Unbound Changelog

What's new in Unbound 1.19.3

Mar 14, 2024
  • Features:
  • Use the origin (DNAME) TTL for synthesized CNAMEs as per RFC 6672.
  • Bug Fixes:
  • Fix unit test parse of origin syntax.
  • Use 127.0.0.1 explicitly in tests to avoid delays and errors on newer systems.
  • Config.h.in~ backup file in release tar balls.
  • Replace the obsolescent fgrep with grep -F in tests.
  • Fix 'WARNING: Message has 41 extra bytes at end'.
  • [FR] distinguish Do53, DoT and DoH in the logs.
  • Fix dnstap that assertion failed on logging other than UDP and TCP traffic. It lists it as TCP traffic.
  • Fix to sync the tests script file common.sh.
  • iana portlist update.
  • Updated IPv4 and IPv6 address for b.root-servers.net in root hints.
  • Update test script file common.sh.
  • Fix tests to use new common.sh functions, wait_logfile and kill_from_pidfile.
  • Doc: default number of outgoing ports without libevent.
  • Fixed some syntax errors in rpl files.
  • Fix root_zonemd unit test, it checks that the root ZONEMD verifies, now that the root has a valid ZONEMD.
  • Update example.conf with cookie options.
  • DoH: reject non-h2 early. To fix #979: Improve errors for non-HTTP/2 DoH clients.
  • Add DoH and DoT to dnstap message.
  • Sha1 runtime insecure change was incomplete.
  • Remove unneeded newlines and improve indentation in remote control code.
  • Skip edns frag retry if advertised udp payload size is not smaller.
  • Fix unit test for change in udp1xxx retry packet send.
  • Ump_cache truncates large records.
  • Fix to link with -lcrypt32 for OpenSSL 3.2.0 on Windows.
  • Fix to link with libssp for libcrypto and getaddrinfo check for only header. Also update crosscompile to remove ssp for 32bit.
  • Update b.root-servers.net also in example config file.
  • Update workflow for ports to use newer openssl on windows compile.
  • Fix warning for windres on resource files due to redefinition.
  • Print details for SSL certificate failure.
  • Update error printout for duplicate trust anchors to include the trust anchor name (relates to #920).
  • Update message TTL when using cached RRSETs. It could result in non-expired messages with expired RRSETs (non-usable messages by Unbound).
  • Search for protobuf-c with pkg-config.
  • Can't find protobuf-c package since #999.
  • Fix documentation for access-control in the unbound.conf man page.
  • Merge #1010: Mention REFUSED has the TC bit set with unmatched allow_cookie acl in the manpage. It also fixes the code to match the documentation about clients with a valid cookie that bypass the ratelimit regardless of the allow_cookie acl.
  • Document the suspend argument for process_ds_response().
  • Move github workflows to use checkoutv4.
  • Fix edns subnet replies for scope zero answers to not get stored in the global cache, and in cachedb, when the upstream replies without an EDNS record.
  • Fix ede prohibited in access control refused answers.
  • Fix unbound-control-setup.cmd to use 3072 bits so that certificates are long enough for newer OpenSSL versions.
  • Fix TTL of synthesized CNAME when a DNAME is used from cache.
  • Fix unbound-control-setup.cmd to have CA v3 basicConstraints, like unbound-control-setup.sh has.

New in Unbound 1.19.2 (Mar 7, 2024)

  • Fix CVE-2024-1931, Denial of service when trimming EDE text on positive replies.

New in Unbound 1.19.1 (Feb 13, 2024)

  • Bug Fixes:
  • Fix CVE-2023-50387, DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers.
  • Fix CVE-2023-50868, NSEC3 closest encloser proof can exhaust CPU.

New in Unbound 1.19.0 (Nov 8, 2023)

  • Features:
  • Fix: [FR] Ability to use specific database in Redis, with new redis-logical-db configuration option.
  • Merge: Disable EDNS DO. Disable the EDNS DO flag in upstream requests. This can be helpful for devices that cannot handle DNSSEC information. But it should not be enabled otherwise, because that would stop DNSSEC validation. The DNSSEC validation would not work for Unbound itself, and also not for downstream users. Default is no. The option is disable-edns-do: no
  • Expose the script filename in the Python module environment 'mod_env' instead of the config_file structure which includes the linked list of scripts in a multi Python module setup; .
  • Expose the configured listening and outgoing interfaces, if any, as a list of strings in the Python 'config_file' class instead of the current Swig object proxy;.
  • Mailing list patches from Daniel Gröber for DNS64 fallback to plain AAAA when no A record exists for synthesis, and minor DNS64 code refactoring for better readability.
  • Merge: Cachedb no store. The cachedb-no-store: yes option is used to stop cachedb from writing messages to the backend storage. It reads messages when data is available from the backend. The default is no.
  • Bug Fixes:
  • Fix for version generation race condition that ignored changes.
  • Fix: 1.18.0 libunbound DNS regression when built without OpenSSL.
  • Fix for WKS call to getservbyname that creates allocation on exit in unit test by testing numbers first and testing from the services list later.
  • Fix autoconf 2.69 warnings in configure.
  • Fix: unbound 1.18.0 make test error. Fix make test without SHA1.
  • Merge: Prevent warnings from -Wmissing-prototypes.
  • Fix to scrub resource records of type A and AAAA that have an inappropriate size. They are removed from responses.
  • Fix to move msgparse_rrset_remove_rr code to util/msgparse.c.
  • Fix to add EDE text when RRs have been removed due to length.
  • Fix to set ede match in unit test for rr length removal.
  • Fix to print EDE text in readable form in output logs.
  • Fix send of udp retries when ENOBUFS is returned. It stops looping and also waits for the condition to go away. Reported by Florian Obser.
  • Fix authority zone answers for obscured DNAMEs and delegations.
  • Merge #936: Check for c99 with autoconf versions prior to 2.70.
  • Fix to remove two c99 notations.
  • Fix rpz tcp-only action with rpz triggers nsdname and nsip.
  • Fix misplaced comment.
  • Merge #881: Generalise the proxy protocol code.
  • Fix: Forwarder returns servfail on upstream response noerror no data.
  • Fix edns subnet so that queries with a source prefix of zero cause the recursor send no edns subnet option to the upstream.
  • Fix that printout of EDNS options shows the EDNS cookie option by name.
  • Fix infinite loop when reading multiple lines of input on a broken remote control socket.
  • Fix: "could not create control compt".
  • Fix that cachedb does not warn when serve-expired is disabled about use of serve-expired-reply-ttl and serve-expired-client-timeout.
  • Fix for #949: Fix pythonmod/ubmodule-tst.py for Python 3.x.
  • Better fix for infinite loop when reading multiple lines of input on a broken remote control socket, by treating a zero byte line the same as transmission end.
  • For multi Python module setups, clean previously parsed module functions in __main__'s dictionary, if any, so that only current module functions are registered.
  • Fix: Inconsistent RPZ handling for A record returned along with CNAME.
  • Fixes for the DNS64 patches.
  • Update the dns64_lookup.rpl test for the DNS64 fallback patch.
  • Merge from buevsan: fix ipset wrong behavior.
  • Update testdata/ipset.tdir test for ipset fix.
  • Fix to print detailed errors when an SSL IO routine fails via SSL_get_error.
  • Clearer configure text for missing protobuf-c development libraries.
  • autoconf.
  • Merge from Stuart Henderson: add void to log_ident_revert_to_default declaration.
  • Fix: dnscrypt doesn't work after upgrade to 1.18 with suggestion by dukeartem to also fix the udp_ancil with dnscrypt.
  • Fix SSL compile failure for definition in log_crypto_err_io_code_arg.
  • Fix SSL compile failure for other missing definitions in log_crypto_err_io_code_arg.
  • Fix compilation without openssl, remove unused function warning.
  • Mention flex and bison in README.md when building from repository source.

New in Unbound 1.18.0 (Aug 30, 2023)

  • Features:
  • Merge: Аdd a metric about the maximum number of collisions in lrushah.
  • Set max-udp-size default to 1232. This is the same default value as the default value for edns-buffer-size. It restricts client edns buffer size choices, and makes unbound behave similar to other DNS resolvers. The new choice, down from 4096 means it is harder to get large responses from Unbound. Thanks to Xiang Li, from NISL Lab, Tsinghua University.
  • Add harden-unknown-additional option. It removes unknown records from the authority section and additional section. Thanks to Xiang Li, from NISL Lab, Tsinghua University.
  • Merge: Added new static zone type block_a to suppress all A queries for specific zones.
  • Fix: [FR] Ability to use Redis unix sockets.
  • Fix: [FR] Ability to set the Redis password.
  • Merge from vvfedorenko: Features/dropqueuedpackets, with sock-queue-timeout option that drops packets that have been in the socket queue for too long. Added statistics num.queries_timed_out and query.queue_time_us.max that track the socket queue timeouts.
  • Merge from David 'eqvinox' Lamparter: NAT64 support.
  • Fix: [FR] Use kernel timestamps for dnstap.
  • Merge: contrib: add yocto compatible init script.
  • Merge: Add cachedb hit stat. Introduces 'num.query.cachedb' as a new statistical counter.
  • Merge: Add SVCB dohpath support.
  • Merge: add validation EDEs to queries where the CD bit is set.
  • Mergefrom tilan7763: Add prefetch support for subnet cache entries.
  • Mergefrom Tom Carpay: Add EDE (RFC8914) caching.
  • Merge PR: Downstream DNS Server Cookies a la RFC7873 and RFC9018. Create server cookies for clients that send client cookies. This needs to be explicitly turned on in the config file with: `answer-cookie: yes`. A `cookie-secret:` can be configured for anycast setups. Without one, a random cookie secret is generated. The acl option `allow_cookie` allows queries with either a valid cookie or over a stateful transport. The statistics output has `queries_cookie_valid` and `queries_cookie_client` and `queries_cookie_invalid` information. The `ip-ratelimit-cookie:` value determines a rate limit for queries with cookies, if desired.
  • Bug Fixes:
  • Fix: Response change to NODATA for some ANY queries since 1.12, tested on 1.16.1.
  • Fix python module install path detection.
  • Fix python version detection in configure.
  • Improve documentation for #826, describe the large collisions amount.
  • Fix not following cleared RD flags potentially enables amplification DDoS attacks, reported by Xiang Li and Wei Xu from NISL Lab, Tsinghua University. The fix stops query loops, by refusing to send RD=0 queries to a forwarder, they still get answered from cache.
  • Set default for harden-unknown-additional to no. So that it does not hamper future protocol developments.
  • Fix test for new default.
  • Fix acx_nlnetlabs.m4 for -Wstrict-prototypes.
  • Add duration variable for speed_local.test.
  • Fix: Unbound won't build with aaaa-filter-iterator.patch.
  • Fix to ignore entirely empty responses, and try at another authority. This turns completely empty responses, a type of noerror/nodata into a servfail, but they do not conform to RFC2308, and the retry can fetch improved content.
  • Fix unit tests for spurious empty messages.
  • Fix consistency of unit test without roundrobin answers for the cnametooptout unit test.
  • Fix to git ignore the library symbol file that configure can create.
  • Allow TTL refresh of expired error responses.
  • Add testcase for refreshing expired error responses.
  • Clean up iterator/iterator.c::error_response_cache() and allow for better interaction with serve-expired, prefetch and cached error responses.
  • Fix: Unexpected behavior with client-subnet-always-forward and serve-expired
  • Fix for: Completion of error handling.
  • Fix unbound-dnstap-socket test program to reply the finish frame over a TLS connection correctly.
  • Fix ssl.h include brackets, instead of quotes.
  • Fix, by using the SSL_OP_IGNORE_UNEXPECTED_EOF option to ignore the unexpected eof while reading in openssl >= 3.
  • iana portlist update.
  • Fix issue: reserved identifier violation
  • Fix issue: Unencrypted query is sent when forward-tls-upstream: yes is used without tls-cert-bundle
  • Extra consistency check to make sure that when TLS is requested, either we set up a TLS connection or we return an error.
  • Fix: NXDOMAIN instead of NOERROR rcode when asked for existing CNAME record.
  • Fix for: Add test case for the qname minimisation and CNAME.
  • Fix build badge, from failing travis link to github ci action link.
  • Merge: change obsolete txt URL in unbound-anchor.c to point to RFC 7958, and Fix #874.
  • Fix for: Invalid IP address in unbound.conf causes Segmentation Fault on OpenBSD.
  • Fix for: small changes, date updated in Copyright for util/timeval_func.c and util/timeval_func.h. Man page entries and example entry.
  • Fix for: document variable to stop doxygen warning.
  • Fix issue: Bad interaction with 0 TTL records and serve-expired
  • Fix RPZ IP responses with trigger rpz-drop on cache entries, that they are dropped.
  • For: minor fixes, formatting, refactoring.
  • Fix: Error: util/configlexer.c: No such file or directory, adds error messages explaining to install flex and bison.
  • Fix to remove unused whitespace from acx_nlnetlabs.m4 and config.h.
  • Fix doxygen in addr_to_nat64 header definition.
  • Fix warning in windows compile, in set_recvtimestamp.
  • Fix to print debug log for ancillary data with correct IP address.
  • Fix RPZ removal of client-ip, nsip, nsdname triggers from IXFR.
  • Fix to remove unused variables from RPZ clientip data structure.
  • Fix unbound-dnstap-socket printout when no query is present.
  • Fix unbound-dnstap-socket time fraction conversion for printout.
  • Merge: Fix: pythonmodule: add all site-packages directories to sys.path.
  • Fix: python + sysconfig gives ANOTHER path comparing to distutils.
  • Fix for uncertain unit test for doh buffer size events.
  • Properly handle all return values of worker_check_request during early EDE code.
  • Do not check the incoming request more than once.
  • Fix for issue (Timeouts to forward servers on BSD based system with ASLR)
  • Probably fixes (Stream reuse does not work on Windows) as well
  • Remove warning about unknown cast-function-type warning pragma.
  • Fix python modules with multiple scripts, by incrementing reference counts.
  • More fixes for reference counting for python module and clean up failure code.
  • Merge from rcmcdonald91: Eliminate unnecessary Python reloading which causes memory leaks.
  • Fix: warning: ‘Py_SetProgramName’ is deprecated.
  • Fix dereference of NULL variable warning in mesh_do_callback.
  • Code cleanup for sldns_str2wire_svcparam_key_lookup.
  • For: Cleanup comments and add RCODE check for CD bit test case.
  • Skip the 00-lint test. splint is not maintained; it either does not work or produces false positives. Static analysis is handled in the clang test.
  • For: Easier code flow for subnetcache prefetching.
  • For: Add testcase.
  • For: Rename subnet_prefetch tests to subnet_global_prefetch to differentiate from the new subnet prefetch support.
  • Merge from chipitsine: services/authzone.c: remove redundant check.
  • More clear description of the different auth-zone behaviors on the man page.
  • Merge from headshog: Numeric truncation when parsing TYPEXX and CLASSXX representation.
  • For: Fix return values.
  • Merge from Sergei Trofimovich: config: improve handling of unknown modules.
  • For : Fix RR class comparison.
  • Merge from eaglegai: fix potential memory leaks when errors happen.
  • For: fix mixed declarations and code.
  • Merge from mibere: Changed verbosity level for Redis init & deinit.
  • Merge from Frank Riley: Add missing callbacks to the python module.
  • Cleaner failure code for callback functions in interface.i.
  • Merge from borisVanhoof: Free memory in error case + remove unused function.
  • For: use netcat-openbsd instead of netcat-traditional.
  • For: Account for num_detached_states before possible mesh_state_delete when erroring out.
  • Fix unused variable compile warning for kernel timestamps in netevent.c
  • Merge from natalie-reece: Exclude EDE before other EDNS options when there isn't enough space.
  • For: Try to trim EXTRA-TEXT (and LDNS_EDE_OTHER options altogether) before giving up on attaching EDE options.
  • More braces and formatting for Fix for EDNS EDE size calculation to avoid future bugs.
  • Fix to use the now cached EDE, if any, for CD_bit queries.
  • Fix for EDNS EDE size calculation.
  • Move a cache reply callback in worker.c closer to the cache reply generation.
  • Fix regional_alloc_init for potential unaligned source of the copy.
  • Fix ip_ratelimit test to work with dig that enables DNS cookies.
  • Fix for iter_dec_attempts that could cause a hang, part of capsforid and qname minimisation, depending on the settings.
  • Fix uninitialized memory passed in padding bytes of cmsg to sendmsg.
  • Fix stat_values test to work with dig that enables DNS cookies.
  • Debug Windows ci workflow.
  • Fix windows ci workflow to install bison and flex.
  • Fix for: unbound.service: Main process exited, code=killed, status=11/SEGV. Fixes cachedb configuration handling.
  • Fix: processQueryResponse() THROWAWAY should be mindful of fail_reply.
  • Fix unit test for unbound-control to work when threads are disabled, and fix cache dump check.
  • Fix compile error on NetBSD in util/netevent.h.

