fix callback in libunbound.
6762
67633 Nov 2013: Wouter
6764	- if configured --with-libunbound-only fix make install.
6765
676631 Oct 2013: Wouter
6767	- Fix #531: Set SO_REUSEADDR so that the wildcard interface and a 
6768	  more specific interface port 53 can be used at the same time, and
6769	  one of the daemons is unbound.
6770	- iana portlist update.
6771	- separate ldns into core ldns inside ldns/ subdirectory.  No more
6772	  --with-ldns is needed and unbound does not rely on libldns.
6773	- portability fixes for new USE_SLDNS ldns subdir codebase.
6774
677522 Oct 2013: Wouter
6776	- Patch from Neel Goyal: Add an API call to set an event base on an
6777	  existing ub_ctx.  This basically just destroys the current worker and
6778	  sets the event base to the current.  And fix a deadlock in
6779	  ub_resolve_event ��� the cfglock is held when libworker_create is
6780	  called.  This ends up trying to acquire the lock again in
6781	  context_obtain_alloc in the call chain.
6782	- Fix #528: if very high logging (4 or more) segfault on allow_snoop.
6783
678426 Sep 2013: Wouter
6785	- unbound-event.h is installed if configured --with-libevent.  It
6786	  contains low-level library calls, that use libevent's event_base
6787	  and an ldns_buffer for the wire return packet to perform async
6788	  resolution in the client's eventloop.
6789
679019 Sep 2013: Wouter
6791	- 1.4.21 tag created.
6792	- trunk has 1.4.22 number inside it.
6793	- iana portlist updated.
6794	- acx_nlnetlabs.m4 to 26; improve FLTO help text.
6795
679616 Sep 2013: Wouter
6797	- Fix#524: max-udp-size not effective to non-EDNS0 queries, from
6798	  Daisuke HIGASHI.
6799
680010 Sep 2013: Wouter
6801	- MIN_TTL and MAX_TTL also in time_t.
6802	- tag 1.4.21rc1 made again.
6803
680426 Aug 2013: Wouter
6805	- More fixes for bug#519: for the threaded case test if the bg
6806	  thread has been killed, on ub_ctx_delete, to avoid hangs.
6807
680822 Aug 2013: Wouter
6809	- more fixes that I overlooked.
6810	- review fixes from Willem.
6811
681221 Aug 2013: Wouter
6813	- Fix#520: Errors found by static analysis from Tomas Hozza(redhat).
6814
681520 Aug 2013: Wouter
6816	- Fix for 2038, with time_t instead of uint32_t.
6817
681819 Aug 2013: Wouter
6819	- Fix#519 ub_ctx_delete may hang in some scenarios (libunbound).
6820
682114 Aug 2013: Wouter
6822	- Fix uninit variable in fix#516.
6823
68248 Aug 2013: Wouter
6825	- Fix#516 dnssec lameness detection for answers that are improper.
6826
682730 Jun 2013: Wouter
6828	- tag 1.4.21rc1
6829
683029 Jun 2013: Wouter
6831	- Fix#512 memleak in testcode for testbound (if it fails).
6832	- Fix#512 NSS returned arrays out of setup function to be statics.
6833
683426 Jun 2013: Wouter
6835	- max include of 100.000 files (depth and globbed at one time).
6836	  This is to preserve system memory in bug cases, or endless cases.
6837	- iana portlist updated.
6838
683919 Jun 2013: Wouter
6840	- streamtcp man page, contributed by Tomas Hozza.
6841	- iana portlist updated.
6842	- libunbound documentation on how to avoid openssl race conditions.
6843
684425 Jun 2013: Wouter
6845	- Squelch sendto-permission denied errors when the network is
6846	  not connected, to avoid spamming syslog.
6847	- configure --disable-flto option (from Robert Edmonds).
6848
684918 Jun 2013: Wouter
6850	- Fix for const string literals in C++ for libunbound, from Karel
6851	  Slany.
6852	- iana portlist updated.
6853
685417 Jun 2013: Wouter
6855	- Fixup manpage syntax.
6856
685714 Jun 2013: Wouter
6858	- get_option and set_option support for log-time-ascii, python-script
6859	  val-sig-skew-min and val-sig-skew-max.  log-time-ascii takes effect
6860	  immediately.  The others are mostly useful for libunbound users.
6861
686213 Jun 2013: Wouter
6863	- get_option, set_option, unbound-checkconf -o and libunbound
6864	  getoption and setoption support cache-min-ttl and cache-max-ttl.
6865
686610 Jun 2013: Wouter
6867	- Fix#501: forward-first does not recurse, when forward name is ".".
6868	- iana portlist update.
6869	- Max include depth is unlimited.
6870
687127 May 2013: Wouter
6872	- Update acx_pthreads.m4 to ax_pthreads.4 (2013-03-29), and apply
6873	  patch to it to not fail when -Werror is also specified, from the
6874	  autoconf-archives.
6875	- iana portlist update.
6876
687721 May 2013: Wouter
6878	- Explain bogus and secure flags in libunbound more.
6879
688016 May 2013: Wouter
6881	- Fix#499 use-after-free in out-of-memory handling code (thanks Jake
6882	  Montgomery).
6883	- Fix#500 use on non-initialised values on socket bind failures.
6884
688515 May 2013: Wouter
6886	- Fix round-robin doesn't work with some Windows clients (from Ilya
6887	  Bakulin).
6888
68893 May 2013: Wouter
6890	- update acx_nlnetlabs.m4 to v23, sleep w32 fix.
6891
689226 April 2013: Wouter
6893	- add unbound-control insecure_add and insecure_remove for the
6894	  administration of negative trust anchors.
6895
689625 April 2013: Wouter
6897	- Implement max-udp-size config option, default 4096 (thanks
6898	  Daisuke Higashi).
6899	- Robust checks on dname validity from rdata for dname compare.
6900	- updated iana portlist.
6901
690219 April 2013: Wouter
6903	- Fixup snprintf return value usage, fixed libunbound_get_option.
6904
690518 April 2013: Wouter
6906	- fix bug #491: pick program name (0th argument) as syslog identity.
6907	- own implementation of compat/snprintf.c.
6908
690915 April 2013: Wouter
6910	- Fix so that for a configuration line of include: "*.conf" it is not
6911	  an error if there are no files matching the glob pattern.
6912	- unbound-anchor review: BIO_write can return 0 successfully if it
6913	  has successfully appended a zero length string.
6914
691511 April 2013: Wouter
6916	- Fix queries leaking up for stubs and forwards, if the configured
6917	  nameservers all fail to answer.
6918
691910 April 2013: Wouter
6920	- code improve for minimal responses, small speed increase.
6921
69229 April 2013: Wouter
6923	- updated iana portlist.
6924	- Fix crash in previous private address fixup of 22 March.
6925
692628 March 2013: Wouter
6927	- Make reverse zones easier by documenting the nodefault statements
6928	  commented-out in the example config file.
6929
693026 March 2013: Wouter
6931	- more fixes to lookup3.c endianness detection.
6932
693325 March 2013: Wouter
6934	- #492: Fix endianness detection, revert to older lookup3.c detection
6935	  and put new detect lines after previous tests, to avoid regressions
6936	  but allow new detections to succeed.
6937	  And add detection for machine/endian.h to it.
6938
693922 March 2013: Wouter
6940	- Fix resolve of names that use a mix of public and private addresses.
6941	- iana portlist update.
6942	- Fix makedist for new svn for -d option.
6943	- unbound.h header file has UNBOUND_VERSION_MAJOR define.
6944	- Fix windows RSRC version for long version numbers.
6945
694621 March 2013: Wouter
6947	- release 1.4.20
6948	- trunk has 1.4.21
6949	- committed libunbound version 4:1:2 for binary API updated in 1.4.20
6950	- install copy of unbound-control.8 man page for unbound-control-setup
6951
695214 March 2013: Wouter
6953	- iana portlist update.
6954	- tag 1.4.20rc1
6955
695612 March 2013: Wouter
6957	- Fixup makedist.sh for windows compile.
6958
695911 March 2013: Wouter
6960	- iana portlist update.
6961	- testcode/ldns-testpkts.c check for makedist is informational.
6962
696315 February 2013: Wouter
6964	- fix defines in lookup3 for bigendian bsd alpha
6965
696611 February 2013: Wouter
6967	- Fixup openssl_thread init code to only run if compiled with SSL.
6968
69697 February 2013: Wouter
6970	- detect endianness in lookup3 on BSD.
6971	- add libunbound.ttl at end of result structure, version bump for
6972	  libunbound and binary backwards compatible, but 1.4.19 is not
6973	  forward compatible with 1.4.20.
6974	- update iana port list.
6975
697630 January 2013: Wouter
6977	- includes and have_ssl fixes for nss.
6978
697929 January 2013: Wouter
6980	- printout name of zone with duplicate fwd and hint errors.
6981
698228 January 2013: Wouter
6983	- updated fwd_zero for newer nc. Updated common.sh for newer netstat.
6984
698517 January 2013: Wouter
6986	- unbound-anchors checks the emailAddress of the signer of the
6987	  root.xml file, default is dnssec@iana.org.  It also checks that
6988	  the signer has the correct key usage for a digital signature.
6989	- update iana port list.
6990
69913 January 2013: Wouter
6992	- Test that unbound-control checks client credentials.
6993	- Test that unbound can handle a CNAME at an intermediate node in
6994	  the chain of trust (where it seeks a DS record).
6995	- Check the commonName of the signer of the root.xml file in
6996	  unbound-anchor, default is dnssec@iana.org.
6997
69982 January 2013: Wouter
6999	- Fix openssl lock free on exit (reported by Robert Fleischman).
7000	- iana portlist updated.
7001	- Tested that unbound implements the RFC5155 Technical Errata id 3441.
7002	  Unbound already implements insecure classification of an empty
7003	  nonterminal in NSEC3 optout zone.
7004
700520 December 2012: Wouter
7006	- Fix unbound-anchor xml parse of entity declarations for safety.
7007
700819 December 2012: Wouter
7009	- iana portlist updated.
7010
701118 December 2012: Wouter
7012	- iana portlist updated.
7013
701414 December 2012: Wouter
7015	- Change of D.ROOT-SERVERS.NET A address in default root hints.
7016
701712 December 2012: Wouter
7018	- 1.4.19 release.
7019	- trunk has 1.4.20 under development.
7020
70215 December 2012: Wouter
7022	- note support for AAAA RR type RFC.
7023
70244 December 2012: Wouter
7025	- 1.4.19rc1 tag.
7026
702730 November 2012: Wouter
7028	- bug 481: fix python example0.
7029	- iana portlist updated.
7030
703127 November 2012: Wouter
7032	- iana portlist updated.
7033
70349 November 2012: Wouter
7035	- Fix unbound-control forward disables configured stubs below it.
7036
70377 November 2012: Wouter
7038	- Fixup ldns-testpkts, identical to ldns/examples.
7039	- iana portlist updated.
7040
704130 October 2012: Wouter
7042	- Fix bug #477: unbound-anchor segfaults if EDNS is blocked.
7043
704429 October 2012: Matthijs
7045	- Fix validation for responses with both CNAME and wildcard
7046	  expanded CNAME records in answer section.
7047
70488 October 2012: Wouter
7049	- update ldns-testpkts.c to ldns 1.6.14 version.
7050	- fix build of pythonmod in objdir, for unbound.py.
7051	- make clean and makerealclean remove generated python and docs.
7052
70535 October 2012: Wouter
7054	- fix build of pythonmod in objdir (thanks Jakob Schlyter).
7055
70563 October 2012: Wouter
7057	- fix text in unbound-anchor man page.
7058
70591 October 2012: Wouter
7060	- ignore trusted-keys globs that have no files (from Paul Wouters).
7061
706227 September 2012: Wouter
7063	- include: directive in config file accepts wildcards.  Patch from
7064	  Paul Wouters.  Suggested use: include: "/etc/unbound.d/conf.d/*"
7065	- unbound-control -q option is quiet, patch from Mariano Absatz.
7066	- iana portlist updated.
7067	- updated contrib/unbound.spec, patch from Valentin Bud.
7068
706921 September 2012: Wouter
7070	- chdir to / after chroot call (suggested by Camiel Dobbelaar).
7071
707217 September 2012: Wouter
7073	- patch_rsamd5_enable.diff: this patch enables RSAMD5 validation
7074	  otherwise it is treated as insecure.  The RSAMD5 algorithm is
7075	  deprecated (RFC6725).  The MD5 hash is considered weak for some
7076	  purposes, if you want to sign your zone, then RSASHA256 is an
7077	  uncontested hash.
7078
707930 August 2012: Wouter
7080	- RFC6725 deprecates RSAMD5: this DNSKEY algorithm is disabled.
7081	- iana portlist updated.
7082
708329 August 2012: Wouter
7084	- Nicer comments outgoing-port-avoid, thanks Stu (bug #465).
7085
708622 August 2012: Wouter
7087	- Fallback to 1472 and 1232, one fragment size without headers.
7088
708921 August 2012: Wouter
7090	- Fix timeouts so that when a server has been offline for a while
7091	  and is probed to see it works, it becomes fully available for
7092	  server selection again.
7093
709417 August 2012: Wouter
7095	- Add documentation to libunbound for default nonuse of resolv.conf.
7096
70972 August 2012: Wouter
7098	- trunk has 1.4.19 under development (fixes from 1 aug and 31 july
7099	are for 1.4.19).
7100	- iana portlist updated.
7101
71021 August 2012: Wouter
7103	- Fix openssl race condition, initializes openssl locks, reported
7104	  by Einar Lonn and Patrik Wallstrom.
7105
710631 July 2012: Wouter
7107	- Improved forward-first and stub-first documentation.
7108	- Fix that enables modules to register twice for the same
7109	  serviced_query, without race conditions or administration issues.
7110	  This should not happen with the current codebase, but it is robust.
7111	- Fix forward-first option where it sets the RD flag wrongly.
7112	- added manpage links for libunbound calls (Thanks Paul Wouters).
7113
711430 July 2012: Wouter
7115	- tag 1.4.18rc2 (became 1.4.18 release at 2 august 2012).
7116
711727 July 2012: Wouter
7118	- unbound-host works with libNSS
7119	- fix bogus nodata cname chain not reported as bogus by validator,
7120	  (Thanks Peter van Dijk).
7121
712226 July 2012: Wouter
7123	- iana portlist updated.
7124	- tag 1.4.18rc1.
7125
712625 July 2012: Wouter
7127	- review fix for libnss, check hash prefix allocation size.
7128
712923 July 2012: Wouter
7130	- fix missing break for GOST DS hash function.
7131	- implemented forward_first for the root.
7132
713320 July 2012: Wouter
7134	- Fix bug#452 and another assertion failure in mesh.c, makes
7135	  assertions in mesh.c resist duplicates.  Fixes DS NS search to
7136	  not generate duplicate sub queries.
7137
713819 July 2012: Willem
7139	- Fix bug#454: Remove ACX_CHECK_COMPILER_FLAG from configure.ac,
7140	  if CFLAGS is specified at configure time then '-g -O2' is not
7141	  appended to CFLAGS, so that the user can override them.
7142
714318 July 2012: Willem
7144	- Fix libunbound report of errors when in background mode.
7145
714611 July 2012: Willem
7147	- updated iana ports list.
7148
71499 July 2012: Willem
7150	- Add flush_bogus option for unbound-control
7151
71526 July 2012: Wouter
7153	- Fix validation of qtype DS queries that result in no data for
7154	  non-optout NSEC3 zones.
7155
71564 July 2012: Wouter
7157	- compile libunbound with libnss on Suse, passes regression tests.
7158
71593 July 2012: Wouter
7160	- FIPS_mode openssl does not use arc4random but RAND_pseudo_bytes.
7161
71622 July 2012: Wouter
7163	- updated iana ports list.
7164
716529 June 2012: Wouter
7166	- patch for unbound_munin_ script to handle arbitrary thread count by
7167	  Sven Ulland.
7168
716928 June 2012: Wouter
7170	- detect if openssl has FIPS_mode.
7171	- code review: return value of cache_store can be ignored for better
7172	  performance in out of memory conditions.
7173	- fix edns-buffer-size and msg-buffer-size manpage documentation.
7174	- updated iana ports list.
7175
717625 June 2012: Wouter
7177	- disable RSAMD5 if in FIPS mode (for openssl and for libnss).
7178
717922 June 2012: Wouter
7180	- implement DS records, NSEC3 and ECDSA for compile with libnss.
7181
718221 June 2012: Wouter
7183	- fix error handling of alloc failure during rrsig verification.
7184	- nss check for verification failure.
7185	- nss crypto works for RSA and DSA.
7186
718720 June 2012: Wouter
7188	- work on --with-nss build option (for now, --with-libunbound-only).
7189
719019 June 2012: Wouter
7191	- --with-libunbound-only build option, only builds the library and
7192	  not the daemon and other tools.
7193
719418 June 2012: Wouter
7195	- code review.
7196
719715 June 2012: Wouter
7198	- implement log-time-ascii on windows.
7199	- The key-cache bad key ttl is now 60 seconds.
7200	- updated iana ports list.
7201	- code review.
7202
720311 June 2012: Wouter
7204	- bug #452: fix crash on assert in mesh_state_attachment.
7205
720630 May 2012: Wouter
7207	- silence warning from swig-generated code (md set but not used in
7208	  swig initmodule, due to ifdefs in swig-generated code).
7209
721027 May 2012: Wouter
7211	- Fix debian-bugs-658021: Please enable hardened build flags.
7212
721325 May 2012: Wouter
7214	- updated iana ports list.
7215
721624 May 2012: Wouter
7217	- tag for 1.4.17 release.
7218	- trunk is 1.4.18 in development.
7219
722018 May 2012: Wouter
7221	- Review comments, removed duplicate memset to zero in delegpt.
7222
722316 May 2012: Wouter
7224	- Updated doc/FEATURES with RFCs that are implemented but not listed.
7225	- Protect if statements in val_anchor for compile without locks.
7226	- tag for 1.4.17rc1.
7227
722815 May 2012: Wouter
7229	- fix configure ECDSA support in ldns detection for windows compile.
7230	- fix possible uninitialised variable in windows pipe implementation.
7231
72329 May 2012: Wouter
7233	- Fix alignment problem in util/random on sparc64/freebsd.
7234
72358 May 2012: Wouter
7236	- Fix for accept spinning reported by OpenBSD.
7237	- iana portlist updated.
7238
72392 May 2012: Wouter
7240	- Fix validation of nodata for DS query in NSEC zones, reported by
7241	  Ondrej Mikle.
7242
724313 April 2012: Wouter
7244	- ECDSA support (RFC 6605) by default. Use --disable-ecdsa for older
7245	  openssl.
7246
724710 April 2012: Wouter
7248	- Applied patch from Daisuke HIGASHI for rrset-roundrobin and
7249	  minimal-responses features.
7250	- iana portlist updated.
7251
72525 April 2012: Wouter
7253	- fix bug #443: --with-chroot-dir not honoured by configure.
7254	- fix bug #444: setusercontext was called too late (thanks Bjorn
7255	  Ketelaars).
7256
725727 March 2012: Wouter
7258	- fix bug #442: Fix that Makefile depends on pythonmod headers
7259	  even using --without-pythonmodule.
7260
726122 March 2012: Wouter
7262	- contrib/validation-reporter follows rotated log file (patch from
7263	  Augie Schwer).
7264
726521 March 2012: Wouter
7266	- new approach to NS fetches for DS lookup that works with
7267	  cornercases, and is more robust and considers forwarders.
7268
726919 March 2012: Wouter
7270	- iana portlist updated.
7271	- fix to locate nameservers for DS lookup with NS fetches.
7272
727316 March 2012: Wouter
7274	- Patch for access to full DNS packet data in unbound python module
7275	  from Ondrej Mikle.
7276
72779 March 2012: Wouter
7278	- Applied line-buffer patch from Augie Schwer to validation.reporter.sh.
7279
72802 March 2012: Wouter
7281	- flush_infra cleans timeouted servers from the cache too.
7282	- removed warning from --enable-ecdsa.
7283
72841 March 2012: Wouter
7285	- forward-first option.  Tries without forward if a query fails.
7286	  Also stub-first option that is similar.
7287
728828 February 2012: Wouter
7289	- Fix from code review, if EINPROGRESS not defined chain if statement
7290	  differently.
7291
729227 February 2012: Wouter
7293	- Fix bug#434: on windows check registry for config file location
7294	  for unbound-control.exe, and unbound-checkconf.exe.
7295
729623 February 2012: Wouter
7297	- Fix to squelch 'network unreachable' errors from tcp connect in
7298	  logs, high verbosity will show them.
7299
730016 February 2012: Wouter
7301	- iter_hints is now thread-owned in module env, and thus threadsafe.
7302	- Fix prefetch and sticky NS, now the prefetch works.  It picks
7303	  nameservers that 'would be valid in the future', and if this makes
7304	  the NS timeout, it updates that NS by asking delegation from the
7305	  parent again.  If child NS has longer TTL, that TTL does not get
7306	  refreshed from the lookup to the child nameserver.
7307
730815 February 2012: Wouter
7309	- Fix forward-zone memory, uses malloc and frees original root dp.
7310	- iter hints (stubs) uses malloc inside for more dynamicity.
7311	- unbound-control forward_add, forward_remove, stub_add, stub_remove
7312	  can modify stubs and forwards for running unbound (on mobile computer)
7313	  they can also add and remove domain-insecure for the zone.
7314
731514 February 2012: Wouter
7316	- Fix sticky NS (ghost domain problem) if prefetch is yes.
7317	- iter forwards uses malloc inside for more dynamicity.
7318
731913 February 2012: Wouter
7320	- RT#2955. Fix for cygwin compilation. 
7321	- iana portlist updated.
7322
732310 February 2012: Wouter
7324	- Slightly smaller critical region in one case in infra cache.
7325	- Fix timeouts to keep track of query type, A, AAAA and other, if
7326	  another has caused timeout blacklist, different type can still probe.
7327	- unit test fix for nomem_cnametopos.rpl race condition.
7328
73299 February 2012: Wouter
7330	- Fix AHX_BROKEN_MEMCMP for autoheader mess up of #undef in config.h.
7331
73328 February 2012: Wouter
7333	- implement draft-ietf-dnsext-ecdsa-04; which is in IETF LC; This
7334	  implementation is experimental at this time and not recommended
7335	  for use on the public internet (the protocol numbers have not
7336	  been assigned).  Needs recent ldns with --enable-ecdsa.
7337	- fix memory leak in errorcase for DSA signatures.
7338	- iana portlist updated.
7339	- workaround for openssl 0.9.8 ecdsa sha2 and evp problem.
7340
73413 February 2012: Wouter
7342	- fix for windows, rename() is not posix compliant on windows.
7343
73442 February 2012: Wouter
7345	- 1.4.16 release tag.
7346	- svn trunk is 1.4.17 in development.
7347	- iana portlist updated.
7348
73491 February 2012: Wouter
7350	- Fix validation failures (like: validation failure xx: no NSEC3
7351	  closest encloser from yy for DS zz. while building chain of trust,
7352	  because of a bug in the TTL-fix in 1.4.15, it picked the wrong rdata
7353	  for an NSEC3.  Now it does not change rdata, and fixes TTL.
7354
735530 January 2012: Wouter
7356	- Fix version-number in libtool to be version-info so it produces
7357	  libunbound.so.2 like it should.
7358
735926 January 2012: Wouter
7360	- Tag 1.4.15 (same as 1.4.15rc1), for 1.4.15 release.
7361	- trunk 1.4.16; includes changes memset testcode, #424 openindiana,
7362	  and keyfile write fixup.
7363	- applied patch to support outgoing-interface with ub_ctx_set_option.
7364
736523 January 2012: Wouter
7366	- Fix memset in test code.
7367
736820 January 2012: Wouter
7369	- Fix bug #424: compile on OpenIndiana OS with gcc 4.6.2.
7370
737119 January 2012: Wouter
7372	- Fix to write key files completely to a temporary file, and if that
7373	  succeeds, replace the real key file.  So failures leave a useful file.
7374
737518 January 2012: Wouter
7376	- tag 1.4.15rc1 created
7377	- updated libunbound/ubsyms.def and remade tag 1.4.15rc1.
7378
737917 January 2012: Wouter
7380	- Fix bug where canonical_compare of RRSIG did not downcase the
7381	  signer-name.  This is mostly harmless because RRSIGs do not have
7382	  to be sorted in canonical order, usually.
7383
738412 January 2012: Wouter
7385	- bug#428: add ub_version() call to libunbound.  API version increase,
7386	  with (binary) backwards compatibility for the previous version.
7387
738810 January 2012: Wouter
7389	- Fix bug #425: unbound reports wrong TTL in reply, it reports a TTL
7390	  that would be permissible by the RFCs but it is not the TTL in the
7391	  cache.
7392	- iana portlist updated.
7393	- uninitialised variable in reprobe for rtt blocked domains fixed.
7394	- lintfix and new flex output.
7395
73962 January 2012: Wouter
7397	- Fix to randomize hash function, based on 28c3 congress, reported
7398	  by Peter van Dijk.
7399
740024 December 2011: Wouter
7401	- Fix for memory leak (about 20 bytes when a tcp or udp send operation
7402	  towards authority servers failed, takes about 50.000 such failures to
7403	  leak one Mb, such failures are also usually logged), reported by
7404	  Robert Fleischmann.
7405	- iana portlist updated.
7406
740719 December 2011: Wouter
7408	- Fix for VU#209659 CVE-2011-4528: Unbound denial of service
7409	  vulnerabilities from nonstandard redirection and denial of existence
7410	  http://www.unbound.net/downloads/CVE-2011-4528.txt
7411	- robust checks for next-closer NSEC3s.
7412	- tag 1.4.14 created.
7413	- trunk has 1.4.15 in development.
7414
741515 December 2011: Wouter
7416	- remove uninit warning from cachedump code.
7417	- Fix parse error on negative SOA RRSIGs if badly ordered in the packet.
7418
741913 December 2011: Wouter
7420	- iana portlist updated.
7421	- svn tag 1.4.14rc1
7422	- fix infra cache comparison.
7423	- Fix to constrain signer_name to be a parent of the lookupname.
7424
74255 December 2011: Wouter
7426	- Fix getaddrinfowithincludes on windows with fedora16 mingw32-gcc.
7427	- Fix warnings with gcc 4.6 in compat/inet_ntop.c.
7428	- Fix warning unused in compat/strptime.c.
7429	- Fix malloc detection and double definition.
7430
74312 December 2011: Wouter
7432	- configure generated with autoconf 2.68.
7433
743430 November 2011: Wouter
7435	- Fix for tcp-upstream and ssl-upstream for if a laptop sleeps, causes
7436	  SERVFAILs.  Also fixed for UDP (but less likely).
7437
743828 November 2011: Wouter
7439	- Fix quartile time estimate, it was too low, (thanks Jan Komissar).
7440	- iana ports updated.
7441
744211 November 2011: Wouter
7443	- Makefile compat with SunOS make, BSD make and GNU make.
7444	- iana ports updated.
7445
744610 November 2011: Wouter
7447	- Makefile changed for BSD make compatibility.
7448
74499 November 2011: Wouter
7450	- added unit test for SSL service and SSL-upstream.
7451
74528 November 2011: Wouter
7453	- can configure ssl service to one port number, and not on others.
7454	- fixup windows compile with ssl support.
7455	- Fix double free in unbound-host, reported by Steve Grubb.
7456	- iana portlist updated.
7457
74581 November 2011: Wouter
7459	- dns over ssl support as a client, ssl-upstream yes turns it on.
7460	  It performs an SSL transaction for every DNS query (250 msec).
7461	- documentation for new options: ssl-upstream, ssl-service-key and
7462	  ssl-service.pem.
7463	- iana portlist updated.
7464	- fix -flto detection on Lion for llvm-gcc.
