aboutsummaryrefslogtreecommitdiff
path: root/CHANGES
blob: 715b9c0680af9913336a1debb82e94aa3ba3cf1d (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
	--- 9.6-ESV-R5-P1 released ---

3218.	[security]	Cache lookup could return RRSIG data associated with
			nonexistent records, leading to an assertion
			failure. [RT #26590]

	--- 9.6-ESV-R5 released ---

3135.	[port]		FreeBSD: workaround broken IPV6_USE_MIN_MTU processing.
			See http://www.freebsd.org/cgi/query-pr.cgi?pr=158307
			[RT #24950]

3132.	[bug]		Workaround for excessive startup time with large
			number of zones; allow setting of an environment
			variable to tune the number of tasks, default is 8,
			recommends 200 zones per task.  If you have 200000
			zones set the BIND9_ZONE_TASKS_HINT environment
			variable to 1000 before starting named:

			csh: setenv BIND9_ZONE_TASKS_HINT 1000
			sh:  BIND9_ZONE_TASKS_HINT=1000;
			     export BIND9_ZONE_TASKS_HINT

			Applicable to 9.7, 9.6, auto-tuned in 9.8 and up.
			[RT #25084]

	--- 9.6-ESV-R5rc1 released ---

3124.	[bug]		Use an rdataset attribute flag to indicate

3124.	[bug]		Use an rdataset attribute flag to indicate
			negative-cache records rather than using rrtype 0;
			this will prevent problems when that rrtype is
			used in actual DNS packets. [RT #24777]

3123.	[security]	Change #2912 exposed a latent flaw in
			dns_rdataset_totext() that could cause named to
			crash with an assertion failure. [RT #24777]

3121.   [security]      An authoritative name server sending a negative
                        response containing a very large RRset could
                        trigger an off-by-one error in the ncache code
                        and crash named. [RT #24650]

3120.	[bug]		Named could fail to validate zones list in a DLV
			that validated insecure without using DLV and had
			DS records in the parent zone. [RT #24631]

3118.	[bug]		nsupdate could dump core on shutdown when using
			SIG(0) keys. [RT #24604]

3113.	[doc]		Document the relationship between serial-query-rate
			and NOTIFY messages.

3112.	[doc]		Add missing descriptions of the update policy name
			types "ms-self", "ms-subdomain", "krb5-self" and
			"krb5-subdomain", which allow machines to update
			their own records, to the BIND 9 ARM.

3110.	[bug]		dnssec-signzone: Wrong error message could appear
			when attempting to sign with no KSK. [RT #24369]

3104.	[bug]		Better support for cross-compiling. [RT #24367]

3099.	[test]		"dlz" system test now runs but gives R:SKIPPED if
			not compiled with --with-dlz-filesystem.  [RT #24146]

3097.	[test]		Add a tool to test handling of malformed packets.
			[RT #24096]

	--- 9.6-ESV-R5b1 released ---

3095.	[bug]		Handle isolated reserved ports in the port range.
			[RT #23957]

3088.	[bug]		Remove bin/tests/system/logfileconfig/ns1/named.conf
			and add setup.sh in order to resolve changing
			named.conf issue.  [RT #23687]

3083.	[bug]		NOTIFY messages were not being sent when generating
			a NSEC3 chain incrementally. [RT #23702]

3081.	[bug]		Failure of DNAME substitution did not return
			YXDOMAIN. [RT #23591]

3080.	[cleanup]	Replaced compile time constant by STDTIME_ON_32BITS.
			[RT #23587]

3079.	[bug]		Handle isc_event_allocate failures in t_tasks.
			[RT #23572]

3074.	[bug]		Make the adb cache read through for zone data and
			glue learn for zone named is authoritative for.
			[RT #22842]

3071.	[bug]		has_nsec could be used unintialised in
			update.c:next_active. [RT #20256]

3069.	[cleanup]	Silence warnings messages from clang static analysis.
			[RT #20256]

3068.	[bug]		Named failed to build with a OpenSSL without engine
			support. [RT #23473]

3067.	[bug]		ixfr-from-differences {master|slave}; failed to
			select the master/slave zones.  [RT #23580]

3065.	[bug]		RRSIG could have time stamps too far in the future.
			[RT #23356]

3064.	[bug]		powerpc: add sync instructions to the end of atomic
			operations. [RT #23469]

3063.	[contrib]	More verbose error reporting from DLZ LDAP. [RT #23402]

3059.	[test]		Added a regression test for change #3023.

3058.	[bug]		Cause named to terminate at startup or rndc reconfig/
			reload to fail, if a log file specified in the conf
			file isn't a plain file. [RT #22771]

3053.	[bug]		Under a sustained high query load with a finite
			max-cache-size, it was possible for cache memory
			to be exhausted and not recovered. [RT #23371]

3051.	[bug]		NS records obsure DNAME records at the bottom of the
			zone if both are present. [RT #23035]

3046.	[bug]		Use RRSIG original TTL to compute validated RRset
			and RRSIG TTL. [RT #23332]

3044.	[bug]		Hold the socket manager lock while freeing the socket.
			[RT #23333]

3043.	[test]		Merged in the NetBSD ATF test framework (currently
			version 0.12) for development of future unit tests.
                        Use configure --with-atf to build ATF internally
                        or configure --with-atf=prefix to use an external
                        copy.  [RT #23209]

3042.	[bug]		dig +trace could fail attempting to use IPv6
			addresses on systems with only IPv4 connectivity.
			[RT #23297]

3041.	[bug]		dnssec-signzone failed to generate new signatures on
			ttl changes. [RT #23330]

3040.	[bug]		Named failed to validate insecure zones where a node
			with a CNAME existed between the trust anchor and the
			top of the zone. [RT #23338]

3037.	[doc]		Update COPYRIGHT to contain all the individual
			copyright notices that cover various parts.

3036.	[bug]		Check built-in zone arguments to see if the zone
			is re-usable or not. [RT #21914]

3035.	[cleanup]	Simplify by using strlcpy. [RT #22521]

3034.	[cleanup]	nslookup: use strlcpy instead of safecopy. [RT #22521]

3033.	[cleanup]	Add two INSIST(bucket != DNS_ADB_INVALIDBUCKET).
			[RT #22521]

3032.	[bug]		rdatalist.c: add missing REQUIREs. [RT #22521]

3031.	[bug]		dns_rdataclass_format() handle a zero sized buffer.
			[RT #22521]

3030.	[bug]		dns_rdatatype_format() handle a zero sized buffer.
			[RT #22521]

3029.	[bug]		isc_netaddr_format() handle a zero sized buffer.
			[RT #22521]

3028.	[bug]		isc_sockaddr_format() handle a zero sized buffer.
			[RT #22521]

3027.	[bug]		Add documented REQUIREs to cfg_obj_asnetprefix() to
			catch NULL pointer dereferences before they happen.
			[RT #22521]

3026.	[bug]		lib/isc/httpd.c: check that we have enough space
			after calling grow_headerspace() and if not
			re-call grow_headerspace() until we do. [RT #22521]

3025.	[bug]		Fixed a possible deadlock due to zone resigning.
			[RT #22964]

3023.	[bug]		Named could be left in an inconsistent state when
			receiving multiple AXFR response messages that were
			not all TSIG-signed. [RT #23254]

3019.	[test]		Test: check apex NSEC3 records after adding DNSKEY
			record via UPDATE. [RT #23229]

3018.	[bug]		Named failed to check for the "none;" acl when deciding
			if a zone may need to be re-signed. [RT #23120]

3016.	[bug]		rndc usage missing '-b'. [RT #22937]

3015.	[port]		win32: fix IN6_IS_ADDR_LINKLOCAL and
			IN6_IS_ADDR_SITELOCAL macros. [RT #22724]

3014.	[bug]		Fix the zonechecks system test to match expected
			behaviour for 9.6 and to fail on error. [RT #22905]

3012.	[bug]		Remove DNSKEY TTL change pairs before generating
			signing records for any remaining DNSKEY changes.
			[RT #22590]

	--- 9.6-ESV-R4 released ---

	--- 9.6.3 released ---

3009.	[bug]		clients-per-query code didn't work as expected with
			particular query patterns. [RT #22972]

	--- 9.6.3rc1 released ---

3007.	[bug]		Named failed to preserve the case of domain names in
			rdata which is not compressible when writing master
			files.  [RT #22863]

3002.	[bug]		isc_mutex_init_errcheck() failed to destroy attr.
			[RT #22766]

2996.	[security]	Temporarily disable SO_ACCEPTFILTER support.
			[RT #22589]

2995.	[bug]		The Kerberos realm was not being correctly extracted
			from the signer's identity. [RT #22770]

2994.	[port]		NetBSD: use pthreads by default on NetBSD >= 5.0, and
			do not use threads on earlier versions.  Also kill
			the unproven-pthreads, mit-pthreads, and ptl2 support.

2984.	[bug]		Don't run MX checks when the target of the MX record
			is ".".  [RT #22645]

2817.	[cleanup]	Removed unnecessary isc_task_endexclusive() calls.
			[RT #20768]

	--- 9.6.3b1 released ---

2982.	[bug]		Reference count dst keys.  dst_key_attach() can be used
			increment the reference count.

			Note: dns_tsigkey_createfromkey() callers should now
			always call dst_key_free() rather than setting it
			to NULL on success. [RT #22672]

2979.	[bug]		named could deadlock during shutdown if two
			"rndc stop" commands were issued at the same
			time. [RT #22108]

2978.	[port]		hpux: look for <devpoll.h> [RT #21919]

2976.	[bug]		named could die on exit after negotiating a GSS-TSIG
			key. [RT #22573]

2975.	[bug]		rbtdb.c:cleanup_dead_nodes_callback() acquired the
			wrong lock which could lead to server deadlock.
			[RT #22614]

2965.	[func]		Test HMAC functions using test data from RFC 2104 and
			RFC 4634. [RT #21702]

2960.	[func]		Check that named accepts non-authoritative answers.
			[RT #21594]

2959.	[func]		Check that named starts with a missing masterfile.
			[RT #22076]

2957.	[bug]		entropy_get() and entropy_getpseudo() failed to match
			the API for RAND_bytes() and RAND_pseudo_bytes()
			respectively. [RT #21962]

2956.	[port]		Enable atomic operations on the PowerPC64. [RT #21899]

2954.	[bug]		contrib: dlz_mysql_driver.c bad error handling on
			build_sqldbinstance failure. [RT #21623]

2953.	[bug]		Silence spurious "expected covering NSEC3, got an
			exact match" message when returning a wildcard
			no data response. [RT #21744]

2950.	[bug]		named failed to perform a SOA up to date check when
			falling back to TCP on UDP timeouts when
			ixfr-from-differences was set. [RT #21595]

2946.	[doc]		Document the default values for the minimum and maximum
			zone refresh and retry values in the ARM. [RT #21886]

2945.	[doc]		Update empty-zones list in ARM. [RT #21772]

2944.	[maint]		Remove ORCHID prefix from built in empty zones.
			[RT #21772]

2942.	[contrib]	zone2sqlite failed to setup the entropy sources.
			[RT #21610]

2941.	[bug]		sdb and sdlz (dlz's zone database) failed to support
			DNAME at the zone apex.  [RT #21610]

2935.	[bug]		nsupdate: improve 'file not found' error message.
			[RT #21871]

2934.	[bug]		Use ANSI C compliant shift range in lib/isc/entropy.c.
			[RT #21871]

2933.	[bug]		'dig +nsid' used stack memory after it went out of
			scope.  This could potentially result in a unknown,
			potentially malformed, EDNS option being sent instead
			of the desired NSID option. [RT #21781]

2932.	[cleanup]	Corrected a numbering error in the "dnssec" test.
			[RT #21597]

2931.	[bug]		Temporarily and partially disable change 2864
			because it would cause infinite attempts of RRSIG
			queries.  This is an urgent care fix; we'll
			revisit the issue and complete the fix later.
			[RT #21710]

2929.	[bug]		Improved handling of GSS security contexts:
			 - added LRU expiration for generated TSIGs
			 - added the ability to use a non-default realm
                         - added new "realm" keyword in nsupdate
			 - limited lifetime of generated keys to 1 hour
			   or the lifetime of the context (whichever is
			   smaller)
			[RT #19737]

2923.	[bug]		'dig +trace' could drop core after "connection
			timeout". [RT #21514]

2922.	[contrib]	Update zkt to version 1.0.