New in Unbound 1.17.1 (Jan 12, 2023)

  • Features:
  • Expose 'statistics-inhibit-zero' as a configuration option; the default value retains Unbound's behavior.
  • Expose 'max-sent-count' as a configuration option; the default value retains Unbound's behavior.
  • Merge #461 from Christian Allred: Add max-query-restarts option. Exposes an internal configuration but the default value retains Unbound's behavior.
  • Merge #569 from JINMEI Tatuya: add keep-cache option to 'unbound-control reload' to keep caches.
  • Bug Fixes:
  • Merge #768 from fobser: Arithmetic on a pointer to void is a GNU extension.
  • In unit test, print python script name list correctly.
  • testcode/dohclient sets log identity to its name.
  • Clarify the use of MAX_SENT_COUNT in the iterator code.
  • Fix that cachedb does not store failures in the external cache.
  • Merge #767 from jonathangray: consistently use IPv4/IPv6 in unbound.conf.5.
  • Fix to ignore tcp events for closed comm points.
  • Fix to make sure to not read again after a tcp comm point is closed.
  • Fix #775: libunbound: subprocess reap causes parent process reap to hang.
  • iana portlist update.
  • Complementary fix for distutils.sysconfig deprecation in Python 3.10 to commit 62c5039ab9da42713e006e840b7578e01d66e7f2.
  • Fix #779: [doc] Missing documention in ub_resolve_event() for callback parameter was_ratelimited.
  • Ignore expired error responses.
  • Merge #720 from jonathangray: fix use after free when WSACreateEvent() fails.
  • Fix for the ignore of tcp events for closed comm points, preserve the use after free protection features.
  • Fix #782: Segmentation fault in stats.c:404.
  • Add SVCB and HTTPS to the types removed by 'unbound-control flush'.
  • Clear documentation for interactivity between the subnet module and the serve-expired and prefetch configuration options.
  • Fix #773: When used with systemd-networkd, unbound does not start until systemd-networkd-wait-online.service times out.
  • Merge #808: Wrap Makefile script's directory variables in quotes.
  • Fix to wrap Makefile scripts directory in quotes for uninstall.
  • Fix windows compile for libunbound subprocess reap comm point closes.
  • Update github workflows to use checkout v3.
  • Fix wildcard in hyperlocal zone service degradation, reported by Sergey Kacheev.

New in Unbound 1.17.0 (Oct 13, 2022)

  • Features:
  • Merge #753: ACL per interface. (New interface-* configuration options).
  • Merge #760: PROXYv2 downstream support. (New proxy-protocol-port configuration option).
  • Bug Fixes:
  • Fix #728: alloc_reg_obtain() core dump. Stop double alloc_reg_release when serviced_create fails.
  • Fix edns subnet so that scope 0 answers only match sourcemask 0 queries for answers from cache if from a query with sourcemask 0.
  • Fix unittest for edns subnet change.
  • Merge #730 from luisdallos: Fix startup failure on Windows 8.1 due to unsupported IPV6_USER_MTU socket option being set.
  • Fix ratelimit inconsistency, for ip-ratelimits the value is the amount allowed, like for ratelimits.
  • Fix #734 [FR] enable unbound-checkconf to detect more (basic) errors.
  • Fix to log accept error ENFILE and EMFILE errno, but slowly, once per 10 seconds. Also log accept failures when no slow down is used.
  • Fix to avoid process wide fcntl calls mixed with nonblocking operations after a blocked write.
  • Patch from Vadim Fedorenko that adds MSG_DONTWAIT to receive operations, so that instruction reordering does not cause mistakenly blocking socket operations.
  • Fix to wait for blocked write on UDP sockets, with a timeout if it takes too long the packet is dropped.
  • Fix for wait for udp send to stop when packet is successfully sent.
  • Fix #741: systemd socket activation fails on IPv6.
  • Fix to update config tests to fix checking if nonblocking sockets work on OpenBSD.
  • Slow down log frequency of write wait failures.
  • Fix to set out of file descriptor warning to operational verbosity.
  • Fix to log a verbose message at operational notice level if a thread is not responding, to stats requests. It is logged with thread identifiers.
  • Remove include that was there for debug purposes.
  • Fix to check pthread_t size after pthread has been detected.
  • Convert tdir tests to use the new skip_test functionality.
  • Remove unused testcode/mini_tpkg.sh file.
  • Better output for skipped tdir tests.
  • Fix doxygen warning in respip.h.
  • Fix to remove erroneous TC flag from TCP upstream.
  • Fix test tdir skip report printout.
  • Fix windows compile, the identifier interface is defined in headers.
  • Fix to close errno block in comm_point_tcp_handle_read outside of ifdef.
  • Fix static analysis report to remove dead code from the rpz_callback_from_iterator_module function.
  • Fix to clean up after the acl_interface unit test.
  • Merge #764: Leniency for target discovery when under load (for NRDelegation changes).
  • Use DEBUG_TDIR from environment in mini_tdir.sh for debugging.
  • Fix string comparison in mini_tdir.sh.
  • Make ede.tdir test more predictable by using static data.
  • Fix checkconf test for dnscrypt and proxy port.
  • Fix dnscrypt compile for proxy protocol code changes.
  • Fix to stop responses with TC flag from resulting in partial responses. It retries to fetch the data elsewhere, or fails the query and in depth fix removes the TC flag from the cached item.
  • Fix proxy length debug output printout typecasts.
  • Fix to stop possible loops in the tcp reuse code (write_wait list and tcp_wait list). Based on analysis and patch from Prad Seniappan and Karthik Umashankar.
  • Fix PROXYv2 header read for TCP connections when no proxied addresses are provided

New in Unbound 1.16.3 (Sep 21, 2022)

  • Bug fixes:
  • Patch for CVE-2022-3204 Non-Responsive Delegation Attack.

New in Unbound 1.16.2 (Aug 1, 2022)

  • Features:
  • Merge #718: Introduce infra-cache-max-rtt option to config max retransmit timeout.
  • Bug Fixes:
  • Fix the novel ghost domain issues CVE-2022-30698 and CVE-2022-30699.
  • Fix bug introduced in 'improve val_sigcrypt.c::algo_needs_missing for one loop pass'.
  • Merge PR #668 from Cristian Rodríguez: Set IP_BIND_ADDRESS_NO_PORT on outbound tcp sockets.
  • Fix verbose EDE error printout.
  • Fix dname count in sldns parse type descriptor for SVCB and HTTPS.
  • For windows crosscompile, fix setting the IPV6_MTU socket option equivalent (IPV6_USER_MTU); allows cross compiling with latest cross-compiler versions.
  • Merge PR 714: Avoid treat normal hosts as unresponsive servers. And fixup the lock code.
  • iana portlist update.
  • Update documentation for 'outbound-msg-retry:'.
  • Tests for ghost domain fixes.

New in Unbound 1.16.1 (Jul 11, 2022)

  • Features:
  • Fix #704: [FR] Statistics counter for number of outgoing UDP queries sent; introduces 'num.query.udpout' to the 'unbound-control stats' command.
  • Bug Fixes:
  • Makedist.sh picks up 32bit libssp-0.dll when 32bit compile.
  • Fix for edns client subnet to respect not looking in its cache when instructed to do so (e.g., prefetch).
  • Merge PR #688: Rpz url notify issue.
  • Note in the unbound.conf text that NOTIFY is allowed from the 'url:' addresses for auth and rpz zones.
  • Remove unused LDNS function check for GOST Engine unloading.
  • Fix for loading locally stored zones that have lines with blanks or blanks and comments.
  • Fix #663: use after free issue with edns options.
  • Clarify -v flag manpage entry (#705)
  • Fix test program dohclient close to use portability routine.
  • Show the output of the exact .rpl run that failed with 'make test'.
  • Fix for cached 0 TTL records to not trigger prefetching when serve-expired-client-timeout is set.
  • Add debug option to the mini_tdir.sh test code.
  • Fix to not count cached NXDOMAIN for MAX_TARGET_NX.
  • Allow fallback to the parent side when MAX_TARGET_NX is reached. This will also allow MAX_TARGET_NX more NXDOMAINs.
  • iana portlist update.
  • Fix detection of libz on windows compile with static option.
  • Fix compile warning for windows compile.
  • Merge PR #706: NXNS fallback.
  • From #706: Cached NXDOMAIN does not increase the target nx responses.
  • From #706: Don't generate parent side queries if we already have the lame records in cache.
  • From #706: When a lame address is the best choice, don't try to generate target queries when the missing targets are all lame.
  • Merge PR #671 from Petr Menšík: Disable ED25519 and ED448 in FIPS mode on openssl3.
  • Merge PR #660 from Petr Menšík: Sha1 runtime insecure.
  • For #660: formatting, less verbose logging, add EDE information.
  • Fix for correct openssl error when adding windows CA certificates to the openssl trust store.
  • Improve val_sigcrypt.c::algo_needs_missing for one loop pass.
  • Reintroduce documentation and more EDE support for val_sigcrypt.c::dnskeyset_verify_rrset_sig.
  • Fix bug introduced in 'improve val_sigcrypt.c::algo_needs_missing for one loop pass'.
  • Merge PR #668 from Cristian Rodríguez: Set IP_BIND_ADDRESS_NO_PORT on outbound tcp sockets.

New in Unbound 1.16.0 (Jun 2, 2022)

  • Features:
  • Merge PR #604: Add basic support for EDE (RFC8914).
  • Bug Fixes:
  • Fix #412: cache invalidation issue with CNAME+A.
  • Fix that TCP interface does not use TLS when TLS is also configured.
  • Fix #624: Unable to stop Unbound in Windows console (does not respond to CTRL+C command).
  • Fix #618: enabling interface-automatic disables DNS-over-TLS. Adds the option to list interface-automatic-ports.
  • Remove debug info from #618 fix.
  • Fix #628: A rpz-passthru action is not ending RPZ zone processing.
  • Fix for #628: fix rpz-passthru for qname trigger by localzone type.
  • Fix that address not available is squelched from the logs for udp connect failures. It is visible on verbosity 4 and more.
  • Merge #631 from mollyim: Replace OpenSSL's ERR_PACK with ERR_GET_REASON.
  • Fix to detect that no IPv6 support means that IPv6 addresses are useless for delegation point lookups.
  • update Makefile dependencies.
  • Fix check interface existence for support detection in remote lookup.
  • Fix #633: Document unix domain socket support for unbound-control.
  • Fix for #633: updated fix with new text.
  • Fix edns client subnet to add the option based on the option list, so that it is not state dependent, after the state fix of #605 for double EDNS options.
  • Fix for edns client subnet option add fix in removal code, from review.
  • Fix #630: Unify the RPZ log messages.
  • Merge #623 from rex4539: Fix typos.
  • Fix pythonmod for change in iter_dp_is_useless function prototype.
  • Fix compile warnings for printf ll format on mingw compile.
  • Merge PR #632 from scottrw93: Match cnames in ipset.
  • Various fixes for #632: variable initialisation, convert the qinfo to str once, accept trailing dot in the local-zone ipset option.
  • Fix #637: Integer Overflow in sldns_str2period function.
  • Fix for #637: fix integer overflow checks in sldns_str2period.
  • Fix configure for python to use sysutils, because distutils is deprecated. It uses sysutils when available, distutils otherwise.
  • Merge #644: Make `install-lib` make target install the pkg-config file.
  • Fix to ensure uniform handling of spaces and tabs when parsing RRs.
  • Fix to describe auth-zone and other configuration at the local-zone configuration option, to allow for more broadly view of the options.
  • Merge PR #648 from eaglegai: fix -q doesn't work when use with 'unbound-control stats_shm'.
  • Fix #651: [FR] Better logging for refused queries.
  • Fix spelling error in comment in sldns_str2wire_svcparam_key_lookup.
  • Fix zonemd check to allow unsupported algorithms to load. If there are only unsupported algorithms, or unsupported schemes, and no failed or successful other ZONEMD records, or malformed or bad ZONEMD records, the unsupported records allow the zone load.
  • Fix zonemd unsupported algo check.
  • Fix zonemd unsupported algo check reason to not copy to next record, and check for success for debug printout.
  • Fix zonemd unsupported algo check to print unsupported reason before zeroing it.
  • Fix zonemd unsupported algo check to set reason to NULL before the check routine, but after malformed checks, to get the correct NULL output when the digest matches.
  • Fix #670: SERVFAIL problems with unbound 1.15.0 running on OpenBSD 7.1.
  • Fix Python build in non-source directory; based on patch by Michael Tokarev.
  • Fix #673: DNS over TLS: error: SSL_handshake syscall: No route to host.
  • Merge #677: Allow using system certificates not only on Windows, from pemensik.
  • For #677: Added tls-system-cert to config parser and documentation.
  • Fix #417: prefetch and ECS causing cache corruption when used together.
  • Fix #678: [FR] modify behaviour of unbound-control rpz_enable zone, by updating unbound-control's documentation.
  • Fix typos in config_set_option for the 'num-threads' and 'ede-serve-expired' options.
  • Fix to silence test for ede error output to the console from the test setup script.
  • Fix ede test to not use default pidfile, and use local interface.
  • Fix some lint type warnings.
  • Fix #684: [FTBS] configure script error with libmnl on openSUSE 15.3 (and possibly other distributions)

New in Unbound 1.15.0 (Feb 10, 2022)

  • Features:
  • Fix: unset the RA bit when a query is blocked by an unbound RPZ nxdomain reply. The option rpz-signal-nxdomain-ra allows to signal that a domain is externally blocked to clients when it is blocked with NXDOMAIN by unsetting RA.
  • Add rpz: for-downstream: yesno option, where the RPZ zone is authoritatively answered for, so the RPZ zone contents can be checked with DNS queries directed at the RPZ zone.
  • Merge PR #616: Update ratelimit logic. It also introduces ratelimit-backoff and ip-ratelimit-backoff configuration options.
  • Change aggressive-nsec default to yes.
  • Bug Fixes:
  • Fix compile warning for if_nametoindex on windows 64bit.
  • Merge PR #581 from fobser: Fix -Wmissing-prototypes and -Wshadow warnings in rpz.
  • Fix validator debug output about DS support, print correct algorithm.
  • Add code similar to fix for ldns for tab between strings, for consistency, the test case was not broken.
  • Allow local-data for classes other than IN to inherit a configured local-zone's type if possible, instead of defaulting to type transparent as per the implicit rule.
  • Fix to pick up other class local zone information before unlock.
  • Add missing configure flags for optional features in the documentation.
  • Fix Unbound capitalization in the documentation.
  • Fix: Unbound-anchor manpage links to non-existent license file.
  • contrib/aaaa-filter-iterator.patch file renewed diff content to apply cleanly to the current coderepo for the current code version.
  • Fix to add test for rpz-signal-nxdomain-ra.
  • Fix: only unset RA when NXDOMAIN is signalled.
  • Fix that RPZ does not set RD flag on replies, it should be copied from the query.
  • Fix: fix that rpz return message is returned and not just the rcode from the iterator return path. This fixes signal unset RA after a CNAME.
  • Fix unit tests for rpz now that the AA flag returns successfully from the iterator loop.
  • Fix: add unit test for nsdname trigger and signal unset RA.
  • Fix: add unit test for nsip trigger and signal unset RA.
  • Fix: Fix unbound-checkconf fatal error: module conf 'respip dns64 validator iterator' is not known to work.
  • Fix: Fix rpz-signal-nxdomain-ra to work for clientip triggered operation.
  • Merge from pemensik: Change file mode before changing file owner.
  • Fix prematurely terminated TCP queries when a reply has the same ID.
  • For: Allow the module-config "subnetcache validator cachedb iterator".
  • Fix EDNS to upstream where the same option could be attached more than once.
  • Add a region to serviced_query for allocations.
  • For dnstap, do not wakeupnow right there. Instead zero the timer to force the wakeup callback asap.
  • Fix: Undefine-shift in sldns_str2wire_hip_buf.
  • Fix: Unbound 1.13.2 crashes due to p->pc is NULL in serviced_udp_callback.
  • Merge PR #612: TCP race condition.
  • Test for NSID in SERVFAIL response due to DNSSEC bogus.
  • Fix: [FR] RFC 9156 (obsoletes RFC 7816), by noting the new RFC document.
  • Fix tls-* and ssl-* documented alternate syntax to also be available through remote-control and unbound-checkconf.
  • Better cleanup on failed DoT/DoH listening socket creation.
  • iana portlist update.
  • Fix review comment for use-after-free when failing to send UDP out.
  • Merge PR #603 from fobser: Use OpenSSL 1.1 API to access DSA and RSA internals.
  • Merge PR #532 from Shchelk: Fix: buffer overflow bug.
  • Merge PR #617: Update stub/forward-host notation to accept port and tls-auth-name.
  • Update stream_ssl.tdir test to also use the new forward-host notation.
  • Fix header comment for doxygen for authextstrtoaddr.
  • please clang analyzer for loop in test code.
  • Fix docker splint test to use more portable uname.
  • Update contrib/aaaa-filter-iterator.patch with diff for current software version.
  • Fix: Integer overflow in sldns_wire2str_pkt_scan.