7465
746631 October 2011: Wouter
7467	- dns over ssl support, ssl-service-pem and ssl-service-key files
7468	  can be given and then TCP queries are serviced wrapped in SSL.
7469
747027 October 2011: Wouter
7471	- lame-ttl and lame-size options no longer exist, it is integrated
7472	  with the host info.  They are ignored (with verbose warning) if
7473	  encountered to keep the config file backwards compatible.
7474	- fix iana-update for changing gzip compression of results.
7475	- fix export-all-symbols on OSX.
7476
747726 October 2011: Wouter
7478	- iana portlist updated.
7479	- Infra cache stores information about ping and lameness per IP, zone.
7480	  This fixes bug #416.
7481	- fix iana_update target for gzipped file on iana site.
7482
748324 October 2011: Wouter
7484	- Fix resolve of partners.extranet.microsoft.com with a fix for the
7485	  server selection for choosing out of a (particular) list of bad
7486	  choices. (bug#415)
7487	- Fix make_new_space function so that the incoming query is not
7488	  overwritten if a jostled out query causes a waiting query to be
7489	  resumed that then fails and sends an error message.  (Thanks to
7490	  Matthew Lee).
7491
749221 October 2011: Wouter
7493	- fix --enable-allsymbols, fptr wlist is disabled on windows with this 
7494	  option enabled because of memory layout exe vs dll.
7495
749619 October 2011: Wouter
7497	- fix unbound-anchor for broken strptime on OSX lion, detected
7498	  in configure.
7499	- Detect if GOST really works, openssl1.0 on OSX fails.
7500	- Implement ipv6%interface notation for scope_id usage.
7501
750217 October 2011: Wouter
7503	- better documentation for inform_super (Thanks Yang Zhe).
7504
750514 October 2011: Wouter
7506	- Fix for out-of-memory condition in libunbound (thanks
7507	  Robert Fleischman).
7508
750913 October 2011: Wouter
7510	- Fix --enable-allsymbols, it depended on link specifics of the
7511	  target platform, or fptr_wlist assertion failures could occur.
7512
751312 October 2011: Wouter
7514	- updated contrib/unbound_munin_ to family=auto so that it works with
7515	  munin-node-configure automatically (if installed as
7516	  /usr/local/share/munin/plugins/unbound_munin_ ).
7517
751827 September 2011: Wouter
7519	- unbound.exe -w windows option for start and stop service.
7520
752123 September 2011: Wouter
7522	- TCP-upstream calculates tcp-ping so server selection works if there
7523	  are alternatives.
7524
752520 September 2011: Wouter
7526	- Fix classification of NS set in answer section, where there is a
7527	  parent-child server, and the answer has the AA flag for dir.slb.com.
7528	  Thanks to Amanda Constant from Secure64.
7529
753016 September 2011: Wouter
7531	- fix bug #408: accept patch from Steve Snyder that comments out
7532	  unused functions in lookup3.c.
7533	- iana portlist updated.
7534	- fix EDNS1480 change memleak and TCP fallback.
7535	- fix various compiler warnings (reported by Paul Wouters).
7536	- max sent count.  EDNS1480 only for rtt < 5000.  No promiscuous
7537	  fetch if sentcount > 3, stop query if sentcount > 16.  Count is
7538	  reset when referral or CNAME happens.  This makes unbound better
7539	  at managing large NS sets, they are explored when there is continued
7540	  interest (in the form of queries).
7541
754215 September 2011: Wouter
7543	- release 1.4.13.
7544	- trunk contains 1.4.14 in development.
7545	- Unbound probes at EDNS1480 if there an EDNS0 timeout.
7546
754712 September 2011: Wouter
7548	- Reverted dns EDNS backoff fix, it did not help and needs
7549	  fragmentation fixes instead.
7550	- tag 1.4.13rc2
7551
75527 September 2011: Wouter
7553	- Fix operation in ipv6 only (do-ip4: no) mode.
7554
75556 September 2011: Wouter
7556	- fedora specfile updated.
7557
75585 September 2011: Wouter
7559	- tag 1.4.13rc1
7560
75612 September 2011: Wouter
7562	- iana portlist updated.
7563
756426 August 2011: Wouter
7565	- Fix num-threads 0 does not segfault, reported by Simon Deziel.
7566	- Fix validation failures due to EDNS backoff retries, the retry
7567	  for fetch of data has want_dnssec because the iter_indicate_dnssec
7568	  function returns true when validation failure retry happens, and
7569	  then the serviced query code does not fallback to noEDNS, even if
7570	  the cache says it has this.  This helps for DLV deployment when
7571	  the DNSSEC status is not known for sure before the lookup concludes.
7572
757324 August 2011: Wouter
7574	- Applied patch from Karel Slany that fixes a memory leak in the
7575	  unbound python module, in string conversions.
7576
757722 August 2011: Wouter
7578	- Fix validation of qtype ANY responses with CNAMEs (thanks Cathy
7579	  Zhang and Luo Ce).  Unbound responds with the RR types that are
7580	  available at the name for qtype ANY and validates those RR types.
7581	  It does not test for completeness (i.e. with NSEC or NSEC3 query),
7582	  and it does not follow the CNAME or DNAME to another name (with
7583	  even more data for the already large response).
7584	- Fix that internally, CNAMEs with NXDOMAIN have that as rcode.
7585	- Documented the options that work with control set_option command.
7586	- tcp-upstream yes/no option (works with set_option) for tunnels.
7587
758818 August 2011: Wouter
7589	- fix autoconf call in makedist crosscompile to RC or snapshot.
7590
759117 August 2011: Wouter
7592	- Fix validation of . DS query.
7593	- new xml format at IANA, new awk for iana_update.
7594	- iana portlist updated.
7595
759610 August 2011: Wouter
7597	- Fix python site-packages path to /usr/lib64.
7598	- updated patch from Tom.
7599	- fix memory and fd leak after out-of-memory condition.
7600
76019 August 2011: Wouter
7602	- patch from Tom Hendrikx fixes load of python modules.
7603
76048 August 2011: Wouter
7605	- make clean had ldns-src reference, removed.
7606
76071 August 2011: Wouter
7608	- Fix autoconf 2.68 warnings
7609
761014 July 2011: Wouter
7611	- Unbound implements RFC6303 (since version 1.4.7).
7612	- tag 1.4.12rc1 is released as 1.4.12 (without the other fixes in the
7613	  meantime, those are for 1.4.13).
7614	- iana portlist updated.
7615
761613 July 2011: Wouter
7617	- Quick fix for contrib/unbound.spec example, no ldns-builtin any more.
7618
761911 July 2011: Wouter
7620	- Fix wildcard expansion no-data reply under an optout NSEC3 zone is
7621	  validated as insecure, reported by Jia Li (lijia@cnnic.cn).
7622
76234 July 2011: Wouter
7624	- 1.4.12rc1 tag created.
7625
76261 July 2011: Wouter
7627	- version number in example config file.
7628	- fix that --enable-static-exe does not complain about it unknown.
7629
763030 June 2011: Wouter
7631	- tag relase 1.4.11, trunk is 1.4.12 development.
7632	- iana portlist updated.
7633	- fix bug#395: id bits of other query may leak out under conditions
7634	- fix replyaddr count wrong after jostled queries, which leads to
7635	  eventual starvation where the daemon has no replyaddrs left to use.
7636	- fix comment about rndc port, that referred to the old port number.
7637	- fix that the listening socket is not closed when too many remote
7638	  control connections are made at the same time.
7639	- removed ldns-src tarball inside the unbound tarball.
7640
764123 June 2011: Wouter
7642	- Changed -flto check to support clang compiler.
7643	- tag 1.4.11rc3 created.
7644
764517 June 2011: Wouter
7646	- tag 1.4.11rc1 created.
7647	- remove warning about signed/unsigned from flex (other flex version).
7648	- updated aclocal.m4 and libtool to match.
7649	- tag 1.4.11rc2 created.
7650
765116 June 2011: Wouter
7652	- log-queries: yesno option, default is no, prints querylog.
7653	- version is 1.4.11.
7654
765514 June 2011: Wouter
7656	- Use -flto compiler flag for link time optimization, if supported.
7657	- iana portlist updated.
7658
765912 June 2011: Wouter
7660	- IPv6 service address for d.root-servers.net (2001:500:2D::D).
7661
766210 June 2011: Wouter
7663	- unbound-control has version number in the header,
7664	  UBCT[version]_space_ is the header sent by the client now.
7665	- Unbound control port number is registered with IANA:
7666	  ub-dns-control  8953/tcp    unbound dns nameserver control
7667	  This is the new default for the control-port config setting.
7668	- statistics-interval prints the number of jostled queries to log.
7669
767030 May 2011: Wouter
7671	- Fix Makefile for U in environment, since wrong U is more common than
7672	  deansification necessity.
7673	- iana portlist updated.
7674	- updated ldns tarball to 1.6.10rc2 snapshot of today.
7675
767625 May 2011: Wouter
7677	- Fix assertion failure when unbound generates an empty error reply
7678	  in response to a query, CVE-2011-1922 VU#531342.
7679	- This fix is in tag 1.4.10.
7680	- defense in depth against the above bug, an error is printed to log
7681	  instead of an assertion failure.
7682
768310 May 2011: Wouter
7684	- bug#386: --enable-allsymbols option links all binaries to libunbound
7685	  and reduces install size significantly.
7686	- feature, ignore-cd-flag: yesno to provide dnssec to legacy servers.
7687	- iana portlist updated.
7688	- Fix TTL of SOA so negative TTL is separately cached from normal TTL.
7689
769014 April 2011: Wouter
7691	- configure created with newer autoconf 2.66.
7692
769312 April 2011: Wouter
7694	- bug#378: Fix that configure checks for ldns_get_random presence.
7695
76968 April 2011: Wouter
7697	- iana portlist updated.
7698	- queries with CD flag set cause DNSSEC validation, but the answer is
7699	  not withheld if it is bogus.  Thus, unbound will retry if it is bad
7700	  and curb the TTL if it is bad, thus protecting the cache for use by
7701	  downstream validators.
7702	- val-override-date: -1 ignores dates entirely, for NTP usage.
7703
770429 March 2011: Wouter
7705	- harden-below-nxdomain: changed so that it activates when the
7706	  cached nxdomain is dnssec secure.  This avoids backwards
7707	  incompatibility because those old servers do not have dnssec.
7708
770924 March 2011: Wouter
7710	- iana portlist updated.
7711	- release 1.4.9.
7712	- trunk is 1.5.0
7713
771417 March 2011: Wouter
7715	- bug#370: new unbound.spec for CentOS 5.x from Harold Jones.
7716	  Applied but did not do the --disable-gost.
7717
771810 March 2011: Wouter
7719	- tag 1.4.9 release candidate 1 created.
7720
77213 March 2011: Wouter
7722	- updated ldns to today.
7723
77241 March 2011: Wouter
7725	- Fix no ADflag for NXDOMAIN in NSEC3 optout. And wildcard in optout.
7726	- give config parse error for multiple names on a stub or forward zone.
7727	- updated ldns tarball to 1.6.9(todays snapshot).
7728
772924 February 2011: Wouter
7730	- bug #361: Fix, time.elapsed variable not reset with stats_noreset.
7731
773223 February 2011: Wouter
7733	- iana portlist updated.
7734	- common.sh to version 3.
7735
773618 February 2011: Wouter
7737	- common.sh in testdata updated to version 2.
7738
773915 February 2011: Wouter
7740	- Added explicit note on unbound-anchor usage:
7741	  Please note usage of unbound-anchor root anchor is at your own risk
7742	  and under the terms of our LICENSE (see that file in the source).
7743
774411 February 2011: Wouter
7745	- iana portlist updated.
7746	- tpkg updated with common.sh for common functionality.
7747
77487 February 2011: Wouter
7749	- Added regression test for addition of a .net DS to the root, and
7750	  cache effects with different TTL for glue and DNSKEY.
7751	- iana portlist updated.
7752
775328 January 2011: Wouter
7754	- Fix remove private address does not throw away entire response.
7755
775624 January 2011: Wouter
7757	- release 1.4.8
7758
775919 January 2011: Wouter
7760	- fix bug#349: no -L/usr for ldns.
7761
776218 January 2011: Wouter
7763	- ldns 1.6.8 tarball included.
7764	- release 1.4.8rc1.
7765
776617 January 2011: Wouter
7767	- add get and set option for harden-below-nxdomain feature.
7768	- iana portlist updated.
7769
777014 January 2011: Wouter
7771	- Fix so a changed NS RRset does not get moved name stuck on old
7772	  server, for type NS the TTL is not increased.
7773
777413 January 2011: Wouter
7775	- Fix prefetch so it does not get stuck on old server for moved names.
7776
777712 January 2011: Wouter
7778	- iana portlist updated.
7779
778011 January 2011: Wouter
7781	- Fix insecure CNAME sequence marked as secure, reported by Bert
7782	  Hubert.
7783
778410 January 2011: Wouter
7785	- faster lruhash get_mem routine.
7786
77874 January 2011: Wouter
7788	- bug#346: remove ITAR scripts from contrib, the service is discontinued, use the root.
7789	- iana portlist updated.
7790
779123 December 2010: Wouter
7792	- Fix in infra cache that could cause rto larger than TOP_TIMEOUT kept.
7793
779421 December 2010: Wouter
7795	- algorithm compromise protection using the algorithms signalled in
7796	  the DS record.  Also, trust anchors, DLV, and RFC5011 receive this,
7797	  and thus, if you have multiple algorithms in your trust-anchor-file
7798	  then it will now behave different than before.  Also, 5011 rollover
7799	  for algorithms needs to be double-signature until the old algorithm
7800	  is revoked.
7801	  It is not an option, because I see no use to turn the security off.
7802	- iana portlist updated.
7803
780417 December 2010: Wouter
7805	- squelch 'tcp connect: bla' in logfile, (set verbosity 2 to see them).
7806	- fix validation in this case: CNAME to nodata for co-hosted opt-in
7807	  NSEC3 insecure delegation, was bogus, fixed to be insecure.
7808
780916 December 2010: Wouter
7810	- Fix our 'BDS' license (typo reported by Xavier Belanger).
7811
781210 December 2010: Wouter
7813	- iana portlist updated.
7814	- review changes for unbound-anchor.
7815
78162 December 2010: Wouter
7817	- feature typetransparent localzone, does not block other RR types.
7818
78191 December 2010: Wouter
7820	- Fix bug#338: print address when socket creation fails.
7821
782230 November 2010: Wouter
7823	- Fix storage of EDNS failures in the infra cache.
7824	- iana portlist updated.
7825
782618 November 2010: Wouter
7827	- harden-below-nxdomain option, default off (because very old
7828	  software may be incompatible).  We could enable it by default in
7829	  the future.
7830
783117 November 2010: Wouter
7832	- implement draft-vixie-dnsext-resimprove-00, we stop on NXDOMAIN.
7833	- make test output nicer.
7834
783515 November 2010: Wouter
7836	- silence 'tcp connect: broken pipe' and 'net down' at low verbosity.
7837	- iana portlist updated.
7838	- so-sndbuf option for very busy servers, a bit like so-rcvbuf.
7839
78409 November 2010: Wouter
7841	- unbound-anchor compiles with openssl 0.9.7.
7842
78438 November 2010: Wouter
7844	- release tag 1.4.7.
7845	- trunk is version 1.4.8.
7846	- Be lenient and accept imgw.pl malformed packet (like BIND).
7847
78485 November 2010: Wouter
7849	- do not synthesize a CNAME message from cache for qtype DS.
7850
78514 November 2010: Wouter
7852	- Use central entropy to seed threads.
7853
78543 November 2010: Wouter
7855	- Change the rtt used to probe EDNS-timeout hosts to 1000 msec.
7856
78572 November 2010: Wouter
7858	- tag 1.4.7rc1.
7859	- code review.
7860
78611 November 2010: Wouter
7862	- GOST code enabled by default (RFC 5933).
7863
786427 October 2010: Wouter
7865	- Fix uninit value in dump_infra print.
7866	- Fix validation failure for parent and child on same server with an
7867	  insecure childzone and a CNAME from parent to child.
7868	- Configure detects libev-4.00.
7869
787026 October 2010: Wouter
7871	- dump_infra and flush_infra commands for unbound-control.
7872	- no timeout backoff if meanwhile a query succeeded.
7873	- Change of timeout code.  No more lost and backoff in blockage.
7874	  At 12sec timeout (and at least 2x lost before) one probe per IP
7875	  is allowed only.  At 120sec, the IP is blocked.  After 15min, a
7876	  120sec entry has a single retry packet.
7877
787825 October 2010: Wouter
7879	- Configure errors if ldns is not found.
7880
788122 October 2010: Wouter
7882	- Windows 7 fix for the installer.
7883
788421 October 2010: Wouter
7885	- Fix bug where fallback_tcp causes wrong roundtrip and edns
7886	  observation to be noted in cache.  Fix bug where EDNSprobe halted
7887	  exponential backoff if EDNS status unknown.
7888	- new unresponsive host method, exponentially increasing block backoff.
7889	- iana portlist updated.
7890
789120 October 2010: Wouter
7892	- interface automatic works for some people with ip6 disabled.
7893	  Therefore the error check is removed, so they can use the option.
7894
789519 October 2010: Wouter
7896	- Fix for request list growth, if a server has long timeout but the
7897	  lost counter is low, then its effective rtt is the one without
7898	  exponential backoff applied.  Because the backoff is not working.
7899	  The lost counter can then increase and the server is blacklisted,
7900	  or the lost counter does not increase and the server is working
7901	  for some queries.
7902
790318 October 2010: Wouter
7904	- iana portlist updated.
7905
790613 October 2010: Wouter
7907	- Fix TCP so it uses a random outgoing-interface.
7908	- unbound-anchor handles ADDPEND keystate.
7909
791011 October 2010: Wouter
7911	- Fix bug when DLV below a trust-anchor that uses NSEC3 optout where
7912	  the zone has a secure delegation hosted on the same server did not
7913	  verify as secure (it was insecure by mistake).
7914	- iana portlist updated.
7915	- ldns tarball updated (for reading cachedumps with bad RR data).
7916
79171 October 2010: Wouter
7918	- test for unbound-anchor. fix for reading certs.
7919	- Fix alloc_reg_release for longer uptime in out of memory conditions.
7920
792128 September 2010: Wouter
7922	- unbound-anchor working, it creates or updates a root.key file.
7923	  Use it before you start the validator (e.g. at system boot time).
7924
792527 September 2010: Wouter
7926	- iana portlist updated.
7927
792824 September 2010: Wouter
7929	- bug#329: in example.conf show correct ipv4 link-local 169.254/16.
7930
793123 September 2010: Wouter
7932	- unbound-anchor app, unbound requires libexpat (xml parser library).
7933
793422 September 2010: Wouter
7935	- compliance with draft-ietf-dnsop-default-local-zones-14, removed
7936	  reverse ipv6 orchid prefix from builtin list.
7937	- iana portlist updated.
7938
793917 September 2010: Wouter
7940	- DLV has downgrade protection again, because the RFC says so.
7941	- iana portlist updated.
7942
794316 September 2010: Wouter
7944	- Algorithm rollover operational reality intrudes, for trust-anchor,
7945	  5011-store, and DLV-anchor if one key matches it's good enough.
7946	- iana portlist updated.
7947	- Fix reported validation error in out of memory condition.
7948
794915 September 2010: Wouter
7950	- Abide RFC5155 section 9.2: no AD flag for replies with NSEC3 optout.
7951
795214 September 2010: Wouter
7953	- increased mesh-max-activation from 1000 to 3000 for crazy domains
7954	  like _tcp.slb.com with 262 servers.
7955	- iana portlist updated.
7956
795713 September 2010: Wouter
7958	- bug#327: Fix for cannot access stub zones until the root is primed.
7959
79609 September 2010: Wouter
7961	- unresponsive servers are not completely blacklisted (because of
7962	  firewalls), but also not probed all the time (because of the request
7963	  list size it generates).  The probe rate is 1%.
7964	- iana portlist updated.
7965
796620 August 2010: Wouter
7967	- openbsd-lint fixes: acl_list_get_mem used if debug-alloc enabled.
7968	  iterator get_mem includes priv_get_mem.  delegpt nodup removed.
7969	  listen_pushback, query_info_allocqname, write_socket, send_packet,
7970	  comm_point_set_cb_arg and listen_resume removed.
7971
797219 August 2010: Wouter
7973	- Fix bug#321: resolution of rs.ripe.net artifacts with 0x20.
7974	  Delegpt structures checked for duplicates always.
7975	  No more nameserver lookups generated when depth is full anyway.
7976	- example.conf notes how to do DNSSEC validation and track the root.
7977	- iana portlist updated.
7978
797918 August 2010: Wouter
7980	- Fix bug#322: configure does not respect CFLAGS on Solaris.
7981	  Pass CFLAGS="-xO4 -xtarget=generic" on the configure command line
7982	  if use sun-cc, but some systems need different flags.
7983
798416 August 2010: Wouter
7985	- Fix acx_nlnetlabs.m4 configure output for autoconf-2.66 AS_TR_CPP
7986	  changes, uses m4_bpatsubst now.
7987	- make test (or make check) should be more portable and run the unit 
7988	  test and testbound scripts. (make longtest has special requirements).
7989
799013 August 2010: Wouter
7991	- More pleasant remote control command parsing.
7992	- documentation added for return values reported by doxygen 1.7.1.
7993	- iana portlist updated.
7994
79959 August 2010: Wouter
7996	- Fix name of rrset printed that failed validation.
7997
79985 August 2010: Wouter
7999	- Return NXDOMAIN after chain of CNAMEs ends at name-not-found.
8000
80014 August 2010: Wouter
8002	- Fix validation in case a trust anchor enters into a zone with
8003	  unsupported algorithms.
8004
80053 August 2010: Wouter
8006	- updated ldns tarball with bugfixes.
8007	- release tag 1.4.6.
8008	- trunk becomes 1.4.7 develop.
8009	- iana portlist updated.
8010
801122 July 2010: Wouter
8012	- more error details on failed remote control connection.
8013
801415 July 2010: Wouter
8015	- rlimit adjustments for select and ulimit can happen at the same time.
8016
801714 July 2010: Wouter
8018	- Donation text added to README.
8019	- Fix integer underflow in prefetch ttl creation from cache.  This
8020	  fixes a potential negative prefetch ttl.
8021
802212 July 2010: Wouter
8023	- Changed the defaults for num-queries-per-thread/outgoing-range.
8024	  For builtin-select: 512/960, for libevent 1024/4096 and for
8025	  windows 24/48 (because of win api).  This makes the ratio this way
8026	  to improve resilience under heavy load.  For high performance, use
8027	  libevent and possibly higher numbers.
8028
802910 July 2010: Wouter
8030	- GOST enabled if SSL is recent and ldns has GOST enabled too.
8031	- ldns tarball updated.
8032
80339 July 2010: Wouter
8034	- iana portlist updated.
8035	- Fix validation of qtype DNSKEY when a key-cache entry exists but
8036	  no rr-cache entry is used (it expired or prefetch), it then goes
8037	  back up to the DS or trust-anchor to validate the DNSKEY.
8038
80397 July 2010: Wouter
8040	- Neat function prototypes, unshadowed local declarations.
8041
80426 July 2010: Wouter
8043	- failure to chown the pidfile is not fatal any more.
8044	- testbound uses UTC timezone.
8045	- ldns tarball updated (ports and works on Minix 3.1.7).  On Minix, add
8046	  /usr/gnu/bin to PATH, use ./configure AR=/usr/gnu/bin/gar and gmake.
8047
80485 July 2010: Wouter
8049	- log if a server is skipped because it is on the donotquery list,
8050	  at verbosity 4, to enable diagnosis why no queries to 127.0.0.1.
8051	- added feature to print configure date, target and options with -h.
8052	- added feature to print event backend system details with -h.
8053	- wdiff is not actually required by make test, updated requirements.
8054
80551 July 2010: Wouter
8056	- Fix RFC4035 compliance with 2.2 statement that the DNSKEY at apex
8057	  must be signed with all algorithms from the DS rrset at the parent.
8058	  This is now checked and becomes bogus if not.
8059
806028 June 2010: Wouter
8061	- Fix jostle list bug found by Vince (luoce@cnnic), it caused the qps
8062	  in overload situations to be about 5 qps for the class of shortly
8063	  serviced queries.
8064	  The capacity of the resolver is then about (numqueriesperthread / 2)
8065	  / (average time for such long queries) qps for long queries.
8066	  And about (numqueriesperthread / 2)/(jostletimeout in whole seconds)
8067	  qps for short queries, per thread.
8068	- Fix the max number of reply-address count to be applied for duplicate
8069	  queries, and not for new query list entries.  This raises the memory
8070	  usage to a max of (16+1)*numqueriesperthread reply addresses.
8071
807225 June 2010: Wouter
8073	- Fix handling of corner case reply from lame server, follows rfc2308.
8074	  It could lead to a nodata reply getting into the cache if the search
8075	  for a non-lame server turned up other misconfigured servers.
8076	- unbound.h has extern "C" statement for easier include in c++.
8077
807823 June 2010: Wouter
8079	- iana portlist updated.
8080	- makedist upgraded cross compile openssl option, like this: 
8081	  ./makedist.sh -s -wssl openssl-1.0.0a.tar.gz -w --enable-gost
8082
808322 June 2010: Wouter
8084	- Unbound reports libev or libevent correctly in logs in verbose mode.
8085	- Fix to unload gost dynamic library module for leak testing.
8086
808718 June 2010: Wouter
8088	- iana portlist updated.
8089
809017 June 2010: Wouter
8091	- Add AAAA to root hints for I.ROOT-SERVERS.NET.
8092
809316 June 2010: Wouter
8094	- Fix assertion failure reported by Kai Storbeck from XS4ALL, the
8095	  assertion was wrong.
8096	- updated ldns tarball.
8097
809815 June 2010: Wouter
8099	- tag 1.4.5 created.
8100	- trunk contains 1.4.6 in development.
8101	- Fix TCPreply on systems with no writev, if just 1 byte could be sent.
8102	- Fix to use one pointer less for iterator query state store_parent_NS.
8103	- makedist crosscompile to windows uses builtin ldns not host ldns.
8104	- Max referral count from 30 to 130, because 128 one character domains
8105	  is valid DNS.
8106	- added documentation for the histogram printout to syslog.
8107
810811 June 2010: Wouter
8109	- When retry to parent the retrycount is not wiped, so failed 
8110	  nameservers are not tried again.
8111	- iana portlist updated.
8112
811310 June 2010: Wouter
8114	- Fix bug where a long loop could be entered, now cycle detection
8115	  has a loop-counter and maximum search amount.
8116
81174 June 2010: Wouter
8118	- iana portlist updated.
8119	- 1.4.5rc1 tag created.
8120
81213 June 2010: Wouter
8122	- ldns tarball updated, 1.6.5.
8123	- review comments, split dependency cycle tracking for parentside
8124	  last resort lookups for A and AAAA so there are more lookup options.
8125
81262 June 2010: Wouter
8127	- Fix compile warning if compiled without threads.
8128	- updated ldns-tarball with current ldns svn (pre 1.6.5).
8129	- GOST disabled-by-default, the algorithm number is allocated but the
8130	  RFC is still has to pass AUTH48 at the IETF.
8131
81321 June 2010: Wouter
8133	- Ignore Z flag in incoming messages too.
8134	- Fix storage of negative parent glue if that last resort fails.
8135	- libtoolize 2.2.6b, autoconf 2.65 applied to configure.
8136	- new splint flags for newer splint install.
8137
813831 May 2010: Wouter
8139	- Fix AD flag handling, it could in some cases mistakenly copy the AD 
8140	  flag from upstream servers.
8141	- alloc_special_obtain out of memory is not a fatal error any more,
8142	  enabling unbound to continue longer in out of memory conditions.
8143	- parentside names are dispreferred but not said to be dnssec-lame.
8144	- parentside check for cached newname glue.
8145	- fix parentside and querytargets modulestate, for dump_requestlist.