2918.	[maint]		Add AAAA address for I.ROOT-SERVERS.NET.

2916.	[func]		Add framework to use IPv6 in tests.
			fd92:7065:b8e:ffff::1 ... fd92:7065:b8e:ffff::7

2915.	[cleanup]	Be smarter about which objects we attempt to compile
			based on configure options. [RT #21444]

2912.	[func]		Windows clients don't like UPDATE responses that clear
			the zone section. [RT #20986]

2911.	[bug]		dnssec-signzone didn't handle out of zone records well.
			[RT #21367]

2910.	[func]		Sanity check Kerberos credentials. [RT #20986]

2908.	[bug]		It was possible for re-signing to stop after removing
			a DNSKEY. [RT #21384]

2905.	[port]		aix: set use_atomic=yes with native compiler.
			[RT #21402]

2904.	[bug]		When using DLV, sub-zones of the zones in the DLV,
			could be incorrectly marked as insecure instead of
			secure leading to negative proofs failing.  This was
			a unintended outcome from change 2890. [RT# 21392]

2901.	[port]		Use AC_C_FLEXIBLE_ARRAY_MEMBER. [RT #21316]

2899.	[port]		win32: Support linking against OpenSSL 1.0.0.

2898.	[bug]		nslookup leaked memory when -domain=value was
			specified. [RT #21301]

2894.	[contrib]	DLZ LDAP support now use '$' not '%'. [RT #21294]

2891.	[maint]		Update empty-zones list to match
			draft-ietf-dnsop-default-local-zones-13. [RT# 21099]

2889.	[bug]		Elements of the grammar where not properly reported.
			[RT #21046]

2888.	[bug]		Only the first EDNS option was displayed. [RT #21273]

2885.	[bug]		Improve -fno-strict-aliasing support probing in
			configure. [RT #21080]

2884.	[bug]		Insufficient validation in dns_name_getlabelsequence().
			[RT #21283]

2883.	[bug]		'dig +short' failed to handle really large datasets.
			[RT #21113]

2882.	[bug]		Remove memory context from list of active contexts
			before clearing 'magic'. [RT #21274]

2881.	[bug]		Reduce the amount of time the rbtdb write lock
			is held when closing a version. [RT #21198]

2879.	[contrib]	DLZ bdbhpt driver fails to close correct cursor.
			[RT #21106]

2877.	[bug]		The validator failed to skip obviously mismatching
			RRSIGs. [RT #21138]

2875.	[bug]		dns_time64_fromtext() could accept non digits.
			[RT #21033]

2874.	[bug]		Cache lack of EDNS support only after the server
			successfully responds to the query using plain DNS.
			[RT #20930]

2870.	[maint]		Add AAAA address for L.ROOT-SERVERS.NET.

2868.	[cleanup]	Run "make clean" at the end of configure to ensure
			any changes made by configure are integrated.
			Use --with-make-clean=no to disable.  [RT #20994]

2867.	[bug]		Don't set GSS_C_SEQUENCE_FLAG as Windows DNS servers
			don't like it.  [RT #20986]

2866.	[bug]		Windows does not like the TSIG name being compressed.
			[RT #20986]

2865.	[bug]		memset to zero event.data.  [RT #20986]

2864.	[bug]		Direct SIG/RRSIG queries were not handled correctly.
			[RT #21050]

2863.	[port]		linux: disable IPv6 PMTUD and use network minimum MTU.
			[RT #21056]

2862.	[bug]		nsupdate didn't default to the parent zone when
			updating DS records. [RT #20896]

2859.	[bug]		When cancelling validation it was possible to leak
			memory. [RT #20800]

2858.	[bug]		RTT estimates were not being adjusted on ICMP errors.
			[RT #20772]

2857.	[bug]		named-checkconf did not fail on a bad trusted key.
			[RT #20705]

2856.	[bug]		The size of a memory allocation was not always properly
			recorded. [RT #20927]

2853.	[bug]		add_sigs() could run out of scratch space. [RT #21015]

2851.	[doc]		nslookup.1, removed <informalexample> from the docbook
			source as it produced bad nroff.  [RT #21007]

	--- 9.6-ESV-R3 released ---

2972.	[bug]		win32: address windows socket errors. [RT #21906]

2971.	[bug]		Fixed a bug that caused journal files not to be
			compacted on Windows systems as a result of
			non-POSIX-compliant rename() semantics. [RT #22434]

2970.	[security]	Adding a NO DATA negative cache entry failed to clear
			any matching RRSIG records.  A subsequent lookup of
			of NO DATA cache entry could trigger a INSIST when the
			unexpected RRSIG was also returned with the NO DATA
			cache entry.

			CVE-2010-3613, VU#706148. [RT #22288]

2969.	[security]	Fix acl type processing so that allow-query works
			in options and view statements.  Also add a new
			set of tests to verify proper functioning.

			CVE-2010-3615, VU#510208. [RT #22418]

2968.	[security]	Named could fail to prove a data set was insecure
			before marking it as insecure.  One set of conditions
			that can trigger this occurs naturally when rolling
			DNSKEY algorithms.

			CVE-2010-3614, VU#837744. [RT #22309]

2967.	[bug]		'host -D' now turns on debugging messages earlier.
			[RT #22361]

2966.	[bug]		isc_print_vsnprintf() failed to check if there was
			space available in the buffer when adding a left
			justified character with a non zero width,
			(e.g. "%-1c"). [RT #22270]

2964.	[bug]		view->queryacl was being overloaded.  Seperate the
			usage into view->queryacl, view->cacheacl and
			view->queryonacl. [RT #22114]

2962.	[port]		win32: add more dependencies to BINDBuild.dsw.
			[RT #22062]

2952.	[port]		win32: named-checkzone and named-checkconf failed
			to initialise winsock. [RT #21932]

2951.	[bug]		named failed to generate a correct signed response
			in a optout, delegation only zone with no secure
			delegations. [RT #22007]

	--- 9.6-ESV-R2 released ---

2939.	[func]		Check that named successfully skips NSEC3 records
			that fail to match the NSEC3PARAM record currently
			in use. [RT# 21868]

2937.	[bug]		Worked around an apparent race condition in over
			memory conditions.  Without this fix a DNS cache DB or
			ADB could incorrectly stay in an over memory state,
			effectively refusing further caching, which
			subsequently made a BIND 9 caching server unworkable.
			This fix prevents this problem from happening by
			polling the state of the memory context, rather than
			making a copy of the state, which appeared to cause
			a race.  This is a "workaround" in that it doesn't
			solve the possible race per se, but several experiments
			proved this change solves the symptom.  Also, the
			polling overhead hasn't been reported to be an issue.
			This bug should only affect a caching server that
			specifies a finite max-cache-size.  It's also quite
			likely that the bug happens only when enabling threads,
			but it's not confirmed yet. [RT #21818]

2925.	[bug]		Named failed to accept uncachable negative responses
			from insecure zones. [RT# 21555]

2921.	[bug]		The resolver could attempt to destroy a fetch context
			too soon.  [RT #19878]

2900.	[bug]		The placeholder negative caching element was not
			properly constructed triggering a INSIST in
			dns_ncache_towire(). [RT #21346]

2890.	[bug]		Handle the introduction of new trusted-keys and
			DS, DLV RRsets better. [RT #21097]

2869.	[bug]		Fix arguments to dns_keytable_findnextkeynode() call.
			[RT #20877]

	--- 9.6-ESV-R1 released ---

2876.	[bug]		Named could return SERVFAIL for negative responses
			from unsigned zones. [RT #21131]

	--- 9.6-ESV released ---

2852.	[bug]		Handle broken DNSSEC trust chains better. [RT #15619]

	--- 9.6.2 released ---

2850.	[bug]		If isc_heap_insert() failed due to memory shortage
			the heap would have corrupted entries. [RT #20951]

2849.	[bug]		Don't treat errors from the xml2 library as fatal.
			[RT #20945]

2846.	[bug]		EOF on unix domain sockets was not being handled
			correctly. [RT #20731]

2844.	[doc]		notify-delay default in ARM was wrong.  It should have
			been five (5) seconds.

	--- 9.6.2rc1 released ---

2838.	[func]		Backport support for SHA-2 DNSSEC algorithms,
			RSASHA256 and RSASHA512, from BIND 9.7.  (This
			incorporates changes 2726 and 2738 from that
			release branch.) [RT #20871]

2837.	[port]		Prevent Linux spurious warnings about fwrite().
			[RT #20812]

2831.	[security]	Do not attempt to validate or cache
			out-of-bailiwick data returned with a secure
			answer; it must be re-fetched from its original
			source and validated in that context. [RT #20819]

2828.	[security]	Cached CNAME or DNAME RR could be returned to clients
			without DNSSEC validation. [RT #20737]

2827.	[security]	Bogus NXDOMAIN could be cached as if valid. [RT #20712]

2825.	[bug]		Changing the setting of OPTOUT in a NSEC3 chain that
			was in the process of being created was not properly
			recorded in the zone. [RT #20786]

2823.	[bug]		rbtdb.c:getsigningtime() was missing locks. [RT #20781]

2819.	[cleanup]	Removed unnecessary DNS_POINTER_MAXHOPS define.
			[RT #20771]

2818.	[cleanup]	rndc could return an incorrect error code
			when a zone was not found. [RT #20767]

2815.	[bug]		Exclusively lock the task when freezing a zone.
			[RT #19838]

2814.	[func]		Provide a definitive error message when a master
			zone is not loaded. [RT #20757]

	--- 9.6.2b1 released ---

2797.	[bug]		Don't decrement the dispatch manager's maxbuffers.
			[RT #20613]

2790.	[bug]		Handle DS queries to stub zones. [RT #20440]

2789.	[bug]		Fixed an INSIST in dispatch.c [RT #20576]

2786.	[bug]		Additional could be promoted to answer. [RT #20663]

2784.	[bug]		TC was not always being set when required glue was
			dropped. [RT #20655]

2783.	[func]		Return minimal responses to EDNS/UDP queries with a UDP
			buffer size of 512 or less.  [RT #20654]

2782.	[port]		win32: use getaddrinfo() for hostname lookups.
			[RT #20650]

2777.	[contrib]	DLZ MYSQL auto reconnect support discovery was wrong.