New in Unbound 1.14.0 (Dec 9, 2021)

  • Features:
  • Merge #401: RPZ triggers. This add additional RPZ triggers, unbound supports a full set of rpz triggers, and this now includes nsdname, nsip and clientip triggers. Also actions are fully supported, and this now includes the tcp-only action.
  • Merge #519: Support for selective enabling tcp-upstream for stub/forward zones.
  • Merge PR #514, from ziollek: Docker environment for run tests.
  • Support using system-wide crypto policies.
  • Fix that --with-ssl can use "/usr/include/openssl11" to pass the location of a different openssl version.
  • Merged #41 from Moritz Schneider: made outbound-msg-retry configurable.
  • Implement RFC8375: Special-Use Domain 'home.arpa.'.
  • Merge PR #555 from fobser: Allow interface names as scope-id in IPv6 link-local addresses.
  • Bug Fixes:
  • Add test tool readzone to .gitignore.
  • Merge #521: Update mini_event.c.
  • Merge #523: fix: free() call more than once with the same pointer.
  • For #519: note stub-tcp-upstream and forward-tcp-upstream in the example configuration file.
  • For #519: yacc and lex. And fix python bindings, and test program unbound-dnstap-socket.
  • For #519: fix comments for doxygen.
  • Fix to print error from unbound-anchor for writing to the key file, also when not verbose.
  • For #514: generate configure.
  • Fix for #431: Squelch permission denied errors for udp connect, and udp send, they are visible at higher verbosity settings.
  • Fix zonemd verification of key that is not in DNS but in the zone and needs a chain of trust.
  • zonemd, fix order of bogus printout string manipulation.
  • Fix to support harden-algo-downgrade for ZONEMD dnssec checks.
  • Merge PR #528 from fobser: Make sldns_str2wire_svcparam_buf() static.
  • Fix #527: not sending quad9 cert to syslog (and may be more).
  • Fix sed script in ssldir split handling.
  • Fix #529: Fix: log_assert does nothing if UNBOUND_DEBUG is undefined.
  • Fix #531: Fix: passed to proc after free.
  • Fix #536: error: RPZ: name of record (drop.spamhaus.org.rpz.local.) to insert into RPZ.
  • Fix the stream wait stream_wait_count_lock and http2 buffer locks setup and desetup from race condition.
  • Fix RPZ locks. Do not unlock zones lock if requested and rpz find zone does not find the zone. Readlock the clientip that is found for ipbased triggers. Unlock the nsdname zone lock when done. Unlock zone and ip in rpz nsip and nsdname callback. Unlock authzone and localzone if clientip found in rpz worker call.
  • Fix compile warning in libunbound for listen desetup routine.
  • Fix asynclook unit test for setup of lockchecks before log.
  • Fix #533: Negative responses get cached even when setting cache-max-negative-ttl: 1
  • Fix tcp fastopen failure when disabled, try normal connect instead.
  • Fix #538: Fix subnetcache statistics.
  • Small fixes for #41: changelog, conflicts resolved, processQueryResponse takes an iterator env argument like other functions in the iterator, no colon in string for set_option, and some whitespace style, to make it similar to the rest.
  • Fix for #41: change outbound retry to int to fix signed comparison warnings.
  • Fix root_anchor test to check with new icannbundle date.
  • Fix initialisation errors reported by gcc sanitizer.
  • Fix lock debug code for gcc sanitizer reports.
  • Fix more initialisation errors reported by gcc sanitizer.
  • Fix crosscompile on windows to work with openssl 3.0.0 the link with ws2_32 needs -l:libssp.a for __strcpy_chk. Also copy results from lib64 directory if needed.
  • For crosscompile on windows, detect 64bit stackprotector library.
  • Fix crosscompile shell syntax.
  • Fix crosscompile windows to use libssp when it exists.
  • For the windows compile script disable gost.
  • Fix that on windows, use BIO_set_callback_ex instead of deprecated BIO_set_callback.
  • Fix crosscompile script for the shared build flags.
  • Fix to add example.conf note for outbound-msg-retry.
  • Fix chaos replies to have truncation for short message lengths, or long reply strings.
  • Fix to protect custom regional create against small values.
  • Fix #552: Unbound assumes index.html exists on RPZ host.
  • Fix that forward-zone name is documented as the full name of the zone. It is not relative but a fully qualified domain name.
  • Fix analyzer review failure in rpz action override code to not crash on unlocking the local zone lock.
  • Fix to remove unused code from rpz resolve client and action function.
  • Merge #565: unbound.service.in: Disable ProtectKernelTunables again.
  • Fix for #558: fix loop in comm_point->tcp_free when a comm_point is reclaimed more than once during callbacks.
  • Fix for #558: clear the UB_EV_TIMEOUT bit before adding an event.
  • Improve EDNS option handling, now also works for synthesised responses such as local-data and server.id CH TXT responses.
  • Merge PR #570 from rex4539: Fix typos.
  • Fix for #570: regen aclocal.m4, fix configure.ac for spelling.
  • Fix to make python module opt_list use opt_list_in.
  • Fix #574: unbound-checkconf reports fatal error if interface names are used as value for interfaces:
  • Fix #574: Review fixes for it.
  • Fix #576: [FR] UB_* error codes in unbound.h
  • Fix #574: Review fix for spelling.
  • Fix to remove git tracking and ci information from release tarballs.
  • iana portlist update.
  • Merge PR #511 from yan12125: Reduce unnecessary linking.
  • Merge PR #493 from Jaap: Fix generation of libunbound.pc.
  • Merge PR #562 from Willem: Reset keepalive per new tcp session.
  • Merge PR #522 from sibeream: memory management violations fixed.
  • Merge PR #530 from Shchelk: Fix: dereferencing a null pointer.
  • Fix #454: listen_dnsport.c:825: error: ‘IPV6_TCLASS’ undeclared.
  • Fix #574: Review fixes for size allocation.
  • Fix doc/unbound.doxygen to remove obsolete tag warning.

New in Unbound 1.13.2 (Aug 12, 2021)

  • Features:
  • Merge PR #317: ZONEMD Zone Verification, with RFC 8976 support. ZONEMD records are checked for zones loaded as auth-zone, with DNSSEC if available. There is an added option zonemd-permissive-mode that makes it log but not fail wrong zones. With zonemd-reject-absence for an auth-zone the presence of a zonemd can be mandated for specific zones.
  • Fix: Resolve interface names on control-interface too.
  • Merge #470 from edevil: Allow configuration of persistent TCP connections.
  • Fix #474: always_null and others inside view.
  • Add that log-servfail prints an IP address and more information about one of the last failures for that query.
  • Merge #478: Allow configuration of TCP timeout while waiting for response.
  • Add ./configure --with-deprecate-rsa-1024 that turns off RSA 1024.
  • Move the NSEC3 max iterations count in line with the 150 value used by BIND, Knot and PowerDNS. This sets the default value for it in the configuration to 150 for all key sizes.
  • zonemd-check: yesno option, default no, enables the processing of ZONEMD records for that zone.
  • Merge #486 by fobster: Make VAL_MAX_RESTART_COUNT configurable.
  • Merge PR #491: Add SVCB and HTTPS types and handling according to draft-ietf-dnsop-svcb-https.
  • Introduce 'http-user-agent:' and 'hide-http-user-agent:' options.
  • Bug Fixes:
  • Fix for Python 3.9, no longer use deprecated functions of PyEval_CallObject (now PyObject_Call), PyEval_InitThreads (now none), PyParser_SimpleParseFile (now Py_CompileString).
  • Merge PR #420 from dyunwei: DOH not responsing with "http2_query_read_done failure" logged.
  • Fix #422: IPv6 fallback issues when IPv6 is not properly enabled/configured.
  • Fix to make tests work with support indicators set for iterator.
  • Fix build on Python 3.10.
  • Fix doxygen and pydoc warnings.
  • Fix #429: rpz: url: with https: broken (regression in 1.13.1).
  • rpz skip nsec3param records, and nicer log for unsupported actions.
  • Fix #431: Squelch permission denied errors for tcp connect and udp connect from the logs, unless at high verbosity.
  • Fix for zonemd, that nxdomain for the chain of trust is allowed for island zones, it is treated as an insecure zone for verification.
  • Fix for zonemd, that domain-insecure zones work without dnssec.
  • Fix for zonemd, do not reject insecure result from trust anchor validation step in dnssec chain of trust.
  • On startup of unbound it checks if rlimits on memory size look sufficient for the configured cache size, and logs warning if not.
  • Fix function documentation.
  • Fix unit test for added ulimit checks.
  • spelling fix in header.
  • Fix #384: (1) A minor request to improve the log (2) A minor bug in one log message.
  • ipsecmod: Better logging for detecting a cycle when attaching the A/AAAA subquery.
  • Merge PR #367 : DNSTAP log local address. With code from PR #365 and fixes #368 : dnstap does not log the DNS message ID for FORWARDER_QUERY.
  • Fix to allow rpz with wildcard that applies to all TLDs at once.
  • Fix for #367: rc_ports don't have ub_sock; skip cleaning up.
  • Fix spurious errors about "Could not generate request: out of memory". The mesh detect cycle routine no longer wrongly stops the check when the calling mesh state is unique.
  • Workaround for #439: prevent loops in the reuse rbtree.
  • Debug output for #411 and #439: printout internal error and details.
  • Fix parse of LOC RR type for decimetres.
  • Fix #441: Minimal NSEC range not accepted for top level domains.
  • Fix for #447: squelch connection refused tcp connection failures from the log, unless verbosity is high.
  • Merge #449 from orbea: build: Add missing linker flags.
  • Comment out nonworking OSX and IOS travis tests, vm fails to start.
  • Fix compile error in listen_dnsport on Android.
  • Fix memory leak reported by asan in rpz SOA record query name.
  • Fix unused-function warning when compiling with --enable-dnscrypt.
  • Fix for #367: fix memory leak when cannot bind to listening port.
  • Reformat pythonmod/pythonmod_utils.{c,h}.
  • Travis enable all tests again. Clang analyzer only a couple times, when there is a difference. homebrew updates disabled, so it does not hang. removed trailing slashes from configure paths. Moved iOS tests to allow-failure.
  • travis, analyzer disabled on test without debug, that does not run anway. Turn off failing tests except one. Update iOS test to xcode image 12.2.
  • Fix deprecation test to work for iOS TVOS and WatchOS, it uses CFLAGS and CPPFLAGS and also checks if the item is unavailable.
  • Travis, fix script to fail when tasks fail.
  • Travis, fix warning in ubsan compile.
  • Fix configure Targetconfiditionals.h header check, to use compile.
  • Fix that cachedb does not produce empty object files when disabled.
  • Fix #429: Also fix end of transfer for http download of auth zones.
  • Disable the use of stack-protector for cross compiled 32-bit windows builds; relates to #444.
  • Fix stack-protector change to not override other CFLAGS options.
  • Clean makedist.sh.
  • Merge #460 from orbea: build: Link with the libtool archive.
  • Fix to stop IPv6 PMTU discovery.
  • Fix for #411: Depth protect for crash on deleted element timeout.
  • rebuild configure to set EXTRALINK to libunbound.la for #460.
  • Fix permission denied sendto log, squelch the log messages unless high verbosity is set.
  • Fix (increase) verbosity level for iterator error log in processQueryTargets().
  • Fix that nxdomain synthesis does not happen above the stub or forward definition.
  • Fix documentation comment for files previously residing in checkconf/.
  • Remove unused functions worker_handle_reply and libworker_handle_reply.
  • Merge #466 from FGasper: Support OpenSSLs that lack SSL_get0_alpn_selected.
  • Fix #468: OpenSSL 1.0.1 can no longer build Unbound.
  • Further fix for #468: detect SSL_CTX_set_alpn_protos for build with OpenSSL 1.0.1.
  • Fix that testcode dohclient has OpenSSL initialisation calls.
  • Fix compiler warning for signed/unsigned comparison for max_reuse_tcp_queries.
  • Fix #481: Fix comment in configuration file.
  • Fix to squelch tcp socket bind failures when the interface is gone.
  • Rerun flex and bison.
  • Fix for #367: only attempt to get the interface for queries that are no longer on the tcp_waiting_list.
  • Add more logging for out-of-memory cases.
  • Fix #485: Unbound occasionally reports broken stats.
  • Remove case fallthrough from deprecate-rsa-1024 code.
  • Merge PR #487: ifdef RLIMIT_AS in recently added check.
  • Fix that auth-zone zonefiles use last TTL if no TTL is specified.
  • Fix #489: Compile using MSYS2 MinGW 64-bit.
  • Fix for #411, #439, #469: Reset the DNS message ID when moving queries between TCP streams.
  • Refactor for uniform way to produce random DNS message IDs.
  • Test code has -q option for quiet output.
  • Fix #492: module-config respip missing in unbound.conf.5.in man page. Merges #494 from he32.
  • For #492: Fix font highlighting for the man page on emacs.
  • Merge #496 from banburybill: Use build system endianness if available, otherwise try to work it out.
  • Fix test for zonemd-check option.
  • Merge #448 from shoeper: Update unbound-control.8.in, fix rpz_disable typo.
  • Fix #425: Document auth-zone supports communication with DNS primary on nondefault port.
  • Fix unused variable warning when compiling with --enable-dnstap.
  • Generated lexer and parser for #486; updated example.conf.
  • Fix #413 (based on patch by k-ronny): unbound: does not compile on macOS 11.1-x86_64 host.
  • Use host_os instead of target_os in configure for Darwin8 build.
  • Fix #500: SPEC file in version 1.13.1 references version 1.4; unable to build RPM from source.
  • Fix contrib/unbound.spec, fixed url and comment.
  • Fix configure nonblocking test and onmingw test to use host.
  • Merge #440 by kimheino: Various fixes to contrib/unbound_munin_ file.
  • Fix a number of warnings reported by the gcc analyzer.
  • Fix #495: Documentation or implementation of "verbosity" option.
  • Fix #503: DNS over HTTPS response truncated.
  • Fix warnings reported by the gcc analyzer.
  • Add analyzer and port compile github workflow.
  • Fix up permissions on rpl data file in tests.
  • Fix testbound newline treatment in moment_read and tempfile write.
  • Fix configure grep for reuseport default for failure.
  • Fix compat ctime_r return value
  • Fix configure does not require pkg-config if not needed.
  • Fix unit test in the ctime_r calls for autotrust and in testbound.
  • Fix auth zone download on windows to unlink before rename.
  • Fix #506: Python Module Seems to Leak Memory if it Experiences an Unhandled Exception.
  • Fix Wunused-result compile warnings.
  • Fix compiler warnings for #491.
  • Fix clang-analysis warnings for testcode/readzone.c.
  • Merge #510 from ndptech: Don't call a function which hasn't been defined.
  • Fix for #510: in depth, use ifdefs for windows api event calls.
  • Fix spelling in doc/unbound.doxygen comment.
  • Fix spelling in localzone.h comment.
  • Fix unbound-control local_data and local_datas to print detailed syntax errors.
  • review fix to remove duplicate error printout.
  • Insert header into testcode/readzone.c, it was missing.
  • Fix from lint for ignored return value.
  • Fix for older parsers for function call in serve expired get cached.
  • Fix that ldns_zone_new_frm_fp_l counts the line number for an empty line after a comment.
  • Merge #512: unbound.service.in: upgrade hardening to latest standards.
  • Fix readzone unknown type print for memory resize.
  • Merge #513: Stream reuse, attempt to fix #411, #439, #469. This introduces a couple of fixes for the stream reuse functionality that could result in broken internal structures.
  • Fix #515: Compilation against openssl 3.0.0 beta2 is failing to build unbound.
  • For #515: Fix compilation with openssl 3.0.0 beta2, lib64 dir and SSL_get_peer_certificate.
  • Move acx_nlnetlabs.m4 to version 41, with lib64 openssl dir check.
  • Prepare for OpenSSL 3.0.0 provider API usage, move the sldns keyraw functions to produce EVP_PKEY results.
  • Move RSA and DSA to use OpenSSL 3.0.0 API.
  • Move ECDSA functions to use OpenSSL 3.0.0 API.
  • iana portlist update.
  • Fix verbose printout failure in tcp reuse unit test.
  • Merge PR #517 from dyunwei: #420 breaks the mesh reply list function that need to reuse the dns answer.
  • Annotate assertion into error printout; we think it may be an error, but the situation looks harmless.
  • Fix sign comparison warning on FreeBSD.
  • Listen to read or write events after the SSL handshake. Sticky events on windows would stick on read when write was needed.
  • Merge PR #415 from sibeream: Use /proc/sys/net/ipv4/ip_local_port_range to determine available outgoing ports. (New --enable-linux-ip-local-port-range configuration option)
  • Bump MAX_RESTART_COUNT to 11 from 8; in relation to #438. This allows longer CNAME chains in Unbound.
  • In unit test use openssl set security level to allow keys in test.
  • Fix static analysis warnings about localzone locks that are unused.
  • Fix missing locks in zonemd unit test.
  • Fix readzone compile under debug config.
  • Fix out of sourcedir run of zonemd unit tests.
  • Fix libnettle zonemd unit test.
  • Fix unit test zonemd_reload for use in run_vm.
  • Fix #520: Unbound 1.13.2rc1 fails to build python module.