8146	- unbound-control-setup makes keys -rw-r--- so not all users permitted.
8147	- fix parentside from cache to be marked dispreferred for bad names.
8148
814928 May 2010: Wouter
8150	- iana portlist updated.
8151	- parent-child disagreement approach altered.  Older fixes are
8152	  removed in place of a more exhaustive search for misconfigured data
8153	  available via the parent of a delegation.
8154	  This is designed to be throttled by cache entries, with TTL from the
8155	  parent if possible.  Additionally the loop-counter is used.
8156	  It also tests for NS RRset differences between parent and child.
8157	  The fetch of misconfigured data should be more reliable and thorough.
8158	  It should work reliably even with no or only partial data in cache.
8159	  Data received from the child (as always) is deemed more
8160	  authoritative than information received from the delegation parent.
8161	  The search for misconfigured data is not performed normally.
8162
816326 May 2010: Wouter
8164	- Contribution from Migiel de Vos (Surfnet): nagios patch for
8165	  unbound-host, in contrib/ (in the source tarball).  Makes
8166	  unbound-host suitable for monitoring dnssec(-chain) status.
8167
816821 May 2010: Wouter
8169	- EDNS timeout code will not fire if EDNS status already known.
8170	- EDNS failure not stored if EDNS status known to work.
8171
817219 May 2010: Wouter
8173	- Fix resolution for domains like safesvc.com.cn.  If the iterator
8174	  can not recurse further and it finds the delegation in a state
8175	  where it would otherwise have rejected it outhand if so received
8176	  from a cache lookup, then it can try to ask higherup (with loop
8177	  protection).
8178	- Fix comments in iter_utils:dp_is_useless.
8179
818018 May 2010: Wouter
8181	- Fix various compiler warnings from the clang llvm compiler.
8182	- iana portlist updated.
8183
81846 May 2010: Wouter
8185	- Fix bug#308: spelling error in variable name in parser and lexer.
8186
81874 May 2010: Wouter
8188	- Fix dnssec-missing detection that was turned off by server selection.
8189	- Conforms to draft-ietf-dnsop-default-local-zones-13.  Added default
8190	  reverse lookup blocks for IPv4 test nets 100.51.198.in-addr.arpa,
8191	  113.0.203.in-addr.arpa and Orchid prefix 0.1.1.0.0.2.ip6.arpa.
8192
819329 April 2010: Wouter
8194	- Fix for dnssec lameness detection to use the key cache.
8195	- infra cache entries that are expired are wiped clean.  Previously
8196	  it was possible to not expire host data (if accessed often).
8197
819828 April 2010: Wouter
8199	- ldns tarball updated and GOST support is detected and then enabled. 
8200	- iana portlist updated.
8201	- Fix detection of gost support in ldns (reported by Chris Smith).
8202
820327 April 2010: Wouter
8204	- unbound-control get_option domain-insecure shows config file items.
8205	- fix retry sequence if prime hints are recursion-lame.
8206	- autotrust anchor file can be initialized with a ZSK key as well.
8207	- harden-referral-path does not result in failures due to max-depth.
8208	  You can increase the max-depth by adding numbers (' 0') after the
8209	  target-fetch-policy, this increases the depth to which is checked.
8210
821126 April 2010: Wouter
8212	- Compile fix using Sun Studio 12 compiler on Solaris 5.9, use
8213	  CPPFLAGS during configure process.
8214	- if libev is installed on the base system (not libevent), detect
8215	  it from the event.h header file and link with -lev.
8216	- configlexer.lex gets config.h, and configyyrename.h added by make,
8217	  no more double include.
8218	- More strict scrubber (Thanks to George Barwood for the idea):
8219	  NS set must be pertinent to the query (qname subdomain nsname).
8220	- Fix bug#307: In 0x20 backoff fix fallback so the number of 
8221	  outstanding queries does not become -1 and block the request.
8222	  Fixed handling of recursion-lame in combination with 0x20 fallback.
8223	  Fix so RRsets are compared canonicalized and sorted if the immediate
8224	  comparison fails, this makes it work around round-robin sites.
8225
822623 April 2010: Wouter
8227	- Squelch log message: sendto failed permission denied for
8228	  255.255.255.255, it is visible in VERB_DETAIL (verbosity 2).
8229	- Fix to fetch data as last resort more tenaciously.  When cycle
8230	  targets cause the server selection to believe there are more options
8231	  when they really are not there, the server selection is reinitiated.
8232	- Fix fetch from blacklisted dnssec lame servers as last resort.  The
8233	  server's IP address is then given in validator errors as well.
8234	- Fix local-zone type redirect that did not use the query name for
8235	  the answer rrset.
8236
823722 April 2010: Wouter
8238	- tag 1.4.4.
8239	- trunk contains 1.4.5 in development.
8240	- Fix validation failure for qtype ANY caused by a RRSIG parse failure.
8241	  The validator error message was 'no signatures from ...'.
8242
824316 April 2010: Wouter
8244	- more portability defines for CMSG_SPACE, CMSG_ALIGN, CMSG_LEN.
8245	- tag 1.4.4rc1.
8246
824715 April 2010: Wouter
8248	- ECC-GOST algorithm number 12 that is assigned by IANA.  New test
8249	  example key and signatures for GOST.  GOST requires openssl-1.0.0.
8250	  GOST is still disabled by default.
8251
82529 April 2010: Wouter
8253	- Fix bug#305: pkt_dname_tolower could read beyond end of buffer or
8254	  get into an endless loop, if 0x20 was enabled, and buffers are small
8255	  or particular broken packets are received.
8256	- Fix chain of trust with CNAME at an intermediate step, for the DS
8257	  processing proof.
8258
82598 April 2010: Wouter
8260	- Fix validation of queries with wildcard names (*.example).
8261
82626 April 2010: Wouter
8263	- Fix EDNS probe for .de DNSSEC testbed failure, where the infra
8264	  cache timeout coincided with a server update, the current EDNS 
8265	  backoff is less sensitive, and does not cache the backoff unless 
8266	  the backoff actually works and the domain is not expecting DNSSEC.
8267	- GOST support with correct algorithm numbers.
8268
82691 April 2010: Wouter
8270	- iana portlist updated.
8271
827224 March 2010: Wouter
8273	- unbound control flushed items are not counted when flushed again.
8274
827523 March 2010: Wouter
8276	- iana portlist updated.
8277
827822 March 2010: Wouter
8279	- unbound-host disables use-syslog from config file so that the
8280	  config file for the main server can be used more easily.
8281	- fix bug#301: unbound-checkconf could not parse interface
8282	  '0.0.0.0@5353', even though unbound itself worked fine.
8283
828419 March 2010: Wouter
8285	- fix fwd_ancil test to pass if the socket options are not supported.
8286
828718 March 2010: Wouter
8288	- Fixed random numbers for port, interface and server selection.
8289	  Removed very small bias.
8290	- Refer to the listing in unbound-control man page in the extended
8291	  statistics entry in the unbound.conf man page.
8292
829316 March 2010: Wouter
8294	- Fix interface-automatic for OpenBSD: msg.controllen was too small,
8295	  also assertions on ancillary data buffer.
8296	- check for IP_SENDSRCADDR for interface-automatic or IP_PKTINFO.
8297	- for NSEC3 check if signatures are cached.
8298
829915 March 2010: Wouter
8300	- unit test for util/regional.c.
8301
830212 March 2010: Wouter
8303	- Reordered configure checks so fork and -lnsl -lsocket checks are
8304	  earlier, and thus later checks benefit from and do not hinder them.
8305	- iana portlist updated.
8306	- ldns tarball updated.
8307	- Fix python use when multithreaded.
8308	- Fix solaris python compile.
8309	- Include less in config.h and include per code file for ldns, ssl.
8310
831111 March 2010: Wouter
8312	- another memory allocation option: --enable-alloc-nonregional.
8313	  exposes the regional allocations to other memory purifiers.
8314	- fix for memory alignment in struct sock_list allocation.
8315	- Fix for MacPorts ldns without ssl default, unbound checks if ldns
8316	  has dnssec functionality and uses the builtin if not.
8317	- Fix daemonize on Solaris 10, it did not detach from terminal.
8318	- tag 1.4.3 created.
8319	- trunk is 1.4.4 in development.
8320	- spelling fix in validation error involving cnames.
8321
832210 March 2010: Wouter
8323	- --enable-alloc-lite works with test set.
8324	- portability in the testset: printf format conversions, prototypes.
8325
83269 March 2010: Wouter
8327	- tag 1.4.2 created.
8328	- trunk is 1.4.3 in development.
8329	- --enable-alloc-lite debug option.
8330
83318 March 2010: Wouter
8332	- iana portlist updated.
8333
83344 March 2010: Wouter
8335	- Fix crash in control channel code.
8336
83373 March 2010: Wouter
8338	- better casts in pipe code, brackets placed wrongly.
8339	- iana portlist updated.
8340
83411 March 2010: Wouter
8342	- make install depends on make all.
8343	- Fix 5011 auto-trust-anchor-file initial read to skip RRSIGs.
8344	- --enable-checking: enables assertions but does not look nonproduction.
8345	- nicer VERB_DETAIL (verbosity 2, unbound-host -d) output, with
8346	  nxdomain and nodata distinguished.
8347	- ldns tarball updated.
8348	- --disable-rpath fixed for libtool not found errors.
8349	- new fedora specfile from Fedora13 in contrib from Paul Wouters.
8350
835126 February 2010: Wouter
8352	- Fixup prototype for lexer cleanup in daemon code.
8353	- unbound-control list_stubs, list_forwards, list_local_zones and
8354	  list_local_data.
8355
835624 February 2010: Wouter
8357	- Fix scrubber bug that potentially let NS records through.  Reported
8358	  by Amanda Constant.
8359	- Also delete potential poison references from additional.
8360	- Fix: no classification of a forwarder as lame, throw away instead.
8361
836223 February 2010: Wouter
8363	- libunbound ub_ctx_get_option() added.
8364	- unbound-control set_option and get_option commands.
8365	- iana portlist updated.
8366
836718 February 2010: Wouter
8368	- A little more strict DS scrubbing.
8369	- No more blacklisting of unresponsive servers, a 2 minute timeout
8370	  is backed off to.
8371	- RD flag not enabled for dnssec-blacklisted tries, unless necessary.
8372	- pickup ldns compile fix, libdl for libcrypto.
8373	- log 'tcp connect: connection timed out' only in high verbosity.
8374	- unbound-control log_reopen command.
8375	- moved get_option code from unbound-checkconf to util/config_file.c
8376
837717 February 2010: Wouter
8378	- Disregard DNSKEY from authority section for chain of trust.
8379	  DS records that are irrelevant to a referral scrubbed.  Anti-poison.
8380	- iana portlist updated.
8381
838216 February 2010: Wouter
8383	- Check for 'no space left on device' (or other errors) when 
8384	  writing updated autotrust anchors and print errno to log.
8385
838615 February 2010: Wouter
8387	- Fixed the requery protection, the TTL was 0, it is now 900 seconds,
8388	  hardcoded.  We made the choice to send out more conservatively,
8389	  protecting against an aggregate effect more than protecting a
8390	  single user (from their own folly, perhaps in case of misconfig).
8391
839212 February 2010: Wouter
8393	- Re-query pattern changed on validation failure.  To protect troubled
8394	  authority servers, unbound caches a failure for the DNSKEY or DS
8395	  records for the entire zone, and only retries that 900 seconds later.
8396	  This implies that only a handful of packets are sent extra to the
8397	  authority if the zone fails.
8398
839911 February 2010: Wouter
8400	- ldns tarball update for long label length syntax error fix.
8401	- iana portlist updated.
8402
84039 February 2010: Wouter
8404	- Fixup in compat snprintf routine, %f 1.02 and %g support.
8405	- include math.h for testbound test compile portability.
8406
84072 February 2010: Wouter
8408	- Updated url of IANA itar, interim trust anchor repository, in script.
8409
84101 February 2010: Wouter
8411	- iana portlist updated.
8412	- configure test for memcmp portability.
8413
841427 January 2010: Wouter
8415	- removed warning on format string in validator error log statement.
8416	- iana portlist updated.
8417
841822 January 2010: Wouter
8419	- libtool finish the install of unbound python dynamic library.
8420
842121 January 2010: Wouter
8422	- acx_nlnetlabs.m4 synchronised with nsd's version.
8423
842420 January 2010: Wouter
8425	- Fixup lookup trouble for parent-child domains on the first query.
8426
842714 January 2010: Wouter
8428	- Fixup ldns detection to also check for header files.
8429
843013 January 2010: Wouter
8431	- prefetch-key option that performs DNSKEY queries earlier in the
8432	  validation process, and that could halve the latency on DNSSEC
8433	  queries.  It takes some extra processing (CPU, a cache is needed).
8434
843512 January 2010: Wouter
8436	- Fix unbound-checkconf for auto-trust-anchor-file present checks.
8437
84388 January 2010: Wouter
8439	- Fix for parent-child disagreement code which could have trouble
8440	  when (a) ipv6 was disabled and (b) the TTL for parent and child
8441	  were different.  There were two bugs, the parent-side information
8442	  is fixed to no longer block lookup of child side information and
8443	  the iterator is fixed to no longer attempt to get ipv6 when it is
8444	  not enabled and then give up in failure.
8445	- test and fixes to make prefetch actually store the answer in the
8446	  cache.  Considers some rrsets 'already expired' but does not allow
8447	  overwriting of rrsets considered more secure.
8448
84497 January 2010: Wouter
8450	- Fixup python documentation (thanks Leo Vandewoestijne).
8451	- Work on cache prefetch feature.
8452	- Stats for prefetch, in log print stats, unbound-control stats
8453	  and in unbound_munin plugin.
8454
84556 January 2010: Wouter
8456	- iana portlist updated.
8457	- bug#291: DNS wireformat max is 255. dname_valid allowed 256 length.
8458	- verbose output includes parent-side-address notion for lameness.
8459	- documented val-log-level: 2 setting in example.conf and man page.
8460	- change unbound-control-setup from 1024(sha1) to 1536(sha256).
8461
84621 January 2010: Wouter
8463	- iana portlist updated.
8464
846522 December 2009: Wouter
8466	- configure with newer libtool 2.2.6b.
8467
846817 December 2009: Wouter
8469	- review comments.
8470	- tag 1.4.1.
8471	- trunk to version 1.4.2.
8472	
847315 December 2009: Wouter
8474	- Answer to qclass=ANY queries, with class IN contents.
8475	  Test that validation also works.
8476	- updated ldns snapshot tarball with latest fixes (parsing records).
8477
847811 December 2009: Wouter
8479	- on IPv4 UDP turn off DF flag.
8480
848110 December 2009: Wouter
8482	- requirements.txt updated with design choice explanations.
8483	- Reading fixes: fix to set unlame when child confirms parent glue,
8484	  and fix to avoid duplicate addresses in delegation point.
8485	- verify_rrsig routine checks expiration last.
8486
84879 December 2009: Wouter
8488	- Fix Bug#287(reopened): update of ldns tarball with fix for parse
8489	  errors generated for domain names like '.example.com'.
8490	- Fix SOA excluded from negative DS responses.  Reported by Hauke
8491	  Lampe.  The negative cache did not include proper SOA records for
8492	  negative qtype DS responses which makes BIND barf on it, such
8493	  responses are now only used internally.
8494	- Fix negative cache lookup of closestencloser check of DS type bit.
8495
84968 December 2009: Wouter
8497	- Fix for lookup of parent-child disagreement domains, where the
8498	  parent-side glue works but it does not provide proper NS, A or AAAA
8499	  for itself, fixing domains such as motorcaravanners.eu.
8500	- Feature: you can specify a port number in the interface: line, so
8501	  you can bind the same interface multiple times at different ports.
8502
85037 December 2009: Wouter
8504	- Bug#287: Fix segfault when unbound-control remove nonexistent local
8505	  data.  Added check to tests.
8506
85071 December 2009: Wouter
8508	- Fix crash with module-config "iterator".
8509	- Added unit test that has "iterator" module-config.
8510
851130 November 2009: Wouter
8512	- bug#284: fix parse of # without end-of-line at end-of-file.
8513
851426 November 2009: Wouter
8515	- updated ldns with release candidate for version 1.6.3.
8516	- tag for 1.4.0 release.
8517	- 1.4.1 version in trunk.
8518	- Fixup major libtool version to 2 because of why_bogus change.
8519	  It was 1:5:0 but should have been 2:0:0.
8520
852123 November 2009: Wouter
8522	- Patch from David Hubbard for libunbound manual page.
8523	- Fixup endless spinning in unbound-control stats reported by
8524	  Attila Nagy.  Probably caused by clock reversal.
8525
852620 November 2009: Wouter
8527	- contrib/split-itar.sh contributed by Tom Hendrikx.
8528
852919 November 2009: Wouter
8530	- better argument help for unbound-control.
8531	- iana portlist updated.
8532
853317 November 2009: Wouter
8534	- noted multiple entries for multiple domain names in example.conf.
8535	- iana portlist updated.
8536
853716 November 2009: Wouter
8538	- Fixed signer detection of CNAME responses without signatures.
8539	- Fix#282 libunbound memleak on error condition by Eric Sesterhenn.
8540	- Tests for CNAMEs to deeper trust anchors, secure and bogus.
8541	- svn tag 1.4.0rc1 made.
8542
854313 November 2009: Wouter
8544	- Fixed validation failure for CNAME to optout NSEC3 nodata answer.
8545	- unbound-host does not fail on type ANY.
8546	- Fixed wireparse failure to put RRSIGs together with data in some
8547	  long ANY mix cases, which fixes validation failures.
8548
854912 November 2009: Wouter
8550	- iana portlist updated.
8551	- fix manpage errors reported by debian lintian.
8552	- review comments.
8553	- fixup very long vallog2 level error strings.
8554	
855511 November 2009: Wouter
8556	- ldns tarball updated (to 1.6.2).
8557	- review comments.
8558
855910 November 2009: Wouter
8560	- Thanks to Surfnet found bug in new dnssec-retry code that failed
8561	  to combine well when combined with DLV and a particular failure. 
8562	- Fixed unbound-control -h output about argument optionality.
8563	- review comments.
8564
85655 November 2009: Wouter
8566	- lint fixes and portability tests.
8567	- better error text for multiple domain keys in one autotrust file.
8568
85692 November 2009: Wouter
8570	- Fix bug where autotrust does not work when started with a DS.
8571	- Updated GOST unit tests for unofficial algorithm number 249
8572	  and DNSKEY-format changes in draft version -01.
8573
857429 October 2009: Wouter
8575	- iana portlist updated.
8576	- edns-buffer-size option, default 4096.
8577	- fixed do-udp: no.
8578
857928 October 2009: Wouter
8580	- removed abort on prealloc failure, error still printed but softfail.
8581	- iana portlist updated.
8582	- RFC 5702: RSASHA256 and RSASHA512 support enabled by default.
8583	- ldns tarball updated (which also enables rsasha256 support).
8584
858527 October 2009: Wouter
8586	- iana portlist updated.
8587
85888 October 2009: Wouter
8589	- please doxygen
8590	- add val-log-level print to corner case (nameserver.epost.bg).
8591	- more detail to errors from insecure delegation checks.
8592	- Fix double time subtraction in negative cache reported by 
8593	  Amanda Constant and Hugh Mahon.
8594	- Made new validator error string available from libunbound for
8595	  applications.  It is in result->why_bogus, a zero-terminated string.
8596	  unbound-host prints it by default if a result is bogus.
8597	  Also the errinf is public in module_qstate (for other modules).
8598
85997 October 2009: Wouter
8600	- retry for validation failure in DS and prime results. Less mem use.
8601	  unit test.  Provisioning in other tests for requeries.
8602	- retry for validation failure in DNSKEY in middle of chain of trust.
8603	  unit test.
8604	- retry for empty non terminals in chain of trust and unit test.
8605	- Fixed security bug where the signatures for NSEC3 records were not
8606	  checked when checking for absence of DS records.  This could have
8607	  enabled the substitution of an insecure delegation.
8608	- moved version number to 1.4.0 because of 1.3.4 release with only
8609	  the NSEC3 patch from the entry above.
8610	- val-log-level: 2 shows extended error information for validation
8611	  failures, but still one (longish) line per failure.  For example:
8612	  validation failure <example.com. DNSKEY IN>: signature expired from
8613	  192.0.2.4 for trust anchor example.com. while building chain of trust
8614	  validation failure <www.example.com. A IN>: no signatures from
8615	  192.0.2.6 for key example.com. while building chain of trust
8616
86176 October 2009: Wouter
8618	- Test set updated to provide additional ns lookup result.
8619	  The retry would attempt to fetch the data from other nameservers
8620	  for bogus data, and this needed to be provisioned in the tests.
8621
86225 October 2009: Wouter
8623	- first validation failure retry code.  Retries for data failures.
8624	  And unit test.
8625
86262 October 2009: Wouter
8627	- improve 5011 modularization.
8628	- fix unbound-host so -d can be given before -C.
8629	- iana portlist updated.
8630
863128 September 2009: Wouter
8632	- autotrust-anchor-file can read multiline input and $ORIGIN.
8633	- prevent integer overflow in holddown calculation. review fixes.
8634	- fixed race condition in trust point revocation. review fix.
8635	- review fixes to comments, removed unused code.
8636
863725 September 2009: Wouter
8638	- so-rcvbuf: 4m option added.  Set this on large busy servers to not
8639	  drop the occasional packet in spikes due to full socket buffers.
8640	  netstat -su keeps a counter of UDP dropped due to full buffers.
8641	- review of validator/autotrust.c, small fixes and comments.
8642
864323 September 2009: Wouter
8644	- 5011 query failed counts verification failures, not lookup failures.
8645	- 5011 probe failure handling fixup.
8646	- test unbound reading of original autotrust data.
8647	  The metadata per-key, such as key state (PENDING, MISSING, VALID) is
8648	  picked up, otherwise performs initial probe like usual.
8649
865022 September 2009: Wouter
8651	- autotrust test with algorithm rollover, new ordering of checks
8652	  assists in orderly rollover.
8653	- autotrust test with algorithm rollover to unknown algorithm.
8654	  checks if new keys are supported before adding them.
8655	- autotrust test with trust point revocation, becomes unsigned.
8656	- fix DNSSEC-missing-signature detection for minimal responses
8657	  for qtype DNSKEY (assumes DNSKEY occurs at zone apex).
8658
865918 September 2009: Wouter
8660	- autotrust tests, fix trustpoint timer deletion code.
8661	  fix count of valid anchors during missing remove.
8662	- autotrust: pick up REVOKE even if not signed with known other keys.
8663
866417 September 2009: Wouter
8665	- fix compile of unbound-host when --enable-alloc-checks.
8666	- Fix lookup problem reported by Koh-ichi Ito and Jaap Akkerhuis.
8667	- Manual page fixes reported by Tony Finch.
8668
866916 September 2009: Wouter
8670	- Fix memory leak reported by Tao Ma.
8671	- Fix memstats test tool for log-time-ascii log format.
8672
867315 September 2009: Wouter
8674	- iana portlist updated.
8675
867610 September 2009: Wouter
8677	- increased MAXSYSLOGLEN so .bg key can be printed in debug output.
8678	- use linebuffering for log-file: output, this can be significantly
8679	  faster than the previous fflush method and enable some class of
8680	  resolvers to use high verbosity (for short periods).
8681	  Not on windows, because line buffering does not work there.
8682
86839 September 2009: Wouter
8684	- Fix bug where DNSSEC-bogus messages were marked with too high TTL.
8685	  The RRsets would still expire at the normal time, but this would
8686	  keep messages bogus in the cache for too long.
8687	- regression test for that bug.
8688	- documented that load_cache is meant for debugging.
8689
86908 September 2009: Wouter
8691	- fixup printing errors when load_cache, they were printed to the
8692	  SSL connection which broke, now to the log.
8693	- new ldns - with fixed parse of large SOA values.
8694
86957 September 2009: Wouter
8696	- autotrust testbound scenarios.
8697	- autotrust fix that failure count is written to file.
8698	- autotrust fix that keys may become valid after add holddown time
8699	  alone, before the probe returns.
8700
87014 September 2009: Wouter
8702	- Changes to make unbound work with libevent-2.0.3 alpha. (in
8703	  configure detection due to new ssl dependency in libevent)
8704	- do not call sphinx for documentation when python is disabled.
8705	- remove EV_PERSIST from libevent timeout code to make the code
8706	  compatible with the libevent-2.0.  Works with older libevent too.
8707	- fix memory leak in python code.
8708
87093 September 2009: Wouter
8710	- Got a patch from Luca Bruno for libunbound support on windows to
8711	  pick up the system resolvconf nameservers and hosts there.
8712	- included ldns updated (enum warning fixed).
8713	- makefile fix for parallel makes.
8714	- Patch from Zdenek Vasicek and Attila Nagy for using the source IP
8715	  from python scripts.  See pythonmod/examples/resip.py.
8716	- doxygen comment fixes.
8717
87182 September 2009: Wouter
8719	- TRAFFIC keyword for testbound. Simplifies test generation.
8720	  ${range lower val upper} to check probe timeout values.
8721	- test with 5011-prepublish rollover and revocation.
8722	- fix revocation of RR for autotrust, stray exclamation mark.
8723
87241 September 2009: Wouter
8725	- testbound variable arithmetic.
8726	- autotrust probe time is randomised.
8727	- autotrust: the probe is active and does not fetch from cache.
8728
872931 August 2009: Wouter
8730	- testbound variable processing.
8731
873228 August 2009: Wouter
8733	- fixup unbound-control lookup to print forward and stub servers.
8734
873527 August 2009: Wouter
8736	- autotrust: mesh answer callback is empty.
8737
873826 August 2009: Wouter
8739	- autotrust probing.
8740	- iana portlist updated.
8741
874225 August 2009: Wouter
8743	- fixup memleak in trust anchor unsupported algorithm check.
8744	- iana portlist updated.
8745	- autotrust options: add-holddown, del-holddown, keep-missing.
8746	- autotrust store revoked status of trust points.
8747	- ctime_r compat definition.
8748	- detect yylex_destroy() in configure.
8749	- detect SSL_get_compression_methods declaration in configure.
8750	- fixup DS lookup at anchor point with unsigned parent.
8751	- fixup DLV lookup for DS queries to unsigned domains.
8752
875324 August 2009: Wouter
8754	- cleaner memory allocation on exit. autotrust test routines.
8755	- free all memory on program exit, fix for ssl and flex.
8756
875721 August 2009: Wouter
8758	- autotrust: debug routines. Read,write and conversions work.
8759
876020 August 2009: Wouter
8761	- autotrust: save and read trustpoint variables.
8762
876319 August 2009: Wouter
8764	- autotrust: state table updates.
8765	- iana portlist updated.
8766
876717 August 2009: Wouter
8768	- autotrust: process events.
8769
877017 August 2009: Wouter
8771	- Fix so that servers are only blacklisted if they fail to reply 
8772	  to 16 queries in a row and the timeout gets above 2 minutes.
8773	- autotrust work, split up DS verification of DNSKEYs.
8774
877514 August 2009: Wouter
8776	- unbound-control lookup prints out infra cache information, like RTT.
8777	- Fix bug in DLV lookup reported by Amanda from Secure64.
8778	  It could sometimes wrongly classify a domain as unsigned, which
8779	  does not give the AD bit on replies.
8780
878113 August 2009: Wouter
8782	- autotrust read anchor files. locked trust anchors.
8783
878412 August 2009: Wouter
8785	- autotrust import work.
8786
878711 August 2009: Wouter
8788	- Check for openssl compatible with gost if enabled.
8789	- updated unit test for GOST=211 code.
8790	  Nicer naming of test files.
8791	- iana portlist updated.
8792
87937 August 2009: Wouter
8794	- call OPENSSL_config() in unbound and unit test so that the
8795	  operator can use openssl.cnf for configuration options.
8796	- removed small memory leak from config file reader.