2772.	[security]	When validating, track whether pending data was from
			the additional section or not and only return it if
			validates as secure. [RT #20438]

2765.	[bug]		Skip masters for which the TSIG key cannot be found.
			[RT #20595]

2760.	[cleanup]	Corrected named-compilezone usage summary. [RT #20533]

2759.	[doc]		Add information about .jbk/.jnw files to
			the ARM. [RT #20303]

2758.	[bug]		win32: Added a workaround for a windows 2008 bug
			that could cause the UDP client handler to shut
			down. [RT #19176]

2757.	[bug]		dig: assertion failure could occur in connect
			timeout. [RT #20599]

2755.	[doc]		Clarify documentation of keyset- files in
			dnssec-signzone man page. [RT #19810]

2754.	[bug]		Secure-to-insecure transitions failed when zone
			was signed with NSEC3. [RT #20587]

2750.	[bug]		dig: assertion failure could occur when a server
			didn't have an address. [RT #20579]

2749.	[bug]		ixfr-from-differences generated a non-minimal ixfr
			for NSEC3 signed zones. [RT #20452]

2747.	[bug]		Journal roll forwards failed to set the re-signing
			time of RRSIGs correctly. [RT #20541]

2743.	[bug]		RRSIG could be incorrectly set in the NSEC3 record
			for a insecure delegation.

2729.	[func]		When constructing a CNAME from a DNAME use the DNAME
			TTL. [RT #20451]

2723.	[bug]		isc_base32_totext(), isc_base32hex_totext(), and
			isc_base64_totext(), didn't always mark regions of
			memory as fully consumed after conversion.  [RT #20445]

2722.	[bug]		Ensure that the memory associated with the name of
			a node in a rbt tree is not altered during the life
			of the node. [RT #20431]

2721.	[port]		Have dst__entropy_status() prime the random number
			generator. [RT #20369]

2718.	[bug]		The space calculations in opensslrsa_todns() were
			incorrect. [RT #20394]

2716.	[bug]		nslookup debug mode didn't return the ttl. [RT #20414]

2715.	[bug]		Require OpenSSL support to be explicitly disabled.
			[RT #20288]

2714.	[port]		aix/powerpc: 'asm("ics");' needs non standard assembler
			flags.

2713.	[bug]		powerpc: atomic operations missing asm("ics") /
			__isync() calls.

2706.	[bug]		Loading a zone with a very large NSEC3 salt could
			trigger an assert. [RT #20368]

2705.	[bug]		Reconcile the XML stats version number with a later
                        BIND9 release, by adding a "name" attribute to
                        "cache" elements and increasing the version number
                        to 2.2.  (This is a minor version change, but may
                        affect XML parsers if they assume the cache element
                        doesn't take an attribute.)

2704.	[bug]		Serial of dynamic and stub zones could be inconsistent
			with their SOA serial.  [RT #19387]

2701.	[doc]		Correction to ARM: hmac-md5 is no longer the only
			supported TSIG key algorithm. [RT #18046]

2700.	[doc]		The match-mapped-addresses option is discouraged.
			[RT #12252]

2699.	[bug]		Missing lock in rbtdb.c. [RT #20037]

2697.	[port]		win32: ensure that S_IFMT, S_IFDIR, S_IFCHR and
			S_IFREG are defined after including <isc/stat.h>.
			[RT #20309]

2696.	[bug]		named failed to successfully process some valid
			acl constructs. [RT #20308]

2692.	[port]		win32: 32/64 bit cleanups. [RT #20335]

2690.	[bug]		win32: fix isc_thread_key_getspecific() prototype.
			[RT #20315]

2689.	[bug]		Correctly handle snprintf result. [RT #20306]

2688.	[bug]		Use INTERFACE_F_POINTTOPOINT, not IFF_POINTOPOINT,
			to decide to fetch the destination address. [RT #20305]

2686.	[bug]		dnssec-signzone should clean the old NSEC chain when
			signing with NSEC3 and vice versa. [RT #20301]

2683.	[bug]		dnssec-signzone should clean out old NSEC3 chains when
			the NSEC3 parameters used to sign the zone change.
			[RT #20246]

2681.	[bug]		IPSECKEY RR of gateway type 3 was not correctly
			decoded. [RT #20269]

2678.	[func]		Treat DS queries as if "minimal-response yes;"
			was set. [RT #20258]

2672.	[bug]		Don't enable searching in 'host' when doing reverse
			lookups. [RT #20218]

2670.	[bug]		Unexpected connect failures failed to log enough
			information to be useful. [RT #20205]

2663.	[func]		win32:  allow named to run as a service using
			"NT AUTHORITY\LocalService" as the account. [RT #19977]

2662.	[bug]		lwres_getipnodebyname() and lwres_getipnodebyaddr()
			returned a misleading error code when lwresd was
			down. [RT #20028]

2661.	[bug]		Check whether socket fd exceeds FD_SETSIZE when
			creating lwres context. [RT #20029]

2659.	[doc]		Clarify dnssec-keygen doc: key name must match zone
			name for DNSSEC keys. [RT #19938]

2656.	[func]		win32: add a "tools only" check box to the installer
			which causes it to only install dig, host, nslookup,
			nsupdate and relevant DLLs.  [RT #19998]

2655.	[doc]		Document that key-directory does not affect
			rndc.key.  [RT #20155]

2653.	[bug]		Treat ENGINE_load_private_key() failures as key
			not found rather than out of memory.  [RT #18033]

2649.	[bug]		Set the domain for forward only zones. [RT #19944]

2648.	[port]		win32: isc_time_seconds() was broken. [RT #19900]

2647.	[bug]		Remove unnecessary SOA updates when a new KSK is
			added. [RT #19913]

2646.	[bug]		Incorrect cleanup on error in socket.c. [RT #19987]

2645.	[port]		"gcc -m32" didn't work on amd64 and x86_64 platforms
			which default to 64 bits. [RT #19927]

2643.	[bug]		Stub zones interacted badly with NSEC3 support.
			[RT #19777]

2642.	[bug]		nsupdate could dump core on solaris when reading
			improperly formatted key files.  [RT #20015]

2640.	[security]	A specially crafted update packet will cause named
			to exit. [RT #20000]

2639.	[bug]		Silence compiler warnings in gssapi code. [RT #19954]

2637.	[func]		Rationalize dnssec-signzone's signwithkey() calling.
			[RT #19959]

2635.	[bug]		isc_inet_ntop() incorrectly handled 0.0/16 addresses.
			[RT #19716]

2633.	[bug]		Handle 15 bit rand() functions. [RT #19783]

2632.	[func]		util/kit.sh: warn if documentation appears to be out of
			date.  [RT #19922]

2625.	[bug]		Missing UNLOCK in rbtdb.c. [RT #19865]

2623.	[bug]		Named started searches for DS non-optimally. [RT #19915]

2621.	[doc]		Made copyright boilerplate consistent.  [RT #19833]

2620.	[bug]		Delay thawing the zone until the reload of it has
			completed successfully.  [RT #19750]

2618.	[bug]		The sdb and sdlz db_interator_seek() methods could
			loop infinitely. [RT #19847]

2617.	[bug]		ifconfig.sh failed to emit an error message when
			run from the wrong location. [RT #19375]

2616.	[bug]		'host' used the nameservers from resolv.conf even
			when a explicit nameserver was specified. [RT #19852]

2615.	[bug]		"__attribute__((unused))" was in the wrong place
			for ia64 gcc builds. [RT #19854]

2614.	[port]		win32: 'named -v' should automatically be executed
			in the foreground. [RT #19844]

2613.	[bug]		Option argument validation was missing for
			dnssec-dsfromkey. [RT #19828]

2610.	[port]		sunos: Change #2363 was not complete. [RT #19796]

2608.	[func]		Perform post signing verification checks in
			dnssec-signzone.  These can be disabled with -P.

			The post sign verification test ensures that for each
			algorithm in use there is at least one non revoked
			self signed KSK key.  That all revoked KSK keys are
			self signed.  That all records in the zone are signed
			by the algorithm.  [RT #19653]

2601.	[doc]		Mention file creation mode mask in the
			named manual page.

2593.	[bug]		Improve a corner source of SERVFAILs [RT #19632]

2589.	[bug]		dns_db_unregister() failed to clear '*dbimp'.
			[RT #19626]

2581.	[contrib]	dlz/mysql set MYSQL_OPT_RECONNECT option on connection.
			Requires MySQL 5.0.19 or later. [RT #19084]

2580.	[bug]		UpdateRej statistics counter could be incremented twice
			for one rejection. [RT #19476]

2533.	[doc]		ARM: document @ (at-sign). [RT #17144]

2500.	[contrib]	contrib/sdb/pgsql/zonetodb.c called non-existent
			function. [RT #18582]

	--- 9.6.1 released ---

2607.	[bug]		named could incorrectly delete NSEC3 records for
			empty nodes when processing a update request.
			[RT #19749]

2606.	[bug]		"delegation-only" was not being accepted in
			delegation-only type zones. [RT #19717]

2605.	[bug]		Accept DS responses from delegation only zones.
			[RT # 19296]

2603.	[port]		win32: handle .exe extension of named-checkzone and
			named-comilezone argv[0] names under windows.
			[RT #19767]

2602.	[port]		win32: fix debugging command line build of libisccfg.
			[RT #19767]

	--- 9.6.1rc1 released ---

2599.	[bug]		Address rapid memory growth when validation fails.
			[RT #19654]

2597.	[bug]		Handle a validation failure with a insecure delegation
			from a NSEC3 signed master/slave zone.  [RT #19464]

2596.	[bug]		Stale tree nodes of cache/dynamic rbtdb could stay
			long, leading to inefficient memory usage or rejecting
			newer cache entries in the worst case. [RT #19563]

2595.	[bug]		Fix unknown extended rcodes in dig. [RT #19625]

2592.	[bug]		Treat "any" as a type in nsupdate. [RT #19455]

2591.	[bug]		named could die when processing a update in
			removed_orphaned_ds(). [RT #19507]

2588.	[bug]		SO_REUSEADDR could be set unconditionally after failure
			of bind(2) call.  This should be rare and mostly
			harmless, but may cause interference with other
			processes that happen to use the same port. [RT #19642]

2586.	[bug]		Missing cleanup of SIG rdataset in searching a DLZ DB
			or SDB. [RT #19577]

2585.	[bug]		Uninitialized socket name could be referenced via a
			statistics channel, triggering an assertion failure in
			XML rendering. [RT #19427]

2584.	[bug]		alpha: gcc optimization could break atomic operations.
			[RT #19227]

2583.	[port]		netbsd: provide a control to not add the compile
			date to the version string, -DNO_VERSION_DATE.

2582.	[bug]		Don't emit warning log message when we attempt to
			remove non-existent journal. [RT #19516]

2579.	[bug]		DNSSEC lookaside validation failed to handle unknown
			algorithms. [RT #19479]

2578.	[bug]		Changed default sig-signing-type to 65534, because
			65535 turns out to be reserved.  [RT #19477]

2499.	[port]		solaris: lib/lwres/getaddrinfo.c namespace clash.
			[RT #18837]

	--- 9.6.1b1 released ---

2577.	[doc]		Clarified some statistics counters. [RT #19454]

2576.	[bug]		NSEC record were not being correctly signed when
			a zone transitions from insecure to secure.
			Handle such incorrectly signed zones. [RT #19114]

2574.	[doc]		Document nsupdate -g and -o. [RT #19351]

2573.	[bug]		Replacing a non-CNAME record with a CNAME record in a
			single transaction in a signed zone failed. [RT #19397]

2568.	[bug]		Report when the write to indicate a otherwise
			successful start fails. [RT #19360]

2567.	[bug]		dst__privstruct_writefile() could miss write errors.
			write_public_key() could miss write errors.
			dnssec-dsfromkey could miss write errors.
			[RT #19360]

2564.	[bug]		Only take EDNS fallback steps when processing timeouts.
			[RT #19405]

2563.	[bug]		Dig could leak a socket causing it to wait forever
			to exit. [RT #19359]

2562.	[doc]		ARM: miscellaneous improvements, reorganization,
			and some new content.