New in Unbound 1.13.1 (Feb 9, 2021)

  • Features:
  • Merge PR #375 by fhriley: Add rpz_enable and rpz_disable commands to unbound-control.
  • Merge PR #391 from fhriley: Add start_time to reply callbacks so modules can compute the response time.
  • Fix #397: [Feature request] add new type always_null to local-zone similar to always_nxdomain.
  • Support for RFC5001: DNS Name Server Identifier (NSID) Option with the nsid: option in unbound.conf
  • Padding of queries and responses with DNS over TLS as specified in RFC7830 and RFC8467.
  • Merge PR #275 from Roland van Rijswijk-Deij: Add feature to return the original instead of a decrementing TTL ('serve-original-ttl')
  • Bug Fixes:
  • Fix #358: Squelch udp connect 'no route to host' errors on low verbosity.
  • Fix #360: for the additionally reported TCP Fast Open makes TCP connections fail, in that case we print a hint that this is happening with the error in the logs.
  • Fix #356: deadlock when listening tcp.
  • Fix unbound-dnstap-socket to not use log routine from interrupt handler and not print so frequently when invoked in sequence.
  • Fix on windows to ignore connection failure on UDP, unless verbose.
  • Make depend.
  • Fix #371: unbound-control timeout when Unbound is not running.
  • Fix to squelch permission denied and other errors from remote host, they are logged at higher verbosity but not on low verbosity.
  • Merge PR #335 from fobser: Sprinkle in some static to prevent missing prototype warnings.
  • Merge PR #373 from fobser: Warning: arithmetic on a pointer to void is a GNU extension.
  • Fix missing prototypes in the code.
  • Fix error cases when udp-connect is set and send() returns an error (modified patch from Xin Li @delphij).
  • For #376: Fix that comm point event is not double removed or double added to event map.
  • Iana portlist updated.
  • Fix #385: autoconf 2.70 impacts unbound build
  • Fix #379: zone loading over HTTP appears to have buffer issues.
  • Merge PR #395 from mptre: add missing null check.
  • Fix #387: client-subnet-always-forward seems to effectively bypass any caching?
  • For #391: use struct timeval* start_time for callback information.
  • For #391: fix indentation.
  • For #391: more double casts in python start time calculation.
  • Add comment documentation.
  • Fix clang analysis warning.
  • Fix so local zone types always_nodata and always_deny can be used from the config file.
  • Merge #399 from xiangbao227: The lock of lruhash table should unlocked after markdel entry.
  • Fix for #93: dynlibmodule link fix for Windows.
  • Fix for #93: dynlibmodule import library is named libunbound.dll.a.
  • Merge #402 from fobser: Implement IPv4-Embedded addresses according to RFC6052.
  • Fix #404: DNS query with small edns bufsize fail.
  • Fix declaration before statement and signed comparison warning in dns64.
  • Fix TTL of SOA record for negative answers (localzone and authzone data) to be the minimum of the SOA TTL and the SOA.MINIMUM.
  • Fix compile of unbound-dnstap-socket without dnstap installed.
  • Merge PR #355 from noloader: Make ICANN Update CA and DS Trust Anchor static data.
  • Ignore cache blacklisting when trying to reply with expired data from cache (#394).
  • Merge PR #408 from fobser: Prevent a few more yacc clashes.
  • Annotate that we ignore the return value of if_indextoname.
  • Fix to use correct type for label count in rpz routine.
  • Fix empty clause warning in config_file nsid parse.
  • Fix to use correct type for label count in ipdnametoaddr rpz routine.
  • Fix empty clause warning in edns pass for padding.
  • Fix for doxygen 1.8.20 compatibility.
  • Attempt to fix NULL keys in the reuse_tcp tree; relates to #411.
  • Fix dynlibmod link on rhel8 for -ldl inclusion.
  • Fix windows dependency on libssp.dll because of default stack protector in mingw.
  • Fix indentation of root anchor for use by windows install script.

New in Unbound 1.13.0 (Dec 3, 2020)

  • Features:
  • Pass the comm_reply information to the inplace_cb_reply* functions during the mesh state and update the documentation on that.
  • Fix #330: [Feature request] Add unencrypted DNS over HTTPS support. This adds the option http-notls-downstream: yesno to change that, and the dohclient test code has the -n option.
  • Merge PR #228 : infra-keep-probing option to probe hosts that are down. Add infra-keep-probing: yes option. Hosts that are down are probed more frequently. With the option turned on, it probes about every 120 seconds, eventually after exponential backoff, and that keeps that way. If traffic keeps up for the domain. It probes with one at a time, eg. one query is allowed to probe, other queries within that 120 second interval are turned away.
  • Merge PR #313 from Ralph Dolmans: Replace edns-client-tag with edns-client-string option.
  • Merge PR #283 : Stream reuse. This implements upstream stream reuse for performing several queries over the same TCP or TLS channel.
  • Fix to connect() to UDP destinations, default turned on, this lowers vulnerability to ICMP side channels. Option to toggle udp-connect, default is enabled.
  • Bug Fixes:
  • Fix #319: potential memory leak on config failure, in rpz config.
  • Fix dnstap socket and the chroot not applied properly to the dnstap socket path.
  • Fix warning in libnss compile, nss_buf2dsa is not used without DSA.
  • Fix #323: unbound testsuite fails on mock build in systemd-nspawn if systemd support is build.
  • Fix for python reply callback to see mesh state reply_list member, it only removes it briefly for the commpoint call so that it does not drop it and attempt to modify the reply list during reply.
  • Fix that if there are on reply callbacks, those are called per reply and a new message created if that was modified by the call.
  • Free up auth zone parse region after use for lookup of host
  • Merge PR #326 from netblue30: DoH: implement content-length header field.
  • DoH content length, simplify code, remove declaration after statement and fix cast warning.
  • Fix that if there are reply callbacks for the given rcode, those are called per reply and a new message created if that was modified by the call.
  • Fix that the out of order TCP processing does not limit the number of outstanding queries over a connection.
  • Fix python documentation warning on functions.rst inplace_cb_reply.
  • Log ip address when http session recv fails, eg. due to tls fail.
  • Fix to set the tcp handler event toggle flag back to default when the handler structure is reused.
  • Clean the fix for out of order TCP processing limits on number of queries. It was tested to work.
  • Fix that http settings have colon in set_option, for http-endpoint, http-max-streams, http-query-buffer-size, http-response-buffer-size, and http-nodelay.
  • Fix memory leak of https port string when reading config.
  • local-zone regional allocations outside of chunk
  • Merge PR #324 from James Renken: Add modern X.509v3 extensions to unbound-control TLS certificates.
  • Fix for PR #324 to attach the x509v3 extensions to the client certificate.
  • Fix #327: net/if.h check fails on some darwin versions; contribution by Joshua Root.
  • Fix #320: potential memory corruption due to size miscomputation upton custom region alloc init.
  • Fix #333: Unbound Segmentation Fault w/ log_info Functions From Python Mod.
  • Fix that minimal-responses does not remove addresses from a priming query response.
  • In man page note that tls-cert-bundle is read before permission drop and chroot.
  • Fix #341: fixing a possible memory leak.
  • Fix memory leak after fix for possible memory leak failure.
  • Fix #343: Fail to build --with-libnghttp2 with error: 'SSIZE_MAX' undeclared.
  • Fix for #303 CVE-2020-28935 : Fix that symlink does not interfere with chown of pidfile.
  • Fix #347: IP_DONTFRAG broken on Apple xcode 12.2.
  • Fix #350: with the AF_NETLINK permission, to fix 1.12.0 error: failed to list interfaces: getifaddrs: Address family not supported by protocol.
  • Merge #351 from dvzrv: Add AF_NETLINK to set of allowed socket address families.
  • iana portlist updated.
  • Fix crash when TLS connection is closed prematurely, when reuse tree comparison is not properly identical to insertion.
  • Fix padding of struct regional for 32bit systems.
  • with udp-connect ignore connection refused with UDP timeouts.
  • Fix udp-connect on FreeBSD, do send calls on connected UDP socket.
  • Better fix for reuse tree comparison for is-tls sockets. Where the tree key identity is preserved after cleanup of the TLS state.
  • Fix memory leak for edns client tag opcode config element.
  • Attempt fix for libevent state in tcp reuse cases after a packet is written.
  • Fix readagain and writeagain callback functions for comm point cleanup.
  • Fix to omit UDP receive errors from log, if verbosity low. These happen because of udp-connect.
  • For #352: contrib/metrics.awk for Prometheus style metrics output.
  • Fix that after failed read, the readagain cannot activate.
  • Clear readagain upon decommission of pending tcp structure.
  • Fix compile warning for type cast in http2_submit_dns_response.
  • Fix when use free buffer to initialize rbtree for stream reuse.
  • Fix compile warnings for windows.
  • Fix compile warnings in rpz initialization.
  • Fix contrib/metrics.awk for FreeBSD awk compatibility.
  • Fix assertion failure on double callback when iterator loses interest in query at head of line that then has the tcp stream not kept for reuse.
  • Fix stream reuse and tcp fast open.

New in Unbound 1.12.0 (Oct 8, 2020)

  • Features:
  • DNS Flag Day 2020: change edns-buffer-size default to 1232.
  • Merge PR #255: DNS-over-HTTPS support.
  • Use inclusive language in configuration
  • Merge PR #284 and Fix #246: Remove DLV entirely from Unbound. The DLV has been decommisioned and in unbound 1.5.4, in 2015, there was advise to stop using it. The current code base does not contain DLV code any more. The use of dlv options displays a warning.
  • Similar to NSD PR#113, implement that interface names can be used, eg. something like interface: eth0 is resolved at server start and uses the IP addresses for that named interface.
  • Merge PR #272: Add EDNS client tag functionality.
  • Add edns-client-tag-opcode option
  • Bug Fixes:
  • Merge PR #270 from cgzones: munin plugin: always exit 0 in autoconf
  • Merge PR #269, Fix python module len() implementations, by Torbjörn Lönnemark
  • Merge PR #268, draft-ietf-dnsop-serve-stale-10 has become RFC 8767 on March 2020, by and0x000.
  • Fix doxygen comment for no ssl for tls session ticket key callback routine.
  • Fix mini_event.h on OpenBSD cannot find fd_set.
  • Improve error log message when inserting rpz RR.
  • Merge PR #280, Make tvOS & watchOS checks verify truthiness as well as definedness, by Felipe Gasper.
  • contrib/aaaa-filter-iterator.patch file renewed diff content to apply cleanly to the current coderepo for the current code version.
  • Fix #287: doc typo: "Additionaly".
  • Merge (modified) PR #277, use EVP_MAC_CTX_set_params if available, by Vítezslav Cížek.
  • Create and init edns tags data for libunbound.
  • Fix stats double count issue (#289).
  • Fix that dnstap reconnects do not spam the log with the repeated attempts. Attempts on the timer are only logged on high verbosity, if they produce a connection failure error.
  • Fix to apply chroot to dnstap-socket-path, if chroot is enabled.
  • Change configure to use EVP_sha256 instead of HMAC_Update for openssl-3.0.0.
  • Update documentation in python example code.
  • Review fix interface, doxygen and assign null in case of error free.
  • Merge PR #293: Add missing prototype. Also refactor to use the new shorthand function to clean up the code.
  • Refactor to use sock_strerr shorthand function.
  • Fix #296: systemd nss-lookup.target is reached before unbound can successfully answer queries. Changed contrib/unbound.service.in.
  • Fix num.expired statistics output.
  • Remove x file mode on ipset/ipset.c and h files.
  • Spelling fix.
  • Introduce test for statistics.
  • Fix that prefer-ip4 and prefer-ip6 can be get and set with unbound-control, with libunbound and the unbound-checkconf option output function.
  • Merge PR #311 by luismerino: Dynlibmod leak.
  • Error message is logged for dynlibmod malloc failures.
  • iana portlist updated.
  • Fix #304: dnstap logging not recovering after dnstap process restarts
  • Fix edns-client-tags get_option typo
  • Fix #305: dnstap logging significantly affects unbound performance (regression in 1.11).
  • Fix #305: only wake up thread when threshold reached.
  • Fix to ifdef fptr wlist item for dnstap.
  • Fix memory leak of edns tags at libunbound context delete.
  • Fix double loopexit for unbound-dnstap-socket after sigterm.