8797
87986 August 2009: Wouter
8799	- configure --enable-gost for GOST support, experimental
8800	  implementation of draft-dolmatov-dnsext-dnssec-gost-01.
8801	- iana portlist updated.
8802	- ldns tarball updated (with GOST support).
8803
88045 August 2009: Wouter
8805	- trunk moved to 1.3.4.
8806
88074 August 2009: Wouter
8808	- Added test that the examples from draft rsasha256-14 verify.
8809	- iana portlist updated.
8810	- tagged 1.3.3
8811
88123 August 2009: Wouter
8813	- nicer warning when algorithm not supported, tells you to upgrade.
8814	- iana portlist updated.
8815
881627 July 2009: Wouter
8817	- Updated unbound-cacti contribution from Dmitriy Demidov, with
8818	  the queue statistics displayed in its own graph.
8819	- iana portlist updated.
8820
882122 July 2009: Wouter
8822	- Fix bug found by Michael Tokarev where unbound would try to
8823	  prime the root servers even though forwarders are configured for
8824	  the root.
8825	- tagged 1.3.3rc1
8826
882721 July 2009: Wouter
8828	- Fix server selection, so that it waits for open target queries when
8829	  faced with lameness.
8830
883120 July 2009: Wouter
8832	- Ignore transient sendto errors, no route to host, and host, net down.
8833	- contrib/update-anchor.sh has -r option for root-hints.
8834	- feature val-log-level: 1 prints validation failures so you can
8835	  keep track of them during dnssec deployment.
8836
883716 July 2009: Wouter
8838	- fix replacement malloc code.  Used in crosscompile.
8839	- makedist -w creates crosscompiled setup.exe on fedora11.
8840
884115 July 2009: Wouter
8842	- dependencies for compat items, for crosscompile.
8843	- mingw32 crosscompile changes, dependencies and zipfile creation.
8844	  and with System.dll from the windows NSIS you can make setup.exe.
8845	- package libgcc_s_sjlj exception handler for NSISdl.dll.
8846
884714 July 2009: Wouter
8848	- updated ldns tarball for solaris x64 compile assistance.
8849	- no need to define RAND_MAX from config.h.
8850	- iana portlist updated.
8851	- configure changes and ldns update for mingw32 crosscompile.
8852
885313 July 2009: Wouter
8854	- Fix for crash at start on windows.
8855	- tag for release 1.3.2.
8856	- trunk has version 1.3.3.
8857	- Fix for ID bits on windows to use all 16. RAND_MAX was not
8858	  defined like you'd expect on mingw. Reported by Mees de Roo.
8859
88609 July 2009: Wouter
8861	- tag for release 1.3.1.
8862	- trunk has version 1.3.2.
8863
88647 July 2009: Wouter
8865	- iana portlist updated.
8866
88676 July 2009: Wouter
8868	- prettier error handling in SSL setup.
8869	- makedist.sh uname fix (same as ldns).
8870	- updated fedora spec file.
8871
88723 July 2009: Wouter
8873	- fixup linking when ldnsdir is "".
8874
887530 June 2009: Wouter
8876	- more lenient truncation checks.
8877
887829 June 2009: Wouter
8879	- ldns trunk r2959 imported as tarball, because of solaris cc compile
8880	  support for c99.  r2960 for better configure.
8881	- better wrongly_truncated check.
8882	- On Linux, fragment IPv6 datagrams to the IPv6 minimum MTU, to
8883	  avoid dropped packets at routers.
8884
888526 June 2009: Wouter
8886	- Fix EDNS fallback when EDNS works for short answers but long answers
8887	  are dropped.
8888
888922 June 2009: Wouter
8890	- fixup iter priv strict aliasing while preserving size of sockaddr.
8891	- iana portlist updated.  (one less port allocated, one more fraction
8892	  of a bit for security!)
8893	- updated fedora specfile in contrib from Paul Wouters.
8894	
889519 June 2009: Wouter
8896	- Fixup strict aliasing warning in iter priv code.
8897	  and config_file code.
8898	- iana portlist updated.
8899	- harden-referral-path: handle cases where NS is in answer section.
8900
890118 June 2009: Wouter
8902	- Fix of message parse bug where (specifically) an NSEC and RRSIG
8903	  in the wrong order would be parsed, but put wrongly into internal
8904	  structures so that later validation would fail.
8905	- Extreme lenience for wrongly truncated replies where a positive
8906	  reply has an NS in the authority but no signatures.  They are
8907	  turned into minimal responses with only the (secure) answer.
8908	- autoconf 2.63 for configure.
8909	- python warnings suppress.  Keep python API away from header files.
8910
891117 June 2009: Wouter
8912	- CREDITS entry for cz.nic, sponsoring a 'summer of code' that was
8913	  used for the python code in unbound. (http://www.nic.cz/vip/ in cz).
8914
891516 June 2009: Wouter
8916	- Fixup opportunistic target query generation to it does not
8917	  generate queries that are known to fail.
8918	- Touchup on munin total memory report.
8919	- messages picked out of the cache by the iterator are checked
8920	  if their cname chain is still correct and if validation status
8921	  has to be reexamined.
8922
892315 June 2009: Wouter
8924	- iana portlist updated.
8925
892614 June 2009: Wouter
8927	- Fixed bug where cached responses would lose their security
8928	  status on second validation, which especially impacted dlv
8929	  lookups.  Reported by Hauke Lampe.
8930
893113 June 2009: Wouter
8932	- bug #254. removed random whitespace from example.conf.
8933
893412 June 2009: Wouter
8935	- Fixup potential wrong NSEC picked out of the cache.
8936	- If unfulfilled callbacks are deleted they are called with an error.
8937	- fptr wlist checks for mesh callbacks.
8938	- fwd above stub in configuration works.
8939
894011 June 2009: Wouter
8941	- Fix queries for type DS when forward or stub zones are there.
8942	  They are performed to higherup domains, and thus treated as if
8943	  going to higher zones when looking up the right forward or stub
8944	  server.  This makes a stub pointing to a local server that has
8945	  a local view of example.com signed with the same keys as are
8946	  publicly used work.  Reported by Johan Ihren.
8947	- Added build-unbound-localzone-from-hosts.pl to contrib, from
8948	  Dennis DeDonatis.  It converts /etc/hosts into config statements.
8949	- same thing fixed for forward-zone and DS, chain of trust from
8950	  public internet into the forward-zone works now.  Added unit test.
8951
89529 June 2009: Wouter
8953	- openssl key files are opened apache-style, when user is root and
8954	  before chrooting.  This makes permissions on remote-control key 
8955	  files easier to set up.  Fixes bug #251.
8956	- flush_type and flush_name remove msg cache entries.
8957	- codereview - dp copy bogus setting fix.
8958
89598 June 2009: Wouter
8960	- Removed RFC5011 REVOKE flag support. Partial 5011 support may cause
8961	  inadvertant behaviour.
8962	- 1.3.0 tarball for release created.
8963	- 1.3.1 development in svn trunk.
8964	- iana portlist updated.
8965	- fix lint from complaining on ldns/sha.h.
8966	- help compiler figure out aliasing in priv_rrset_bad() routine.
8967	- fail to configure with python if swig is not found.
8968	- unbound_munin_ in contrib uses ps to show rss if sbrk does not work.
8969
89703 June 2009: Wouter
8971	- fixup bad free() when wrongly encoded DSA signature is seen.
8972	  Reported by Paul Wouters.
8973	- review comments from Matthijs.
8974
89752 June 2009: Wouter
8976	- --enable-sha2 option. The draft rsasha256 changed its algorithm
8977	  numbers too often.  Therefore it is more prudent to disable the
8978	  RSASHA256 and RSASHA512 support by default.
8979	- ldns trunk included as new tarball.
8980	- recreated the 1.3.0 tag in svn. rc1 tarball generated at this point.
8981
898229 May 2009: Wouter
8983	- fixup doc bug in README reported by Matthew Dempsky.
8984
898528 May 2009: Wouter
8986	- update iana port list
8987	- update ldns lib tarball
8988
898927 May 2009: Wouter
8990	- detect lack of IPv6 support on XP (with a different error code).
8991	- Fixup a crash-on-exit which was triggered by a very long queue.
8992	  Unbound would try to re-use ports that came free, but this is
8993	  of course not really possible because everything is deleted.
8994	  Most easily triggered on XP (not Vista), maybe because of the
8995	  network stack encouraging large messages backlogs.
8996	- change in debug statements.
8997	- Fixed bug that could cause a crash if root prime failed when there
8998	  were message backlogs.
8999
900026 May 2009: Wouter
9001	- Thanks again to Brett Carr, found an assertion that was not true.
9002	  Assertion checked if recursion parent query still existed.
9003
900429 April 2009: Wouter
9005	- Thanks to Brett Carr, caught windows resource leak, use 
9006	  closesocket() and not close() on sockets or else the network stack
9007	  starts to leak handles.
9008	- Removed usage of windows Mutex because windows cannot handle enough
9009	  mutexes open.  Provide own mutex implementation using primitives.
9010
901128 April 2009: Wouter
9012	- created svn tag for 1.3.0.
9013
901427 April 2009: Wouter
9015	- optimised cname from cache.
9016	- ifdef windows functions in testbound.
9017
901823 April 2009: Wouter
9019	- fix for threadsafety in solaris thr_key_create() in tests.
9020	- iana portlist updated.
9021	- fix pylib test for Darwin.
9022	- fix pymod test for Darwin and a python threading bug in pymod init.
9023	- check python >= 2.4 in configure.
9024	- -ldl check for libcrypto 1.0.0beta.
9025
902621 April 2009: Wouter
9027	- fix for build outside sourcedir.
9028	- fix for configure script swig detection.
9029
903017 April 2009: Wouter
9031	- Fix reentrant in minievent handler for unix. Could have resulted
9032	  in spurious event callbacks.
9033	- timers do not take up a fd slot for winsock handler.
9034	- faster fix for winsock reentrant check.
9035	- fix rsasha512 unit test for new (interim) algorithm number.
9036	- fix test:ldns doesn't like DOS line endings in keyfiles on unix.
9037	- fix compile warning on ubuntu (configlexer fwrite return value).
9038	- move python include directives into CPPFLAGS instead of CFLAGS.
9039
904016 April 2009: Wouter
9041	- winsock event handler exit very quickly on signal, even if
9042	  under heavy load.
9043	- iana portlist updated.
9044	- fixup windows winsock handler reentrant problem.
9045
904614 April 2009: Wouter
9047	- bug #245: fix munin plugin, perform cleanup of stale lockfiles.
9048	- makedist.sh; better help text.
9049	- cache-min-ttl option and tests.
9050	- mingw detect error condition on TCP sockets (NOTCONN).
9051
90529 April 2009: Wouter
9053	- Fix for removal of RSASHA256_NSEC3 protonumber from ldns.
9054	- ldns tarball updated.
9055	- iana portlist update.
9056	- detect GOST support in openssl-1.0.0-beta1, and fix compile problem
9057	  because that openssl defines the name STRING for itself.
9058
90596 April 2009: Wouter
9060	- windows compile fix.
9061	- Detect FreeBSD jail without ipv6 addresses assigned.
9062	- python libunbound wrapper unit test.
9063	- installs the following files. Default is to not build them.
9064	  	from configure --with-pythonmodule:
9065	  /usr/lib/python2.x/site-packages/unboundmodule.py
9066	  	from configure --with-pyunbound:
9067	  /usr/lib/python2.x/site-packages/unbound.py
9068	  /usr/lib/python2.x/site-packages/_unbound.so*
9069	  The example python scripts (pythonmod/examples and
9070	  libunbound/python/examples) are not installed.
9071	- python invalidate routine respects packed rrset ids and locks.
9072	- clock skew checks in unbound, config statements.
9073	- nxdomain ttl considerations in requirements.txt
9074
90753 April 2009: Wouter
9076	- Fixed a bug that caused messages to be stored in the cache too 
9077	  long.  Hard to trigger, but NXDOMAINs for nameservers or CNAME
9078	  targets have been more vulnerable to the TTL miscalculation bug. 
9079	- documentation test fixed for python addition.
9080
90812 April 2009: Wouter
9082	- pyunbound (libunbound python plugin) compiles using libtool.
9083	- documentation for pythonmod and pyunbound is generated in doc/html.
9084	- iana portlist updated.
9085	- fixed bug in unbound-control flush_zone where it would not flush
9086	  every message in the target domain.  This especially impacted 
9087	  NXDOMAIN messages which could remain in the cache regardless.
9088	- python module test package.
9089
90901 April 2009: Wouter
9091	- suppress errors when trying to contact authority servers that gave
9092	  ipv6 AAAA records for their nameservers with ipv4 mapped contents.
9093	  Still tries to do so, could work when deployed in intranet.
9094	  Higher verbosity shows the error.
9095	- new libunbound calls documented.
9096	- pyunbound in libunbound/python. Removed compile warnings.
9097	  Makefile to make it.
9098
909930 March 2009: Wouter
9100	- Fixup LDFLAGS from libevent sourcedir compile configure restore.
9101	- Fixup so no non-absolute rpaths are added.
9102	- Fixup validation of RRSIG queries, they are let through.
9103	- read /dev/random before chroot
9104	- checkconf fix no python checks when no python module enabled.
9105	- fix configure, pthread first, so other libs do not change outcome.
9106
910727 March 2009: Wouter
9108	- nicer -h output. report linked libraries and modules.
9109	- prints modules in intuitive order (config file friendly).
9110	- python compiles easily on BSD.
9111
911226 March 2009: Wouter
9113	- ignore swig varargs warnings with gcc.
9114	- remove duplicate example.conf text from python example configs.
9115	- outofdir compile fix for python.
9116	- pyunbound works.
9117	- print modules compiled in on -h. manpage.
9118
911925 March 2009: Wouter
9120	- initial import of the python contribution from Zdenek Vasicek and
9121	  Marek Vavrusa.
9122	- pythonmod in Makefile; changes to remove warnings/errors for 1.3.0.
9123
912424 March 2009: Wouter
9125	- more neat configure.ac. Removed duplicate config.h includes.
9126	- neater config.h.in.
9127	- iana portlist updated.
9128	- fix util/configlexer.c and solaris -std=c99 flag.
9129	- fix postcommit aclocal errors.
9130	- spaces stripped. Makefile cleaner, /usr omitted from -I, -L, -R.
9131	- swap order of host detect and libtool generation.
9132
913323 March 2009: Wouter
9134	- added launchd plist example file for MacOSX to contrib.
9135	- deprecation test for daemon(3).
9136	- moved common configure actions to m4 include, prettier Makefile.
9137
913820 March 2009: Wouter
9139	- bug #239: module-config entries order is important. Documented.
9140	- build fix for test asynclook.
9141
914219 March 2009: Wouter
9143	- winrc/README.txt dos-format text file.
9144	- iana portlist updated.
9145	- use _beginthreadex() when available (performs stack alignment).
9146	- defaults for windows baked into configure.ac (used if on mingw).
9147
914818 March 2009: Wouter
9149	- Added tests, unknown algorithms become insecure. fallback works.
9150	- Fix for and test for unknown algorithms in a trust anchor
9151	  definition.  Trust anchors with no supported algos are ignored.
9152	  This means a (higher)DS or DLV entry for them could succeed, and
9153	  otherwise they are treated as insecure.
9154	- domain-insecure: "example.com" statement added. Sets domain
9155	  insecure regardless of chain of trust DSs or DLVs. The inverse
9156	  of a trust-anchor.
9157
915817 March 2009: Wouter
9159	- unit test for unsupported algorithm in anchor warning.
9160	- fixed so queries do not fail on opportunistic target queries.
9161
916216 March 2009: Wouter
9163	- fixup diff error printout in contrib/update-itar.sh.
9164	- added contrib/unbound_cacti for statistics support in cacti,
9165	  contributed by Dmitriy Demidov.
9166
916713 March 2009: Wouter
9168	- doxygen and lex/yacc on linux.
9169	- strip update-anchor on makedist -w.
9170	- fix testbound on windows.
9171	- default log to syslog for windows.
9172	- uninstaller can stop unbound - changed text on it to reflect that.
9173	- remove debugging from windows 'cron' actions.
9174
917512 March 2009: Wouter
9176	- log to App.logs on windows prints executable identity.
9177	- fixup tests.
9178	- munin plugin fix benign locking error printout.
9179	- anchor-update for windows, called every 24 hours; unbound reloads.
9180
918111 March 2009: Wouter
9182	- winsock event handler resets WSAevents after signalled.
9183	- winsock event handler tests if signals are really signalled.
9184	- install and service with log to file works on XP and Vista on 
9185	  default install location.
9186	- on windows logging to the Application logbook works (as a service).
9187	- fix RUN_DIR on windows compile setting in makedist.
9188	- windows registry has Software\Unbound\ConfigFile element.
9189	  If does not exist, the default is used. The -c switch overrides it.
9190	- fix makedist version cleanup function.
9191
919210 March 2009: Wouter
9193	- makedist -w strips out old rc.. and snapshot info from version.
9194	- setup.exe starts and stops unbound after install, before uninstall.
9195	- unbound-checkconf recognizes absolute pathnames on windows (C:...).
9196
91979 March 2009: Wouter
9198	- Nullsoft NSIS installer creation script.
9199
92005 March 2009: Wouter
9201	- fixup memory leak introduced on 18feb in mesh reentrant fix.
9202
92033 March 2009: Wouter
9204	- combined icon with 16x16(4) 32x32(4) 48x48(8) 64x64(8).
9205	- service works on xp/vista, no config necessary (using defaults).
9206	- windows registry settings.
9207
92082 March 2009: Wouter
9209	- fixup --export-symbols to be -export-symbls for libtool.
9210	  This should fix extraneous symbols exported from libunbound.
9211	  Thanks to Ondrej Sury and Robert Edmonds for finding it.
9212	- iana portlist updated.
9213	- document FAQ entry on stub/forward zones and default blocking.
9214	- fix asynclook test app for libunbound not exporting symbols.
9215	- service install and remove utils that work with vista UAC.
9216		
921727 February 2009: Wouter
9218	- Fixup lexer, to not give warnings about fwrite. Appeared in
9219	  new lexer features.
9220	- makedistro functionality for mingw. Has RC support.
9221	- support spaces and backslashes in configured defaults paths.
9222	- register, deregister in service control manager.
9223
922425 February 2009: Wouter
9225	- windres usage for application resources.
9226
922724 February 2009: Wouter
9228	- isc moved their dlv key download location.
9229	- fixup warning on vista/mingw.
9230	- makedist -w for window zip distribution first version.
9231
923220 February 2009: Wouter
9233	- Fixup contrib/update-itar.sh, the exit codes 1 and 0 were swapped.
9234	  Nicer script layout.  Added url to site in -h output.
9235
923619 February 2009: Wouter
9237	- unbound-checkconf and unbound print warnings when trust anchors
9238	  have unsupported algorithms.
9239	- added contrib/update-itar.sh  This script is similar to
9240	  update-anchor.sh, and updates from the IANA ITAR repository.
9241	  You can provide your own PGP key and trust repo, or can use the
9242	  builtin.  The program uses wget and gpg to work.
9243	- iana portlist updated.
9244	- update-itar.sh: using ftp:// urls because https godaddy certificate
9245	  is not available everywhere and then gives fatal errors.  The 
9246	  security is provided by pgp signature.
9247
924818 February 2009: Wouter
9249	- more cycle detection. Also for target queries.
9250	- fixup bug where during deletion of the mesh queries the callbacks
9251	  that were reentrant caused assertion failures. Keep the mesh in 
9252	  a reentrant safe state.  Affects libunbound, reload of server,
9253	  on quit and flush_requestlist.
9254	- iana portlist updated.
9255
925613 February 2009: Wouter
9257	- forwarder information now per-thread duplicated.
9258	  This keeps it read only for speed, with no locking necessary.
9259	- forward command for unbound control to change forwarders to use
9260	  on the fly.
9261	- document that unbound-host reads no config file by default.
9262	- updated iana portlist.
9263
926412 February 2009: Wouter
9265	- call setusercontext if available (on BSD).
9266	- small refactor of stats clearing.
9267	- #227: flush_stats feature for unbound-control.
9268	- stats_noreset feature for unbound-control.
9269	- flush_requestlist feature for unbound-control.
9270	- libunbound version upped API (was changed 5 feb).
9271	- unbound-control status shows if root forwarding is in use.
9272	- slightly nicer memory management in iter-fwd code.
9273
927410 February 2009: Wouter
9275	- keys with rfc5011 REVOKE flag are skipped and not considered when
9276	  validating data.
9277	- iana portlist updated
9278	- #226: dump_requestlist feature for unbound-control.
9279
92806 February 2009: Wouter
9281	- contrib contains specfile for fedora 1.2.1 (from Paul Wouters).
9282	- iana portlist updated.
9283	- fixup EOL in include directive (reported by Paul Wouters).
9284	  You can no longer specify newlines in the names of included files.
9285	- config parser changed. Gives some syntax errors closer to where they 
9286	  occurred. Does not enforce a space after keyword anymore.
9287	  Does not allow literal newlines inside quoted strings anymore.
9288	- verbosity level 5 logs customer IP for new requestlist entries.
9289	- test fix, lexer and cancel test.
9290	- new option log-time-ascii: yes  if you enable it prints timestamps
9291	  in the log file as Feb 06 13:45:26 (like syslog does).
9292	- detect event_base_new in libevent-1.4.1 and later and use it.
9293	- #231 unbound-checkconf -o option prints that value from config file.
9294	  Useful for scripting in management scripts and the like.
9295
92965 February 2009: Wouter
9297	- ldns 1.5.0 rc as tarball included.
9298	- 1.3.0 development continues:
9299	  change in libunbound API: ub_cancel can return an error, that
9300	  the async_id did not exist, or that it was already delivered.
9301	  The result could have been delivered just before the cancel 
9302	  routine managed to acquire the lock, so a caller may get the
9303	  result at the same time they call cancel.  For this case, 
9304	  ub_cancel tries to return an error code.
9305	  Fixes race condition in ub_cancel() libunbound function.
9306	- MacOSX Leopard cleaner text output from configure.
9307	- initgroups(3) is called to drop secondary group permissions, if
9308	  applicable.
9309	- configure option --with-ldns-builtin forces the use of the 
9310	  inluded ldns package with the unbound source.  The -I include
9311	  is put before the others, so it avoids bad include files from
9312	  an older ldns install.
9313	- daemon(3) posix call is used when available.
9314	- testbound test for older fix added.
9315
93164 February 2009: Wouter
9317	- tag for release 1.2.1.
9318	- trunk setup for 1.3.0 development.
9319
93203 February 2009: Wouter
9321	- noted feature requests in doc/TODO.
9322	- printout more detailed errors on ssl certificate loading failures.
9323	- updated IANA portlist.
9324
932516 January 2009: Wouter
9326	- more quiet about ipv6 network failures, i.e. when ipv6 is not
9327	  available (network unreachable). Debug still printed on high
9328	  verbosity.
9329	- unbound-host -4 and -6 options. Stops annoying ipv6 errors when
9330	  debugging with unbound-host -4 -d ... 
9331	- more cycle detection for NS-check, addr-check, root-prime and
9332	  stub-prime queries in the iterator.  Avoids possible deadlock
9333	  when priming fails.
9334
933515 January 2009: Wouter
9336	- bug #229: fixup configure checks for compilation with Solaris 
9337	  Sun cc compiler, ./configure CC=/opt/SUNWspro/bin/cc
9338	- fixup suncc warnings.
9339	- fix bug where unbound could crash using libevent 1.3 and older.
9340	- update testset for recent retry change.
9341
934214 January 2009: Wouter
9343	- 1.2.1 feature: negative caching for failed queries.
9344	  Queries that failed are cached for 5 seconds (NORR_TTL).
9345	  If the failure is local, like out of memory, it is not cached.
9346	- the TTL comparison for the cache used different comparisons,
9347	  causing many cache responses that used the iterator and validator
9348	  state machines unnecessarily.
9349	- retry from 4 to 5 so that EDNS drop retry is part of the first
9350	  query resolve attempt, and cached error does not stop EDNS fallback.
9351	- remove debug prints that protect against bad referrals.
9352	- honor QUIET=no on make commandline (or QUIET=yes ).
9353
935413 January 2009: Wouter
9355	- fixed bug in lameness marking, removed printouts.
9356	- find NS rrset more cleanly for qtype NS.
9357	- Moved changes to 1.2.0 for release. Thanks to Mark Zealey for
9358	  reporting and logs.
9359	- 1.2.1 feature: stops resolving AAAAs promiscuously when they
9360	  are in the negative cache.
9361
936212 January 2009: Wouter
9363	- fixed bug in infrastructure lameness cache, did not lowercase
9364	  name of zone to hash when setting lame.
9365	- lameness debugging printouts.
9366
93679 January 2009: Wouter
9368	- created svn tag for 1.2.0 release.
9369	- svn trunk contains 1.2.1 version number.
9370	- iana portlist updated for todays list.
9371	- removed debug print.
9372
93738 January 2009: Wouter
9374	- new version of ldns-trunk (today) included as tarball, fixed 
9375	  bug #224, building with -j race condition.
9376	- remove possible race condition in the test for race conditions.
9377
93787 January 2009: Wouter
9379	- version 1.2.0 in preparation.
9380	- feature to allow wildcards (*, ?, [], {}. ~) in trusted-keys-file
9381	  statements. (Adapted from patch by Paul Wouters).
9382	- typo fix and iana portlist updated.
9383	- porting testsuite; unused var warning, and type fixup.
9384
93856 January 2009: Wouter
9386	- fixup packet-of-death when compiled with --enable-debug.
9387	  A malformed packet could cause an internal assertion failure.
9388	- added test for HINFO canonicalisation behaviour.
9389	- fixup reported problem with transparent local-zone data where
9390	  queries with different type could get nxdomain. Now queries
9391	  with a different name get resolved normally, with different type
9392	  get a correct NOERROR/NODATA answer.
9393	- HINFO no longer downcased for validation, making unbound compatible
9394	  with bind and ldns.
9395	- fix reading included config files when chrooted.
9396	  Give full path names for include files.
9397	  Relative path names work if the start dir equals the working dir.
9398	- fix libunbound message transport when no packet buffer is available.
9399
94005 January 2009: Wouter
9401	- fixup getaddrinfo failure handling for remote control port.
9402	- added L.ROOT-SERVERS.NET. AAAA 2001:500:3::42 to builtin root hints.
9403	- fixup so it works with libev-3.51 from http://dist.schmorp.de/libev/
9404	- comm_timer_set performs base_set operation after event_add.
9405
940618 December 2008: Wouter
9407	- fixed bug reported by Duane Wessels: error in DLV lookup, would make
9408	  some zones that had correct DLV keys as insecure.
9409	- follows -rc makedist from ldns changes (no _rc).
9410	- ldns tarball updated with 1.4.1rc for DLV unit test.
9411	- verbose prints about recursion lame detection and server selection.
9412	- fixup BSD port for infra host storage. It hashed wrongly.
9413	- fixup makedist snapshot name generation.
9414	- do not reopen syslog to avoid dev/log dependency.
9415
941617 December 2008: Wouter
9417	- follows ldns makedist.sh. -rc option. autom4te dir removed.
9418	- unbound-control status command.
9419	- extended statistics has a number of ipv6 queries counter.
9420	  contrib/unbound_munin_ was updated to draw ipv6 in the hits graph.
9421
942216 December 2008: Wouter
9423	- follow makedist improvements from ldns, for maintainers prereleases.
9424	- snapshot version uses _ not - to help rpm distinguish the
9425	  version number.
9426
942711 December 2008: Wouter
9428	- better fix for bug #219: use LOG_NDELAY with openlog() call.
9429	  Thanks to Tamas Tevesz.
9430
94319 December 2008: Wouter
9432	- bug #221 fixed: unbound checkconf checks if key files exist if
9433	  remote control is enabled. Also fixed NULL printf when not chrooted.