2561.	[doc]		Add isc-config.sh(1) man page. [RT #16378]

2560.	[bug]		Add #include <config.h> to iptable.c. [RT #18258]

2559.	[bug]		dnssec-dsfromkey could compute bad DS records when
			reading from a K* files.  [RT #19357]

2557.	[cleanup]	PCI compliance:
			* new libisc log module file
			* isc_dir_chroot() now also changes the working
			  directory to "/".
			* additional INSISTs
			* additional logging when files can't be removed.

2556.	[port]		Solaris: mkdir(2) on tmpfs filesystems does not do the
			error checks in the correct order resulting in the
			wrong error code sometimes being returned. [RT #19249]

2554.	[bug]		Validation of uppercase queries from NSEC3 zones could
			fail. [RT #19297]

2553.	[bug]		Reference leak on DNSSEC validation errors. [RT #19291]

2552.	[bug]		zero-no-soa-ttl-cache was not being honoured.
			[RT #19340]

2551.	[bug]		Potential Reference leak on return. [RT #19341]

2550.	[bug]		Check --with-openssl=<path> finds <openssl/opensslv.h>.
			[RT #19343]

2549.	[port]		linux: define NR_OPEN if not currently defined.
			[RT #19344]

2548.	[bug]		Install iterated_hash.h. [RT #19335]

2547.	[bug]		openssl_link.c:mem_realloc() could reference an
			out-of-range area of the source buffer.  New public
			function isc_mem_reallocate() was introduced to address
			this bug. [RT #19313]

2545.	[doc]		ARM: Legal hostname checking (check-names) is
			for SRV RDATA too. [RT #19304]

2544.	[cleanup]	Removed unused structure members in adb.c. [RT #19225]

2543.	[contrib]	Update contrib/zkt to version 0.98. [RT #19113]

2542.	[doc]		Update the description of dig +adflag. [RT #19290]

2541.	[bug]		Conditionally update dispatch manager statistics.
			[RT #19247]

2539.	[security]	Update the interaction between recursion, allow-query,
			allow-query-cache and allow-recursion.  [RT #19198]

2538.	[bug]		cache/ADB memory could grow over max-cache-size,
			especially with threads and smaller max-cache-size
			values. [RT #19240]

2537.	[experimental]	Added more statistics counters including those on socket
			I/O events and query RTT histograms. [RT #18802]

2536.	[cleanup]	Silence some warnings when -Werror=format-security is
			specified. [RT #19083]

2535.	[bug]		dig +showsearch and +trace interacted badly. [RT #19091]

2532.	[bug]		dig: check the question section of the response to
			see if it matches the asked question. [RT #18495]

2531.	[bug]		Change #2207 was incomplete. [RT #19098]

2530.	[bug]		named failed to reject insecure to secure transitions
			via UPDATE. [RT #19101]

2529.	[cleanup]	Upgrade libtool to silence complaints from recent
			version of autoconf. [RT #18657]

2528.	[cleanup]	Silence spurious configure warning about
			--datarootdir [RT #19096]

2527.	[bug]		named could reuse cache on reload with
			enabling/disabling validation. [RT #19119]

2525.	[func]		New logging category "query-errors" to provide detailed
			internal information about query failures, especially
			about server failures. [RT #19027]

2524.	[port]		sunos: dnssec-signzone needs strtoul(). [RT #19129]

2523.	[bug]		Random type rdata freed by dns_nsec_typepresent().
			[RT #19112]

2522.	[security]	Handle -1 from DSA_do_verify() and EVP_VerifyFinal().

2521.	[bug]		Improve epoll cross compilation support. [RT #19047]

2519.	[bug]		dig/host with -4 or -6 didn't work if more than two
			nameserver addresses of the excluded address family
			preceded in resolv.conf. [RT #19081]

2517.	[bug]		dig +trace with -4 or -6 failed when it chose a
			nameserver address of the excluded address type.
			[RT #18843]

2516.	[bug]		glue sort for responses was performed even when not
			needed. [RT #19039]

2514.	[bug]		dig/host failed with -4 or -6 when resolv.conf contains
			a nameserver of the excluded address family.
			[RT #18848]

2511.	[cleanup]	dns_rdata_tofmttext() add const to linebreak.
			[RT #18885]

2506.	[port]		solaris: Check at configure time if
			hack_shutup_pthreadonceinit is needed. [RT #19037]

2505.	[port]		Treat amd64 similarly to x86_64 when determining
			atomic operation support. [RT #19031]

2503.	[port]		linux: improve compatibility with Linux Standard
			Base. [RT #18793]

2502.	[cleanup]	isc_radix: Improve compliance with coding style,
			document function in <isc/radix.h>. [RT #18534]

	--- 9.6.0 released ---

2520.	[bug]		Update xml statistics version number to 2.0 as change
			#2388 made the schema incompatible to the previous
			version. [RT #19080]

	--- 9.6.0rc2 released ---

2515.	[port]		win32: build dnssec-dsfromkey and dnssec-keyfromlabel.
			[RT #19063]

2513.	[bug]		Fix windows cli build. [RT #19062]

2510.	[bug]		"dig +sigchase" could trigger REQUIRE failures.
			[RT #19033]

2509.	[bug]		Specifying a fixed query source port was broken.
			[RT #19051]

2504.	[bug]		Address race condition in the socket code. [RT #18899]

	--- 9.6.0rc1 released ---

2498.	[bug]		Removed a bogus function argument used with
			ISC_SOCKET_USE_POLLWATCH: it could cause compiler
			warning or crash named with the debug 1 level
			of logging. [RT #18917]

2497.	[bug]		Don't add RRSIG bit to NSEC3 bit map for insecure
			delegation.

2496.	[bug]		Add sanity length checks to NSID option. [RT #18813]

2495.	[bug]		Tighten RRSIG checks. [RT #18795]

2494.	[bug]		isc/radix.h, dns/sdlz.h and dns/dlz.h were not being
			installed. [RT #18826]

2493.	[bug]		The linux capabilities code was not correctly cleaning
			up after itself. [RT #18767]

2492.	[func]		Rndc status now reports the number of cpus discovered
			and the number of worker threads when running
			multi-threaded. [RT #18273]

2491.	[func]		Attempt to re-use a local port if we are already using
			the port. [RT #18548]

2490.	[port]		aix: work around a kernel bug where IPV6_RECVPKTINFO
			is cleared when IPV6_V6ONLY is set. [RT #18785]

2489.	[port]		solaris: Workaround Solaris's kernel bug about
			/dev/poll:
			http://bugs.opensolaris.org/view_bug.do?bug_id=6724237
			Define ISC_SOCKET_USE_POLLWATCH at build time to enable
			this workaround. [RT #18870]

2488.	[func]		Added a tool, dnssec-dsfromkey, to generate DS records
			from keyset and .key files. [RT #18694]

2487.	[bug]		Give TCP connections longer to complete. [RT #18675]

2486.	[func]		The default locations for named.pid and lwresd.pid
			are now /var/run/named/named.pid and
			/var/run/lwresd/lwresd.pid respectively.

			This allows the owner of the containing directory
			to be set, for "named -u" support, and allows there
			to be a permanent symbolic link in the path, for
			"named -t" support.  [RT #18306]

2485.	[bug]		Change update's the handling of obscured RRSIG
			records.  Not all orphaned DS records were being
			removed. [RT #18828]

2484.	[bug]		It was possible to trigger a REQUIRE failure when
			adding NSEC3 proofs to the response in
			query_addwildcardproof().  [RT #18828]

2483.	[port]		win32: chroot() is not supported. [RT #18805]

2482.	[port]		libxml2: support versions 2.7.* in addition
			to 2.6.*. [RT #18806]

	--- 9.6.0b1 released ---

2481.	[bug]		rbtdb.c:matchparams() failed to handle NSEC3 chain
			collisions.  [RT #18812]

2480.	[bug]		named could fail to emit all the required NSEC3
			records.  [RT #18812]

2479.	[bug]		xfrout:covers was not properly initialized. [RT #18801]

2478.	[bug]		'addresses' could be used uninitialized in
			configure_forward(). [RT #18800]

2477.	[bug]		dig: the global option to print the command line is
			+cmd not print_cmd.  Update the output to reflect
			this. [RT #17008]

2476.	[doc]		ARM: improve documentation for max-journal-size and
			ixfr-from-differences. [RT #15909] [RT #18541]

2475.	[bug]		LRU cache cleanup under overmem condition could purge
			particular entries more aggressively. [RT #17628]

2474.	[bug]		ACL structures could be allocated with insufficient
			space, causing an array overrun. [RT #18765]

2473.	[port]		linux: raise the limit on open files to the possible
			maximum value before spawning threads; 'files'
			specified in named.conf doesn't seem to work with
			threads as expected. [RT #18784]

2472.	[port]		linux: check the number of available cpu's before
			calling chroot as it depends on "/proc". [RT #16923]

2471.	[bug]		named-checkzone was not reporting missing mandatory
			glue when sibling checks were disabled. [RT #18768]

2470.	[bug]		Elements of the isc_radix_node_t could be incorrectly
			overwritten.  [RT# 18719]

2469.	[port]		solaris: Work around Solaris's select() limitations.
			[RT #18769]

2468.	[bug]		Resolver could try unreachable servers multiple times.
			[RT #18739]

2467.	[bug]		Failure of fcntl(F_DUPFD) wasn't logged. [RT #18740]

2466.	[doc]		ARM: explain max-cache-ttl 0 SERVFAIL issue.
			[RT #18302]

2465.	[bug]		Adb's handling of lame addresses was different
			for IPv4 and IPv6. [RT #18738]

2464.	[port]		linux: check that a capability is present before
			trying to set it. [RT #18135]

2463.	[port]		linux: POSIX doesn't include the IPv6 Advanced Socket
			API and glibc hides parts of the IPv6 Advanced Socket
			API as a result.  This is stupid as it breaks how the
			two halves (Basic and Advanced) of the IPv6 Socket API
			were designed to be used but we have to live with it.
			Define _GNU_SOURCE to pull in the IPv6 Advanced Socket
			API. [RT #18388]

2462.	[doc]		Document -m (enable memory usage debugging)
			option for dig. [RT #18757]

2461.	[port]		sunos: Change #2363 was not complete. [RT #17513]

	--- 9.6.0a1 released ---

2460.	[bug]		Don't call dns_db_getnsec3parameters() on the cache.
			[RT #18697]

2459.	[contrib]	Import dnssec-zkt to contrib/zkt. [RT #18448]

2458.	[doc]		ARM: update and correction for max-cache-size.
			[RT #18294]

2457.	[tuning]	max-cache-size is reverted to 0, the previous
			default.  It should be safe because expired cache
			entries are also purged. [RT #18684]

2456.	[bug]		In ACLs, ::/0 and 0.0.0.0/0 would both match any
			address, regardless of family.  They now correctly
			distinguish IPv4 from IPv6.  [RT #18559]

2455.	[bug]		Stop metadata being transferred via axfr/ixfr.
			[RT #18639]

2454.	[func]		nsupdate: you can now set a default ttl. [RT #18317]

2453.	[bug]		Remove NULL pointer dereference in dns_journal_print().
			[RT #18316]

2452.	[func]		Improve bin/test/journalprint. [RT #18316]

2451.	[port]		solaris: handle runtime linking better. [RT #18356]

2450.	[doc]		Fix lwresd docbook problem for manual page.
			[RT #18672]

2449.	[placeholder]

2448.	[func]		Add NSEC3 support. [RT #15452]

2447.	[cleanup]	libbind has been split out as a separate product.