New in Unbound 1.11.0 (Jul 27, 2020)

  • Features:
  • Merge #225 from akhait: KSK-2010 has been revokedIt removes the KSK-2010 from the default list in unbound-anchor, now that the revocation period is overKSK-2017 is the only trust anchor in the shipped default now.
  • Merge PR #93: Add dynamic library support.
  • Introduce 'include-toplevel:' configuration option.
  • Change default value for 'rrset-roundrobin' to yes.
  • Add SNI support on more TLS connections (fixes #193).
  • Add SNI support to unbound-anchor.
  • Merge PR #164: Framestreams, this branch implements dnstap connectivity in unboundThis has a number of new featuresThe dependency on libfstrm is removedThe fstrm protocol code resides in dnstap/dnstap_fstrm.h and dnstap/dnstap_fstrm.cThis contains a brief definition of what unbound needsThe make unbound-dnstap-socket builds a debug tool, unbound-dnstap-socketIt can listen, accept multiple DNSTAP streams and print informationCommandline options control itUnbound can reconnect if the unix domain socket file socket is closedThis uses exponential backoff after which it uses a one second timer to throttle cpu downThere is also support to use TCP and TLS for connecting to the log serverThere are new config options to turn them on, in the dnstap section in the man page and example config filednstap-ip with IP address of server for TCP or TLS usednstap-tls to turn on TLSAnd dnstap-tls-server-name, dnstap-tls-cert-bundle, dnstap-tls-client-key-file and dnstap-tls-client-cert-file to configure the certificates for server authentication and client authentication, or leave at "" to not use that.
  • Fix #165: Add prefer-ip4: yesno config option to prefer ipv4 for using ipv4 filters, because the hosts ip6 netblock /64 is not owned by one operator, and thus reputation is shared.
  • Bug Fixes:
  • protect X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS with ifdef for different openssl versions.
  • Merge PR #166: Fix typo in unbound.service.in, by glitsj16.
  • Fix #169: Fix warning for daemon/remote.c output may be truncated from snprintf.
  • Fix #170: Fix gcc undefined sanitizer signed integer overflow warning in signature expiry RFC1982 serial number arithmetic.
  • Fix more undefined sanitizer issues, in respip copy_rrset null dname, and in the client_info_compare routine for null memcmp.
  • Merge PR #171: Add additional compilers and platforms to Travis testing, by noloader.
  • Merge PR #173: updated makedist.sh for config.guess and config.sub and sha256 digest for gpg, by noloader.
  • Merge PR #172: Add IBM s390x arch for testing, by noloader.
  • Fix #177: dnstap does not build on macOS.
  • Fix compiler warning in dns64/dns64.c
  • Merge PR #174: Add Android to Travis testing, by noloader.
  • Move android build scripts to contrib/ and allow android tests to fail.
  • Fix #175, Merge PR #176: fix link error when OpenSSL is configured with no-engine, thanks noloader.
  • Upgrade config.guess(2020-01-01) and config.sub(2020-01-01).
  • Merge PR #180 from noloader: Avoid calling exit in Travis script.
  • Merge PR #181 from noloader: Fix OpenSSL -pie warning on Android.
  • Update README-Travis.md (from PR #179), by Jeffrey Walton.
  • Fix PR #182 from noloader: Add iOS testing to Travis.
  • Merge PR #186, fix #183: Fix unrecognized 'echo -n' option on OS X, by noloader
  • Fix #188: unbound-control.c:882:6: error: 'execlp' is unavailable: not available on tvOS.
  • Fix #189: mini_event.h:142:17: error: field 'ev_timeout' has incomplete type, by noloader.
  • Add check to make sure RPZ records are subdomains of configured zone origin.
  • Fix #192: In the unbound-checkconf tool, the module config of dns64 subnetcache respip validator iterator is whitelisted, it was reported it seems to work.
  • Merge PR #191: Update iOS testing on Travis, by Jeffrey Walton.
  • Fix #158: open tls-session-ticket-keys as binary, for WindowsBy Daisuke HIGASHI.
  • Merge PR#134, Allow the kernel to provide random source portsBy Florian Obser.
  • Log warning when using outgoing-port-permit and outgoing-port-avoid while explicit port randomisation is disabled.
  • Merge PR #194: Add libevent testing to Travis, by Jeffrey Walton.
  • Fix .travis.yml error, missing 'env' option.
  • Merge PR #197 from fobser: Make log_ident_revert_to_default() a proper prototype.
  • Merge PR #198 from fobser: Declare lz_enter_rr_into_zone() static, it's only used in this file.
  • Fix compile on Solaris for unbound-checkconf.
  • Fix compile of test tools without protobuf.
  • Merge PR #200 from yarikk: add ip-dscp option to specify the DSCP tag for outgoing packets.
  • Travis fix for ios by omitting tools from install.
  • Merge PR #201 from noloader: Fix OpenSSL cross-compaile warnings.
  • Fix RPZ concurrency issue when using auth_zone_reload.
  • Make unbound-control error returned on missing domain name more user friendly.
  • Merge PR #203 from noloader: Update README-Travis.md with current procedures.
  • Merge PR #207: Clarify if-automatic listens on 0.0.0.0 and ::
  • Merge PR #208: Fix uncached CLIENT_RESPONSE'es on stateful transports.
  • Merge PR #206: Redis TTL, by Talkabout.
  • More documentation for redis-expire-records option.
  • Keep track of number of timeoutsUse this counter to determine if capsforid fallback should be started.
  • Merge PR #214 from gearnode: unbound-control-setup recreate certificatesWith the -r option the certificates are created again, without it, only the files that do not exist are created.
  • Fix #220: auth-zone section in config may lead to segfault.
  • Fix help return code in unbound-control-setup script.
  • Fix for posix shell syntax for trap in nsd-control-setup.
  • Fix for posix shell syntax for trap in run_msg.sh test script.
  • Add doxygen documentation for DSCP.
  • Fix #222: --enable-rpath, fails to rpath python lib.
  • Fix for count of reply states in the mesh.
  • Remove unneeded was_mesh_reply check.
  • Explicitly use 'rrset-roundrobin: no' for test cases.
  • Cache ECS answers with longest scope of CNAME chain.
  • windows compile warnings removal for ip dscp option code.
  • Fix for integer overflow when printing RDF_TYPE_TIME.
  • Update contrib/aaaa-filter-iterator.patch for the recent generate_sub_request() change and to apply cleanly.
  • Merge PR #241 by Robert Edmonds: contrib/libunbound.pc.in: Do not use "Requires:".
  • Mention tls name possible when tls is enabled for stub-addr in the man page.
  • Fix default explanation in man page for qname-minimisation-strict.
  • Fix display of event loop method with libev.
  • iana portlist updated.
  • Move reply list clean for serve expired mesh callback to after the reply is sent, so that script callbacks have reply_info.
  • Also move reply list clean for mesh callbacks to the scrip callback can see the reply_info.
  • Fix for mesh accounting if the reply list already empty to begin with.
  • Fix for mesh accounting when rpz decides to drop a reply with a tcp stream waiting for it.
  • Review fix for number of detached states due to use of variable after end of loop.
  • Fix tcp req info drop due to size call into mesh accounting removal of mesh state during mesh send reply.
  • Fix #259: Fix unbound-checkconf does not check view existenceunbound-checkconf checks access-control-view, access-control-tags, access-control-tag-actions and access-control-tag-datas.
  • Fix offset of error printout for access-control-tag-datas.
  • Fix add missing DSA header, for compilation without deprecated OpenSSL APIs.
  • Fix to use SSL_CTX_set_tlsext_ticket_key_evp_cb in OpenSSL 3.0.0-alpha4.
  • Longer keys for the test set, this avoids weak crypto errors.
  • Add bidirectional frame streams support.
  • Fix check conf test for referencing installation paths.
  • Fix unused variable warning for clang analyzer.
  • Merge PR #234 - Ensure proper alignment of cmsg buffers by Jérémie Courrèges-Anglas.
  • Fix PR #234 log_assert sizeof to use union buffer.
  • Fix libnettle compile for session ticket key callback function changes.
  • Fix lock dependency cycle in rpz zone config setup.
  • Fix streamtcp to print packet data to stdoutThis makes the stdout and stderr not mix together lines, when parsing its output.
  • Fix contrib/fastrpz.patch to apply cleanlyIt fixes for changes due to added libdynmod, but it does not compile, it conflicts with new rpz code.

New in Unbound 1.10.1 (May 19, 2020)

  • Bug Fixes:
  • CVE-2020-12662 Unbound can be tricked into amplifying an incoming query into a large number of queries directed to a target.
  • CVE-2020-12663 Malformed answers from upstream name servers can be used to make Unbound unresponsive.

New in Unbound 1.10.0 (Feb 20, 2020)

  • Features:
  • Merge RPZ support into master. Only QNAME and Response IP triggers are supported.
  • Added serve-stale functionality as described in draft-ietf-dnsop-serve-stale-10. `serve-expired-*` options can be used to configure the behavior.
  • Updated cachedb to honor `serve-expired-ttl`; Fixes #107.
  • Renamed statistic `num.zero_ttl` to `num.expired` as expired replies come with a configurable TTL value (`serve-expired-reply-ttl`).
  • Merge #135 from Florian Obser: Use passed in neg and key cache if non-NULL.
  • Fix #153: Disable validation for DSA algorithms. RFC 8624 compliance.
  • Merge PR#151: Fixes for systemd units, by Maryse47, Edmonds and Frzk. Updates the unbound.service systemd file and adds a portable systemd service file.
  • Merge PR#154; Allow use of libbsd functions with configure option --with-libbsd. By Robert Edmonds and Steven Chamberlain.
  • Merge PR#148; Add some TLS stats to unbound_munin_. By Fredrik Pettai.
  • Merge PR#156 from Alexander Berkes; Added unbound-control view_local_datas_remove command.
  • Bug Fixes:
  • Fix typo to let serve-expired-ttl work with ub_ctx_set_option(), by Florian Obser
  • Update mailing list URL.
  • Fix #140: Document slave not downloading new zonefile upon update.
  • Downgrade compat/getentropy_solaris.c to version 1.4 from OpenBSD. The dl_iterate_phdr() function introduced in newer versions raises compilation errors on solaris 10.
  • Changes to compat/getentropy_solaris.c for, ifdef stdint.h inclusion for older systems. ifdef sha2.h inclusion for older systems.
  • Fix 'make test' to work for --disable-sha1 configure option.
  • Fix out-of-bounds null-byte write in sldns_bget_token_par while parsing type WKS, reported by Luis Merino from X41 D-Sec.
  • Updated sldns_bget_token_par fix for also space for the zero delimiter after the character. And update for more spare space.
  • Fix #138: stop binding pidfile inside chroot dir in systemd service file.
  • Fix the relationship between serve-expired and prefetch options, patch from Saksham Manchanda from Secure64.
  • Fix unreachable code in ssl set options code.
  • Removed the dnscrypt_queries and dnscrypt_queries_chacha tests, because dnscrypt-proxy (2.0.36) does not support the test setup any more, and also the config file format does not seem to have the appropriate keys to recreate that setup.
  • Fix crash after reload where a stats lookup could reference old key cache and neg cache structures.
  • Fix for memory leak when edns subnet config options are read when compiled without edns subnet support.
  • Fix auth zone support for NSEC3 records without salt.
  • Merge PR#150 from Frzk: Systemd unit without chroot. It add contrib/unbound_nochroot.service.in, a systemd file for use with chroot: "", see comments in the file, it uses systemd protections instead. It was superceded by #151, the unbound_portable.service file.
  • Merge PR#155 from Robert Edmonds: contrib/libunbound.pc.in: Fixes to Libs/Requires for crypto library dependencies.
  • iana portlist updated.
  • Fix to silence the tls handshake errors for broken pipe and reset by peer, unless verbosity is set to 2 or higher.
  • Merge PR#147; change rfc reference for reserved top level dns names.
  • Fix #157: undefined reference to `htobe64'.
  • Fix subnet tests for disabled DSA algorithm by default.
  • Update contrib/fastrpz.patch for clean diff with current code.
  • updated .gitignore for added contrib file.
  • Add build rule for ipset to Makefile
  • Add getentropy_freebsd.o to Makefile dependencies.
  • Fix memory leak in error condition remote.c
  • Fix double free in error condition view.c
  • Fix memory leak in do_auth_zone_transfer on success
  • Stop working on socket when socket() call returns an error.
  • Check malloc return values in TLS session ticket code
  • Fix fclose on error in TLS session ticket code.
  • Add assertion to please static analyzer
  • Fixed stats when replying with cached, cname-aliased records.
  • Added missing default values for redis cachedb backend.
  • Fix num_reply_addr counting in mesh and tcp drop due to size after serve_stale commit.
  • Fix to create and destroy rpz_lock in auth_zones structure.
  • Fix to lock zone before adding rpz qname trigger.
  • Fix to lock and release once in mesh_serve_expired_lookup.
  • Fix to put braces around empty if body when threading is disabled.
  • Fix num_reply_states and num_detached_states counting with serve_expired_callback.
  • Cleaner code in mesh_serve_expired_lookup.
  • Document in unbound.conf manpage that configuration clauses can be repeated in the configuration file.
  • Document 'ub_result.was_ratelimited' in libunbound.
  • Fix use after free on log-identity after a reload; Fixes #163.
  • Fix with libnettle make test with dsa disabled.
  • Fix contrib/fastrpz.patch to apply cleanly. Fix for serve-stale fixes, but it does not compile, conflicts with new rpz code.
  • Fix to clean memory leak of respip_addr.lock when ip_tree deleted.
  • Fix compile warning when threads disabled.
  • Fix spelling in unbound.conf.5.in.
  • Stop unbound-checkconf from insisting that auth-zone and rpz zonefiles have to exist. They can not exist, and download later.
  • contrib/drop2rpz: perl script that converts the Spamhaus DROP-List in RPZ-Format, contributed by Andreas Schulze.
  • Remove unused variable.
  • Add respip to supported module-config options in unbound-checkconf.
  • Updated contrib/unbound_smf23.tar.gz with Solaris SMF service for Unbound from Yuri Voinov.

New in Unbound 1.9.6 (Dec 12, 2019)