9434	- iana portlist updated.
9435
94363 December 2008: Wouter
9437	- Fix problem reported by Jaco Engelbrecht where unbound-control stats
9438	  freezes up unbound if this was compiled without threading, and
9439	  was using multiple processes.
9440	- iana portlist updated.
9441	- test for remote control with interprocess communication.
9442	- created command distribution mechanism so that remote control
9443	  commands other than 'stats' work on all processes in a nonthreaded
9444	  compiled version. dump/load cache work, on the first process.
9445	- fixup remote control local_data addition memory corruption bug.
9446
94471 December 2008: Wouter
9448	- SElinux policy files in contrib/selinux for the unbound daemon,
9449	  by Paul Wouters and Adam Tkac.
9450
945125 November 2008: Wouter
9452	- configure complains when --without-ssl is given (bug #220).
9453	- skip unsupported feature tests on vista/mingw.
9454	- fixup testcode/streamtcp to work on vista/mingw.
9455	- root-hints test checks version of dig required.
9456	- blacklisted servers are polled at a low rate (1%) to see if they
9457	  come back up. But not if there is some other working server.
9458
945924 November 2008: Wouter
9460	- document that the user of the server daemon needs read privileges
9461	  on the keys and certificates generated by unbound-control-setup.
9462	  This is different per system or distribution, usually, running the
9463	  script under the same username as the server uses suffices.
9464	  i.e.  sudo -u unbound unbound-control-setup
9465	- testset port to vista/mingw.
9466	- tcp_sigpipe to freebsd port.
9467
946821 November 2008: Wouter
9469	- fixed tcp accept, errors were printed when they should not.
9470	- unbound-control-setup.sh removes read/write permissions other
9471	  from the keys it creates (as suggested by Dmitriy Demidov).
9472
947320 November 2008: Wouter
9474	- fixup fatal error due to faulty error checking after tcp accept.
9475	- add check in rlimit to avoid integer underflow.
9476	- rlimit check with new formula; better estimate for number interfaces
9477	- nicer comments in rlimit check.
9478	- tag 1.1.1 created in svn.
9479	- trunk label is 1.1.2
9480
948119 November 2008: Wouter
9482	- bug #219: fixed so that syslog which delays opening until the first
9483	  log line is written, gets a log line while not chroot'ed yet.
9484
948518 November 2008: Wouter
9486	- iana portlist updated.
9487	- removed cast in unit test debug print that was not 64bit safe.
9488	- trunk back to 1.1.0; copied to tags 1.1.0 release.
9489	- trunk to has version number 1.1.1 again.
9490	- in 1.1.1; make clean nicer. grammar in manpage.
9491
949217 November 2008: Wouter
9493	- theoretical fix for problems reported on mailing list.
9494	  If a delegation point has no A but only AAAA and do-ip6 is no,
9495	  resolution would fail. Fixed to ask for the A and AAAA records.
9496	  It has to ask for both always, so that it can fail quietly, from
9497	  TLD perspective, when a zone is only reachable on one transport.
9498	- test for above, only AAAA and doip6 is no. Fix causes A record
9499	  for nameserver to be fetched.
9500	- fixup address duplication on cache fillup for delegation points.
9501	- testset updated for new query answer requirements.
9502
950314 November 2008: Wouter
9504	- created 1.1.0 release tag in svn.
9505	- trunk moved to 1.1.1
9506	- fixup unittest-neg for locking.
9507
950813 November 2008: Wouter
9509	- added fedora init and specfile to contrib (by Paul Wouters).
9510	- added configure check for ldns 1.4.0 (using its compat funcs).
9511	- neater comments in worker.h.
9512	- removed doc/plan and updated doc/TODO.
9513	- silenced EHOSTDOWN (verbosity 2 or higher to see it).
9514	- review comments from Jelte, Matthijs. Neater code.
9515
951612 November 2008: Wouter
9517	- add unbound-control manpage to makedist replace list.
9518
951911 November 2008: Wouter
9520	- unit test for negative cache, stress tests the refcounting.
9521	- fix for refcounting error that could cause fptr_wlist fatal exit
9522	  in the negative cache rbtree (upcoming 1.1 feature). (Thanks to 
9523	  Attila Nagy for testing).
9524	- nicer comments in cachedump about failed RR to string conversion.
9525	- fix 32bit wrap around when printing large (4G and more) mem usage
9526	  for extended statistics.
9527
952810 November 2008: Wouter
9529	- fixup the getaddrinfo compat code rename.
9530
95318 November 2008: Wouter
9532	- added configure check for eee build warning.
9533
95347 November 2008: Wouter
9535	- fix bug 217: fixed, setreuid and setregid do not work on MacOSX10.4.
9536	- detect nonblocking problems in network stack in configure script.
9537
95386 November 2008: Wouter
9539	- dname_priv must decompress the name before comparison.
9540	- iana portlist updated.
9541
95425 November 2008: Wouter
9543	- fixed possible memory leak in key_entry_key deletion.
9544	  Would leak a couple bytes when trust anchors were replaced.
9545	- if query and reply qname overlap, the bytes are skipped not copied.
9546	- fixed file descriptor leak when messages were jostled out that
9547	  had outstanding (TCP) replies.
9548	- DNAMEs used from cache have their synthesized CNAMEs initialized
9549	  properly.
9550	- fixed file descriptor leak for localzone type deny (for TCP).
9551	- fixed memleak at exit for nsec3 negative cached zones.
9552	- fixed memleak for the keyword 'nodefault' when reading config.
9553	- made verbosity of 'edns incapable peer' warning higher, so you
9554	  do not get spammed by it.
9555	- caught elusive Bad file descriptor error bug, that would print the
9556	  error while unnecessarily try to listen to a closed fd. Fixed.
9557
95584 November 2008: Wouter
9559	- fixed -Wwrite-strings warnings that result in better code.
9560
95613 November 2008: Wouter
9562	- fixup build process for Mac OSX linker, use ldns b32 compat funcs.
9563	- generated configure with autoconf-2.61.
9564	- iana portlist updated.
9565	- detect if libssl needs libdl.  For static linking with libssl.
9566	- changed to use new algorithm identifiers for sha256/sha512
9567	  from ldns 1.4.0 (need very latest version).
9568	- updated the included ldns tarball.
9569	- proper detection of SHA256 and SHA512 functions (not just sizes).
9570
957123 October 2008: Wouter
9572	- a little more debug info for failure on signer names. prints names.
9573
957422 October 2008: Wouter
9575	- CFLAGS are picked up by configure from the environment.
9576	- iana portlist updated.
9577	- updated ldns to use 1.4.0-pre20081022 so it picks up CFLAGS too.
9578	- new stub-prime: yesno option. Default is off, so it does not prime.
9579	  can be turned on to get same behaviour as previous unbound release.
9580	- made automated test that checks if builtin root hints are uptodate.
9581	- finished draft-wijngaards-dnsext-resolver-side-mitigation
9582	  implementation. The unwanted-reply-threshold can be set.
9583	- fixup so fptr_whitelist test in alloc.c works.
9584
958521 October 2008: Wouter
9586	- fix update-anchors.sh, so it does not report different RR order
9587	  as an update.  Sorts the keys in the file.  Updated copyright.
9588	- fixup testbound on windows, the command control pipe doesn't exist.
9589	- skip 08hostlib test on windows, no fork() available.
9590	- made unbound-remote work on windows.
9591
959220 October 2008: Wouter
9593	- quench a log message that is debug only.
9594	- iana portlist updated.
9595	- do not query bogus nameservers.  It is like nameservers that have 
9596	  the NS or A or AAAA record bogus are listed as donotquery.
9597	- if server selection is faced with only bad choices, it will
9598	  attempt to get more options to be fetched.
9599	- changed bogus-ttl default value from 900 to 60 seconds.
9600	  In anticipation that operator caused failures are more likely than
9601	  actual attacks at this time.  And thus repeated validation helps
9602	  the operators get the problem fixed sooner.  It makes validation
9603	  failures go away sooner (60 seconds after the zone is fixed).
9604	  Also it is likely to try different nameserver targets every minute,
9605	  so that if a zone is bad on one server but not another, it is 
9606	  likely to pick up the 'correct' one after a couple minutes,
9607	  and if the TTL is big enough that solves validation for the zone.
9608	- fixup unbound-control compilation on windows.
9609
961017 October 2008: Wouter
9611	- port Leopard/G5: fixup type conversion size_t/uint32.
9612	  please ranlib, stop file without symbols warning.
9613	- harden referral path now also validates the root after priming.
9614	  It looks up the root NS authoritatively as well as the root servers
9615	  and attemps to validate the entries.
9616
961716 October 2008: Wouter
9618	- Fixup negative TTL values appearing (reported by Attila Nagy).
9619
962015 October 2008: Wouter
9621	- better documentation for 0x20; remove fallback TODO, it is done.
9622	- harden-referral-path feature includes A, AAAA queries for glue,
9623	  as well as very careful NS caching (only when doing NS query).
9624	  A, AAAA use the delegation from the NS-query.
9625
962614 October 2008: Wouter
9627	- fwd_three.tpkg test was flaky.  If the three requests hit the
9628	  wrong threads by chance (or bad OS) then the test would fail.
9629	  Made less flaky by increasing number of retries.
9630	- stub_udp.tpkg changed to work, give root hints. fixed ldns_dname_abs.
9631	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081014).
9632	  Which includes the ldns_dname_absolute fix.
9633	- fwd_three test remains flaky now that unbound does not stop
9634	  listening when full.  Thus, removed timeout problem.
9635	  It may be serviced by three threads, or maybe by one.
9636	  Mostly only useful for lock-check testing now.
9637
963813 October 2008: Wouter
9639	- fixed recursion servers deployed as authoritative detection, so
9640	  that as a last resort, a +RD query is sent there to get the 
9641	  correct answer.
9642	- iana port list update.
9643	- ldns tarball is snapshot of ldns r2759 (1.4.0-pre-20081013).
9644
964510 October 2008: Wouter
9646	- fixup tests - the negative cache contained the correct NSEC3s for
9647	  two tests that are supposed to fail to validate.
9648
96499 October 2008: Wouter
9650	- negative cache caps max iterations of NSEC3 done.
9651	- NSEC3 negative cache for qtype DS works.
9652
96538 October 2008: Wouter
9654	- NSEC negative cache for DS.
9655
96566 October 2008: Wouter
9657	- jostle-timeout option, so you can config for slow links.
9658	- 0x20 fallback code.  Tries 3xnumber of nameserver addresses
9659	  queries that must all be the same.  Sent to random nameservers.
9660	- documented choices for DoS, EDNS, 0x20.
9661
96622 October 2008: Wouter
9663	- fixup unlink of pidfile.
9664	- fixup SHA256 algorithm collation code.
9665	- contrib/update-anchor.sh does not overwrite anchors if not needed.
9666	  exits 0 when a restart is needed, other values if not.
9667	  so,  update-anchor.sh -d mydir && /etc/rc.d/unbound restart
9668	  can restart unbound exactly when needed.
9669
967030 September 2008: Wouter
9671	- fixup SHA256 DS downgrade, no longer possible to downgrade to SHA1.
9672	- tests for sha256 support and downgrade resistance.
9673	- RSASHA256 and RSASHA512 support (using the draft in dnsext),
9674	  using the drafted protocol numbers.
9675	- when using stub on localhost (127.0.0.1@10053) unbound works.
9676	  Like when running NSD to host a local zone, on the same machine.
9677	  The noprime feature. manpages more explanation. Added a test for it.
9678	- shorthand for reverse PTR,  local-data-ptr: "1.2.3.4 www.ex.com"
9679
968029 September 2008: Wouter
9681	- EDNS lameness detection, if EDNS packets are dropped this is
9682	  detected, eventually.
9683	- multiple query timeout rtt backoff does not backoff too much.
9684
968526 September 2008: Wouter
9686	- tests for remote-control.
9687	- small memory leak in exception during remote control fixed.
9688	- fixup for lock checking but not unchecking in remote control.
9689	- iana portlist updated.
9690
969123 September 2008: Wouter
9692	- Msg cache is loaded. A cache load enables cache responses.
9693	- unbound-control flush [name], flush_type and flush_zone.
9694
969522 September 2008: Wouter
9696	- dump_cache and load_cache statements in unbound-control.
9697	  RRsets are dumped and loaded correctly.
9698	  Msg cache is dumped.
9699
970019 September 2008: Wouter
9701	- locking on the localdata structure.
9702	- add and remove local zone and data with unbound-control.
9703	- ldns trunk snapshot updated, make tests work again.
9704
970518 September 2008: Wouter
9706	- fixup error in time calculation.
9707	- munin plugin improvements.
9708	- nicer abbreviations for high query types values (ixfr, axfr, any...)
9709	- documented the statistics output in unbound-control man page.
9710	- extended statistics prints out histogram, over unbound-control.
9711
971217 September 2008: Wouter
9713	- locking for threadsafe bogus rrset counter.
9714	- ldns trunk no longer exports b32 functions, provide compat.
9715	- ldns tarball updated.
9716	- testcode/ldns-testpkts.c const fixups.
9717	- fixed rcode stat printout.
9718	- munin plugin in contrib.
9719	- stats always printout uptime, because stats plugins need it.
9720
972116 September 2008: Wouter
9722	- extended-statistics: yesno config option.
9723	- unwanted replies spoof nearmiss detector.
9724	- iana portlist updated.
9725
972615 September 2008: Wouter
9727	- working start, stop, reload commands for unbound-control.
9728	- test for unbound-control working; better exit value for control.
9729	- verbosity control via unbound-control.
9730	- unbound-control stats.
9731
973212 September 2008: Wouter
9733	- removed browser control mentions. Proto speccy.
9734
973511 September 2008: Wouter
9736	- set nonblocking on new TCP streams, because linux does not inherit
9737	  the socket options to the accepted socket.
9738	- fix TCP timeouts.
9739	- SSL protected connection between server and unbound-control.
9740
974110 September 2008: Wouter
9742	- remove memleak in privacy addresses on reloads and quits.
9743	- remote control work.
9744
97459 September 2008: Wouter
9746	- smallapp/unbound-control-setup.sh script to set up certificates.
9747
97484 September 2008: Wouter
9749	- scrubber scrubs away private addresses.
9750	- test for private addresses. man page entry.
9751	- code refactored for name and address tree lookups.
9752
97533 September 2008: Wouter
9754	- options for 'DNS Rebinding' protection: private-address and
9755	  private-domain.
9756	- dnstree for reuse of routines that help with domain, addr lookups.
9757	- private-address and private-domain config option read, stored.
9758
97592 September 2008: Wouter
9760	- DoS protection features. Queries are jostled out to make room.
9761	- testbound can pass time, increasing the internal timer.
9762	- do not mark unsigned additionals bogus, leave unchecked, which
9763	  is removed too.
9764
97651 September 2008: Wouter
9766	- disallow nonrecursive queries for cache snooping by default.
9767	  You can allow is using access-control: <subnet> allow_snoop.
9768	  The defaults do allow access no authoritative data without RD bit.
9769	- two tests for it and fixups of tests for nonrec refused.
9770
977129 August 2008: Wouter
9772	- version 1.1 number in trunk.
9773	- harden-referral-path option for query for NS records.
9774	  Default turns off expensive, experimental option.
9775
977628 August 2008: Wouter
9777	- fixup logfile handling; it is created with correct permissions
9778	  again. (from bugfix#199).
9779	  Some errors are not written to logfile (pidfile writing, forking),
9780	  and these are only visible by using the -d commandline flag.
9781
978227 August 2008: Wouter
9783	- daemon(3) is causing problems for people. Reverting the patch.
9784	  bug#200, and 199 and 203 contain sideline discussion on it.
9785	- bug#199 fixed: pidfile can be outside chroot. openlog is done before
9786	  chroot and drop permissions.
9787	- config option to set size of aggressive negative cache,
9788	  neg-cache-size.
9789	- bug#203 fixed: dlv has been implemented.
9790
979126 August 2008: Wouter
9792	- test for insecure zone when DLV is in use, also does negative cache.
9793	- test for trustanchor when DLV is in use (the anchor works).
9794	- test for DLV used for a zone below a trustanchor.
9795	- added scrub filter for overreaching NSEC records and unit test.
9796	- iana portlist update
9797	- use of setresuid or setreuid when available.
9798	- use daemon(3) if available.
9799
980025 August 2008: Wouter
9801	- realclean patch from Robert Edmonds.
9802
980322 August 2008: Wouter
9804	- nicer debuglogging of DLV.
9805	- test with secure delegation inside the DLV repository.
9806
980721 August 2008: Wouter
9808	- negative cache code linked into validator, for DLV use.
9809	  negative cache works for DLV.
9810	- iana portlist update.
9811	- dlv-anchor option for unit tests.
9812	- fixup NSEC_AT_APEX classification for short typemaps.
9813	- ldns-testns has subdomain checks, for unit tests.
9814
981520 August 2008: Wouter
9816	- negative cache code, reviewed.
9817
981818 August 2008: Wouter
9819	- changes info: in logfile to notice: info: or debug: depending on 
9820	  the verbosity of the statements.  Better logfile message
9821	  classification.
9822	- bug #208: extra rc.d unbound flexibility for freebsd/nanobsd.
9823
982415 August 2008: Wouter
9825	- DLV nsec code fixed for better detection of closest existing 
9826	  enclosers from NSEC responses.
9827	- DLV works, straight to the dlv repository, so not for production.
9828	- Iana port update.
9829
983014 August 2008: Wouter
9831	- synthesize DLV messages from the rrset cache, like done for DS.
9832
983313 August 2008: Wouter
9834	- bug #203: nicer do-auto log message when user sets incompatible
9835	  options.
9836	- bug #204: variable name ameliorated in log.c.
9837	- bug #206: in iana_update, no egrep, but awk use.
9838	- ldns snapshot r2699 taken (includes DLV type).
9839	- DLV work, config file element, trust anchor read in.
9840
984112 August 2008: Wouter
9842	- finished adjusting testset to provide qtype NS answers.
9843
984411 August 2008: Wouter
9845	- Fixup rrset security updates overwriting 2181 trust status.
9846	  This makes validated to be insecure data just as worthless as
9847	  nonvalidated data, and 2181 rules prevent cache overwrites to them.
9848	- Fix assertion fail on bogus key handling.
9849	- dnssec lameness detection works on first query at trust apex.
9850	- NS queries get proper cache and dnssec lameness treatment.
9851	- fixup compilation without pthreads on linux.
9852
98538 August 2008: Wouter
9854	- NS queries are done after every referral.
9855	  validator is used on those NS records (if anchors enabled).
9856
98577 August 2008: Wouter
9858	- Scrubber more strict. CNAME chains, DNAMEs from cache, other 
9859	  irrelevant rrsets removed.
9860	- 1.0.2 released from 1.0 support branch.
9861	- fixup update-anchor.sh to work both in BSD shell and bash.
9862
98635 August 2008: Wouter
9864	- fixup DS test so apex nodata works again.
9865
98664 August 2008: Wouter
9867	- iana port update. 
9868	- TODO update.
9869	- fix bug 201: null ptr deref on cleanup while udp pkts wait for port.
9870	- added explanatory text for outgoing-port-permit in manpage.
9871
987230 July 2008: Wouter
9873	- fixup bug qtype DS for unsigned zone and signed parent validation.
9874
987525 July 2008: Wouter
9876	- added original copyright statement of OpenBSD arc4random code.
9877	- created tube signaling solution on windows, as a pipe replacement.
9878	  this makes background asynchronous resolution work on windows.
9879	- removed very insecure socketpair compat code. It also did not
9880	  work with event_waiting. Solved by pipe replacement.
9881	- unbound -h prints openssl version number as well.
9882
988322 July 2008: Wouter
9884	- moved pipe actions to util/tube.c. easier porting and shared code.
9885	- check _raw() commpoint callbacks with fptr_wlist.
9886	- iana port update.
9887
988821 July 2008: Wouter
9889	- #198: nicer entropy warning message. manpage OS hints.
9890
989119 July 2008: Wouter
9892	- #198: fixup man page to suggest chroot entropy fix.
9893
989418 July 2008: Wouter
9895	- branch for 1.0 support.
9896	- trunk work on tube.c.
9897
989817 July 2008: Wouter
9899	- fix bug #196, compile outside source tree.
9900	- fix bug #195, add --with-username=user configure option.
9901	- print error and exit if started with config that requires more
9902	  fds than the builtin minievent can handle.
9903
990416 July 2008: Wouter
9905	- made svn tag 1.0.1, trunk now 1.0.2
9906	- sha256 checksums enabled in makedist.sh
9907
990815 July 2008: Wouter
9909	- Follow draft-ietf-dnsop-default-local-zones-06 added reverse
9910	  IPv6 example prefix to AS112 default blocklist.
9911	- fixup lookup of DS records by client with trustanchor for same.
9912	- libunbound ub_resolve, fix handling of error condition during setup.
9913	- lowered log_hex blocksize to fit through BSD syslog linesize.
9914	- no useless initialisation if getpwnam not available.
9915	- iana, ldns snapshot updated.
9916
99173 July 2008: Wouter
9918	- Matthijs fixed memory leaks in root hints file reading.
9919
992026 June 2008: Wouter
9921	- fixup streamtcp bounds setting for udp mode, in the test framework.
9922	- contrib item for updating trust anchors.
9923
992425 June 2008: Wouter
9925	- fixup fwd_ancil test typos.
9926	- Fix for newegg lameness : ok for qtype=A, but lame for others.
9927	- fixup unit test for infra cache, test lame merging.
9928	- porting to mingw, bind, listen, getsockopt and setsockopt error
9929	  handling.
9930
993124 June 2008: Wouter
9932	- removed testcode/checklocks from production code compilation path.
9933	- streamtcp can use UDP mode (connected UDP socket), for testing IPv6
9934	  on windows.
9935	- fwd_ancil test fails if platform support is lacking.
9936
993723 June 2008: Wouter
9938	- fixup minitpkg to cleanup on windows with its file locking troubles.
9939	- minitpkg shows skipped tests in report.
9940	- skip ipv6 tests on ipv4 only hosts (requires only ipv6 localhost not
9941	  ipv6 connectivity).
9942	- winsock event handler keeps track of sticky TCP events, that have
9943	  not been fully handled yet. when interest in the event(s) resumes,
9944	  they are sent again. When WOULDBLOCK is returned events are cleared.
9945	- skip tests that need signals when testing on mingw.
9946
994718 June 2008: Wouter
9948	- open testbound replay files in binary mode, because fseek/ftell
9949	  do not work in ascii-mode on windows. The b does nothing on unix.
9950	  unittest and testbound tests work on windows (xp too).
9951	- ioctlsocket prints nicer error message.
9952	- fixed up some TCP porting for winsock.
9953	- lack of IPv6 gives a warning, no fatal error.
9954	- use WSAGetLastError() on windows instead of errno for some errors.
9955
995617 June 2008: Wouter
9957	- outgoing num fds 32 by default on windows ; it supports less
9958	  fds for waiting on than unixes.
9959	- winsock_event minievent handler for windows. (you could also
9960	  attempt to link with libevent/libev ports for windows).
9961	- neater crypto check and gdi32 detection.
9962	- unbound.exe works to resolve and validate www.nlnetlabs.nl on vista.
9963
996416 June 2008: Wouter
9965	- on windows, use windows threads, mutex and thread-local-storage(Tls).
9966	- detect if openssl needs gdi32.
9967	- if no threading, THREADS_DISABLED is defined for use in the code.
9968	- sets USE_WINSOCK if using ws2_32 on windows.
9969	- wsa_strerror() function for more readable errors.
9970	- WSA Startup and Cleanup called in unbound.exe.
9971
997213 June 2008: Wouter
9973	- port mingw32, more signal ifdefs, detect sleep, usleep, 
9974	  random, srandom (used inside the tests).
9975	- signed or unsigned FD_SET is cast.
9976
997710 June 2008: Wouter
9978	- fixup warnings compiling on eeepc xandros linux.
9979
99809 June 2008: Wouter
9981	- in iteration response type code
9982	  * first check for SOA record (negative answer) before NS record
9983	    and lameness.
9984	  * check if no AA bit for non-forwarder, and thus lame zone.
9985	    In response to error report by Richard Doty for mail.opusnet.com.
9986	- fixup unput warning from lexer on freeBSD.
9987	- bug#183. pidfile, rundir, and chroot configure options. Also the
9988	  example.conf and manual pages get the configured defaults.
9989	  You can use: (or accept the defaults to /usr/local/etc/unbound/)
9990	  --with-conf-file=filename
9991	  --with-pidfile=filename
9992	  --with-run-dir=path
9993	  --with-chroot-dir=path
9994
99958 June 2008: Wouter
9996	- if multiple CNAMEs, use the first one. Fixup akamai CNAME bug.
9997	  Reported by Robert Edmonds.
9998	- iana port updated.
9999
100004 June 2008: Wouter
10001	- updated libtool files with newer version.
10002	- iana portlist updated.
10003
100043 June 2008: Wouter
10005	- fixup local-zone: "30.172.in-addr.arpa." nodefault, so that the
10006	  trailing dot is not used during comparison.
10007
100082 June 2008: Wouter
10009	- Jelte fixed bugs in my absence
10010	  - bug 178: fixed unportable shell usage in configure (relied on 
10011	    bash shell).
10012	  - bug 180: fixed buffer overflow in unbound-checkconf use of strncat.
10013	  - bug 181: fixed buffer overflow in ldns (called by unbound to parse
10014	    config file parts).
10015	- fixes by Wouter
10016	  - bug 177: fixed compilation failure on opensuse, the 
10017	    --disable-static configure flag caused problems.  (Patch from 
10018	    Klaus Singvogel)
10019	  - bug 179: same fix as 177.
10020	  - bug 185: --disable-shared not passed along to ldns included with 
10021	    unbound. Fixed so that configure parameters are passed to the
10022	    subdir configure script.
10023	    fixed that ./libtool is used always, you can still override
10024	    manually with ./configure libtool=mylibtool or set $libtool in
10025	    the environment.
10026	- update of the ldns tarball to current ldns svn version (fix 181).
10027	- bug 184: -r option for unbound-host, read resolv.conf for 
10028	  forwarder. (Note that forwarder must support DNSSEC for validation
10029	  to succeed).
10030
1003123 May 2008: Wouter
10032	- mingw32 porting.
10033	  - test for sys/wait.h
10034	  - WSAEWOULDBLOCK test after nonblocking TCP connect.
10035	  - write_iov_buffer removed: unused and no struct iov on windows.
10036	  - signed/unsigned warning fixup mini_event.
10037	  - use ioctlsocket to set nonblocking I/O if fnctl is unavailable.
10038	  - skip signals that are not defined
10039	  - detect pwd.h.
10040	  - detect getpwnam, getrlimit, setsid, sbrk, chroot.
10041	  - default config has no chroot if chroot() unavailable.
10042	  - if no kill() then no pidfile is read or written.
10043	  - gmtime_r is replaced by nonthreadsafe alternative if unavail.
10044	    used in rrsig time validation errors.
10045
1004622 May 2008: Wouter
10047	- contrib unbound.spec from Patrick Vande Walle.
10048	- fixup bug#175: call tzset before chroot to have correct timestamps
10049	  in system log.
10050	- do not generate lex input and lex unput functions.
10051	- mingw port. replacement functions labelled _unbound.
10052	- fix bug 174 - check for tcp_sigpipe that ldns-testns is installed.
10053
1005419 May 2008: Wouter
10055	- fedora 9, check in6_pktinfo define in configure.
10056	- CREDITS fixup of history.
10057	- ignore ldns-1.2.2 if installed, use builtin 1.3.0-pre alternative.
10058
1005916 May 2008: Wouter
10060	- fixup for MacOSX hosts file reading (reported by John Dickinson).
10061	- created 1.0.0 svn tag.
10062	- trunk version 1.0.1.
10063
1006414 May 2008: Wouter
10065	- accepted patch from Ondrej Sury for library version libtool option.