2446.	[func]		Add a new log message about build options on startup.
			A new command-line option '-V' for named is also
			provided to show this information. [RT# 18645]

2445.	[doc]		ARM out-of-date on empty reverse zones (list includes
			RFC1918 address, but these are not yet compiled in).
			[RT #18578]

2444.	[port]		Linux, FreeBSD, AIX: Turn off path mtu discovery
			(clear DF) for UDP responses and requests.

2443.	[bug]		win32: UDP connect() would not generate an event,
			and so connected UDP sockets would never clean up.
			Fix this by doing an immediate WSAConnect() rather
			than an io completion port type for UDP.

2442.	[bug]		A lock could be destroyed twice. [RT# 18626]

2441.	[bug]		isc_radix_insert() could copy radix tree nodes
			incompletely. [RT #18573]

2440.	[bug]		named-checkconf used an incorrect test to determine
			if an ACL was set to none.

2439.	[bug]		Potential NULL dereference in dns_acl_isanyornone().
			[RT #18559]

2438.	[bug]		Timeouts could be logged incorrectly under win32.

2437.	[bug]		Sockets could be closed too early, leading to
			inconsistent states in the socket module. [RT #18298]

2436.	[security]	win32: UDP client handler can be shutdown. [RT #18576]

2435.	[bug]		Fixed an ACL memory leak affecting win32.

2434.	[bug]		Fixed a minor error-reporting bug in
			lib/isc/win32/socket.c.

2433.	[tuning]	Set initial timeout to 800ms.

2432.	[bug]		More Windows socket handling improvements.  Stop
			using I/O events and use IO Completion Ports
			throughout.  Rewrite the receive path logic to make
			it easier to support multiple simultaneous
			requesters in the future.  Add stricter consistency
			checking as a compile-time option (define
			ISC_SOCKET_CONSISTENCY_CHECKS; defaults to off).

2431.	[bug]		Acl processing could leak memory. [RT #18323]

2430.	[bug]		win32: isc_interval_set() could round down to
			zero if the input was less than NS_INTERVAL
			nanoseconds.  Round up instead. [RT #18549]

2429.	[doc]		nsupdate should be in section 1 of the man pages.
			[RT #18283]

2428.	[bug]		dns_iptable_merge() mishandled merges of negative
			tables. [RT #18409]

2427.	[func]		Treat DNSKEY queries as if "minimal-response yes;"
			was set. [RT #18528]

2426.	[bug]		libbind: inet_net_pton() can sometimes return the
			wrong value if excessively large net masks are
			supplied. [RT #18512]

2425.	[bug]		named didn't detect unavailable query source addresses
			at load time. [RT #18536]

2424.	[port]		configure now probes for a working epoll
			implementation.  Allow the use of kqueue,
			epoll and /dev/poll to be selected at compile
			time. [RT #18277]

2423.	[security]	Randomize server selection on queries, so as to
                        make forgery a little more difficult.  Instead of
                        always preferring the server with the lowest RTT,
                        pick a server with RTT within the same 128
                        millisecond band.  [RT #18441]

2422.	[bug]		Handle the special return value of a empty node as
			if it was a NXRRSET in the validator. [RT #18447]

2421.	[func]		Add new command line option '-S' for named to specify
			the max number of sockets. [RT #18493]
			Use caution: this option may not work for some
			operating systems without rebuilding named.

2420.	[bug]		Windows socket handling cleanup.  Let the io
			completion event send out canceled read/write
			done events, which keeps us from writing to memory
			we no longer have ownership of.  Add debugging
			socket_log() function.  Rework TCP socket handling
			to not leak sockets.

2419.	[cleanup]	Document that isc_socket_create() and isc_socket_open()
			should not be used for isc_sockettype_fdwatch sockets.
			[RT #18521]

2418.	[bug]		AXFR request on a DLZ could trigger a REQUIRE failure
			[RT #18430]

2417.	[bug]		Connecting UDP sockets for outgoing queries could
			unexpectedly fail with an 'address already in use'
			error. [RT #18411]

2416.	[func]		Log file descriptors that cause exceeding the
			internal maximum. [RT #18460]

2415.	[bug]		'rndc dumpdb' could trigger various assertion failures
			in rbtdb.c. [RT #18455]

2414.	[bug]		A masterdump context held the database lock too long,
			causing various troubles such as dead lock and
			recursive lock acquisition. [RT #18311, #18456]

2413.	[bug]		Fixed an unreachable code path in socket.c. [RT #18442]

2412.	[bug]		win32: address a resource leak. [RT #18374]

2411.	[bug]		Allow using a larger number of sockets than FD_SETSIZE
			for select().  To enable this, set ISC_SOCKET_MAXSOCKETS
			at compilation time.  [RT #18433]

			Note: with changes #2469 and #2421 above, there is no
			need to tweak ISC_SOCKET_MAXSOCKETS at compilation time
			any more.

2410.	[bug]		Correctly delete m_versionInfo. [RT #18432]

2409.	[bug]		Only log that we disabled EDNS processing if we were
			subsequently successful.  [RT #18029]

2408.	[bug]		A duplicate TCP dispatch event could be sent, which
			could then trigger an assertion failure in
			resquery_response().  [RT #18275]

2407.	[port]		hpux: test for sys/dyntune.h. [RT #18421]

2406.	[placeholder]

2405.	[cleanup]	The default value for dnssec-validation was changed to
			"yes" in 9.5.0-P1 and all subsequent releases; this
			was inadvertently omitted from CHANGES at the time.

2404.	[port]		hpux: files unlimited support.

2403.	[bug]		TSIG context leak. [RT #18341]

2402.	[port]		Support Solaris 2.11 and over. [RT #18362]

2401.	[bug]		Expect to get E[MN]FILE errno internal_accept()
			(from accept() or fcntl() system calls). [RT #18358]

2400.	[bug]		Log if kqueue()/epoll_create()/open(/dev/poll) fails.
			[RT #18297]

2399.	[placeholder]

2398.	[bug]           Improve file descriptor management.  New,
			temporary, named.conf option reserved-sockets,
			default 512. [RT #18344]

2397.	[bug]		gssapi_functions had too many elements. [RT #18355]

2396.	[bug]		Don't set SO_REUSEADDR for randomized ports.
			[RT #18336]

2395.	[port]		Avoid warning and no effect from "files unlimited"
			on Linux when running as root. [RT #18335]

2394.	[bug]		Default configuration options set the limit for
			open files to 'unlimited' as described in the
			documentation. [RT #18331]

2393.	[bug]		nested acls containing keys could trigger an
			assertion in acl.c. [RT #18166]

2392.	[bug]		remove 'grep -q' from acl test script, some platforms
			don't support it. [RT #18253]

2391.	[port]		hpux: cover additional recvmsg() error codes.
			[RT #18301]

2390.	[bug]		dispatch.c could make a false warning on 'odd socket'.
			[RT #18301].

2389.	[bug]		Move the "working directory writable" check to after
			the ns_os_changeuser() call. [RT #18326]

2388.	[bug]		Avoid using tables for layout purposes in
			statistics XSL [RT #18159].

2387.	[bug]		Silence compiler warnings in lib/isc/radix.c.
			[RT #18147] [RT #18258]

2386.	[func]		Add warning about too small 'open files' limit.
			[RT #18269]

2385.	[bug]		A condition variable in socket.c could leak in
			rare error handling [RT #17968].

2384.	[security]	Fully randomize UDP query ports to improve
			forgery resilience. [RT #17949, #18098]

2383.	[bug]		named could double queries when they resulted in
			SERVFAIL due to overkilling EDNS0 failure detection.
			[RT #18182]

2382.	[doc]		Add descriptions of DHCID, IPSECKEY, SPF and SSHFP
			to ARM.

2381.	[port]		dlz/mysql: support multiple install layouts for
			mysql.  <prefix>/include/{,mysql/}mysql.h and
			<prefix>/lib/{,mysql/}. [RT #18152]

2380.	[bug]		dns_view_find() was not returning NXDOMAIN/NXRRSET
			proofs which, in turn, caused validation failures
			for insecure zones immediately below a secure zone
			the server was authoritative for. [RT #18112]

2379.	[contrib]	queryperf/gen-data-queryperf.py: removed redundant
			TLDs and supported RRs with TTLs [RT #17972]

2378.	[bug]		gssapi_functions{} had a redundant member in BIND 9.5.
			[RT #18169]

2377.	[bug]		Address race condition in dnssec-signzone. [RT #18142]

2376.	[bug]		Change #2144 was not complete.

2375.	[placeholder]

2374.	[bug]		"blackhole" ACLs could cause named to segfault due
			to some uninitialized memory. [RT #18095]

2373.	[bug]		Default values of zone ACLs were re-parsed each time a
			new zone was configured, causing an overconsumption
			of memory. [RT #18092]

2372.	[bug]		Fixed incorrect TAG_HMACSHA256_BITS value [RT #18047]

2371.	[doc]		Add +nsid option to dig man page. [RT #18039]

2370.	[bug]		"rndc freeze" could trigger an assertion in named
			when called on a nonexistent zone. [RT #18050]

2369.	[bug]		libbind: Array bounds overrun on read in bitncmp().
			[RT #18054]

2368.	[port]		Linux: use libcap for capability management if
			possible. [RT# 18026]

2367.	[bug]		Improve counting of dns_resstatscounter_retry
			[RT #18030]

2366.	[bug]		Adb shutdown race. [RT #18021]

2365.	[bug]		Fix a bug that caused dns_acl_isany() to return
			spurious results. [RT #18000]

2364.	[bug]		named could trigger a assertion when serving a
			malformed signed zone. [RT #17828]

2363.	[port]		sunos: pre-set "lt_cv_sys_max_cmd_len=4096;".
			[RT #17513]

2362.	[cleanup]	Make "rrset-order fixed" a compile-time option.
			settable by "./configure --enable-fixed-rrset".
			Disabled by default. [RT #17977]

2361.	[bug]		"recursion" statistics counter could be counted
			multiple times for a single query.  [RT #17990]

2360.	[bug]		Fix a condition where we release a database version
			(which may acquire a lock) while holding the lock.