  • Features:
  • The unbound.conf includes are sorted ascending, for include statements with a '*' from glob.
  • drop-tld.diff in contrib/ : adds option drop-tld: yesno that drops 2 label queries, to stop random floods. Apply with patch -p1 < contrib/drop-tld.diff and compile. From Saksham Manchanda (Secure64). Please note that we think this will drop DNSKEY and DS lookups for tlds and hence break DNSSEC lookups for downstream clients.
  • Add new configure option `--enable-fully-static` to enable full static build if requested; in relation to #91.
  • Add make distclean that removes everything configure produced, and make maintainer-clean that removes bison and flex output.
  • unbound-fuzzers.tar.bz2 in contrib/ : three programs for fuzzing, that are 1:1 replacements for unbound-fuzzme.c that gets created after applying the contrib/unbound-fuzzme.patch. They are contributed by Eric Sesterhenn from X41 D-Sec.
  • Bug Fixes:
  • Fix that pkg-config is setup before --enable-systemd needs it.
  • Fix contrib/fastrpz.patch asprintf return value checks.
  • ipset module #28: log that an address is added, when verbosity high.
  • ipset: refactor long routine into three smaller ones.
  • updated Makefile dependencies.
  • squelch DNS over TLS errors 'ssl handshake failed crypto error' on low verbosity, they show on verbosity 3 (query details), because there is a high volume and the operator cannot do anything for the remote failure. Specifically filters the high volume errors.
  • Fix #71: fix openssl error squelch commit compilation error.
  • Fix #72: configure --with-syslog-facility=LOCAL0-7 with default LOG_DAEMON (as before) can set the syslog facility that the server uses to log messages.
  • Use explicit bzero for wiping clear buffer of hash in cachedb, reported by Eric Sesterhenn from X41 D-Sec.
  • Fix #78: Memory leak in outside_network.c.
  • Merge pull request #76 from Maryse47: Improvements and fixes for systemd unbound.service.
  • oss-fuzz badge on README.md.
  • Fix fix for #78 to also free service callback struct.
  • Fix for oss-fuzz build warning. >-
  • Fix wrong response ttl for prepended short CNAME ttls, this would create a wrong zero_ttl response count with serve-expired enabled.
  • Merge #80 from stasic: Improve wording in man page.
  • Merge #82 from hardfalcon: Downgrade CAP_NET_ADMIN to CAP_NET_RAW in unbound.service.
  • Merge #81 from Maryse47: Consistently use /dev/urandom instead of /dev/random in scripts and docs.
  • Merge #83 from Maryse47: contrib/unbound.service.in: do not fork into the background.
  • Merge #85 for issue 84 from sam-lunt: Add kill capability to systemd service file to fix that systemctl reload fails.
  • Merge #87 from hardfalcon: Fix contrib/unbound.service.in, Drop CAP_KILL, use + prefix for ExecReload= instead.
  • Merge #90 from vcunat: fix build with nettle-3.5.
  • Fix for CVE-2019-16866. That fix is also in 1.9.4.
  • Merge #86 from psquarejho: Added -b source address option to smallapp/unbound-anchor.c, from Lukas Wunner.
  • Add doxygen comments to unbound-anchor source address code, in #86.
  • Merge #97: manpage: Add missing word on unbound.conf, from Erethon.
  • Fix #99: Memory leak in ub_ctx (event_base will never be freed).
  • Fix #109: check number of arguments for stdin-pipes in unbound-control and fail if too many arguments.
  • Merge #102 from jrtc27: Add getentropy emulation for FreeBSD.
  • iana portlist updated.
  • contrib/fastrpz.patch updated to apply for current code.
  • fixes for splint cleanliness, long vs int in SSL set_mode.
  • In unbound-host use separate variable for get_option to please code checkers.
  • update to bison output of 3.4.1 in code repository.
  • Provide a prototype for compat malloc to remove compile warning.
  • Portable grep usage for reuseport configure test.
  • Check return type of HMAC_Init_ex for openssl 0.9.8.
  • gitignore .source tempfile used for compatible make.
  • Fix for CVE-2019-18934, shell execution in ipsecmod. This fix is also in 1.9.5.
  • Fix authzone printout buffer length check.
  • Fixes to please lint checks.
  • Fix Integer Overflow in Regional Allocator, reported by X41 D-Sec.
  • Fix Unchecked NULL Pointer in dns64_inform_super() and ipsecmod_new(), reported by X41 D-Sec.
  • Fix Out-of-bounds Read in rr_comment_dnskey(), reported by X41 D-Sec.
  • Fix Integer Overflows in Size Calculations, reported by X41 D-Sec.
  • Fix Integer Overflow to Buffer Overflow in sldns_str2wire_dname_buf_origin(), reported by X41 D-Sec.
  • Fix Out of Bounds Read in sldns_str2wire_dname(), reported by X41 D-Sec.
  • Fix Out of Bounds Write in sldns_bget_token_par(), reported by X41 D-Sec.
  • Fix Out of Bounds Read in rrinternal_get_owner(), reported by X41 D-Sec.
  • Fix Race Condition in autr_tp_create(), reported by X41 D-Sec.
  • Fix Shared Memory World Writeable, reported by X41 D-Sec.
  • Adjust unbound-control to make stats_shm a read only operation.
  • Fix Weak Entropy Used For Nettle, reported by X41 D-Sec.
  • Fix Randomness Error not Handled Properly, reported by X41 D-Sec.
  • Fix Out-of-Bounds Read in dname_valid(), reported by X41 D-Sec.
  • Fix Config Injection in create_unbound_ad_servers.sh, reported by X41 D-Sec.
  • Fix Local Memory Leak in cachedb_init(), reported by X41 D-Sec.
  • Fix Integer Underflow in Regional Allocator, reported by X41 D-Sec.
  • Upgrade compat/getentropy_linux.c to version 1.46 from OpenBSD.
  • Synchronize compat/getentropy_win.c with version 1.5 from OpenBSD, no changes but makes the file, comments, identical.
  • Upgrade compat/getentropy_solaris.c to version 1.13 from OpenBSD.
  • Upgrade compat/getentropy_osx.c to version 1.12 from OpenBSD.
  • Changes to compat/getentropy files for, no link to openssl if using nettle, and hence config.h for HAVE_NETTLE variable. compat definition of MAP_ANON, for older systems. ifdef stdint.h inclusion for older systems. ifdef sha2.h inclusion for older systems.
  • Fixed Compat Code Diverging from Upstream, reported by X41 D-Sec.
  • Fix compile with --enable-alloc-checks, reported by X41 D-Sec.
  • Fix Terminating Quotes not Written, reported by X41 D-Sec.
  • Fix Useless memset() in validator, reported by X41 D-Sec.
  • Fix Unrequired Checks, reported by X41 D-Sec.
  • Fix Enum Name not Used, reported by X41 D-Sec.
  • Fix NULL Pointer Dereference via Control Port, reported by X41 D-Sec.
  • Fix Bad Randomness in Seed, reported by X41 D-Sec.
  • Fix python examples/calc.py for eval, reported by X41 D-Sec.
  • Fix comments for doxygen in dns64.
  • Fix dname loop maximum, reported by Eric Sesterhenn from X41 D-Sec.
  • Fix compiler warnings.
  • Merge pull request #122 from he32: In tcp_callback_writer(), don't disable time-out when changing to read.
  • Merge pull request #124 from rmetrich: Changed log lock from 'quick' to 'basic' because this is an I/O lock.
  • Fix text around serial arithmatic used for RRSIG times to refer to correct RFC number.
  • Fix Assert Causing DoS in synth_cname(), reported by X41 D-Sec.
  • Fix similar code in auth_zone synth cname to add the extra checks.
  • Fix Assert Causing DoS in dname_pkt_copy(), reported by X41 D-Sec.
  • Fix OOB Read in sldns_wire2str_dname_scan(), reported by X41 D-Sec.
  • Fix Out of Bounds Write in sldns_str2wire_str_buf(), reported by X41 D-Sec.
  • Fix Out of Bounds Write in sldns_b64_pton(), fixed by check in sldns_str2wire_int16_data_buf(), reported by X41 D-Sec.
  • Fix Insufficient Handling of Compressed Names in dname_pkt_copy(), reported by X41 D-Sec.
  • Fix Out of Bound Write Compressed Names in rdata_copy(), reported by X41 D-Sec.
  • Fix Hang in sldns_wire2str_pkt_scan(), reported by X41 D-Sec. This further lowers the max to 256.
  • Fix snprintf() supports the n-specifier, reported by X41 D-Sec.
  • Fix Bad Indentation, in dnscrypt.c, reported by X41 D-Sec.
  • Fix Client NONCE Generation used for Server NONCE, reported by X41 D-Sec.
  • Fix compile error in dnscrypt.
  • Fix _vfixed not Used, removed from sbuffer code, reported by X41 D-Sec.
  • Fix Hardcoded Constant, reported by X41 D-Sec.
  • make depend
  • Fix lock type for memory purify log lock deletion.
  • Fix testbound for alloccheck runs, memory purify and lock checks.
  • update contrib/fastrpz.patch to apply more cleanly.
  • Fix Make Test Fails when Configured With --enable-alloc-nonregional, reported by X41 D-Sec.
  • Fix ipsecmod compile
  • Fix Makefile.in for ipset module compile, from Adi Prasaja.

New in Unbound 1.9.5 (Nov 19, 2019)

  • Fix for vulnerability CVE-2019-18934.

New in Unbound 1.9.3 (Aug 27, 2019)

  • Features:
  • PR #28: IPSet module, by Kevin Chou. Created a module to support the ipset that could add the domain's ip to a list easily. Needs libmnl, and --enable-ipset and config it, doc/README.ipset.md.
  • Merge PR #6: Python module: support multiple instances
  • Merge PR #5: Python module: define constant MODULE_RESTART_NEXT
  • Merge PR #4: Python module: assign something useful to the per-query data store 'qdata'
  • Introduce `-V` option to print the version number and build options. Previously reported build options like linked libs and linked modules are now moved from `-h` to `-V` as well for consistency.
  • PACKAGE_BUGREPORT now also includes link to GitHub issues.
  • Bug Fixes:
  • Fix #39: In libunbound, leftover logfile is close()d unpredictably.
  • Fix for #24: Fix abort due to scan of auth zone masters using old address from previous scan.
  • Fix to omit RRSIGs from addition to the ipset.
  • Fix to make unbound-control with ipset, remove unused variable, use unsigned type because of comparison, and assign null instead of compare with it. Remade lex and yacc output. make depend
  • Added documentation to the ipset files (for doxygen output).
  • Fix python dict reference and double free in config.
  • Fix memleak in unit test, reported from the clang 8.0 static analyzer.
  • For #45, check that 127.0.0.1 and ::1 are not used in unbound.conf when do-not-query-localhost is turned on, or at default on, unbound-checkconf prints a warning if it is found in forward-addr or stub-addr statements.
  • Fix for possible assertion failure when answering respip CNAME from cache.
  • Fix in respip addrtree selection. Absence of addr_tree_init_parents() call made it impossible to go up the tree when the matching netmask is too specific.
  • Fix #48: Unbound returns additional records on NODATA response, if minimal-responses is enabled, also the additional for negative responses is removed.
  • Fix #49: Set no renegotiation on the SSL context to stop client session renegotiation.
  • Fix question section mismatch in local zone redirect.
  • Add verbose log message when auth zone file is written, at level 4.
  • Add hex print of trust anchor pointer to trust anchor file temp name to make it unique, for libunbound created multiple contexts.
  • For #52 #53, second context does not close logfile override.
  • Fix #52 #53, fix for example fail program.
  • Fix to return after failed auth zone http chunk write.
  • Fix to remove unused test for task_probe existance.
  • Fix to timeval_add for remaining second in microseconds.
  • Check repinfo in worker_handle_request, if null, drop it.
  • Generate configlexer with newer flex.
  • Fix warning for unused variable for compilation without systemd.
  • Fix #59, when compiled with systemd support check that we can properly communicate with systemd through the `NOTIFY_SOCKET`.
  • Iana portlist updated.
  • Fix autotrust temp file uniqueness windows compile.
  • Avoid warning about upcast on 32bit systems for autotrust.
  • Escape commandline contents for -V.
  • Fix character buffer size in ub_ctx_hosts.
  • Option -V prints if TCP fastopen is available.
  • Fix unittest valgrind false positive uninitialised value report, where if gcc 9.1.1 uses -O2 (but not -O1) then valgrind 3.15.0 issues an uninitialised value for the token buffer at the str2wire.c rrinternal_get_owner() strcmp with the '@' value. Rewritten to use straight character comparisons removes the false positive. Also valgrinds --expensive-definedness-checks=yes can stop this false positive.
  • Please doxygen's parser for "@" occurrence in doxygen comment.
  • Fixup contrib/fastrpz.patch
  • Remove warning about unknown cast-function-type warning pragma.
  • Document limitation of pidfile removal outside of chroot directory.
  • Fix log_dns_msg to log irrespective of minimal responses config.
  • Fix that pkg-config is setup before --enable-systemd needs it.

New in Unbound 1.9.2 (Jun 17, 2019)

  • Features:
  • add type CAA to libpyunbound (accessing libunbound from python).
  • Fix #17: Add python module example from Jan Janak, that is a plugin for the Unbound DNS resolver to resolve DNS records in multicast DNS [RFC 6762] via Avahi. The plugin communicates with Avahi via DBus. The comment section at the beginning of the file contains detailed documentation.
  • travis build file.
  • PR #16: XoT support, AXFR over TLS, turn it on with master: <ip>#<authname> in unbound.conf. This uses TLS to download the AXFR (or IXFR).
  • Bug Fixes:
  • Fix for #4233: guard use of NDEBUG, so that it can be passed in CFLAGS into configure.
  • Add log message, at verbosity 4, that says the query is encrypted with TLS, if that is enabled for the query.
  • Fix #4239: set NOTIMPL when deny-any is enabled, for RFC8482.
  • Fix #4240: Fix whitespace cleanup in example.conf.
  • Fix that tls-session-ticket-keys: "" on its own in unbound.conf disables the tls session ticker key calls into the OpenSSL API.
  • Fix crash if tls-servic-pem not filled in when necessary.
  • Fix auth-zone NSEC3 response for empty nonterminals with exact match nsec3 records.
  • Fix for out of bounds integers, thanks to OSTIF audit. It is in allocation debug code.
  • Fix for auth zone nsec3 ent fix for wildcard nodata.
  • Move goto label in answer_from_cache to the end of the function where it is more visible.
  • Fix auth-zone NSEC3 response for wildcard nodata answers, include the closest encloser in the answer.
  • Fix spelling error in log output for event method.
  • Fix to reinit event structure for accepted TCP (and TLS) sockets.
  • Fix to use event_assign with libevent for thread-safety.
  • verbose information about auth zone lookup process, also lookup start, timeout and fail.
  • Fix to wipe ssl ticket keys from memory with explicit_bzero, if available.
  • Fix that auth zone uses correct network type for sockets for SOA serial probes. This fixes that probes fail because earlier probe addresses are unreachable.
  • Fix that auth zone fails over to next master for timeout in tcp.
  • Squelch SSL read and write connection reset by peer and broken pipe messages. Verbosity 2 and higher enables them.
  • Update python documentation for init_standard().
  • Typos.
  • Fix tls write event for read state change to re-call SSL_write and not resume the TLS handshake.
  • Better braces in if statement in TCP fastopen code.
  • iana portlist updated.
  • Scrub RRs from answer section when reusing NXDOMAIN message for subdomain answers.
  • For harden-below-nxdomain: do not consider a name to be non-exitent when message contains a CNAME record.
  • Fix wrong query name in local zone redirect answers with a CNAME, the copy of the local alias is in unpacked form.
  • contrib/fastrpz.patch updated for code changes, and with git diff.
  • Fix #29: Solaris 11.3 and missing symbols be64toh, htobe64.
  • Fix #30: AddressSanitizer finding in lookup3.c. This sets the hash function to use a slower but better auditable code that does not read beyond array boundaries. This makes code better security checkable, and is better for security. It is fixed to be slower, but not read outside of the array.
  • Fix edns-subnet locks, in error cases the lock was not unlocked.
  • Fix doxygen output error on readme markdown vignettes.
  • Squelch log messages from tcp send about connection reset by peer. They can be enabled with verbosity at higher values for diagnosing network connectivity issues.
  • Attempt to fix malformed tcp response.
  • Fix #31: swig 4.0 and python module.
  • Note that so-reuseport at extreme load is better turned off, otherwise queries are not distributed evenly, on Linux 4.4.x.
  • Fix that spoolbuf is not used to store tcp pipelined response between mesh send and callback end.
  • Fix double file close in tcp pipelined response code.
  • Fix to define _OPENBSD_SOURCE to get reallocarray on NetBSD.
  • Fix to guard _OPENBSD_SOURCE from redefinition.
  • Fix that fixes the Fix that spoolbuf is not used to store tcp pipelined response between mesh send and callback end, this fixes error cases that did not use the correct spoolbuf.
  • Fix that fixes the Fix that spoolbuf is not used to store tcp pipelined response between mesh send and callback end, this fixes error cases that did not use the correct spoolbuf.
  • Fix another spoolbuf storage code point, in prefetch.

New in Unbound 1.9.1 (Mar 12, 2019)

  • Features:
  • Add local-zone type inform_redirect, which logs like type inform, and redirects like type redirect.
  • Perform canonical sort for 0x20 capsforid compare of replies, this sorts rrsets in the authority and additional section before comparison, so that out of order rrsets do not cause failure.
  • Print query name with ip_ratelimit exceeded log lines. Spaces instead of tabs in that log message.
  • Print query name and IP address when domain rate limit exceeded.
  • Bug Fixes:
  • Fix spelling of tls-ciphers in example.conf.in.
  • Fix #4224: auth_xfr_notify.rpl test broken due to typo
  • Fix locking for libunbound context setup with broken port config.
  • Fix case in which query timeout can result in marking delegation as edns_lame_known.
  • Set ub_ctx_set_tls call signature in ltrace config file for libunbound in contrib/libunbound.so.conf.
  • improve documentation for tls-service-key and forward-first.
  • #10: fixed pkg-config operations, PKG_PROG_PKG_CONFIG moved out of conditional section, fixes systemd builds, from Enrico Scholz.
  • #9: For openssl 1.0.2 use the CRYPTO_THREADID locking callbacks, still supports the set_id_callback previous API. And for 1.1.0 no locking callbacks are needed.
  • #8: Fix OpenSSL without ENGINE support compilation.
  • Wipe TLS session key data from memory on exit.
  • Fix that log-replies prints the correct name for local-alias names, for names that have a CNAME in local-data configuration. It logs the original query name, not the target of the CNAME.
  • Fix #4206: OpenSSL 1.0.2 hostname verification for FreeBSD 11.2.
  • Fix that qname minimisation does not skip a label when missing nameserver targets need to be fetched.
  • Fix #4225: clients seem to erroneously receive no answer with DNS-over-TLS and qname-minimisation.
  • Note default for module-config in man page.
  • Fix #13: Remove left-over requirements on OpenSSL >= 1.1.0 for cert name matching, from man page.
  • Fix capsforid canonical sort qsort callback.
  • Fix pythonmod include and sockaddr_un ifdefs for compile on Windows, and for libunbound.
  • Fix the error for unknown module in module-config is understandable, and explains it was not compiled in and where to see the list.
  • In example.conf explain where to put cachedb module in module-config.
  • In man page and example config explain that most modules have to be listed at the start of module-config.
  • Fix #4227: pair event del and add for libevent for tcp_req_info.
  • Fix #4229: Unbound man pages lack information, about access-control order and local zone tags, and elements in views.
  • Fix #14: contrib/unbound.init: Fix wrong comparison judgment before copying.
  • Fix for python module on Windows, fix fopen.
  • Remove memory leak on pythonmod python2 script file init.
  • Remove swig gcc8 python function cast warnings, they are ignored.
  • Print correct module that failed when module-config is wrong.