10066	- configure --disable-rpath fixes up libtool for rpath trouble.
10067	  Adapted from debian package patch file.
10068
1006913 May 2008: Wouter
10070	- Added root ipv6 addresses to builtin root hints.
10071	- TODO modified for post 1.0 plans.
10072	- trunk version set to 1.0.0.
10073	- no unnecessary linking with librt (only when libevent/libev used).
10074
100757 May 2008: Wouter
10076	- fixup no-ip4 problem with error callback in outside network.
10077
1007825 April 2008: Wouter
10079	- DESTDIR is honored by the Makefile for rpms.
10080	- contrib files unbound.spec and unbound.init, builds working RPM
10081	  on FC7 Linux, a chrooted caching resolver, and libunbound.
10082	- iana ports update.
10083
1008424 April 2008: Wouter
10085	- chroot checks improved. working directory relative to chroot.
10086	  checks if config file path is inside chroot. Documentation on it.
10087	- nicer example.conf text.
10088	- created 0.11 tag.
10089
1009023 April 2008: Wouter
10091	- parseunbound.pl contrib update from Kai Storbeck for threads.
10092	- iana ports update
10093
1009422 April 2008: Wouter
10095	- ignore SIGPIPE.
10096	- unit test for SIGPIPE ignore.
10097
1009821 April 2008: Wouter
10099	- FEATURES document.
10100	- fixup reread of config file if it was given as a full path
10101	  and chroot was used.
10102
1010316 April 2008: Wouter
10104	- requirements doc, updated clean query returns.
10105	- parseunbound.pl update from Kai Storbeck.
10106	- sunos4 porting changes.
10107
1010815 April 2008: Wouter
10109	- fixup default rc.d pidfile location to /usr/local/etc.
10110	- iana ports updated.
10111	- copyright updated in ldns-testpkts to keep same as in ldns.
10112	- fixup checkconf chroot tests a bit more, chdir must be inside
10113	  chroot dir.
10114	- documented 'gcc: unrecognized -KPIC option' errors on Solaris.
10115	- example.conf values changed to /usr/local/etc/unbound
10116	- DSA test work.
10117	- DSA signatures: unbound is compatible with both encodings found.
10118	  It will detect and convert when necessary.
10119
1012014 April 2008: Wouter
10121	- got update for parseunbound.pl statistics script from Kai Storbeck.
10122	- tpkg tests for udp wait list.
10123	- documented 0x20 status.
10124	- fixup chroot and checkconf, it is much smarter now.
10125	- fixup DSA EVP signature decoding. Solution that Jelte found copied.
10126	- and check first sig byte for the encoding type.
10127
1012811 April 2008: Wouter
10129	- random port selection out of the configged ports.
10130	- fixup threadsafety for libevent-1.4.3+ (event_base_get_method).
10131	- removed base_port.
10132	- created 256-port ephemeral space for the OS, 59802 available.
10133	- fixup consistency of port_if out array during heavy use.
10134
1013510 April 2008: Wouter
10136	- --with-libevent works with latest libevent 1.4.99-trunk.
10137	- added log file statistics perl script to contrib.
10138	- automatic iana ports update from makefile. 60058 available.
10139
101409 April 2008: Wouter
10141	- configure can detect libev(from its build directory) when passed
10142	  --with-libevent=/home/wouter/libev-3.2
10143	  libev-3.2 is a little faster than libevent-1.4.3-stable (about 5%).
10144	- unused commpoints not listed in epoll list.
10145	- statistics-cumulative option so that the values are not reset.
10146	- config creates array of available ports, 61841 available,
10147	  it excludes <1024 and iana assigned numbers.
10148	  config statements to modify the available port numbers.
10149
101508 April 2008: Wouter
10151	- unbound tries to set the ulimit fds when started as server.
10152	  if that does not work, it will scale back its requirements.
10153
1015427 March 2008: Wouter
10155	- documented /dev/random symlink from chrootdir as FAQ entry.
10156
1015726 March 2008: Wouter
10158	- implemented AD bit signaling. If a query sets AD bit (but not DO)
10159	  then the AD bit is set in the reply if the answer validated.
10160	  Without including DNSSEC signatures. Useful if you have a trusted
10161	  path from the client to the resolver. Follows dnssec-updates draft.
10162
1016325 March 2008: Wouter
10164	- implemented check that for NXDOMAIN and NOERROR answers a query
10165	  section must be present in the reply (by the scrubber). And it must
10166	  be equal to the question sent, at least lowercase folded.
10167	  Previously this feature happened because the cache code refused
10168	  to store such messages. However blocking by the scrubber makes 
10169	  sure nothing gets into the RRset cache. Also, this looks like a
10170	  timeout (instead of an allocation failure) and this retries are
10171	  done (which is useful in a spoofing situation).
10172	- RTT banding. Band size 400 msec, this makes band around zero (fast)
10173	  include unknown servers. This makes unbound explore unknown servers.
10174
101757 March 2008: Wouter
10176	- -C config feature for harvest program. 
10177	- harvest handles CNAMEs too.
10178
101795 March 2008: Wouter
10180	- patch from Hugo Koji Kobayashi for iterator logs spelling.
10181
101824 March 2008: Wouter
10183	- From report by Jinmei Tatuya, rfc2181 trust value for remainder
10184	  of a cname trust chain is lower; not full answer_AA. 
10185	- test for this fix.
10186	- default config file location is /usr/local/etc/unbound.
10187	  Thus prefix is used to determine the location. This is also the
10188	  chroot and pidfile default location.
10189
101903 March 2008: Wouter
10191	- Create 0.10 svn tag.
10192	- 0.11 version in trunk.
10193	- indentation nicer.
10194
1019529 February 2008: Wouter
10196	- documentation update.
10197	- fixup port to Solaris of perf test tool.
10198	- updated ldns-tarball with decl-after-statement fixes.
10199
1020028 February 2008: Wouter
10201	- fixed memory leaks in libunbound (during cancellation and wait).
10202	- libunbound returns the answer packet in full.
10203	- snprintf compat update.
10204	- harvest performs lookup.
10205	- ldns-tarball update with fix for ldns_dname_label.
10206	- installs to sbin by default.
10207	- install all manual pages (unbound-host and libunbound too).
10208
1020927 February 2008: Wouter
10210	- option to use caps for id randomness.
10211	- config file option use-caps-for-id: yes
10212	- harvest debug tool
10213
1021426 February 2008: Wouter
10215	- delay utility delays TCP as well. If the server that is forwarded 
10216	  to has a TCP error, the delay utility closes the connection.
10217	- delay does REUSE_ADDR, and can handle a server that closes its end.
10218	- answers use casing from query.
10219
1022025 February 2008: Wouter
10221	- delay utility works. Gets decent thoughput too (>20000).
10222
1022322 February 2008: Wouter
10224	- +2% for recursions, if identical queries (except for destination
10225	  and query ID) in the reply list, avoid re-encoding the answer.
10226	- removed TODO items for optimizations that do not show up in
10227	  profile reports.
10228	- default is now minievent - not libevent. As its faster and
10229	  not needed for regular installs, only for very large port ranges.
10230	- loop check different speedup pkt-dname-reading, 1% faster for
10231	  nocache-recursion check.
10232	- less hashing during msg parse, 4% for recursion.
10233	- small speed fix for dname_count_size_labels, +1 or +2% recursion.
10234	- some speed results noted:
10235	  optimization resulted in +40% for recursion (cache miss) and
10236	  +70 to +80 for cache hits, and +96% for version.bind.
10237	  zone nsec3 example, 100 NXDOMAIN queries, NSD 35182.8 Ub 36048.4
10238	  www.nlnetlabs.nl from cache: BIND 8987.99 Ub 31218.3
10239	  www with DO bit set : BIND 8269.31 Ub 28735.6 qps.
10240	  So, unbound can be about equal qps to NSD in cache hits.
10241	  And about 3.4x faster than BIND in cache performance.
10242	- delay utility for testing.
10243
1024421 February 2008: Wouter
10245	- speedup of root-delegation message encoding by 15%.
10246	- minor speedup of compress tree_lookup, maybe 1%.
10247	- speedup of dname_lab_cmp and memlowercmp - the top functions in 
10248	  profiler output, maybe a couple percent when it matters.
10249
1025020 February 2008: Wouter
10251	- setup speec_cache for need-ldns-testns in dotests.
10252	- check number of queued replies on incoming queries to avoid overload
10253	  on that account.
10254	- fptr whitelist checks are not disabled in optimize mode.
10255	- do-daemonize config file option.
10256	- minievent time share initializes time at start.
10257	- updated testdata for nsec3 new algorithm numbers (6, 7).
10258	- small performance test of packet encoding (root delegation).
10259
1026019 February 2008: Wouter
10261	- applied patch to unbound-host man page from Jan-Piet Mens.
10262	- fix donotquery-localhost: yes default (it erroneously was switched
10263	  to default 'no').
10264	- time is only gotten once and the value is shared across unbound.
10265	- unittest cleans up crypto, so that it has no memory leaks.
10266	- mini_event shares the time value with unbound this results in 
10267	  +3% speed for cache responses and +9% for recursions.
10268	- ldns tarball update with new NSEC3 sign code numbers.
10269	- perform several reads per UDP operation. This improves performance
10270	  in DoS conditions, and costs very little in normal conditions.
10271	  improves cache response +50%, and recursions +10%.
10272	- modified asynclook test. because the callback from async is not
10273	  in any sort of lock (and thus can use all library functions freely),
10274	  this causes a tiny race condition window when the last lock is 
10275	  released for a callback and a new cancel() for that callback.
10276	  The only way to remove this is by putting callbacks into some 
10277	  lock window. I'd rather have the small possibility of a callback
10278	  for a cancelled function then no use of library functions in 
10279	  callbacks. Could be possible to only outlaw process(), wait(),
10280	  cancel() from callbacks, by adding another lock, but I'd rather not.
10281
1028218 February 2008: Wouter
10283	- patch to unbound-host from Jan-Piet Mens.
10284	- unbound host prints errors if fails to configure context.
10285	- fixup perf to resend faster, so that long waiting requests do
10286	  not hold up the queue, they become lost packets or SERVFAILs,
10287	  or can be sent a little while later (i.e. processing time may 
10288	  take long, but throughput has to be high).
10289	- fixup iterator operating in no cache conditions (RD flag unset
10290	  after a CNAME).
10291	- streamlined code for RD flag setting.
10292	- profiled code and changed dname compares to be faster. 
10293	  The speedup is about +3% to +8% (depending on the test).
10294	- minievent tests for eintr and eagain.
10295
1029615 February 2008: Wouter
10297	- added FreeBSD rc.d script to contrib.
10298	- --prefix option for configure also changes directory: pidfile:
10299	  and chroot: defaults in config file.
10300	- added cache speed test, for cache size OK and cache too small.
10301
1030214 February 2008: Wouter
10303	- start without a config file (will complain, but start with
10304	  defaults).
10305	- perf test program works.
10306
1030713 February 2008: Wouter
10308	- 0.9 released.
10309	- 1.0 development. Printout ldns version on unbound -h.
10310	- start of perf tool.
10311	- bugfix to read empty lines from /etc/hosts.
10312
1031312 February 2008: Wouter
10314	- fixup problem with configure calling itself if ldns-src tarball
10315	  is not present.
10316
1031711 February 2008: Wouter
10318	- changed library to use ub_ instead of ub_val_ as prefix.
10319	- statistics output text nice.
10320	- etc/hosts handling.
10321	- library function to put logging to a stream.
10322	- set any option interface.
10323
103248 February 2008: Wouter
10325	- test program for multiple queries over a TCP channel.
10326	- tpkg test for stream tcp queries.
10327	- unbound replies to multiple TCP queries on a TCP channel.
10328	- fixup misclassification of root referral with NS in answer
10329	  when validating a nonrec query.
10330	- tag 0.9
10331	- layout of manpages, spelling fix in header, manpages process by
10332	  makedist, list asynclook and tcpstream tests as ldns-testns
10333	  required.
10334
103357 February 2008: Wouter
10336	- moved up all current level 2 to be level 3. And 3 to 4.
10337	  to make room for new debug level 2 for detailed information 
10338	  for operators.
10339	- verbosity level 2. Describes recursion and validation.
10340	- cleaner configure script and fixes for libevent solaris.
10341	- signedness for log output memory sizes in high verbosity.
10342
103436 February 2008: Wouter
10344	- clearer explanation of threading configure options.
10345	- fixup asynclook test for nothreading (it creates only one process
10346	  to do the extended test).
10347	- changed name of ub_val_result_free to ub_val_resolve_free.
10348	- removes warning message during library linking, renamed
10349	  libunbound/unbound.c -> libunbound.c and worker to libworker.
10350	- fallback without EDNS if result is NOTIMPL as well as on FORMERR.
10351
103525 February 2008: Wouter
10353	- statistics-interval: seconds option added.
10354	- test for statistics option
10355	- ignore errors making directories, these can occur in parallel builds
10356	- fixup Makefile strip command and libunbound docs typo.
10357
1035831 January 2008: Wouter
10359	- bg thread/process reads and writes the pipe nonblocking all the time
10360	  so that even if the pipe is buffered or so, the bg thread does not
10361	  block, and services both pipes and queries.
10362
1036330 January 2008: Wouter
10364	- check trailing / on chrootdir in checkconf.
10365	- check if root hints and anchor files are in chrootdir.
10366	- no route to host tcp error is verbosity level 2. 
10367	- removed unused send_reply_iov. and its configure check.
10368	- added prints of 'remote address is 1.2.3.4 port 53' to errors
10369	  from netevent; the basic socket errors.
10370
1037128 January 2008: Wouter
10372	- fixup uninit use of buffer by libunbound (query id, flags) for
10373	  local_zone answers.
10374	- fixup uninit warning from random.c; also seems to fix sporadic
10375	  sigFPE coming out of openssl.
10376	- made openssl entropy warning more silent for library use. Needs
10377	  verbosity 1 now.
10378	- fixup forgotten locks for rbtree_searches on ctx->query tree.
10379	- random generator cleanup - RND_STATE_SIZE removed, and instead
10380	  a super-rnd can be passed at init to chain init random states.
10381	- test also does lock checks if available.
10382	- protect config access in libworker_setup().
10383	- libevent doesn't like comm_base_exit outside of runloop.
10384	- close fds after removing commpoints only (for epoll, kqueue).
10385
1038625 January 2008: Wouter
10387	- added tpkg for asynclook and library use. 
10388	- allows localhost to be queried when as a library.
10389	- fixup race condition between cancel and answer (in case of
10390	  really fast answers that beat the cancel).
10391	- please doxygen, put doxygen comment in one place.
10392	- asynclook -b blocking mode and test.
10393	- refactor asynclook, nicer code.
10394	- fixup race problems from opensll in rand init from library, with
10395	  a mutex around the rand init.
10396	- fix pass async_id=NULL to _async resolve().
10397	- rewrote _wait() routine, so that it is threadsafe.
10398	- cancelation is threadsafe.
10399	- asynclook extended test in tpkg.
10400	- fixed two races where forked bg process waits for (somehow shared?)
10401	  locks, so does not service the query pipe on the bg side.
10402	  Now those locks are only held for fg_threads and for bg_as_a_thread.
10403
1040424 January 2008: Wouter
10405	- tested the cancel() function.
10406	- asynclook -c (cancel) feature.
10407	- fix fail to allocate context actions.
10408	- make pipe nonblocking at start.
10409	- update plane for retry mode with caution to limit bandwidth.
10410	- fix Makefile for concurrent make of unbound-host.
10411	- renamed ub_val_ctx_wait/poll/process/fd to ub_val*.
10412	- new calls to set forwarding added to header and docs.
10413
1041423 January 2008: Wouter
10415	- removed debug prints from if-auto, verb-algo enables some.
10416	- libunbound QUIT setup, remove memory leaks, when using threads
10417	  will share memory for passing results instead of writing it over
10418	  the pipe, only writes ID number over the pipe (towards the handler
10419	  thread that does process() ).
10420
1042122 January 2008: Wouter
10422	- library code for async in libunbound/unbound.c.
10423	- fix link testbound.
10424	- fixup exit bug in mini_event.
10425	- background worker query enter and result functions.
10426	- bg query test application asynclook, it looks up multiple
10427	  hostaddresses (A records) at the same time.
10428
1042921 January 2008: Wouter
10430	- libworker work, netevent raw commpoints, write_msg, serialize.
10431
1043218 January 2008: Wouter
10433	- touch up of manpage for libunbound.
10434	- support for IP_RECVDSTADDR (for *BSD ip4).
10435	- fix for BSD, do not use ip4to6 mapping, make two sockets, once
10436	  ip6 and once ip4, uses socket options.
10437	- goodbye ip4to6 mapping.
10438	- update ldns-testpkts with latest version from ldns-trunk.
10439	- updated makedist for relative ldns pathnames.
10440	- library API with more information inside the result structure.
10441	- work on background resolves.
10442
1044317 January 2008: Wouter
10444	- fixup configure in case -lldns is installed.
10445	- fixup a couple of doxygen warnings, about enum variables.
10446	- interface-automatic now copies the interface address from the
10447	  PKT_INFO structure as well.
10448	- manual page with library API, all on one page 'man libunbound'.
10449	- rewrite of PKTINFO structure, it also captures IP4 PKTINFO.
10450
1045116 January 2008: Wouter
10452	- incoming queries to the server with TC bit on are replied FORMERR.
10453	- interface-automatic replied the wrong source address on localhost
10454	  queries. Seems to be due to ifnum=0 in recvmsg PKTINFO. Trying
10455	  to use ifnum=-1 to mean 'no interface, use kernel route'.
10456
1045715 January 2008: Wouter
10458	- interface-automatic feature. experimental. Nice for anycast.
10459	- tpkg test for ip6 ancillary data.
10460	- removed debug prints.
10461	- porting experience, define for Solaris, test refined for BSD
10462	  compatibility. The feature probably will not work on OpenBSD.
10463	- makedist fixup for ldns-src in build-dir.
10464
1046514 January 2008: Wouter
10466	- in no debug sets NDEBUG to remove asserts.
10467	- configure --enable-debug is needed for dependency generation
10468	  for assertions and for compiler warnings.
10469	- ldns.tgz updated with ldns-trunk (where buffer.h is updated).
10470	- fix lint, unit test in optimize mode.
10471	- default access control allows ::ffff:127.0.0.1 v6mapped localhost.
10472	
1047311 January 2008: Wouter
10474	- man page, warning removed.
10475	- added text describing the use of stub zones for private zones.
10476	- checkconf tests for bad hostnames (IP address), and for doubled
10477	  interface lines.
10478	- memory sizes can be given with 'k', 'Kb', or M or G appended.
10479
1048010 January 2008: Wouter
10481	- typo in example.conf.
10482	- made using ldns-src that is included the package more portable
10483	  by linking with .lo instead of .o files in the ldns package.
10484	- nicer do-ip6: yes/no documentation.
10485	- nicer linking of libevent .o files.
10486	- man pages render correctly on solaris.
10487
104889 January 2008: Wouter
10489	- fixup openssl RAND problem, when the system is not configured to
10490	  give entropy, and the rng needs to be seeded.
10491
104928 January 2008: Wouter
10493	- print median and quartiles with extensive logging.
10494
104954 January 2008: Wouter
10496	- document misconfiguration in private network.
10497
104982 January 2008: Wouter
10499	- fixup typo in requirements.
10500	- document that 'refused' is a better choice than 'drop' for 
10501	  the access control list, as refused will stop retries.
10502
105037 December 2007: Wouter
10504	- unbound-host has a -d option to show what happens. This can help
10505	  with debugging (why do I get this answer).
10506	- fixup CNAME handling, on nodata, sets and display canonname.
10507	- dot removed from CNAME display.
10508	- respect -v for NXDOMAINs.
10509	- updated ldns-src.tar.gz with ldns-trunk today (1.2.2 fixes).
10510	- size_t to int for portability of the header file.
10511	- fixup bogus handling.
10512	- dependencies and lint for unbound-host.
10513
105146 December 2007: Wouter
10515	- library resolution works in foreground mode, unbound-host app
10516	  receives data.
10517	- unbound-host prints rdata using ldns.
10518	- unbound-host accepts trust anchors, and prints validation
10519	  information when you give -v.
10520
105215 December 2007: Wouter
10522	- locking in context_new() inside the function.
10523	- setup of libworker.
10524
105254 December 2007: Wouter
10526	- minor Makefile fixup.
10527	- moved module-stack code out of daemon/daemon into services/modstack,
10528	  preparing for code-reuse.
10529	- move context into own header file.
10530	- context query structure.
10531	- removed unused variable pwd from checkconf.
10532	- removed unused assignment from outside netw.
10533	- check timeval length of string.
10534	- fixup error in val_utils getsigner.
10535	- fixup same (*var) error in netblocktostr.
10536	- fixup memleak on parse error in localzone.
10537	- fixup memleak on packet parse error.
10538	- put ; after union in parser.y.
10539	- small hardening in iter_operate against iq==NULL.
10540	- hardening, if error reply with rcode=0 (noerror) send servfail.
10541	- fixup same (*var) error in find_rrset in msgparse, was harmless.
10542	- check return value of evtimer_add().
10543	- fixup lockorder in lruhash_reclaim(), building up a list of locked
10544	  entries one at a time. Instead they are removed and unlocked.
10545	- fptr_wlist for markdelfunc.
10546	- removed is_locked param from lruhash delkeyfunc.
10547	- moved bin_unlock during bin_split purely to please.
10548
105493 December 2007: Wouter
10550	- changed checkconf/ to smallapp/ to make room for more support tools.
10551	  (such as unbound-host).
10552	- install dirs created with -m 755 because they need to be accessible.
10553	- library extensive featurelist added to TODO.
10554	- please doxygen, lint.
10555	- library test application, with basic functionality.
10556	- fix for building in a subdirectory. 
10557	- link lib fix for Leopard.
10558
1055930 November 2007: Wouter
10560	- makefile that creates libunbound.la, basic file or libunbound.a
10561	  when creating static executables (no libtool).
10562	- more API setup.
10563
1056429 November 2007: Wouter
10565	- 0.9 public API start.
10566
1056728 November 2007: Wouter
10568	- Changeup plan for 0.8 - no complication needed, a simple solution
10569	  has been chosen for authoritative features.
10570	- you can use single quotes in the config file, so it is possible
10571	  to specify TXT records in local data.
10572	- fixup small memory problem in implicit transparent zone creation.
10573	- test for implicit zone creation and multiple RR RRsets local data.
10574	- local-zone nodefault test.
10575	- show testbound testlist on commit.
10576	- iterator normalizer changes CNAME chains ending in NXDOMAIN where
10577	  the packet got rcode NXDOMAIN into rcode NOERROR. (since the initial
10578	  domain exists).
10579	- nicer verbosity: 0 and 1 levels.
10580	- lower nonRDquery chance of eliciting wrongly typed validation
10581	  requiring message from the cache.
10582	- fix for nonRDquery validation typing; nodata is detected when
10583	  SOA record in auth section (all validation-requiring nodata messages
10584	  have a SOA record in authority, so this is OK for the validator),
10585	  and NS record is needed to be a referral.
10586	- duplicate checking when adding NSECs for a CNAME, and test.
10587	- created svn tag 0.8, after completing testbed tests.
10588
1058927 November 2007: Wouter
10590	- per suggestion in rfc2308, replaced default max-ttl value with 1 day.
10591	- set size of msgparse lookup table to 32, from 1024, so that its size
10592	  is below the 2048 regional large size threshold, and does not cause
10593	  a call to malloc when a message is parsed.
10594	- update of memstats tool to print number of allocation calls.
10595	  This is what is taking time (not space) and indicates the avg size
10596	  of the allocations as well. region_alloc stat is removed.
10597
1059822 November 2007: Wouter
10599	- noted EDNS in-the-middle dropping trouble as a TODO.
10600	  At this point theoretical, no user trouble has been reported.
10601	- added all default AS112 zones.
10602	- answers from local zone content.
10603		* positive answer, the rrset in question
10604		* nodata answer (exist, but not that type).
10605		* nxdomain answer (domain does not exist).
10606		* empty-nonterminal answer.
10607		* But not: wildcard, nsec, referral, rrsig, cname/dname,
10608			or additional section processing, NS put in auth.
10609	- test for correct working of static and transparent and couple
10610	  of important defaults (localhost, as112, reverses). 
10611	  Also checks deny and refuse settings.
10612	- fixup implicit zone generation and AA bit for NXDOMAIN on localdata.
10613
1061421 November 2007: Wouter
10615	- local zone internal data setup.
10616
1061720 November 2007: Wouter
10618	- 0.8 - str2list config support for double string config options.
10619	- local-zone and local-data options, config storage and documentation.
10620
1062119 November 2007: Wouter
10622	- do not downcase NSEC and RRSIG for verification. Follows 
10623	  draft-ietf-dnsext-dnssec-bis-updates-06.txt.
10624	- fixup leaking unbound daemons at end of tests.
10625	- README file updated.
10626	- nice libevent not found error.
10627	- README talks about gnu make.
10628	- 0.8: unit test for addr_mask and fixups for it.
10629	  and unit test for addr_in_common().
10630	- 0.8: access-control config file element.
10631	  and unit test rpl replay file.
10632	- 0.8: fixup address reporting from netevent.
10633
1063416 November 2007: Wouter
10635	- privilege separation is not needed in unbound at this time.
10636	  TODO item marked as such.
10637	- created beta-0.7 branch for support.
10638	- tagged 0.7 for beta release.
10639	- moved trunk to 0.8 for 0.8(auth features) development.
10640	- 0.8: access control list setup.
10641
1064215 November 2007: Wouter
10643	- review fixups from Jelte.
10644
1064514 November 2007: Wouter
10646	- testbed script does not recreate configure, since its in svn now.
10647	- fixup checkconf test so that it does not test 
10648	  /etc/unbound/unbound.conf.
10649	- tag 0.6.
10650
1065113 November 2007: Wouter
10652	- remove debug print.
10653	- fixup testbound exit when LIBEVENT_SIGNAL_PROBLEM exists.
10654
1065512 November 2007: Wouter
10656	- fixup signal handling where SIGTERM could be ignored if a SIGHUP
10657	  arrives later on.
10658	- bugreports to unbound-bugs@nlnetlabs.nl
10659	- fixup testbound so it exits cleanly.
10660	- cleanup the caches on a reload, so that rrsetID numbers won't clash.
10661
106629 November 2007: Wouter
10663	- took ldns snapshot in repo.
10664	- default config file is /etc/unbound/unbound.conf.
10665	  If it doesn't exist, it is installed with the doc/example.conf file.
10666	  The file is not deleted on uninstall.
10667	- default listening is not all, but localhost interfaces.
10668	
106698 November 2007: Wouter
10670	- Fixup chroot and drop user privileges.
10671	- new L root ip address in default hints.
10672
106731 November 2007: Wouter
10674	- Fixup of crash on reload, due to anchors in env not NULLed after
10675	  dealloc during deinit.
10676	- Fixup of chroot call. Happens after privileges are dropped, so
10677	  that checking the passwd entry still works.
10678	- minor touch up of clear() hashtable function.
10679	- VERB_DETAIL prints out what chdir, username, chroot is being done.
10680	- when id numbers run out, caches are cleared, as in design notes.
10681	  Tested with a mock setup with very few bits in id, it worked.
10682	- harden-dnssec-stripped: yes is now default. It insists on dnssec
10683	  data for trust anchors. Included tests for the feature.
10684
1068531 October 2007: Wouter
10686	- cache-max-ttl config option.
10687	- building outside sourcedir works again.
10688	- defaults more secure:
10689		username: "unbound"
10690		chroot: "/etc/unbound"
10691	  The operator can override them to be less secure ("") if necessary.
10692	- fix horrible oversight in sorting rrset references in a message,
10693	  sort per reference key pointer, not on referencepointer itself.
10694	- pidfile: "/etc/unbound/unbound.pid" is now the default.