2359.	[bug]		Fix NSID bug. [RT #17942]

2358.	[doc]		Update host's default query description. [RT #17934]

2357.	[port]		Don't use OpenSSL's engine support in versions before
			OpenSSL 0.9.7f. [RT #17922]

2356.	[bug]		Built in mutex profiler was not scalable enough.
			[RT #17436]

2355.	[func]		Extend the number statistics counters available.
			[RT #17590]

2354.	[bug]		Failed to initialize some rdatasetheader_t elements.
			[RT #17927]

2353.	[func]		Add support for Name Server ID (RFC 5001).
			'dig +nsid' requests NSID from server.
			'request-nsid yes;' causes recursive server to send
			NSID requests to upstream servers.  Server responds
			to NSID requests with the string configured by
			'server-id' option.  [RT #17091]

2352.	[bug]		Various GSS_API fixups. [RT #17729]

2351.	[bug]		convertxsl.pl generated very long lines. [RT #17906]

2350.	[port]		win32: IPv6 support. [RT #17797]

2349.	[func]		Provide incremental re-signing support for secure
			dynamic zones. [RT #1091]

2348.	[func]		Use the EVP interface to OpenSSL. Add PKCS#11 support.
			Documentation is in the new README.pkcs11 file.
			New tool, dnssec-keyfromlabel, which takes the
			label of a key pair in a HSM and constructs a DNS
			key pair for use by named and dnssec-signzone.
			[RT #16844]

2347.	[bug]		Delete now traverses the RB tree in the canonical
			order. [RT #17451]

2346.	[func]		Memory statistics now cover all active memory contexts
			in increased detail. [RT #17580]

2345.	[bug]		named-checkconf failed to detect when forwarders
			were set at both the options/view level and in
			a root zone. [RT #17671]

2344.	[bug]		Improve "logging{ file ...; };" documentation.
			[RT #17888]

2343.	[bug]		(Seemingly) duplicate IPv6 entries could be
			created in ADB. [RT #17837]

2342.	[func]		Use getifaddrs() if available under Linux. [RT #17224]

2341.	[bug]		libbind: add missing -I../include for off source
			tree builds. [RT #17606]

2340.	[port]		openbsd: interface configuration. [RT #17700]

2339.	[port]		tru64: support for libbind. [RT #17589]

2338.	[bug]		check_ds() could be called with a non DS rdataset.
			[RT #17598]

2337.	[bug]		BUILD_LDFLAGS was not being correctly set.  [RT #17614]

2336.	[func]		If "named -6" is specified then listen on all IPv6
			interfaces if there are not listen-on-v6 clauses in
			named.conf.  [RT #17581]

2335.	[port]		sunos:  libbind and *printf() support for long long.
			[RT #17513]

2334.	[bug]		Bad REQUIRES in fromstruct_in_naptr(),  off by one
			bug in fromstruct_txt(). [RT #17609]

2333.	[bug]		Fix off by one error in isc_time_nowplusinterval().
			[RT #17608]

2332.	[contrib]	query-loc-0.4.0. [RT #17602]

2331.	[bug]		Failure to regenerate any signatures was not being
			reported nor being past back to the UPDATE client.
			[RT #17570]

2330.	[bug]		Remove potential race condition when handling
			over memory events. [RT #17572]

			WARNING: API CHANGE: over memory callback
			function now needs to call isc_mem_waterack().
			See <isc/mem.h> for details.

2329.	[bug]		Clearer help text for dig's '-x' and '-i' options.

2328.	[maint]		Add AAAA addresses for A.ROOT-SERVERS.NET,
			F.ROOT-SERVERS.NET, H.ROOT-SERVERS.NET,
			J.ROOT-SERVERS.NET, K.ROOT-SERVERS.NET and
			M.ROOT-SERVERS.NET.

2327.	[bug]		It was possible to dereference a NULL pointer in
			rbtdb.c.  Implement dead node processing in zones as
			we do for caches. [RT #17312]

2326.	[bug]		It was possible to trigger a INSIST in the acache
			processing.

2325.	[port]		Linux: use capset() function if available. [RT #17557]

2324.	[bug]		Fix IPv6 matching against "any;". [RT #17533]

2323.	[port]		tru64: namespace clash. [RT #17547]

2322.	[port]		MacOS: work around the limitation of setrlimit()
			for RLIMIT_NOFILE. [RT #17526]

2321.	[placeholder]

2320.	[func]		Make statistics counters thread-safe for platforms
			that support certain atomic operations. [RT #17466]

2319.	[bug]		Silence Coverity warnings in
			lib/dns/rdata/in_1/apl_42.c. [RT #17469]

2318.	[port]		sunos fixes for libbind.  [RT #17514]

2317.	[bug]		"make distclean" removed bind9.xsl.h. [RT #17518]

2316.	[port]		Missing #include <isc/print.h> in lib/dns/gssapictx.c.
			[RT #17513]

2315.	[bug]           Used incorrect address family for mapped IPv4
                        addresses in acl.c. [RT #17519]

2314.	[bug]		Uninitialized memory use on error path in
			bin/named/lwdnoop.c.  [RT #17476]

2313.	[cleanup]	Silence Coverity warnings. Handle private stacks.
			[RT #17447] [RT #17478]

2312.	[cleanup]	Silence Coverity warning in lib/isc/unix/socket.c.
			[RT #17458]

2311.	[bug]           IPv6 addresses could match IPv4 ACL entries and
                        vice versa. [RT #17462]

2310.	[bug]		dig, host, nslookup: flush stdout before emitting
			debug/fatal messages.  [RT #17501]

2309.	[cleanup]	Fix Coverity warnings in lib/dns/acl.c and iptable.c.
			[RT #17455]

2308.	[cleanup]	Silence Coverity warning in bin/named/controlconf.c.
			[RT #17495]

2307.	[bug]		Remove infinite loop from lib/dns/sdb.c. [RT #17496]

2306.	[bug]		Remove potential race from lib/dns/resolver.c.
			[RT #17470]

2305.	[security]	inet_network() buffer overflow. CVE-2008-0122.

2304.	[bug]		Check returns from all dns_rdata_tostruct() calls.
			[RT #17460]

2303.	[bug]		Remove unnecessary code from bin/named/lwdgnba.c.
			[RT #17471]

2302.	[bug]		Fix memset() calls in lib/tests/t_api.c. [RT #17472]

2301.	[bug]		Remove resource leak and fix error messages in
			bin/tests/system/lwresd/lwtest.c. [RT #17474]

2300.	[bug]		Fixed failure to close open file in
			bin/tests/names/t_names.c. [RT #17473]

2299.	[bug]		Remove unnecessary NULL check in
			bin/nsupdate/nsupdate.c. [RT #17475]

2298.	[bug]		isc_mutex_lock() failure not caught in
			bin/tests/timers/t_timers.c. [RT #17468]

2297.	[bug]		isc_entropy_createfilesource() failure not caught in
			bin/tests/dst/t_dst.c. [RT #17467]

2296.	[port]		Allow docbook stylesheet location to be specified to
			configure. [RT #17457]

2295.	[bug]		Silence static overrun error in bin/named/lwaddr.c.
			[RT #17459]

2294.	[func]		Allow the experimental statistics channels to have
			multiple connections and ACL.
			Note: the stats-server and stats-server-v6 options
			available in the previous beta releases are replaced
			with the generic statistics-channels statement.

2293.	[func]		Add ACL regression test. [RT #17375]

2292.	[bug]		Log if the working directory is not writable.
			[RT #17312]

2291.	[bug]		PR_SET_DUMPABLE may be set too late.  Also report
			failure to set PR_SET_DUMPABLE. [RT #17312]

2290.	[bug]		Let AD in the query signal that the client wants AD
			set in the response. [RT #17301]

2289.	[func]		named-checkzone now reports the out-of-zone CNAME
			found. [RT #17309]

2288.	[port]		win32: mark service as running when we have finished
			loading.  [RT #17441]

2287.	[bug]		Use 'volatile' if the compiler supports it. [RT #17413]

2286.	[func]		Allow a TCP connection to be used as a weak
			authentication method for reverse zones.
			New update-policy methods tcp-self and 6to4-self.
			[RT #17378]

2285.	[func]		Test framework for client memory context management.
			[RT #17377]

2284.	[bug]		Memory leak in UPDATE prerequisite processing.
			[RT #17377]

2283.	[bug]		TSIG keys were not attaching to the memory
			context.  TSIG keys should use the rings
			memory context rather than the clients memory
			context. [RT #17377]

2282.	[bug]		Acl code fixups. [RT #17346] [RT #17374]

2281.	[bug]		Attempts to use undefined acls were not being logged.
			[RT #17307]

2280.	[func]		Allow the experimental http server to be reached
			over IPv6 as well as IPv4. [RT #17332]

2279.	[bug]		Use setsockopt(SO_NOSIGPIPE), when available,
			to protect applications from receiving spurious
			SIGPIPE signals when using the resolver.

2278.	[bug]		win32: handle the case where Windows returns no
			search list or DNS suffix. [RT #17354]

2277.	[bug]		Empty zone names were not correctly being caught at
			in the post parse checks. [RT #17357]

2276.	[bug]		Install <dst/gssapi.h>.  [RT# 17359]

2275.	[func]		Add support to dig to perform IXFR queries over UDP.
			[RT #17235]

2274.	[func]		Log zone transfer statistics. [RT #17336]

2273.	[bug]		Adjust log level to WARNING when saving inconsistent
			stub/slave master and journal files. [RT# 17279]

2272.	[bug]		Handle illegal dnssec-lookaside trust-anchor names.
			[RT #17262]

2271.	[bug]		Fix a memory leak in http server code [RT #17100]

2270.	[bug]		dns_db_closeversion() version->writer could be reset
			before it is tested. [RT #17290]

2269.	[contrib]	dbus memory leaks and missing va_end calls. [RT #17232]

2268.	[bug]		0.IN-ADDR.ARPA was missing from the empty zones
			list.

	--- 9.5.0b1 released ---

2267.	[bug]		Radix tree node_num value could be set incorrectly,
			causing positive ACL matches to look like negative
			ones.  [RT #17311]

2266.	[bug]		client.c:get_clientmctx() returned the same mctx
			once the pool of mctx's was filled. [RT #17218]

2265.	[bug]		Test that the memory context's basic_table is non NULL
			before freeing.  [RT #17265]

2264.	[bug]		Server prefix length was being ignored. [RT #17308]

2263.	[bug]		"named-checkconf -z" failed to set default value
			for "check-integrity".  [RT #17306]

2262.	[bug]		Error status from all but the last view could be
			lost. [RT #17292]

2261.	[bug]		Fix memory leak with "any" and "none" ACLs [RT #17272]

2260.	[bug]		Reported wrong clients-per-query when increasing the
			value. [RT #17236]

2259.	[placeholder]

	--- 9.5.0a7 released ---

2258.	[bug]		Fallback from IXFR/TSIG to SOA/AXFR/TSIG broken.
			[RT #17241]

2257.	[bug]		win32: Use the full path to vcredist_x86.exe when
			calling it. [RT #17222]

2256.	[bug]		win32: Correctly register the installation location of
			bindevt.dll. [RT #17159]

2255.	[maint]		L.ROOT-SERVERS.NET is now 199.7.83.42.

2254.	[bug]		timer.c:dispatch() failed to lock timer->lock
			when reading timer->idle allowing it to see
			intermediate values as timer->idle was reset by
			isc_timer_touch(). [RT #17243]

2253.	[func]		"max-cache-size" defaults to 32M.
			"max-acache-size" defaults to 16M.