New in Unbound 1.9.0 (Feb 5, 2019)

  • Features:
  • For the DNS flag day remove EDNS lame procedure, do not re-query without EDNS after timeout.
  • Log-tag-queryreply yes in unbound.conf tags the log-queries and log-replies in the log file for easier log filter maintenance.
  • Ip-ratelimit-factor of 1 allows all traffic through, instead of the previous blocking everything.
  • Fix #4206 support openssl 1.0.2 for TLS hostname verification, alongside the 1.1.0 and later support that is already there.
  • Add contrib/unbound-fuzzme.patch from Jacob Hoffman-Andrews, the patch adds a program used for fuzzing.
  • Streamtcp option -a send queries consecutively and prints answers as they arrive.
  • Out-of-order processing for TCP and TLS.
  • Add stream-wait-size 4m config option to limit the maximum memory used by waiting tcp and tls stream replies. This avoids a denial of service where these replies use up all of the memory.
  • Unbound-control stats has mem.streamwait that counts TCP and TLS waiting result buffers.
  • Patch from Manabu Sonoda with tls-ciphers and tls-ciphersuites options for unbound.conf.
  • Patch for TLS session resumption from Manabu Sonoda, enable with tls-session-ticket-keys in unbound.conf.
  • Ub_ctx_set_tls call for libunbound that enables DoT for the machines set with ub_ctx_set_fwd. Patch from Florian Obser.
  • Bug Fixes:
  • Fix that unbound-checkconf does not complains if the config file is not placed inside the chroot.
  • Refuse to start with no ports.
  • Remove clang analysis warnings.
  • Patch for typo in unbound.conf man page.
  • Fix icon, no ragged edges and nicer resolutions available, for eg. Win 7 and Windows 10 display.
  • Cache-max-ttl also defines upperbound of initial TTL in response.
  • Fix config parser memory leaks.
  • Fix for FreeBSD port make with dnscrypt and dnstap enabled.
  • Fixup openssl 1.0.2 compile
  • Fix for crash in dns64 module if response is null.
  • On FreeBSD warn if systcl settings do not allow server TCP FASTOPEN, and server tcp fastopen is enabled at compile time.
  • Document interaction between the tls-upstream option in the server section and forward-tls-upstream option in the forward-zone sections.
  • Fix syntax in comment of local alias processing.
  • Fix NSEC3 record that is returned in wildcard replies from auth-zone zones with NSEC3 and wildcards.
  • Log query name for looping module errors.
  • For caps-for-id fallback, use the whitelist to avoid timeout starting a fallback sequence for it.
  • Increase mesh max activation count for capsforid long fetches.
  • Fix for #4219 secondaries not updated after serial change, unbound falls back to AXFR after IXFR gives several timeout failures.
  • Fix that auth zone after IXFR fallback tries the same master.
  • Fix for IXFR fallback to reset counter when IXFR does not timeout.
  • Newer aclocal and libtoolize used for generating configure scripts, aclocal 1.16.1 and libtoolize 2.4.6.
  • Fix unit test for python 3.7 new keyword 'async'.
  • Clang analysis fixes, assert arc4random buffer in init, no check for already checked delegation pointer in iterator, in testcode check for NULL packet matches, in perf do not copy from NULL start list when growing capacity. Adjust host and file only when present in test header read to please checker. In testcode for unknown macro operand give zero result. Initialise the passed argv array in test code. In test code add EDNS data segment copy only when nonempty.
  • Patch from Florian Obser fixes some compiler warnings include mini_event.h to have a prototype for mini_ev_cmp include edns.h to have a prototype for apply_edns_options sldns_wire2str_edns_keepalive_print is only called in the wire2str, module declare it static to get rid of compiler warning no previous prototype for function infra_find_ip_ratedata() is only called in the infra module, declare it static to get rid of compiler warning no previous prototype for function do not shadow local variable buf in authzone auth_chunks_delete and az_nsec3_findnode are only called in the authzone module, declare them static to get rid of compiler warning no previous prototype for function... copy_rrset() is only called in the respip module, declare it static to get rid of compiler warning no previous prototype for function 'copy_rrset' no need for another variable "r"; gets rid of compiler warning declaration shadows a local variable in libunbound.c no need for another variable "ns"; gets rid of compiler warning declaration shadows a local variable in iterator.c
  • Moved includes and make depend.
  • Updated contrib/fastrpz.patch to cleanly diff.
  • Remove compile warnings from libnettle compile.
  • Output of newer lex 2.6.1 and bison 3.0.5.
  • Set build system for added call in the libunbound API.
  • List example config for root zone copy locally hosted with auth-zone as suggested from draft-ietf-dnsop-7706-bis-02. But with updated B root address.
  • Fixed spelling of tls-ciphers option in example.conf.

New in Unbound 1.8.3 (Dec 11, 2018)

  • Fix dns64 allocation in wrong region for returned internal queries.

New in Unbound 1.8.2 (Dec 4, 2018)

  • Features:
  • Add fast-server-permil and fast-server-num options.
  • Deprecate low-rtt and low-rtt-permil options.
  • Change fast-server-num default to 3.
  • Fix #4154: make ECS_MAX_TREESIZE configurable, with the max-ecs-tree-size-ipv4 and max-ecs-tree-size-ipv6 options.
  • Fix #4190: Please create a "ANY" deny option, adds the option deny-any: yes in unbound.conf. This responds with an empty message to queries of type ANY.
  • Fix #4126: RTT_band too low on VSAT links with 600+ms latency, adds the option unknown-server-time-limit to unbound.conf that can be increased to avoid the problem.
  • Add min-client-subnet-ipv6 and min-client-subnet-ipv4 options.
  • Support SO_REUSEPORT_LB in FreeBSD 12 with the so-reuseport: yes option in unbound.conf.
  • Add unbound-control view_local_datas command, like local_datas.
  • Bug Fixes:
  • dnscrypt.c removed sizeof to get array bounds.
  • Fix testlock code to set noreturn on error routine.
  • Remove unused variable from contrib fastrpz/rpz.c and remove unused diagnostic pragmas that themselves generate warnings
  • clang analyze test is used only when assertions are enabled.
  • Squelch EADDRNOTAVAIL errors when the interface goes away, this omits 'can't assign requested address' errors unless verbosity is set to a high value.
  • Set default for so-reuseport to no for FreeBSD. It is enabled by default for Linux and DragonFlyBSD. The setting can be configured in unbound.conf to override the default.
  • iana port update.
  • Squelch log of failed to tcp initiate after TCP Fastopen failure.
  • Fix #4192: unbound-control-setup generates keys not readable by group.
  • check that the dnstap socket file can be opened and exists, print error if not.
  • Add markdel function to ECS slabhash.
  • Limit ECS scope returned to client to the scope used for caching.
  • Fix #4191: NXDOMAIN vs SERVFAIL during dns64 PTR query.
  • Fix #4141: More randomness to rrset-roundrobin.
  • Fix #4132: Openness/closeness of RANGE intervals in rpl files.
  • remade makefile dependencies.
  • Fix #4152: Logs shows wrong time when using log-time-ascii: yes.
  • Scrub NS records from NXDOMAIN responses to stop fragmentation poisoning of the cache.
  • Scrub NS records from NODATA responses as well.
  • Add patch from Jan Vcelak for pythonmod, add sockaddr_storage getters, add support for query callbacks, allow raw address access via comm_reply and update API documentation.
  • Removed compile warnings in pythonmod sockaddr routines.
  • With ./configure --with-pyunbound --with-pythonmodule PYTHON_VERSION=3.6 or with 2.7 unbound can compile and unit tests succeed for the python module.
  • pythonmod logs the python error and traceback on failure.
  • ignore debug python module for test in doxygen output.
  • review fixes for python module.
  • Fix #4209: Crash in libunbound when called from getdns.
  • auth zone zonefiles can be in a chroot, the chroot directory components are removed before use.
  • Fix that empty zonefile means the zonefile is not set and not used.
  • Fix to not set GLOB_NOSORT so the unbound.conf include: files are sorted and in a predictable order.
  • Fix #4193: Fix that prefetch failure does not overwrite valid cache entry with SERVFAIL.
  • Fix DNS64 to not store intermediate results in cache, this avoids other threads from picking up the wrong data. The module restores the previous no_cache_store setting when the the module is finished.
  • Fix #4208: 'stub-no-cache' and 'forward-no-cache' not work.
  • New and better fix for Fix #4193: Fix that prefetch failure does not overwrite valid cache entry with SERVFAIL.
  • auth-zone give SERVFAIL when expired, fallback activates when expired, and this is documented in the man page.
  • stat count SERVFAIL downstream auth-zone queries for expired zones.
  • Put new logos into windows installer.
  • Fix windows compile for new rrset roundrobin fix.
  • Update contrib fastrpz patch for latest release.
  • Fix chroot auth-zone fix to remove chroot prefix.
  • windows icon updated.

New in Unbound 1.8.1 (Oct 8, 2018)

  • Features:
  • Perform TLS SNI indication of the host that is being contacted for DNS over TLS service. It sets the configured tls auth name. This is useful for hosts that apart from the DNS over TLS services also provide other (web) services.
  • Bug Fixes:
  • More explicitly mention the type of ratelimit when applying ip-ratelimit.
  • Fix spelling error in header, from getdns commit by Andreas Gelmini.
  • iana port update.
  • Fixed unused return value warnings in contrib/fastrpz.patch for asprintf.
  • Fix to squelch respip warning in unit test, it is printed at higher verbosity settings.
  • Fix spelling errors.
  • Fix initialisation in remote.c
  • Fix seed for random backup code to use explicit zero when wiped.
  • exit log routine is annotated as noreturn function.
  • free memory leaks in config strlist and str2list insert functions.
  • do not move unused argv variable after getopt.
  • Remove unused if clause in testcode.
  • in testcode, free async ids, initialise array, and check for null pointer during test of the test. And use exit for return to note irregular program stop.
  • Free memory leak in config strlist append.
  • make sure nsec3 comparison salt is initialized.
  • unit test has clang analysis.
  • remove unused variable assignment from iterator scrub routine.
  • check for null in delegation point during iterator refetch in forward zone.
  • neater pointer cast in libunbound context quit routine.
  • initialize statistics totals for printout.
  • in authzone check that node exists before adding rrset.
  • in unbound-anchor, use readwrite memory BIO.
  • assertion in autotrust that packed rrset is formed correctly.
  • Fix memory leak when message parse fails partway through copy.
  • remove unused udpsize assignment in message encode.
  • nicer bio free code in unbound-anchor.
  • annotate exit functions with noreturn in unbound-control.
  • Fix compile on Mac for unbound, provide explicit_bzero when libc does not have it.
  • Fix unbound for openssl in FIPS mode, it uses the digests with the EVP call contexts.
  • Fix that with harden-below-nxdomain and qname minisation enabled some iterator states for nonresponsive domains can get into a state where they waited for an empty list.
  • Stop UDP to TCP failover after timeouts that causes the ping count to be reset by the TCP time measurement (that exists for TLS), because that causes the UDP part to not be measured as timeout.
  • Fix #4156: Fix systemd service manager state change notification.
  • Fix #4149: Add SSL cleanup for tcp timeout.
  • Fix #4188: IPv6 forwarders without ipv6 result in SERVFAIL, fixes qname minimisation with a forwarder when connectivity has issues from rejecting responses.
  • Fix fastrpz.patch to apply.

New in Unbound 1.8.0 (Sep 10, 2018)

  • Features:
  • Unbound-control auth_zone_reload _zone_ option rereads the zonefile.
  • Unbound-control auth_zone_transfer _zone_ option starts the probe sequence for a master to transfer the zone from and transfers when a new zone version is available.
  • Num.queries.tls counter for queries over TLS.
  • Log port number with err_addr logs.
  • Dns64-ignore-aaaa: config option to list domain names for which the existing AAAA is ignored and dns64 processing is used on the A record.
  • Fix #4112: Fix that unbound-anchor -f /etc/resolv.conf will not pass if DNSSEC is not enabled. New option -R allows fallback from resolv.conf to direct queries.
  • Note RFC8162 support. SMIMEA record type can be read in by the zone record parser.
  • Patches from Jim Hague (Sinodun) for EDNS KeepAlive.
  • Add config tcp-idle-timeout (default 30s). This applies to client connections only; the timeout on TCP connections upstream is unaffected.
  • Add edns-tcp-keepalive and edns-tcp-keepalive timeout options and implement option in client responses.
  • Add delay parameter to streamtcp, -d secs. To be used when testing idle timeout.
  • Expose if a query (or a subquery) was ratelimited (not src IP ratelimiting) to libunbound under 'ub_result.was_ratelimited'. This also introduces a change to 'ub_event_callback_type' in libunbound/unbound-event.h.
  • Patch to implement tcp-connection-limit from Jim Hague (Sinodun). This limits the number of simultaneous TCP client connections from a nominated netblock.
  • Fix #4142: unbound.service.in: improvements and fixes. Add unit dependency ordering (based on systemd-resolved). Add 'CAP_SYS_RESOURCE' to 'CapabilityBoundingSet' (fixes warnings about missing privileges during startup). Add 'AF_INET6' to 'RestrictAddressFamilies' (without it IPV6 can't work). From Guido Shanahan.
  • Unbound-checkconf checks if modules exist and prints if they are not compiled in the name of the wrong module.
  • Patch for stub-no-cache and forward-no-cache options that disable caching for the contents of that stub or forward, for when you want immediate changes visible, from Bjoern A. Zeeb.
  • Upgraded crosscompile script to include libunbound DLL in the zipfile.
  • Set libunbound to increase current, because the libunbound change to the event callback function signature. That needs programs, that use it, to recompile against the new header definition.
  • Log-servfail: yes prints log lines that say why queries are returning SERVFAIL to clients.
  • Log-local-actions: yes option for unbound.conf that logs all the local zone actions, a patch from Saksham Manchanda (Secure64).
  • #4146: num.query.subnet and num.query.subnet_cache counters.
  • #4140: Expose repinfo (comm_reply) to the inplace_callbacks. This gives access to reply information for the client's communication point when the callback is called before the mesh state (modules). Changes to C and Python's inplace_callback signatures were also necessary.
  • Set defaults to yes for a number of options to increase speed and resilience of the server. The so-reuseport, harden-below-nxdomain, and minimal-responses options are enabled by default. They used to be disabled by default, waiting to make sure they worked. They are enabled by default now, and can be disabled explicitly by setting them to "no" in the unbound.conf config file. The reuseport and minimal options increases speed of the server, and should be otherwise harmless. The harden-below-nxdomain option works well together with the recently default enabled qname minimisation, this causes more fetches to use information from the cache.
  • Added serve-expired-ttl and serve-expired-ttl-reset options.
  • Bug Fixes:
  • Windows example service.conf edited with more windows specific configuration.
  • #4108: systemd reload hang fix.
  • Fix usage printout for unbound-host, hostname has to be last argument on BSDs and Windows.
  • Partial fix for permission denied on IPv6 address on FreeBSD.
  • Fix that auth-zone master reply with current SOA serial does not stop scan of masters for an updated zone.
  • Fix that auth-zone does not start the wait timer without checking if the wait timer has already been started.
  • #4109: Fix that package config depends on python unconditionally.
  • Patch, do not export python from pkg-config, from Petr Menšík.
  • Fix checking for libhiredis printout in configure output.
  • Fix typo on man page in ip-address description.
  • Update libunbound/python/examples/dnssec_test.py example code to also set the 20326 trust anchor for the root in the example code.
  • Better documentation for unblock-lan-zones and insecure-lan-zones config statements.
  • Fix permission denied printed for auth zone probe random port nrs.
  • Fix documentation ambiguity for tls-win-cert in tls-upstream and forward-tls-upstream docs.
  • Iana port update.
  • Fix round robin for failed addresses with prefer-ip6: yes
  • Note in documentation that the cert name match code needs OpenSSL 1.1.0 or later to be enabled.
  • Fix to improve systemd socket activation code file descriptor assignment.
  • Fix for 4126 that the #define for UNKNOWN_SERVER_NICENESS can be more easily changed to adjust default rtt assumptions.
  • Fix #4127 unbound -h does not list -p help.
  • Print error if SSL name verification configured but not available in the ssl library.
  • Fix that ratelimit and ip-ratelimit are applied after reload of changed config file.
  • Resize ratelimit and ip-ratelimit caches if changed on reload.
  • Fix #4129 unbound-control error message with wrong cert permissions is too cryptic.
  • Fix #4130: print text describing -dd and unbound-checkconf on config file read error at startup, the errors may have been moved away by the startup process.
  • Fix #4131: for solaris, error YY_CURRENT_BUFFER undeclared.
  • Fix use-systemd readiness signalling, only when use-systemd is yes and not in signal handler.
  • Fix #4135: 64-bit Windows Installer Creates Entries Under The Wrong Registry Key, reported by Brian White.
  • Fix man page, say that chroot is enabled by default.
  • Sort out test runs when the build directory isn't the project root directory.
  • Error if EDNS Keepalive received over UDP.
  • Correct and expand manual page entries for keepalive and idle timeout.
  • Implement progressive backoff of TCP idle/keepalive timeout.
  • Fix 'make depend' to work when build dir is not project root.
  • Fix #4139: Fix unbound-host leaks memory on ANY.
  • Fix to remove systemd sockaddr function check, that is not always present. Make socket activation more lenient. But not different when socket activation is not used.
  • Revert previous change for #4136: because it introduces build problems.
  • Fix #4136: insufficiency from mismatch of FLEX capability between released tarball and build host. Fix to unconditionally call destroy in daemon.c.
  • Make capsforid fallback QNAME minimisation aware.
  • Document --enable-subnet in doc/README.
  • Fix #4144: dns64 module caches wrong (negative) information.
  • Fix that printout of error for cycle targets is a verbosity 4 printout and does not wrongly print it is a memory error.
  • Fix segfault in auth-zone read and reorder of RRSIGs.
  • Fix contrib/fastrpz.patch.
  • Fix warning on compile without threads.
  • Print servfail info to log as error.
  • Added more servfail printout statements, to the iterator.
  • Fix classification for QTYPE=CNAME queries when QNAME minimisation is enabled.
  • Fix only misc failure from log-servfail when val-log-level is not enabled.
  • Fix lintflags for lint on FreeBSD.
  • Fix that a local-zone with a local-zone-type that is transparent in a view with view-first, makes queries check for answers from the local-zones defined outside of views.