10695	- tests changed to reflect the updated default.
10696	- created hashtable clear() function that respects locks.
10697
1069830 October 2007: Wouter
10699	- fixup assertion failure that relied on compressed names to be
10700	  smaller than uncompressed names. A packet from comrite.com was seen
10701	  to be compressed to a larger size. Added it as unit test.
10702	- quieter logging at low verbosity level for common tcp messages.
10703	- no greedy TTL update.
10704
1070523 October 2007: Wouter
10706	- fixup (grand-)parent problem for dnssec-lameness detection.
10707	- fixup tests to do additional section processing for lame replies,
10708	  since the detection needs that.
10709	- no longer trust in query section in reply during dnssec lame detect.
10710	- dnssec lameness does not make the server never ever queried, but
10711	  non-preferred. If no other servers exist or answer, the dnssec lame
10712	  server is used; the fastest dnssec lame server is chosen.
10713	- added test then when trust anchor cannot be primed (nodata), the
10714	  insecure mode from unbound works.
10715	- Fixup max queries per thread, any more are dropped.
10716
1071722 October 2007: Wouter
10718	- added donotquerylocalhost config option. Can be turned off for
10719	  out test cases.
10720	- ISO C compat changes.
10721	- detect RA-no-AA lameness, as LAME.
10722	- DNSSEC-lameness detection, as LAME.
10723	  See notes in requirements.txt for choices made.
10724	- tests for lameness detection.
10725	- added all to make test target; need unbound for fwd tests.
10726	- testbound does not pollute /etc/unbound.
10727
1072819 October 2007: Wouter
10729	- added configure (and its files) to svn, so that the trunk is easier
10730	  to use. ./configure, config.guess, config.sub, ltmain.sh,
10731	  and config.h.in.
10732	- added yacc/lex generated files, util/configlexer.c, 
10733	  util/configparser.c util/configparser.h, to svn. 
10734	- without lex no attempt to use it.
10735	- unsecure response validation collated into one block.
10736	- remove warning about const cast of cfgfile name.
10737	- outgoing-interfaces can be different from service interfaces.
10738	- ldns-src configure is done during unbound configure and
10739	  ldns-src make is done during unbound make, and so inherits the
10740	  make arguments from the unbound make invocation.
10741	- nicer error when libevent problem causes instant exit on signal.
10742	- read root hints from a root hint file (like BIND does).
10743	  
1074418 October 2007: Wouter
10745	- addresses are logged with errors.
10746	- fixup testcode fake event to remove pending before callback
10747	  since the callback may create new pending items.
10748	- tests updated because retries are now in iterator module.
10749	- ldns-testpkts code is checked for differences between unbound
10750	  and ldns by makedist.sh.
10751	- ldns trunk from today added in svn repo for fallback in case
10752	  no ldns is installed on the system.
10753	  make download_ldns refreshes the tarball with ldns svn trunk.
10754	- ldns-src.tar.gz is used if no ldns is found on the system, and
10755	  statically linked into unbound.
10756	- start of regional allocator code.
10757	- regional uses less memory and variables, simplified code.
10758	- remove of region-allocator.
10759	- alloc cache keeps a cache of recently released regional blocks,
10760	  up to a maximum.
10761	- make unit test cleanly free memory.
10762
1076317 October 2007: Wouter
10764	- fixup another cycle detect and ns-addr timeout resolution bug.
10765	  This time by refusing delegations from the cache without addresses
10766	  when resolving a mandatory-glue nameserver-address for that zone.
10767	  We're going to have to ask a TLD server anyway; might as well be
10768	  the TLD server for this name. And this resolves a lot of cases where
10769	  the other nameserver names lead to cycles or are not available.
10770	- changed random generator from random(3) clone to arc4random wrapped
10771	  for thread safety. The random generator is initialised with
10772	  entropy from the system.
10773	- fix crash where failure to prime DNSKEY tried to print null pointer
10774	  in the log message.
10775	- removed some debug prints, only verb_algo (4) enables them.
10776	- fixup test; new random generator took new paths; such as one 
10777	  where no scripted answer was available.
10778	- mark insecure RRs as insecure.
10779	- fixup removal of nonsecure items from the additional.
10780	- reduced timeout values to more realistic, 376 msec (262 msec has
10781	  90% of roundtrip times, 512 msec has 99% of roundtrip times.)
10782	- server selection failover to next server after timeout (376 msec).
10783
1078416 October 2007: Wouter
10785	- no malloc in log_hex.
10786	- assertions around system calls.
10787	- protect against gethostname without ending zero.
10788	- ntop output is null terminated by unbound.
10789	- pidfile content null termination
10790	- various snprintf use sizeof(stringbuf) instead of fixed constant.
10791	- changed loopdetect % 8 with & 0x7 since % can become negative for
10792	  weird negative input and particular interpretation of integer math.
10793	- dname_pkt_copy checks length of result, to protect result buffers.
10794	  prints an error, this should not happen. Bad strings should have
10795	  been rejected earlier in the program.
10796	- remove a size_t underflow from msgreply size func.
10797
1079815 October 2007: Wouter
10799	- nicer warning.
10800	- fix IP6 TCP, wrong definition check. With test package.
10801	- fixup the fact that the query section was not compressed to,
10802	  the code was there but was called by value instead of by reference.
10803	  And test for the case, uses xxd and nc.
10804	- more portable ip6 check for sockaddr types.
10805
108068 October 2007: Wouter
10807	- --disable-rpath option in configure for 64bit systems with
10808	  several dynamic lib dirs.
10809
108107 October 2007: Wouter
10811	- fixup tests for no AD bit in non-DO queries.
10812	- test that makes sure AD bit is not set on non-DO query.
10813
108146 October 2007: Wouter
10815	- removed logfile open early. It did not have the proper permissions;
10816	  it was opened as root instead of the user. And we cannot change user
10817	  id yet, since chroot and bind ports need to be done.
10818	- callback checks for event callbacks done from mini_event. Because
10819	  of deletions cannot do this from netevent. This means when using
10820	  libevent the protection does not work on event-callbacks.
10821	- fixup too small reply (did not zero counts).
10822	- fixup reply no longer AD bit when query without DO bit.
10823
108245 October 2007: Wouter
10825	- function pointer whitelist.
10826
108274 October 2007: Wouter
10828	- overwrite sensitive random seed value after use.
10829	- switch to logfile very soon if not -d (console attached).
10830	- error messages do not reveal the trustanchor contents.
10831	- start work on function pointer whitelists.
10832
108333 October 2007: Wouter
10834	- fix for multiple empty nonterminals, after multiple DSes in the
10835	  chain of trust.
10836	- mesh checks if modules are looping, and stops them.
10837	- refetch with CNAMEd nameserver address regression test added.
10838	- fixup line count bug in testcode, so testbound prints correct line
10839	  number with parse errors.
10840	- unit test for multiple ENT case.
10841	- fix for cname out of validated unsec zone.
10842	- fixup nasty id=0 reuse. Also added assertions to detect its
10843	  return (the assertion catches in the existing test cases).
10844
108451 October 2007: Wouter
10846	- skip F77, CXX, objC tests in configure step.
10847	- fixup crash in refetch glue after a CNAME.
10848	  and protection against similar failures (with error print).
10849
1085028 September 2007: Wouter
10851	- test case for unbound-checkconf, fixed so it also checks the
10852	  interface: statements.
10853
1085426 September 2007: Wouter
10855	- SIGHUP will reopen the log file.
10856	- Option to log to syslog.
10857	- please lint, fixup tests (that went to syslog on open, oops).
10858	- config check program.
10859
1086025 September 2007: Wouter
10861	- tests for NSEC3. Fixup bitmap checks for NSEC3.
10862	- positive ANY response needs to check if wildcard expansion, and
10863	  check that original data did not exist.
10864	- tests for NSEC3 that wrong use of OPTOUT is bad. For insecure
10865	  delegation, for abuse of child zone apex nsec3.
10866	- create 0.5 release tag.
10867
1086824 September 2007: Wouter
10869	- do not make test programs by default.
10870	- But 'make test' will perform all of the tests.
10871	- Advertise builtin select libevent alternative when no libevent
10872	  is found.
10873	- signit can generate NSEC3 hashes, for generating tests.
10874	- multiple nsec3 parameters in message test.
10875	- too high nsec3 iterations becomes insecure test.
10876
1087721 September 2007: Wouter
10878	- fixup empty_DS_name allocated in wrong region (port DEC Alpha).
10879	- fixup testcode lock safety (port FreeBSD).
10880	- removes subscript has type char warnings (port Solaris 9).
10881	- fixup of field with format type to int (port MacOS/X intel).
10882	- added test for infinite loop case in nonRD answer validation.
10883	  It was a more general problem, but hard to reproduce. When an
10884	  unsigned rrset is being validated and the key fetched, the DS
10885	  sequence is followed, but if the final name has no DS, then no
10886	  proof is possible - the signature has been stripped off.
10887
1088820 September 2007: Wouter
10889	- fixup and test for NSEC wildcard with empty nonterminals. 
10890	- makedist.sh fixup for svn info.
10891	- acl features request in plan.
10892	- improved DS empty nonterminal handling.
10893	- compat with ANS nxdomain for empty nonterminals. Attempts the nodata
10894	  proof anyway, which succeeds in ANS failure case.
10895	- striplab protection in case it becomes -1.
10896	- plans for static and blacklist config.
10897
1089819 September 2007: Wouter
10899	- comments about non-packed usage.
10900	- plan for overload support in 0.6.
10901	- added testbound tests for a failed resolution from the logs
10902	  and for failed prime when missing glue.
10903	- fixup so useless delegation points are not returned from the
10904	  cache. Also the safety belt is used if priming fails to complete.
10905	- fixup NSEC rdata not to be lowercased, bind compat.
10906
1090718 September 2007: Wouter
10908	- wildcard nsec3 testcases, and fixup to get correct wildcard name.
10909	- validator prints subtype classification for debug.
10910
1091117 September 2007: Wouter
10912	- NSEC3 hash cache unit test.
10913	- validator nsec3 nameerror test.
10914
1091514 September 2007: Wouter
10916	- nsec3 nodata proof, nods proof, wildcard proof.
10917	- nsec3 support for cname chain ending in noerror or nodata.
10918	- validator calls nsec3 proof routines if no NSECs prove anything.
10919	- fixup iterator bug where it stored the answer to a cname under
10920	  the wrong qname into the cache. When prepending the cnames, the
10921	  qname has to be reset to the original qname.
10922
1092313 September 2007: Wouter
10924	- nsec3 find matching and covering, ce proof, prove namerror msg.
10925
1092612 September 2007: Wouter
10927	- fixup of manual page warnings, like for NSD bugreport.
10928	- nsec3 work, config, max iterations, filter, and hash cache. 
10929
109306 September 2007: Wouter
10931	- fixup to find libevent on mac port install.
10932	- fixup size_t vs unsigned portability in validator/sigcrypt.
10933	- please compiler on different platforms, for unreachable code.
10934	- val_nsec3 file.
10935	- pthread_rwlock type is optional, in case of old pthread libs.
10936
109375 September 2007: Wouter
10938	- cname, name error validator tests.
10939	- logging of qtype ANY works.
10940	- ANY type answers get RRSIG in answer section of replies (but not
10941	  in other sections, unless DO bit is on).
10942	- testbound can replay a TCP query (set MATCH TCP in the QUERY).
10943	- DS and noDS referral validation test.
10944	- if you configure many trust anchors, parent trust anchors can
10945	  securely deny existence of child trust anchors, if validated.
10946	- not all *.name NSECs are present because a wildcard was matched,
10947	  and *.name NSECs can prove nodata for empty nonterminals.
10948	  Also, for wildcard name NSECs, check they are not from the parent
10949	  zone (for wildcarded zone cuts), and check absence of CNAME bit,
10950	  for a nodata proof.
10951	- configure option for memory allocation debugging.
10952	- port configure option for memory allocation to solaris10.
10953
109544 September 2007: Wouter
10955	- fixup of Leakage warning when serviced queries processed multiple
10956	  callbacks for the same query from the same server.
10957	- testbound removes config file from /tmp on failed exit.
10958	- fixup for referral cleanup of the additional section.
10959	- tests for cname, referral validation.
10960	- neater testbound tpkg output.
10961	- DNAMEs no longer match their apex when synthesized from the cache.
10962	- find correct signer name for DNAME responses.
10963	- wildcarded DNAME test and fixup code to detect.
10964	- prepend NSEC and NSEC3 rrsets in the iterator while chasing CNAMEs.
10965	  So that wildcarded CNAMEs get their NSEC with them to the answer.
10966	- test for a CNAME to a DNAME to a CNAME to an answer, all from
10967	  different domains, for key fetching and signature checking of
10968	  CNAME'd messages.
10969
109703 September 2007: Wouter
10971	- Fixed error in iterator that would cause assertion failure in 
10972	  validator. CNAME to a NXDOMAIN response was collated into a response
10973	  with both a CNAME and the NXDOMAIN rcode. Added a test that the
10974	  rcode is changed to NOERROR (because of the CNAME).
10975	- timeout on tcp does not lead to spurious leakage detect.
10976	- account memory for name of lame zones, so that memory leakages does
10977	  not show lame cache growth as a leakage growth.
10978	- config setting for lameness cache expressed in bytes, instead of
10979	  number of entries.
10980	- tool too summarize allocations per code line.
10981
1098231 August 2007: Wouter
10983	- can read bind trusted-keys { ... }; files, in a compatibility mode. 
10984	- iterator should not detach target queries that it still could need.
10985	  the protection against multiple outstanding queries is moved to a
10986	  current_query num check.
10987	- validator nodata, positive, referral tests.
10988	- dname print can print '*' wildcard.
10989
1099030 August 2007: Wouter
10991	- fixup override date config option.
10992	- config options to control memory usage.
10993	- caught bad free of un-alloced data in worker_send error case.
10994	- memory accounting for key cache (trust anchors and temporary cache).
10995	- memory accounting fixup for outside network tcp pending waits.
10996	- memory accounting fixup for outside network tcp callbacks.
10997	- memory accounting for iterator fixed storage.
10998	- key cache size and slabs config options.
10999	- lib crypto cleanups at exit. 
11000
1100129 August 2007: Wouter
11002	- test tool to sign rrsets for testing validator with.
11003	- added RSA and DSA test keys, public and private pairs, 512 bits.
11004	- default configuration is with validation enabled.
11005	  Only a trust-anchor needs to be configured for DNSSEC to work.
11006	- do not convert to DER for DSA signature verification.
11007	- validator replay test file, for a DS to DNSKEY DSA key prime and
11008	  positive response.
11009
1101028 August 2007: Wouter
11011	- removed double use for udp buffers, that could fail,
11012	  instead performs a malloc to do the backup.
11013	- validator validates referral messages, by validating all the rrsets
11014	  and stores the rrsets in the cache. Further referral (nonRD queries)
11015	  replies are made from the rrset cache directly. Unless unchecked
11016	  rrsets are encountered, there are then validated.
11017	- enforce that signing is done by a parent domain (or same domain).
11018	- adjust TTL downwards if rrset TTL bigger than signature allows.
11019	- permissive mode feature, sets AD bit for secure, but bogus does
11020	  not give servfail (bogus is changed into indeterminate).
11021	- optimization of rrset verification. rr canonical sorting is reused,
11022	  for the same rrset. canonical rrset image in buffer is reused for
11023	  the same signature.
11024	- if the rrset is too big (64k exactly + large owner name) the
11025	  canonicalization routine will fail if it does not fit in buffer.
11026	- faster verification for large sigsets.
11027	- verb_detail mode reports validation failures, but not the entire
11028	  algorithm for validation. Key prime failures are reported as 
11029	  verb_ops level.
11030
1103127 August 2007: Wouter
11032	- do not garble the edns if a cache answer fails.
11033	- answer norecursive from cache if possible.
11034	- honor clean_additional setting when returning secure non-recursive
11035	  referrals.
11036	- do not store referral in msg cache for nonRD queries.
11037	- store verification status in the rrset cache to speed up future
11038	  verification.
11039	- mark rrsets indeterminate and insecure if they are found to be so.
11040	  and store this in the cache.
11041
1104224 August 2007: Wouter
11043	- message is bogus if unsecure authority rrsets are present.
11044	- val-clean-additional option, so you can turn it off.
11045	- move rrset verification out of the specific proof types into one
11046	  routine. This makes the proof routines prettier.
11047	- fixup cname handling in validator, cname-to-positive and cname-to-
11048	  nodata work.
11049	- Do not synthesize DNSKEY and DS responses from the rrset cache if
11050	  the rrset is from the additional section. Signatures may have
11051	  fallen off the packet, and cause validation failure.
11052	- more verbose signature date errors (with the date attached).
11053	- increased default infrastructure cache size. It is important for
11054	  performance, and 1000 entries are only 212k (or a 400 k total cache
11055	  size). To 10000 entries (for 2M entries, 4M cache size).
11056
1105723 August 2007: Wouter
11058	- CNAME handling - move needs_validation to before val_new().
11059	  val_new() setups the chase-reply to be an edited copy of the msg.
11060	  new classification, and find signer can find for it. 
11061	  removal of unsigned crap from additional, and query restart for
11062	  cname.
11063	- refuse to follow wildcarded DNAMEs when validating.
11064	  But you can query for qtype ANY, or qtype DNAME and validate that.
11065
1106622 August 2007: Wouter
11067	- bogus TTL.
11068	- review - use val_error().
11069
1107021 August 2007: Wouter
11071	- ANY response validation.
11072	- store security status in cache.
11073	- check cache security status and either send the query to be
11074	  validated, return the query to client, or send servfail to client.
11075	  Sets AD bit on validated replies.
11076	- do not examine security status on an error reply in mesh_done.
11077	- construct DS, DNSKEY messages from rrset cache.
11078	- manual page entry for override-date.
11079
1108020 August 2007: Wouter
11081	- validate and positive validation, positive wildcard NSEC validation.
11082	- nodata validation, nxdomain validation.
11083
1108418 August 2007: Wouter
11085	- process DNSKEY response in FINDKEY state.
11086
1108717 August 2007: Wouter
11088	- work on DS2KE routine.
11089	- val_nsec.c for validator NSEC proofs.
11090	- unit test for NSEC bitmap reading.
11091	- dname iswild and canonical_compare with unit tests.
11092
1109316 August 2007: Wouter
11094	- DS sig unit test.
11095	- latest release libevent 1.3c and 1.3d have threading fixed.
11096	- key entry fixup data pointer and ttl absolute.
11097	- This makes a key-prime succeed in validator, with DS or DNSKEY as
11098	  trust-anchor.
11099	- fixup canonical compare byfield routine, fix bug and also neater.
11100	- fixed iterator response type classification for queries of type
11101	  ANY and NS.
11102	  dig ANY gives sometimes NS rrset in AN and NS section, and parser
11103	  removes the NS section duplicate. dig NS gives sometimes the NS
11104	  in the answer section, as referral.
11105	- validator FINDKEY state.
11106
1110715 August 2007: Wouter
11108	- crypto calls to verify signatures.
11109	- unit test for rrsig verification.
11110
1111114 August 2007: Wouter
11112	- default outgoing ports changed to avoid port 2049 by default.
11113	  This port is widely blocked by firewalls.
11114	- count infra lameness cache in memory size.
11115	- accounting of memory improved
11116	- outbound entries are allocated in the query region they are for.
11117	- extensive debugging for memory allocations.
11118	- --enable-lock-checks can be used to enable lock checking.
11119	- protect undefs in config.h from autoheaders ministrations.
11120	- print all received udp packets. log hex will print on multiple
11121	  lines if needed.
11122	- fixed error in parser with backwards rrsig references.
11123	- mark cycle targets for iterator did not have CD flag so failed
11124	  its task.
11125
1112613 August 2007: Wouter
11127	- fixup makefile, if lexer is missing give nice error and do not
11128	  mess up the dependencies.
11129	- canonical compare routine updated.
11130	- canonical hinfo compare.
11131	- printout list of the queries that the mesh is working on.
11132
1113310 August 2007: Wouter
11134	- malloc and free overrides that track total allocation and frees.
11135	  for memory debugging.
11136	- work on canonical sort.
11137
111389 August 2007: Wouter
11139	- canonicalization, signature checks
11140	- dname signature label count and unit test.
11141	- added debug heap size print to memory printout.
11142	- typo fixup in worker.c
11143	- -R needed on solaris.
11144	- validator override option for date check testing.
11145
111468 August 2007: Wouter
11147	- ldns _raw routines created (in ldns trunk).
11148	- sigcrypt DS digest routines
11149	- val_utils uses sigcrypt to perform signature cryptography.
11150	- sigcrypt keyset processing
11151
111527 August 2007: Wouter
11153	- security status type.
11154	- security status is copied when rdata is equal for rrsets.
11155	- rrset id is updated to invalidate all the message cache entries
11156	  that refer to NSEC, NSEC3, DNAME rrsets that have changed.
11157	- val_util work
11158	- val_sigcrypt file for validator signature checks.
11159
111606 August 2007: Wouter
11161	- key cache for validator.
11162	- moved isroot and dellabel to own dname routines, with unit test.
11163
111643 August 2007: Wouter
11165	- replanning.
11166	- scrubber check section of lame NS set.
11167	- trust anchors can be in config file or read from zone file,
11168	  DS and DNSKEY entries.
11169	- unit test trust anchor storage.
11170	- trust anchors converted to packed rrsets.
11171	- key entry definition.
11172
111732 August 2007: Wouter
11174	- configure change for latest libevent trunk version (needs -lrt).
11175	- query_done and walk_supers are moved out of module interface.
11176	- fixup delegation point duplicates.
11177	- fixup iterator scrubber; lame NS set is let through the scrubber
11178	  so that the classification is lame.
11179	- validator module exists, and does nothing but pass through,
11180	  with calling of next module and return.
11181	- validator work.
11182
111831 August 2007: Wouter
11184	- set version to 0.5
11185	- module work for module to module interconnections.
11186	- config of modules.
11187	- detect cycle takes flags.
11188
1118931 July 2007: Wouter
11190	- updated plan
11191	- release 0.4 tag.
11192
1119330 July 2007: Wouter
11194	- changed random state init, so that sequential process IDs are not
11195	  cancelled out by sequential thread-ids in the random number seed.
11196	- the fwd_three test, which sends three queries to unbound, and 
11197	  unbound is kept waiting by ldns-testns for 3 seconds, failed
11198	  because the retry timeout for default by unbound is 3 seconds too,
11199	  it would hit that timeout and fail the test. Changed so that unbound
11200	  is kept waiting for 2 seconds instead.
11201
1120227 July 2007: Wouter
11203	- removed useless -C debug option. It did not work.
11204	- text edit of documentation.
11205	- added doc/CREDITS file, referred to by the manpages.
11206	- updated planning.
11207
1120826 July 2007: Wouter
11209	- cycle detection, for query state dependencies. Will attempt to
11210	  circumvent the cycle, but if no other targets available fails.
11211	- unit test for AXFR, IXFR response.
11212	- test for cycle detection.
11213
1121425 July 2007: Wouter
11215	- testbound read ADDRESS and check it.
11216	- test for version.bind and friends.
11217	- test for iterator chaining through several referrals.
11218	- test and fixup for refetch for glue. Refetch fails if glue
11219	  is still not provided.
11220
1122124 July 2007: Wouter
11222	- Example section in config manual.
11223	- Addr stored for range and moment in replay.
11224
1122520 July 2007: Wouter
11226	- Check CNAME chain before returning cache entry with CNAMEs.
11227	- Option harden-glue, default is on. It will discard out of zone
11228	  data. If disabled, performance is faster, but spoofing attempts
11229	  become a possibility. Note that still normalize scrubbing is done,
11230	  and that the potentially spoofed data is used for infrastructure
11231	  and not returned to the client.
11232	- if glue times out, refetch by asking parent of delegation again.
11233	  Much like asking for DS at the parent side.
11234	- TODO items from forgery-resilience draft.
11235	  and on memory handling improvements.
11236	- renamed module_event_timeout to module_event_noreply.
11237	- memory reporting code; reports on memory usage after handling
11238	  a network packet (not on cache replies).
11239
1124019 July 2007: Wouter
11241	- shuffle NS selection when getting nameserver target addresses.
11242	- fixup of deadlock warnings, yield cpu in checklock code so that
11243	  freebsd scheduler selects correct process to run.
11244	- added identity and version config options and replies.
11245	- store cname messages complete answers.
11246
1124718 July 2007: Wouter
11248	- do not query addresses, 127.0.0.1, and ::1 by default.
11249
1125017 July 2007: Wouter
11251	- forward zone options in config file.
11252	- forward per zone in iterator. takes precedence over stubs.
11253	- fixup commithooks.
11254	- removed forward-to and forward-to-port features, subsumed by
11255	  new forward zones.
11256	- fix parser to handle absent server: clause.
11257	- change untrusted rrset test to account for scrubber that is now
11258	  applied during the test (which removes the poison, by the way).
11259	- feature, addresses can be specified with @portnumber, like nsd.conf.
11260	- test config files changed over to new forwarder syntax.
11261
1126227 June 2007: Wouter
11263	- delete of mesh does a postorder traverse of the tree.
11264	- found and fixed a memory leak. For TTL=0 messages, that would
11265	  not be cached, instead the msg-replyinfo structure was leaked.
11266	- changed server selection so it will filter out hosts that are
11267	  unresponsive. This is defined as a host with the maximum rto value.
11268	  This means that unbound tried the host for retries up to 120 secs.
11269	  The rto value will time out after host-ttl seconds from the cache.
11270	  This keeps such unresolvable queries from taking up resources.
11271	- utility for keeping histogram.
11272
1127326 June 2007: Wouter
11274	- mesh is called by worker, and iterator uses it.
11275	  This removes the hierarchical code.
11276	  QueryTargets state and Finished state are merged for iterator.
11277	- forwarder mode no longer sets AA bit on first reply.
11278	- rcode in walk_supers is not needed.
11279
1128025 June 2007: Wouter
11281	- more mesh work.
11282	- error encode routine for ease.
11283
1128422 June 2007: Wouter
11285	- removed unused _node iterator value from rbtree_t. Takes up space.
11286	- iterator can handle querytargets state without a delegation point
11287	  set, so that a priming(stub) subquery error can be handled.
11288	- iterator stores if it is priming or not.
11289	- log_query_info() neater logging.
11290	- changed iterator so that it does not alter module_qstate.qinfo
11291	  but keeps a chase query info. Also query_flags are not altered,
11292	  the iterator uses chase_flags.
11293	- fixup crash in case no ports for the family exist.
11294
1129521 June 2007: Wouter
11296	- Fixup secondary buffer in case of error callback.
11297	- cleanup slumber list of runnable states.
11298	- module_subreq_depth fails to work in slumber list.
11299	- fixup query release for cached results to sub targets.
11300	- neater error for tcp connection failure, shows addr in verbose.
11301	- rbtree_init so that it can be used with preallocated memory.
11302
1130320 June 2007: Wouter
11304	- new -C option to enable coredumps after forking away.
11305	- doc update.
11306	- fixup CNAME generation by scrubber, and memory allocation of it.
11307	- fixup deletion of serviced queries when all callbacks delete too.
11308	- set num target queries to 0 when you move them to slumber list.
11309	- typo in check caused subquery errors to be ignored, fixed.
11310	- make lint happy about rlim_t.
11311	- freeup of modules after freeup of module-states.
11312	- duplicate replies work, this uses secondary udp buffer in outnet.
11313
1131419 June 2007: Wouter
11315	- nicer layout in stats.c, review 0.3 change.
11316	- spelling improvement, review 0.3 change.
11317	- uncapped timeout for server selection, so that very fast or slow
11318	  servers will stand out from the rest.
11319	- target-fetch-policy: "3 2 1 0 0" config setting.
11320	- fixup queries answered without RD bit (for root prime results).
11321	- refuse AXFR and IXFR requests.