2252.	[bug]		Fixed errors in sortlist code [RT #17216]

2251.	[placeholder]

2250.	[func]		New flag 'memstatistics' to state whether the
			memory statistics file should be written or not.
			Additionally named's -m option will cause the
			statistics file to be written. [RT #17113]

2249.	[bug]		Only set Authentic Data bit if client requested
			DNSSEC, per RFC 3655 [RT #17175]

2248.	[cleanup]	Fix several errors reported by Coverity. [RT #17160]

2247.	[doc]		Sort doc/misc/options. [RT #17067]

2246.	[bug]		Make the startup of test servers (ans.pl) more
			robust. [RT #17147]

2245.	[bug]		Validating lack of DS records at trust anchors wasn't
			working. [RT #17151]

2244.	[func]		Allow the check of nameserver names against the
			SOA MNAME field to be disabled by specifying
			'notify-to-soa yes;'.  [RT #17073]

2243.	[func]		Configuration files without a newline at the end now
			parse without error. [RT #17120]

2242.	[bug]		nsupdate: GSS-TSIG support using the Heimdal Kerberos
			library could require a source of random data.
			[RT #17127]

2241.	[func]		nsupdate: add a interactive 'help' command. [RT #17099]

2240.	[bug]		Cleanup nsupdates GSS-TSIG support.  Convert
			a number of INSIST()s into plain fatal() errors
			which report the triggering result code.
			The 'key' command wasn't disabling GSS-TSIG.
			[RT #17099]

2239.	[func]		Ship a pre built bin/named/bind9.xsl.h. [RT #17114]

2238.	[bug]		It was possible to trigger a REQUIRE when a
			validation was canceled. [RT #17106]

2237.	[bug]		libbind: res_init() was not thread aware. [RT #17123]

2236.	[bug]		dnssec-signzone failed to preserve the case of
			of wildcard owner names. [RT #17085]

2235.	[bug]		<isc/atomic.h> was not being installed. [RT #17135]

2234.	[port]		Correct some compiler warnings on SCO OSr5 [RT #17134]

2233.	[func]		Add support for O(1) ACL processing, based on
			radix tree code originally written by Kevin
			Brintnall. [RT #16288]

2232.	[bug]		dns_adb_findaddrinfo() could fail and return
			ISC_R_SUCCESS. [RT #17137]

2231.	[bug]		Building dlzbdb (contrib/dlz/bin/dlzbdb) was broken.
			[RT #17088]

2230.	[bug]		We could INSIST reading a corrupted journal.
			[RT #17132]

2229.	[bug]		Null pointer dereference on query pool creation
			failure. [RT #17133]

2228.	[contrib]	contrib: Change 2188 was incomplete.

2227.	[cleanup]	Tidied up the FAQ. [RT #17121]

2226.	[placeholder]

2225.	[bug]		More support for systems with no IPv4 addresses.
			[RT #17111]

2224.	[bug]		Defer journal compaction if a xfrin is in progress.
			[RT #17119]

2223.	[bug]		Make a new journal when compacting. [RT #17119]

2222.	[func]		named-checkconf now checks server key references.
			[RT #17097]

2221.	[bug]		Set the event result code to reflect the actual
			record turned to caller when a cache update is
			rejected due to a more credible answer existing.
			[RT #17017]

2220.	[bug]		win32: Address a race condition in final shutdown of
			the Windows socket code. [RT #17028]

2219.	[bug]		Apply zone consistency checks to additions, not
			removals, when updating. [RT #17049]

2218.	[bug]		Remove unnecessary REQUIRE from dns_validator_create().
			[RT #16976]

2217.	[func]		Adjust update log levels. [RT #17092]

2216.	[cleanup]	Fix a number of errors reported by Coverity.
			[RT #17094]

2215.	[bug]		Bad REQUIRE check isc_hmacsha1_verify(). [RT #17094]

2214.	[bug]		Deregister OpenSSL lock callback when cleaning
			up.  Reorder OpenSSL cleanup so that RAND_cleanup()
			is called before the locks are destroyed. [RT #17098]

2213.	[bug]		SIG0 diagnostic failure messages were looking at the
			wrong status code. [RT #17101]

2212.	[func]		'host -m' now causes memory statistics and active
			memory to be printed at exit. [RT 17028]

2211.	[func]		Update "dynamic update temporarily disabled" message.
			[RT #17065]

2210.	[bug]		Deleting class specific records via UPDATE could
			fail.  [RT #17074]

2209.	[port]		osx: linking against user supplied static OpenSSL
			libraries failed as the system ones were still being
			found. [RT #17078]

2208.	[port]		win32: make sure both build methods produce the
			same output. [RT #17058]

2207.	[port]		Some implementations of getaddrinfo() fail to set
			ai_canonname correctly. [RT #17061]

	--- 9.5.0a6 released ---

2206.	[security]	"allow-query-cache" and "allow-recursion" now
			cross inherit from each other.

			If allow-query-cache is not set in named.conf then
			allow-recursion is used if set, otherwise allow-query
			is used if set, otherwise the default (localnets;
			localhost;) is used.

			If allow-recursion is not set in named.conf then
			allow-query-cache is used if set, otherwise allow-query
			is used if set, otherwise the default (localnets;
			localhost;) is used.

			[RT #16987]

2205.	[bug]		libbind: change #2119 broke thread support. [RT #16982]

2204.	[bug]		"rndc flushanme name unknown-view" caused named
			to crash. [RT #16984]

2203.	[security]	Query id generation was cryptographically weak.
			[RT # 16915]

2202.	[security]	The default acls for allow-query-cache and
			allow-recursion were not being applied. [RT #16960]

2201.	[bug]		The build failed in a separate object directory.
			[RT #16943]

2200.	[bug]		The search for cached NSEC records was stopping to
			early leading to excessive DLV queries. [RT #16930]

2199.	[bug]		win32: don't call WSAStartup() while loading dlls.
			[RT #16911]

2198.	[bug]		win32: RegCloseKey() could be called when
			RegOpenKeyEx() failed. [RT #16911]

2197.	[bug]		Add INSIST to catch negative responses which are
			not setting the event result code appropriately.
			[RT #16909]

2196.	[port]		win32: yield processor while waiting for once to
			to complete. [RT #16958]

2195.	[func]		dnssec-keygen now defaults to nametype "ZONE"
			when generating DNSKEYs. [RT #16954]

2194.	[bug]		Close journal before calling 'done' in xfrin.c.

	--- 9.5.0a5 released ---

2193.	[port]		win32: BINDInstall.exe is now linked statically.
			[RT #16906]

2192.	[port]		win32: use vcredist_x86.exe to install Visual
			Studio's redistributable dlls if building with
			Visual Stdio 2005 or later.

2191.	[func]		named-checkzone now allows dumping to stdout (-).
			named-checkconf now has -h for help.
			named-checkzone now has -h for help.
			rndc now has -h for help.
			Better handling of '-?' for usage summaries.
			[RT #16707]

2190.	[func]		Make fallback to plain DNS from EDNS due to timeouts
			more visible.  New logging category "edns-disabled".
			[RT #16871]

2189.	[bug]		Handle socket() returning EINTR. [RT #15949]

2188.	[contrib]	queryperf: autoconf changes to make the search for
			libresolv or libbind more robust. [RT #16299]

2187.	[bug]		query_addds(), query_addwildcardproof() and
			query_addnxrrsetnsec() should take a version
			argument. [RT #16368]

2186.	[port]		cygwin: libbind: check for struct sockaddr_storage
			independently of IPv6. [RT #16482]

2185.	[port]		sunos: libbind: check for ssize_t, memmove() and
			memchr(). [RT #16463]

2184.	[bug]		bind9.xsl.h didn't build out of the source tree.
			[RT #16830]

2183.	[bug]		dnssec-signzone didn't handle offline private keys
			well.  [RT #16832]

2182.	[bug]		dns_dispatch_createtcp() and dispatch_createudp()
			could return ISC_R_SUCCESS when they ran out of
			memory. [RT #16365]

2181.	[port]		sunos: libbind: add paths.h from BIND 8. [RT #16462]

2180.	[cleanup]	Remove bit test from 'compress_test' as they
			are no longer needed. [RT #16497]

2179.	[func]		'rndc command zone' will now find 'zone' if it is
			unique to all the views. [RT #16821]

2178.	[bug]		'rndc reload' of a slave or stub zone resulted in
			a reference leak. [RT #16867]

2177.	[bug]		Array bounds overrun on read (rcodetext) at
			debug level 10+. [RT #16798]

2176.	[contrib]	dbus update to handle race condition during
			initialization (Bugzilla 235809). [RT #16842]

2175.	[bug]		win32: windows broadcast condition variable support
			was broken. [RT #16592]

2174.	[bug]		I/O errors should always be fatal when reading
			master files. [RT #16825]

2173.	[port]		win32: When compiling with MSVS 2005 SP1 we also
			need to ship Microsoft.VC80.MFCLOC.

	--- 9.5.0a4 released ---

2172.	[bug]		query_addsoa() was being called with a non zone db.
			[RT #16834]

2171.	[bug]		Handle breaks in DNSSEC trust chains where the parent
			servers are not DS aware (DS queries to the parent
			return a referral to the child).

2170.	[func]		Add acache processing to test suite. [RT #16711]

2169.	[bug]		host, nslookup: when reporting NXDOMAIN report the
			given name and not the last name searched for.
			[RT #16763]

2168.	[bug]		nsupdate: in non-interactive mode treat syntax errors
			as fatal errors. [RT #16785]

2167.	[bug]		When re-using a automatic zone named failed to
			attach it to the new view. [RT #16786]

	--- 9.5.0a3 released ---

2166.	[bug]		When running in batch mode, dig could misinterpret
			a server address as a name to be looked up, causing
			unexpected output. [RT #16743]

2165.	[func]		Allow the destination address of a query to determine
			if we will answer the query or recurse.
			allow-query-on, allow-recursion-on and
			allow-query-cache-on. [RT #16291]

2164.	[bug]		The code to determine how named-checkzone /
			named-compilezone was called failed under windows.
			[RT #16764]

2163.	[bug]		If only one of query-source and query-source-v6
			specified a port the query pools code broke (change
			2129).  [RT #16768]

2162.	[func]		Allow "rrset-order fixed" to be disabled at compile
			time. [RT #16665]

2161.	[bug]		Fix which log messages are emitted for 'rndc flush'.
			[RT #16698]

2160.	[bug]		libisc wasn't handling NULL ifa_addr pointers returned
			from getifaddrs(). [RT #16708]

	--- 9.5.0a2 released ---

2159.	[bug]		Array bounds overrun in acache processing. [RT #16710]

2158.	[bug]		ns_client_isself() failed to initialize key
			leading to a REQUIRE failure. [RT #16688]

2157.	[func]		dns_db_transfernode() created. [RT #16685]

2156.	[bug]		Fix node reference leaks in lookup.c:lookup_find(),
			resolver.c:validated() and resolver.c:cache_name().
			Fix a memory leak in rbtdb.c:free_noqname().
			Make lookup.c:lookup_find() robust against
			event leaks. [RT #16685]

2155.	[contrib]	SQLite sdb module from jaboydjr@netwalk.com.
			[RT #16694]

2154.	[func]		Scoped (e.g. IPv6 link-local) addresses may now be
			matched in acls by omitting the scope. [RT #16599]

2153.	[bug]		nsupdate could leak memory. [RT #16691]

2152.	[cleanup]	Use sizeof(buf) instead of fixed number in
			dighost.c:get_trusted_key(). [RT #16678]

2151.	[bug]		Missing newline in usage message for journalprint.
			[RT #16679]

2150.	[bug]		'rrset-order cyclic' uniformly distribute the
			starting point for the first response for a given
			RRset. [RT #16655]

2149.	[bug]		isc_mem_checkdestroyed() failed to abort on
			if there were still active memory contexts.
			[RT #16672]

2148.	[func]		Add positive logging for rndc commands. [RT #14623]

2147.	[bug]		libbind: remove potential buffer overflow from
			hmac_link.c. [RT #16437]

2146.	[cleanup]	Silence Linux's spurious "obsolete setsockopt
			SO_BSDCOMPAT" message. [RT #16641]

2145.	[bug]		Check DS/DLV digest lengths for known digests.
			[RT #16622]

2144.	[cleanup]	Suppress logging of SERVFAIL from forwarders.
			[RT #16619]

2143.	[bug]		We failed to restart the IPv6 client when the
			kernel failed to return the destination the
			packet was sent to. [RT #16613]

2142.	[bug]		Handle master files with a modification time that
			matches the epoch. [RT# 16612]

2141.	[bug]		dig/host should not be setting IDN_ASCCHECK (IDN
			equivalent of LDH checks).  [RT #16609]

2140.	[bug]		libbind: missing unlock on pthread_key_create()
			failures. [RT #16654]

2139.	[bug]		dns_view_find() was being called with wrong type
			in adb.c. [RT #16670]

2138.	[bug]		Lock order reversal in resolver.c. [RT #16653]

2137.	[port]		Mips little endian and/or mips 64 bit are now
			supported for atomic operations. [RT#16648]

2136.	[bug]		nslookup/host looped if there was no search list
			and the host didn't exist. [RT #16657]

2135.	[bug]		Uninitialized rdataset in sdlz.c. [RT# 16656]

2134.	[func]		Additional statistics support. [RT #16666]

2133.	[port]		powerpc:  Support both IBM and MacOS Power PC
			assembler syntaxes. [RT #16647]

2132.	[bug]		Missing unlock on out of memory in
			dns_dispatchmgr_setudp().