New in Unbound 1.7.3 (Jun 21, 2018)

  • Features:
  • 4102 for NSD, but for Unbound. Named unix pipes do not use certificate and key files, access can be restricted with file and directory permissions. The option control-use-cert is no longer used, and ignored if found in unbound.conf.
  • Rename tls-additional-ports to tls-additional-port, because every line adds one port.
  • Bug Fixes:
  • Don't count CNAME response types received during qname minimisation as query restart.
  • 4100: Fix stub reprime when it becomes useless.
  • Fix crash if ratelimit taken into use with unbound-control instead of with unbound.conf.
  • Patch to fix openwrt for mac os build darwin detection in configure.
  • 4103: Fix that auth-zone does not insist on SOA record first in file for url downloads.
  • Fix that first control-interface determines if TLS is used. Warn when IP address interfaces are used without TLS.
  • Fix that control-use-cert: no works for 127.0.0.1 to disable certs.
  • Fix unbound-checkconf for control-use-cert.
  • Fix for unbound-control on Windows and set TCP socket parameters more closely.
  • Fix windows unbound-control no cert bad file descriptor error.

New in Unbound 1.7.2 (Jun 11, 2018)

  • Features:
  • Fix low-rtt-pct to low-rtt-permil, as it is parts in one thousand.
  • Qname minimisation default changed to yes.
  • Use accept4 to speed up incoming TCP (and TLS) connections, available on Linux, FreeBSD and OpenBSD.
  • tls-win-cert option that adds the system certificate store for authenticating DNS-over-TLS connections. It can be used instead of the tls-cert-bundle option, or with it to add certificates.
  • Patch from Syzdek: Add ability to ignore RD bit and treat all requests as if the RD bit is set.
  • Rename additional-tls-port to tls-additional-ports. The older name is accepted for backwards compatibility.
  • Bug Fixes:
  • Fix for crash in daemon_cleanup with dnstap during reload, from Saksham Manchanda.
  • Also that for dnscrypt.
  • Fix spelling error in man page and note defaults as no instead of off.
  • Fix that unbound-control reload frees the rrset keys and returns the memory pages to the system.
  • Fix fail to reject dead peers in forward-zone, with ssl-upstream.
  • Fix that configure --with-libhiredis also turns on cachedb.
  • Fix gcc 8 buffer warning in testcode.
  • Fix function type cast warning in libunbound context callback type.
  • Fix windows to not have sticky TLS events for TCP.
  • Fix read of DNS over TLS length and data in one read call.
  • Fix mesh state assertion failure due to callback removal.
  • Fix contrib/libunbound.pc for libssl libcrypto references, from https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=226914
  • Fix that libunbound can do DNS-over-TLS, when configured.
  • Fix that windows unbound service can use DNS-over-TLS.
  • unbound-host initializes ssl (for potential DNS-over-TLS usage inside libunbound), when ssl upstream or a cert-bundle is configured.
  • For TCP and TLS connections that don't establish, perform address update in infra cache, so future selections can exclude them.
  • Fix that tcp sticky events are removed for closed fd on windows.
  • Fix close events for tcp only.
  • Fix windows tcp and tls spin on events.
  • Add routine from getdns to add windows cert store to the SSL_CTX.
  • in compat/arc4random call getentropy_urandom when getentropy fails with ENOSYS.
  • Fix that fallback for windows port.
  • Fix deadlock caused by incoming notify for auth-zone.

New in Unbound 1.7.1 (May 3, 2018)

  • Features:
  • Add --with-libhiredis, unbound support for a new cachedb backend that uses a Redis server as the storage. This implementation depends on the hiredis client library (https://redislabs.com/lp/hiredis/). And unbound should be built with both --enable-cachedb and --with-libhiredis[=PATH] (where $PATH/include/hiredis/hiredis.h should exist). Patch from Jinmei Tatuya (Infoblox).
  • Create additional tls service interfaces by opening them on other portnumbers and listing the portnumbers as additional-tls-port: nr.
  • ED448 support.
  • num.query.authzone.up and num.query.authzone.down statistics counters.
  • Accept both option names with and without colon for get_option and set_option.
  • low-rtt and low-rtt-pct in unbound.conf enable the server selection of fast servers for some percentage of the time.
  • num.query.aggressive.NOERROR and num.query.aggressive.NXDOMAIN statistics counters.
  • allow-notify: config statement for auth-zones.
  • Can set tls authentication with forward-addr: IP#tls.auth.name And put the public cert bundle in tls-cert-bundle: "ca-bundle.pem". such as forward-addr: 9.9.9.9@853#dns.quad9.net or 1.1.1.1@853#cloudflare-dns.com
  • list_auth_zones unbound-control command.
  • Added root-key-sentinel support
  • Bug Fixes:
  • Fix #3727: Protocol name is TLS, options have been renamed but documentation is not consistent.
  • Check IXFR start serial.
  • Fix typo in documentation.
  • Fix #3736: Fix 0 TTL domains stuck on SERVFAIL unless manually flushed with serve-expired on.
  • Fix #3817: core dump happens in libunbound delete, when queued servfail hits deleted message queue.
  • corrected a minor typo in the changelog.
  • move htobe64/be64toh portability code to cachedb.c.
  • iana port update.
  • Do not use cached NSEC records to generate negative answers for domains under DNSSEC Negative Trust Anchors.
  • Fix unbound-control get_option aggressive-nsec
  • Check "result" in dup_all(), by Florian Obser.
  • Fix #4043: make test fails due to v6 presentation issue in macOS.
  • Fix unable to resolve after new WLAN connection, due to auth-zone failing with a forwarder set. Now, auth-zone is only used for answers (not referralswhen a forwarder is set.
  • Combine write of tcp length and tcp query for dns over tls.
  • nitpick fixes in example.conf.
  • Fix above stub queries for type NS and useless delegation point.
  • Fix unbound-control over pipe with openssl 1.1.1, the TLSv1.3 tls_choose_sigalg routine does not allow the ciphers for the pipe, so use TLSv1.2.
  • Fix that flush_zone sets prefetch ttl expired, so that with serve-expired enabled it'll start prefetching those entries.
  • Fix downstream auth zone, only fallback when auth zone fails to answer and fallback is enabled.
  • Fix for max include depth for authzones.
  • Fix memory free on fail for $INCLUDE in authzone.
  • Fix that an internal error to look up the wrong rr type for auth zone gets stopped, before trying to send there.
  • Fix auth zone target lookup iterator.
  • Fix auth-zone retry timer to be on schedule with retry timeout, with backoff. Also time a refresh at the zone expiry.
  • Fix #658: unbound using TLS in a forwarding configuration does not verify the server's certificate (RFC 8310 support).
  • For addr with #authname and no @port notation, the default is 853.
  • man page documentation for dns-over-tls forward-addr '#' notation.
  • removed free from failed parse case.
  • Fix #4091: Fix that reload of auth-zone does not merge the zonefile with the previous contents.
  • Delete auth zone when removed from config.
  • makedist uses bz2 for expat code, instead of tar.gz.
  • Fix #4092: libunbound: use-caps-for-id lacks colon in config_set_option.
  • auth zone http download stores exact copy of downloaded file, including comments in the file.
  • Fix sldns parse failure for CDS alternate delete syntax empty hex.
  • Attempt for auth zone fix; add of callback in mesh gets from callback does not skip callback of result.
  • Fix cname classification with qname minimisation enabled.
  • Fix contrib/fastrpz.patch for this release.
  • Fix auth https for libev.
  • Fix memory leak when caching wildcard records for aggressive NSEC use
  • Fix for crash in daemon_cleanup with dnstap during reload, from Saksham Manchanda.
  • Also that for dnscrypt.

New in Unbound 1.7.0 (Mar 15, 2018)

  • Features:
  • auth-zone provides a way to configure RFC7706 from unbound.conf, eg. with auth-zone: name: "." for-downstream: no for-upstream: yes fallback-enabled: yes and masters or a zonefile with data.
  • Aggressive use of NSEC implementation. Use cached NSEC records to generate NXDOMAIN, NODATA and positive wildcard answers.
  • Accept tls-upstream in unbound.conf, the ssl-upstream keyword is also recognized and means the same. Also for tls-port, tls-service-key, tls-service-pem, stub-tls-upstream and forward-tls-upstream.
  • [dnscrypt] introduce dnscrypt-provider-cert-rotated option, from Manu Bretelle. This option allows handling multiple cert/key pairs while only distributing some of them. In order to reliably match a client magic with a given key without strong assumption as to how those were generated, we need both key and cert. Likewise, in order to know which ES version should be used. On the other hand, when rotating a cert, it can be desirable to only serve the new cert but still be able to handle clients that are still using the old certs's public key. The `dnscrypt-provider-cert-rotated` allow to instruct unbound to not publish the cert as part of the DNS's provider_name's TXT answer.
  • Update B root ipv4 address.
  • make ip-transparent option work on OpenBSD.
  • Fix #2801: Install libunbound.pc.
  • ltrace.conf file for libunbound in contrib.
  • Fix #3598: Fix swig build issue on rhel6 based system. configure --disable-swig-version-check stops the swig version check.
  • Bug Fixes:
  • Fix #1749: With harden-referral-path: performance drops, due to circular dependency in NS and DS lookups.
  • [dnscrypt] prevent dnscrypt-secret-key, dnscrypt-provider-cert duplicates
  • Better documentation for cache-max-negative-ttl.
  • Fixed libunbound manual typo.
  • Fix #1949: [dnscrypt] make provider name mismatch more obvious.
  • Fix #2031: Double included headers
  • Document that errno is left informative on libunbound config read fail.
  • iana port update.
  • Fix #1913: ub_ctx_config is under circumstances thread-safe.
  • Fix #2362: TLS1.3/openssl-1.1.1 not working.
  • Fix #2034 - Autoconf and -flto.
  • Fix #2141 - for libsodium detect lack of entropy in chroot, print a message and exit.
  • Fix #2492: Documentation libunbound.
  • Fix #2882: Unbound behaviour changes (wrong) when domain-insecure is set for stub zone. It no longer searches for DNSSEC information.
  • Fix #3299 - forward CNAME daisy chain is not working
  • Fix link failure on OmniOS.
  • Check whether --with-libunbound-only is set when using --with-nettle or --with-nss.
  • Fix qname-minimisation documentation (A QTYPE, not NS)
  • Fix that DS queries with referral replies are answered straight away, without a repeat query picking the DS from cache. The correct reply should have been an answer, the reply is fixed by the scrubber to have the answer in the answer section.
  • Fix that expiration date checks don't fail with clang -O2.
  • Fix queries being leaked above stub when refetching glue.
  • Copy query and correctly set flags on REFUSED answers when cache snooping is not allowed.
  • make depend: code dependencies updated in Makefile.
  • Fix #3397: Fix that cachedb could return a partial CNAME chain.
  • Fix #3397: Fix that when the cache contains an unsigned DNAME in the middle of a cname chain, a result without the DNAME could be returned.
  • Fix that unbound-checkconf -f flag works with auto-trust-anchor-file for startup scripts to get the full pathname(s) of anchor file(s).
  • Print fatal errors about remote control setup before log init, so that it is printed to console.
  • Use NSEC with longest ce to prove wildcard absence.
  • Only use *.ce to prove wildcard absence, no longer names.
  • Fix unfreed locks in log and arc4random at exit of unbound.
  • Fix lock race condition in dns cache dname synthesis.
  • Fix #3451: dnstap not building when you have a separate build dir. And removed protoc warning, set dnstap.proto syntax to proto2.
  • Added tests with wildcard expanded NSEC records (CVE-2017-15105 test)
  • Unit test for auth zone https url download.
  • tls-cert-bundle option in unbound.conf enables TLS authentication.
  • Fixes for clang static analyzer, the missing ; in edns-subnet/addrtree.c after the assert made clang analyzer produce a failure to analyze it.
  • Fix #3505: Documentation for default local zones references wrong RFC.
  • Fix #3494: local-zone noview can be used to break out of the view to the global local zone contents, for queries for that zone.
  • Fix for more maintainable code in localzone.
  • more robust cachedump rrset routine.
  • Save wildcard RRset from answer with original owner for use in aggressive NSEC.
  • Fixup contrib/fastrpz.patch so that it applies.
  • Fix compile without threads, and remove unused variable.
  • Fix compile with staticexe and python module.
  • Fix nettle compile.
  • Fix to check define of DSA for when openssl is without deprecated.
  • iana port update.
  • Fix #3582: Squelch address already in use log when reuseaddr option causes same port to be used twice for tcp connections.
  • Reverted fix for #3512, this may not be the best way forward; although it could be changed at a later time, to stay similar to other implementations.
  • Fix for windows compile.
  • Fixed contrib/fastrpz.patch, even though this already applied cleanly for me, now also for others.
  • patch to log creates keytag queries, from A. Schulze.
  • patch suggested by Debian lintian: allow to -> allow one to, from A. Schulze.
  • Attempt to remove warning about trailing whitespace.
  • Added documentation for aggressive-nsec: yes.

New in Unbound 1.6.8 (Jan 19, 2018)

  • Fix for CVE-2017-15105: vulnerability in the processing of wildcard synthesized NSEC records.

New in Unbound 1.6.7 (Oct 11, 2017)

  • Features:
  • Set trust-anchor-signaling default to yes
  • 1440: [dnscrypt] client nonce cache.
  • 1435: Allow UDP to be disabled separately upstream and downstream.
  • Bug Fixes:
  • Fix that looping modules always stop the query, and don't pass control.
  • Fix unbound-host to report error for DNSSEC state of failed lookups.
  • Spelling fixes, from Josh Soref.
  • Fix #1400: allowing use of global cache on ECS-forwarding unless always-forward.
  • use a cachedb answer even if it's "expired" when serve-expired is yes (patch from Jinmei Tatuya).
  • trigger refetching of the answer in that case (this will bypass cachedb lookup)
  • allow storing a 0-TTL answer from cachedb in the in-memory message cache when serve-expired is yes
  • Fix DNSCACHE_STORE_ZEROTTL to be bigger than 0xffff.
  • Log name of looping module
  • Fix #1450: Generate again patch contrib/aaaa-filter-iterator.patch (by Danilo G. Baio).
  • Fix param unused warning for windows exportsymbol compile.
  • Use RCODE from A query on DNS64 synthesized answer.
  • Fix trust-anchor-signaling works in libunbound.
  • Fix spelling in unbound-control man page.

New in Unbound 1.4.20 (May 1, 2013)

  • Features:
  • add libunbound.ttl at end of result structure, version bump for libunbound. Code compiled with 1.4.19 is binary compatible with the 1.4.20 library. If code uses the ttl it needs the 1.4.20 version.
  • Bug Fixes:
  • Change of D.ROOT-SERVERS.NET A address in default root hints.
  • Fix openssl lock free on exit (reported by Robert Fleischman).
  • unbound-anchors checks the emailAddress of the signer of the root.xml file, default is [email protected]. It also checks that the signer has the correct key usage for a digital signature.
  • printout name of zone with duplicate fwd and hint errors.
  • includes and have_ssl fixes for nss.
  • detect endianness in lookup3 on BSD.
  • iana portlist updated.