11322	- fixup RD flag in error reply from iterator. fixup RA flag from
11323	  worker error reply.
11324	- fixup encoding of very short edns buffer sizes, now sets TC bit.
11325	- config options harden-short-bufsize and harden-large-queries.
11326
1132718 June 2007: Wouter
11328	- same, move subqueries to slumber list when first has resolved.
11329	- fixup last fix for duplicate callbacks.
11330	- another offbyone in targetcounter. Also in Java prototype by the way.
11331
1133215 June 2007: Wouter
11333	- if a query asks to be notified of the same serviced query result
11334	  multiple times, this will succeed. Only one callback will happen;
11335	  multiple outbound-list entries result (but the double cleanup of it
11336	  will not matter).
11337	- when iterator moves on due to CNAME or referral, it will remove
11338	  the subqueries (for other targets). These are put on the slumber
11339	  list.
11340	- state module wait subq is OK with no new subqs, an old one may have
11341	  stopped, with an error, and it is still waiting for other ones.
11342	- if a query loops, halt entire query (easy way to clean up properly).
11343
1134414 June 2007: Wouter
11345	- num query targets was > 0 , not >= 0 compared, so that fetch
11346	  policy of 0 did nothing.
11347
1134813 June 2007: Wouter
11349	- debug option: configure --enable-static-exe for compile where
11350	  ldns and libevent are linked statically. Default is off.
11351	- make install and make uninstall. Works with static-exe and without.
11352	  installation of unbound binary and manual pages.
11353	- alignment problem fix on solaris 64.
11354	- fixup address in case of TCP error.
11355
1135612 June 2007: Wouter
11357	- num target queries was set to 0 at a bad time. Default it to 0 and
11358	  increase as target queries are done.
11359	- synthesize CNAME and DNAME responses from the cache.
11360	- Updated doxygen config for doxygen 1.5.
11361	- aclocal newer version.
11362	- doxygen 1.5 fixes for comments (for the strict check on docs).
11363
1136411 June 2007: Wouter
11365	- replies on TCP queries have the address field set in replyinfo,
11366	  for serviced queries, because the initiator does not know that
11367	  a TCP fallback has occured.
11368	- omit DNSSEC types from nonDO replies, except if qtype is ANY or
11369	  if qtype directly queries for the type (and then only show that
11370	  'unknown type' in the answer section).
11371	- fixed message parsing where rrsigs on their own would be put
11372	  in the signature list over the rrsig type.
11373
113747 June 2007: Wouter
11375	- fixup error in double linked list insertion for subqueries and
11376	  for outbound list of serviced queries for iterator module.
11377	- nicer printout of outgoing port selection. 
11378	- fixup cname target readout.
11379	- nicer debug output.
11380	- fixup rrset counts when prepending CNAMEs to the answer.
11381	- fixup rrset TTL for prepended CNAMEs.
11382	- process better check for looping modules, and which submodule to
11383	  run next.
11384	- subreq insertion code fixup for slumber list.
11385	- VERB_DETAIL, verbosity: 2 level gives short but readable output.
11386	  VERB_ALGO, verbosity: 3 gives extensive output.
11387	- fixup RA bit in cached replies.
11388	- fixup CNAME responses from the cache no longer partial response.
11389	- error in network send handled without leakage.
11390	- enable ip6 from config, and try ip6 addresses if available,
11391	  if ip6 is not connected, skips to next server.
11392
113935 June 2007: Wouter
11394	- iterator state finished.
11395	- subrequests without parent store in cache and stop.
11396	- worker slumber list for ongoing promiscuous queries.
11397	- subrequest error handling.
11398	- priming failure returns SERVFAIL.
11399	- priming gives LAME result, returns SERVFAIL.
11400	- debug routine to print dns_msg as handled by iterator.
11401	- memleak in config file stubs fixup.
11402	- more small bugs, in scrubber, query compare no ID for lookup,
11403	  in dname validation for NS targets.
11404	- sets entry.key for new special allocs.
11405	- lognametypeclass can display unknown types and classes.
11406
114074 June 2007: Wouter
11408	- random selection of equally preferred nameserver targets.
11409	- reply info copy routine. Reuses existing code.
11410	- cache lameness in response handling.
11411	- do not touch qstate after worker_process_query because it may have
11412	  been deleted by that routine.
11413	- Prime response state.
11414	- Process target response state.
11415	- some memcmp changed to dname_compare for case preservation.
11416
114171 June 2007: Wouter
11418	- normalize incoming messages. Like unbound-java, with CNAME chain
11419	  checked, DNAME checked, CNAME's synthesized, glue checked.
11420	- sanitize incoming messages.
11421	- split msgreply encode functions into own file msgencode.c.
11422	- msg_parse to queryinfo/replyinfo conversion more versatile.
11423	- process_response, classify response, delegpt_from_message. 
11424
1142531 May 2007: Wouter
11426	- querytargets state.
11427	- dname_subdomain_c() routine.
11428	- server selection, based on RTT. ip6 is filtered out if not available,
11429	  and lameness is checked too.
11430	- delegation point copy routine.
11431
1143230 May 2007: Wouter
11433	- removed FLAG_CD from message and rrset caches. This was useful for
11434	  an agnostic forwarder, but not for a sophisticated (trust value per
11435	  rrset enabled) cache.
11436	- iterator response typing.
11437	- iterator cname handle.
11438	- iterator prime start.
11439	- subquery work.
11440	- processInitRequest and processInitRequest2.
11441	- cache synthesizes referral messages, with DS and NSEC.
11442	- processInitRequest3.
11443	- if a request creates multiple subrequests these are all activated.
11444
1144529 May 2007: Wouter
11446	- routines to lock and unlock array of rrsets moved to cache/rrset.
11447	- lookup message from msg cache (and copy to region).
11448	- fixed cast error in dns msg lookup.
11449	- message with duplicate rrset does not increase its TTLs twice.
11450	- 'qnamesize' changed to 'qname_len' for similar naming scheme.
11451
1145225 May 2007: Wouter
11453	- Acknowledge use of unbound-java code in iterator. Nicer readme.
11454	- services/cache/dns.c DNS Cache. Hybrid cache uses msgcache and
11455	  rrset cache from module environment.
11456	- packed rrset key has type and class as easily accessible struct
11457	  members. They are still kept in network format for fast msg encode.
11458	- dns cache find_delegation routine.
11459	- iterator main functions setup.
11460	- dns cache lookup setup.
11461
1146224 May 2007: Wouter
11463	- small changes to prepare for subqueries.
11464	- iterator forwarder feature separated out.
11465	- iterator hints stub code, config file stub code, so that first
11466	  testing can proceed locally.
11467	- replay tests now have config option to enable forwarding mode.
11468
1146923 May 2007: Wouter
11470	- outside network does precise timers for roundtrip estimates for rtt
11471	  and for setting timeout for UDP. Pending_udp takes milliseconds.
11472	- cleaner iterator sockaddr conversion of forwarder address.
11473	- iterator/iter_utils and iter_delegpt setup.
11474	- root hints.
11475
1147622 May 2007: Wouter
11477	- outbound query list for modules and support to callback with the
11478	  outbound entry to the module.
11479	- testbound support for new serviced queries.
11480	- test for retry to TCP cannot use testbound any longer.
11481	- testns test for EDNS fallback, test for TCP fallback already exists.
11482	- fixes for no-locking compile.
11483	- mini_event timer precision and fix for change in timeouts during
11484	  timeout callback. Fix for fwd_three tests, performed nonexit query.
11485
1148621 May 2007: Wouter
11487	- small comment on hash table locking.
11488	- outside network serviced queries, contain edns and tcp fallback,
11489	  and udp retries and rtt timing.
11490
1149116 May 2007: Wouter
11492	- lruhash_touch() would cause locking order problems. Fixup in 
11493	  lock-verify in case locking cycle is found.
11494	- services/cache/rrset.c for rrset cache code.
11495	- special rrset_cache LRU updating function that uses the rrset id.
11496	- no dependencies calculation when make clean is called.
11497	- config settings for infra cache.
11498	- daemon code slightly cleaner, only creates caches once.
11499
1150015 May 2007: Wouter
11501	- host cache code.
11502	- unit test for host cache.
11503
1150414 May 2007: Wouter
11505	- Port to OS/X and Dec Alpha. Printf format and alignment fixes.
11506	- extensive lock debug report on join timeout.
11507	- proper RTT calculation, in utility code.
11508	- setup of services/cache/infra, host cache.
11509
1151011 May 2007: Wouter
11511	- iterator/iterator.c module.
11512	- fixup to pass reply_info in testcode and in netevent.
11513
1151410 May 2007: Wouter
11515	- created release-0.3 svn tag.
11516	- util/module.h
11517	- fixed compression - no longer compresses root name.
11518
115199 May 2007: Wouter
11520	- outside network cleans up waiting tcp queries on exit.
11521	- fallback to TCP.
11522	- testbound replay with retry in TCP mode.
11523	- tpkg test for retry in TCP mode, against ldns-testns server.
11524	- daemon checks max number of open files and complains if not enough.
11525	- test where data expires in the cache.
11526	- compiletests: fixed empty body ifstatements in alloc.c, in case
11527	  locks are disabled.
11528
115298 May 2007: Wouter
11530	- outgoing network keeps list of available tcp buffers for outgoing 
11531	  tcp queries.
11532	- outgoing-num-tcp config option.
11533	- outgoing network keeps waiting list of queries waiting for buffer.
11534	- netevent supports outgoing tcp commpoints, nonblocking connects.
11535
115367 May 2007: Wouter
11537	- EDNS read from query, used to make reply smaller.
11538	- advertised edns value constants.
11539	- EDNS BADVERS response, if asked for too high edns version.
11540	- EDNS extended error responses once the EDNS record from the query
11541	  has successfully been parsed.
11542
115434 May 2007: Wouter
11544	- msgreply sizefunc is more accurate.
11545	- config settings for rrset cache size and slabs.
11546	- hashtable insert takes argument so that a thread can use its own
11547	  alloc cache to store released keys.
11548	- alloc cache special_release() locks if necessary.
11549	- rrset trustworthiness type added.
11550	- thread keeps a scratchpad region for handling messages.
11551	- writev used in netevent to write tcp length and data after another.
11552	  This saves a roundtrip on tcp replies.
11553	- test for one rrset updated in the cache.
11554	- test for one rrset which is not updated, as it is not deemed
11555	  trustworthy enough.
11556	- test for TTL refreshed in rrset.
11557
115583 May 2007: Wouter
11559	- fill refs. Use new parse and encode to answer queries.
11560	- stores rrsets in cache.
11561	- uses new msgreply format in cache.
11562
115632 May 2007: Wouter
11564	- dname unit tests in own file and spread out neatly in functions.
11565	- more dname unit tests.
11566	- message encoding creates truncated TC flagged messages if they do 
11567	  not fit, and will leave out (whole)rrsets from additional if needed.
11568
115691 May 2007: Wouter
11570	- decompress query section, extremely lenient acceptance.
11571	  But only for answers from other servers, not for plain queries.
11572	- compression and decompression test cases.
11573	- some stats added.
11574	- example.conf interface: line is changed from 127.0.0.1 which leads
11575	  to problems if used (restricting communication to the localhost),
11576	  to a documentation and test address.
11577
1157827 April 2007: Wouter
11579	- removed iov usage, it is not good for dns message encoding.
11580	- owner name compression more optimal.
11581	- rrsig owner name compression.
11582	- rdata domain name compression.
11583
1158426 April 2007: Wouter
11585	- floating point exception fix in lock-verify.
11586	- lint uses make dependency
11587	- fixup lint in dname owner domain name compression code.
11588	- define for offset range that can be compressed to.
11589
1159025 April 2007: Wouter
11591	- prettier code; parse_rrset->type kept in host byte order.
11592	- datatype used for hashvalue of converted rrsig structure.
11593	- unit test compares edns section data too.
11594
1159524 April 2007: Wouter
11596	- ttl per RR, for RRSIG rrsets and others.
11597	- dname_print debug function.
11598	- if type is not known, size calc will skip DNAME decompression.
11599	- RRSIG parsing and storing and putting in messages.
11600	- dnssec enabled unit tests (from nlnetlabs.nl and se queries).
11601	- EDNS extraction routine.
11602
1160320 April 2007: Wouter
11604	- code comes through all of the unit tests now.
11605	- disabled warning about spurious extra data.
11606	- documented the RRSIG parse plan in msgparse.h.
11607	- rrsig reading and outputting.
11608
1160919 April 2007: Wouter
11610	- fix unit test to actually to tests.
11611	- fix write iov helper, and fakevent code.
11612	- extra builtin testcase (small packet).
11613	- ttl converted to network format in packets.
11614	- flags converted correctly
11615	- rdatalen off by 2 error fixup.
11616	- uses less iov space for header.
11617
1161818 April 2007: Wouter
11619	- review of msgparse code.
11620	- smaller test cases.
11621
1162217 April 2007: Wouter
11623	- copy and decompress dnames.
11624	- store calculated hash value too.
11625	- routine to create message out of stored information.
11626	- util/data/msgparse.c for message parsing code.
11627	- unit test, and first fixes because of test.
11628		* forgot rrset_count addition.
11629		* did & of ptr on stack for memory position calculation.
11630		* dname_pkt_copy forgot to read next label length.
11631	- test from file and fixes
11632		* double frees fixed in error conditions.
11633		* types with less than full rdata allowed by parser.
11634		  Some dynamic update packets seem to use it.
11635
1163616 April 2007: Wouter
11637	- following a small change in LDNS, parsing code calculates the
11638	  memory size to allocate for rrs.
11639	- code to handle ID creation.
11640
1164113 April 2007: Wouter
11642	- parse routines. Code that parses rrsets, rrs.
11643
1164412 April 2007: Wouter
11645	- dname compare routine that preserves case, with unit tests.
11646	
1164711 April 2007: Wouter
11648	- parse work - dname packet parse, msgparse, querysection parse,
11649	  start of sectionparse.
11650
1165110 April 2007: Wouter
11652	- Improved alignment of reply_info packet, nice for 32 and 64 bit.
11653	- Put RRset counts in reply_info, because the number of RRs can change
11654	  due to RRset updates.
11655	- import of region-allocator code from nsd.
11656	- set alloc special type to ub_packed_rrset_key.
11657	  Uses lruhash entry overflow chain next pointer in alloc cache.
11658	- doxygen documentation for region-allocator.
11659	- setup for parse scratch data.
11660
116615 April 2007: Wouter
11662	- discussed packed rrset with Jelte.
11663
116644 April 2007: Wouter
11665	- moved to version 0.3.
11666	- added util/data/dname.c
11667	- layout of memory for rrsets.
11668
116693 April 2007: Wouter
11670	- detect sign of msghdr.msg_iovlen so that the cast to that type
11671	  in netevent (which is there to please lint) can be correct.
11672	  The type on several OSes ranges from int, int32, uint32, size_t.
11673	  Detects unsigned or signed using math trick.
11674	- constants for DNS flags. 
11675	- compilation without locks fixup.
11676	- removed include of unportable header from lookup3.c.
11677	- more portable use of struct msghdr.
11678	- casts for printf warning portability.
11679	- tweaks to tests to port them to the testbed.
11680	- 0.2 tag created.
11681
116822 April 2007: Wouter
11683	- check sizes of udp received messages, not too short.
11684	- review changes. Some memmoves can be memcpys: 4byte aligned.
11685	  set id correctly on cached answers. 
11686	- review changes msgreply.c, memleak on error condition. AA flag
11687	  clear on cached reply. Lowercase queries on hashing.
11688	  unit test on lowercasing. Test AA bit not set on cached reply.
11689	  Note that no TTLs are managed.
11690
1169129 March 2007: Wouter
11692	- writev or sendmsg used when answering from cache.
11693	  This avoids a copy of the data.
11694	- do not do useless byteswap on query id. Store reply flags in uint16
11695	  for easier access (and no repeated byteswapping).
11696	- reviewed code.
11697	- configure detects and config.h includes sys/uio.h for writev decl.
11698
1169928 March 2007: Wouter
11700	- new config option: num-queries-per-thread.
11701	- added tpkg test for answering three queries at the same time
11702	  using one thread (from the query service list).
11703
1170427 March 2007: Wouter
11705	- added test for cache and not cached answers, in testbound replays.
11706	- testbound can give config file and commandline options from the
11707	  replay file to unbound.
11708	- created test that checks if items drop out of the cache.
11709	- added word 'partitioned hash table' to documentation on slab hash.
11710	  A slab hash is a partitioned hash table.
11711	- worker can handle multiple queries at a time.
11712
1171326 March 2007: Wouter
11714	- config settings for slab hash message cache.
11715	- test for cached answer.
11716	- Fixup deleting fake answer from testbound list.
11717
1171823 March 2007: Wouter
11719	- review of yesterday's commits.
11720	- covered up memory leak of the entry locks.
11721	- answers from the cache correctly. Copies flags correctly.
11722	- sanity check for incoming query replies.
11723	- slabbed hash table. Much nicer contention, need dual cpu to see.
11724
1172522 March 2007: Wouter
11726	- AIX configure check.
11727	- lock-verify can handle references to locks that are created
11728	  in files it has not yet read in.
11729	- threaded hash table test. 
11730	- unit test runs lock-verify afterwards and checks result.
11731	- need writelock to update data on hash_insert.
11732	- message cache code, msgreply code.
11733
1173421 March 2007: Wouter
11735	- unit test of hash table, fixup locking problem in table_grow().
11736	- fixup accounting of sizes for removing items from hashtable.
11737	- unit test for hash table, single threaded test of integrity.
11738	- lock-verify reports errors nicely. More quiet in operation.
11739
1174016 March 2007: Wouter
11741	- lock-verifier, checks consistent order of locking.
11742
1174314 March 2007: Wouter
11744	- hash table insert (and subroutines) and lookup implemented.
11745	- hash table remove.
11746	- unit tests for hash internal bin, lru functions.
11747
1174813 March 2007: Wouter
11749	- lock_unprotect in checklocks.
11750	- util/storage/lruhash.h for LRU hash table structure.
11751
1175212 March 2007: Wouter
11753	- configure.ac moved to 0.2.
11754	- query_info and replymsg util/data structure.
11755
117569 March 2007: Wouter
11757	- added rwlock writelock checking.
11758	  So it will keep track of the writelock, and readlocks are enforced
11759	  to not change protected memory areas.
11760	- log_hex function to dump hex strings to the logfile.
11761	- checklocks zeroes its destroyed lock after checking memory areas.
11762	- unit test for alloc.
11763	- identifier for union in checklocks to please older compilers.
11764	- created 0.1 tag.
11765
117668 March 2007: Wouter
11767	- Reviewed checklock code.
11768
117697 March 2007: Wouter
11770	- created a wrapper around thread calls that performs some basic
11771	  checking for data race and deadlock, and basic performance 
11772	  contention measurement.
11773
117746 March 2007: Wouter
11775	- Testbed works with threading (different machines, different options).
11776	- alloc work, does the special type.
11777
117782 March 2007: Wouter
11779	- do not compile fork funcs unless needed. Otherwise will give
11780	  type errors as their typedefs have not been enabled.
11781	- log shows thread numbers much more nicely (and portably).
11782	- even on systems with nonthreadsafe libevent signal handling,
11783	  unbound will exit if given a signal.
11784	  Reloads will not work, and exit is not graceful.
11785	- start of alloc framework layout.
11786
117871 March 2007: Wouter
11788	- Signals, libevent and threads work well, with libevent patch and
11789	  changes to code (close after event_del).
11790	- set ipc pipes nonblocking.
11791
1179227 February 2007: Wouter
11793	- ub_thread_join portable definition.
11794	- forking is used if no threading is available.
11795	  Tested, it works, since pipes work across processes as well.
11796	  Thread_join is replaced with waitpid. 
11797	- During reloads the daemon will temporarily handle signals,
11798	  so that they do not result in problems.
11799	- Also randomize the outgoing port range for tests.
11800	- If query list is full, will stop selecting listening ports for read.
11801	  This makes all threads service incoming requests, instead of one.
11802	  No memory is leaking during reloads, service of queries, etc.
11803	- test that uses ldns-testns -f to test threading. Have to answer
11804	  three queries at the same time.
11805	- with verbose=0 operates quietly.
11806
1180726 February 2007: Wouter
11808	- ub_random code used to select ID and port.
11809	- log code prints thread id.
11810	- unbound can thread itself, with reload(HUP) and quit working
11811	  correctly.
11812	- don't open pipes for #0, doesn't need it.
11813	- listens to SIGTERM, SIGQUIT, SIGINT (all quit) and SIGHUP (reload).
11814
1181523 February 2007: Wouter
11816	- Can do reloads on sigHUP. Everything is stopped, and freed,
11817	  except the listening ports. Then the config file is reread.
11818	  And everything is started again (and listening ports if needed).
11819	- Ports for queries are shared.
11820	- config file added interface:, chroot: and username:.
11821	- config file: directory, logfile, pidfile. And they work too.
11822	- will daemonize by default now. Use -d to stay in the foreground.
11823	- got BSD random[256 state] code, made it threadsafe. util/random.
11824
1182522 February 2007: Wouter
11826	- Have a config file. Removed commandline options, moved to config.
11827	- tests use config file.
11828
1182921 February 2007: Wouter
11830	- put -c option in man page.
11831	- minievent fd array capped by FD_SETSIZE.
11832
1183320 February 2007: Wouter
11834	- Added locks code and pthread spinlock detection.
11835	- can use no locks, or solaris native thread library.
11836	- added yacc and lex configure, and config file parsing code.
11837	  also makedist.sh, and manpage.
11838	- put include errno.h in config.h
11839
1184019 February 2007: Wouter
11841	- Created 0.0 svn tag.
11842	- added acx_pthread.m4 autoconf check for pthreads from 
11843	  the autoconf archive. It is GPL-with-autoconf-exception Licensed.
11844	  You can specify --with-pthreads, or --without-pthreads to configure.
11845
1184616 February 2007: Wouter
11847	- Updated testbed script, works better by using make on remote end.
11848	- removed check decls, we can compile without them.
11849	- makefile supports LIBOBJ replacements.
11850	- docs checks ignore compat code.
11851	- added util/mini-event.c and .h, a select based alternative used with
11852	  ./configure --with-libevent=no
11853	  It is limited to 1024 file descriptors, and has less features.
11854	- will not create ip6 sockets if ip6 not on the machine.
11855
1185615 February 2007: Wouter
11857	- port to FreeBSD 4.11 Dec Alpha. Also works on Solaris 10 sparc64,
11858	  Solaris 9, FreeBSD 6, Linux i386 and OSX powerpc.
11859	- malloc rndstate, so that it is aligned for access.
11860	- fixed rbtree cleanup with postorder traverse.
11861	- fixed pending messages are deleted when handled.
11862	- You can control verbosity; default is not verbose, every -v
11863	  adds more verbosity.
11864
1186514 February 2007: Wouter
11866	- Included configure.ac changes from ldns.
11867	- detect (some) headers before the standards check.
11868	- do not use isblank to test c99, since its not available on solaris9.
11869	- review of testcode.
11870		* entries in a RANGE are no longer reversed.
11871		* print name of file with replay entry parse errors.
11872	- port to OSX: cast to int for some prints of sizet.
11873	- Makefile copies ldnstestpkts.c before doing dependencies on it.
11874
1187513 February 2007: Wouter
11876	- work on fake events, first fwd replay works.
11877	- events can do timeouts and errors on queries to servers.
11878	- test package that runs replay scenarios.
11879
1188012 February 2007: Wouter
11881	- work on fake events.
11882
118839 February 2007: Wouter
11884	- replay file reading.
11885	- fake event setup, it creates fake structures, and teardowns,
11886	  added signal callbacks to reply to be able to fake those,
11887	  and main structure of event replay routines.
11888
118898 February 2007: Wouter
11890	- added tcp test.
11891	- replay storage.
11892	- testcode/fake_event work.
11893
118947 February 2007: Wouter
11895	- return answer with the same ID as query was sent with.
11896	- created udp forwarder test. I've done some effort to make it perform
11897	  quickly. After servers are created, no big sleep statements but
11898	  it checks the logfiles to see if servers have come up. Takes 0.14s.
11899	- set addrlen value when calling recvfrom.
11900	- comparison of addrs more portable.
11901	- LIBEVENT option for testbed to set libevent directory.
11902	- work on tcp input.
11903
119046 February 2007: Wouter
11905	- reviewed code and improved in places.
11906
119075 February 2007: Wouter
11908	- Picked up stdc99 and other define tests from ldns. Improved
11909	  POSIX define test to include getaddrinfo.
11910	- defined constants for netevent callback error code.
11911	- unit test for strisip6.
11912
119132 February 2007: Wouter
11914	- Created udp4 and udp6 port arrays to provide service for both
11915	  address families.
11916	- uses IPV6_USE_MIN_MTU for udp6 ,IPV6_V6ONLY to make ip6 sockets.
11917	- listens on both ip4 and ip6 ports to provide correct return address.
11918	- worker fwder address filled correctly.
11919	- fixup timer code.
11920	- forwards udp queries and sends answer.
11921
119221 February 2007: Wouter
11923	- outside network more UDP work.
11924	- moved * closer to type.
11925	- comm_timer object and events.
11926
1192731 January 2007: Wouter
11928	- Added makedist.sh script to make release tarball.
11929	- Removed listen callback layer, did not add anything.
11930	- Added UDP recv to netevent, worker callback for udp.
11931	- netevent communication reply storage structure.
11932	- minimal query header sanity checking for worker.
11933	- copied over rbtree implementation from NSD (BSD licensed too).
11934	- outgoing network query service work.
11935
1193630 January 2007: Wouter
11937	- links in example/ldns-testpkts.c and .h for premade packet support.
11938	- added callback argument to listen_dnsport and daemon/worker.
11939
1194029 January 2007: Wouter
11941	- unbound.8 a short manpage.
11942
1194326 January 2007: Wouter
11944	- fixed memleak.
11945	- make lint works on BSD and Linux (openssl defines).
11946	- make tags works.
11947	- testbound program start.
11948
1194925 January 2007: Wouter
11950	- fixed lint so it may work on BSD.
11951	- put license into header of every file.
11952	- created verbosity flag.
11953	- fixed libevent configure flag.
11954	- detects event_base_free() in new libevent 1.2 version.
11955	- getopt in daemon. fatal_exit() and verbose() logging funcs.
11956	- created log_assert, that throws assertions to the logfile.
11957	- listen_dnsport service. Binds ports.
11958
1195924  January 2007: Wouter
11960	- cleaned up configure.ac.
11961
1196223  January 2007: Wouter
11963	- added libevent to configure to link with.
11964	- util/netevent setup work.
11965	- configure searches for libevent.
11966	- search for libs at end of configure (when other headers and types
11967	  have been found).
11968	- doxygen works with ATTR_UNUSED().
11969	- util/netevent implementation.
11970
1197122  January 2007: Wouter
11972	- Designed header file for network communication.
11973
1197416  January 2007: Wouter
11975	- added readme.svn and readme.tests.
11976
119774 January 2007: Wouter
11978	- Testbed script (run on multiple platforms the test set).
11979	  Works on Sunos9, Sunos10, FreeBSD 6.1, Fedora core 5.
11980	- added unit test tpkg.
11981
119823 January 2007: Wouter
11983	- committed first set of files into subversion repository.
11984	  svn co svn+ssh://unbound.net/svn/unbound
11985	  You need a ssh login.  There is no https access yet.
11986	- Added LICENSE, the BSD license.
11987	- Added doc/README with compile help.
11988	- main program stub and quiet makefile.
11989	- minimal logging service (to stderr).
11990	- added postcommit hook that serves emails.
11991	- added first test 00-lint. postcommit also checks if build succeeds.
11992	- 01-doc: doxygen doc target added for html docs. And stringent test
11993	  on documented files, functions and parameters.
11994
1199515 December 2006: Wouter
11996	- Created Makefile.in and configure.ac.
11997