2131.	[contrib]	dlz/mysql: AXFR was broken. [RT #16630]

2130.	[func]		Log if CD or DO were set. [RT #16640]

2129.	[func]		Provide a pool of UDP sockets for queries to be
			made over. See use-queryport-pool, queryport-pool-ports
			and queryport-pool-updateinterval.  [RT #16415]

2128.	[doc]		xsltproc --nonet, update DTD versions.  [RT #16635]

2127.	[port]		Improved OpenSSL 0.9.8 support. [RT #16563]

2126.	[security]	Serialize validation of type ANY responses. [RT #16555]

2125.	[bug]		dns_zone_getzeronosoattl() REQUIRE failure if DLZ
			was defined. [RT #16574]

2124.	[security]	It was possible to dereference a freed fetch
			context. [RT #16584]

	--- 9.5.0a1 released ---

2123.	[func]		Use Doxygen to generate internal documentation.
			[RT #11398]

2122.	[func]		Experimental http server and statistics support
			for named via xml.

2121.	[func]		Add a 10 slot dead masters cache (LRU) with a 600
			second timeout. [RT #16553]

2120.	[doc]		Fix markup on nsupdate man page. [RT #16556]

2119.	[compat]	libbind: allow res_init() to succeed enough to
			return the default domain even if it was unable
			to allocate memory.

2118.	[bug]		Handle response with long chains of domain name
			compression pointers which point to other compression
			pointers. [RT #16427]

2117.	[bug]		DNSSEC fixes: named could fail to cache NSEC records
			which could lead to validation failures.  named didn't
			handle negative DS responses that were in the process
			of being validated.  Check CNAME bit before accepting
			NODATA proof. To be able to ignore a child NSEC there
			must be SOA (and NS) set in the bitmap. [RT #16399]

2116.	[bug]		'rndc reload' could cause the cache to continually
			be cleaned. [RT #16401]

2115.	[bug]		'rndc reconfig' could trigger a INSIST if the
			number of masters for a zone was reduced. [RT #16444]

2114.	[bug]		dig/host/nslookup: searches for names with multiple
			labels were failing. [RT #16447]

2113.	[bug]		nsupdate: if a zone is specified it should be used
			for server discover. [RT# 16455]

2112.	[security]	Warn if weak RSA exponent is used. [RT #16460]

2111.	[bug]		Fix a number of errors reported by Coverity.
			[RT #16507]

2110.	[bug]		"minimal-responses yes;" interacted badly with BIND 8
			priming queries. [RT #16491]

2109.	[port]		libbind: silence aix 5.3 compiler warnings. [RT #16502]

2108.	[func]		DHCID support. [RT #16456]

2107.	[bug]		dighost.c: more cleanup of buffers. [RT #16499]

2106.	[func]		'rndc status' now reports named's version. [RT #16426]

2105.	[func]		GSS-TSIG support (RFC 3645).

2104.	[port]		Fix Solaris SMF error message.

2103.	[port]		Add /usr/sfw to list of locations for OpenSSL
			under Solaris.

2102.	[port]		Silence Solaris 10 warnings.

2101.	[bug]		OpenSSL version checks were not quite right.
			[RT #16476]

2100.	[port]		win32: copy libeay32.dll to Build\Debug.
			Copy Debug\named-checkzone to Debug\named-compilezone.

2099.	[port]		win32: more manifest issues.

2098.	[bug]		Race in rbtdb.c:no_references(), which occasionally
			triggered an INSIST failure about the node lock
			reference.  [RT #16411]

2097.	[bug]		named could reference a destroyed memory context
			after being reloaded / reconfigured. [RT #16428]

2096.	[bug]		libbind: handle applications that fail to detect
			res_init() failures better.

2095.	[port]		libbind: alway prototype inet_cidr_ntop_ipv6() and
			net_cidr_ntop_ipv6(). [RT #16388]

2094.	[contrib]	Update named-bootconf.  [RT# 16404]

2093.	[bug]		named-checkzone -s was broken.

2092.	[bug]		win32: dig, host, nslookup.  Use registry config
			if resolv.conf does not exist or no nameservers
			listed. [RT #15877]

2091.	[port]		dighost.c: race condition on cleanup. [RT #16417]

2090.	[port]		win32: Visual C++ 2005 command line manifest support.
			[RT #16417]

2089.	[security]	Raise the minimum safe OpenSSL versions to
			OpenSSL 0.9.7l and OpenSSL 0.9.8d.  Versions
			prior to these have known security flaws which
			are (potentially) exploitable in named. [RT #16391]

2088.	[security]	Change the default RSA exponent from 3 to 65537.
			[RT #16391]

2087.	[port]		libisc failed to compile on OS's w/o a vsnprintf.
			[RT #16382]

2086.	[port]		libbind: FreeBSD now has get*by*_r() functions.
			[RT #16403]

2085.	[doc]		win32: added index.html and README to zip. [RT #16201]

2084.	[contrib]	dbus update for 9.3.3rc2.

2083.	[port]		win32: Visual C++ 2005 support.

2082.	[doc]		Document 'cache-file' as a test only option.

2081.	[port]		libbind: minor 64-bit portability fix in memcluster.c.
			[RT #16360]

2080.	[port]		libbind: res_init.c did not compile on older versions
			of Solaris. [RT #16363]

2079.	[bug]		The lame cache was not handling multiple types
			correctly. [RT #16361]

2078.	[bug]		dnssec-checkzone output style "default" was badly
			named.  It is now called "relative". [RT #16326]

2077.	[bug]		'dnssec-signzone -O raw' wasn't outputting the
			complete signed zone. [RT #16326]

2076.	[bug]		Several files were missing #include <config.h>
			causing build failures on OSF. [RT #16341]

2075.	[bug]		The spillat timer event hander could leak memory.
			[RT #16357]

2074.	[bug]		dns_request_createvia2(), dns_request_createvia3(),
			dns_request_createraw2() and dns_request_createraw3()
			failed to send multiple UDP requests. [RT #16349]

2073.	[bug]		Incorrect semantics check for update policy "wildcard".
			[RT #16353]

2072.	[bug]		We were not generating valid HMAC SHA digests.
			[RT #16320]

2071.	[port]		Test whether gcc accepts -fno-strict-aliasing.
			[RT #16324]

2070.	[bug]		The remote address was not always displayed when
			reporting dispatch failures. [RT #16315]

2069.	[bug]		Cross compiling was not working. [RT #16330]

2068.	[cleanup]	Lower incremental tuning message to debug 1.
			[RT #16319]

2067.	[bug]		'rndc' could close the socket too early triggering
			a INSIST under Windows. [RT #16317]

2066.	[security]	Handle SIG queries gracefully. [RT #16300]

2065.	[bug]		libbind: probe for HPUX prototypes for
			endprotoent_r() and endservent_r().  [RT 16313]

2064.	[bug]		libbind: silence AIX compiler warnings. [RT #16218]

2063.	[bug]		Change #1955 introduced a bug which caused the first
			'rndc flush' call to not free memory. [RT #16244]

2062.	[bug]		'dig +nssearch' was reusing a buffer before it had
			been returned by the socket code. [RT #16307]

2061.	[bug]		Accept expired wildcard message reversed. [RT #16296]

2060.	[bug]		Enabling DLZ support could leave views partially
			configured. [RT #16295]

2059.	[bug]		Search into cache rbtdb could trigger an INSIST
			failure while cleaning up a stale rdataset.
			[RT #16292]

2058.	[bug]		Adjust how we calculate rtt estimates in the presence
			of authoritative servers that drop EDNS and/or CD
			requests.  Also fallback to EDNS/512 and plain DNS
			faster for zones with less than 3 servers.  [RT #16187]

2057.	[bug]		Make setting "ra" dependent on both allow-query-cache
			and allow-recursion. [RT #16290]

2056.	[bug]		dig: ixfr= was not being treated case insensitively
			at all times. [RT #15955]

2055.	[bug]		Missing goto after dropping multicast query.
			[RT #15944]

2054.	[port]		freebsd: do not explicitly link against -lpthread.
			[RT #16170]

2053.	[port]		netbsd:libbind: silence compiler warnings. [RT #16220]

2052.	[bug]		'rndc' improve connect failed message to report
			the failing address. [RT #15978]

2051.	[port]		More strtol() fixes. [RT #16249]

2050.	[bug]		Parsing of NSAP records was not case insensitive.
			[RT #16287]

2049.	[bug]		Restore SOA before AXFR when falling back from
			a attempted IXFR when transferring in a zone.
			Allow a initial SOA query before attempting
			a AXFR to be requested. [RT #16156]

2048.	[bug]		It was possible to loop forever when using
			avoid-v4-udp-ports / avoid-v6-udp-ports when
			the OS always returned the same local port.
			[RT #16182]

2047.	[bug]		Failed to initialize the interface flags to zero.
			[RT #16245]

2046.	[bug]		rbtdb.c:rdataset_setadditional() could cause duplicate
			cleanup [RT #16247].

2045.	[func]		Use lock buckets for acache entries to limit memory
			consumption. [RT #16183]

2044.	[port]		Add support for atomic operations for Itanium.
			[RT #16179]

2043.	[port]		nsupdate/nslookup: Force the flushing of the prompt
			for interactive sessions. [RT#16148]

2042.	[bug]		named-checkconf was incorrectly rejecting the
			logging category "config". [RT #16117]

2041.	[bug]		"configure --with-dlz-bdb=yes" produced a bad
			set of libraries to be linked. [RT #16129]

2040.	[bug]		rbtdb no_references() could trigger an INSIST
			failure with --enable-atomic.  [RT #16022]

2039.	[func]		Check that all buffers passed to the socket code
			have been retrieved when the socket event is freed.
			[RT #16122]

2038.	[bug]		dig/nslookup/host was unlinking from wrong list
			when handling errors. [RT #16122]

2037.	[func]		When unlinking the first or last element in a list
			check that the list head points to the element to
			be unlinked. [RT #15959]

2036.	[bug]		'rndc recursing' could cause trigger a REQUIRE.
			[RT #16075]

2035.	[func]		Make falling back to TCP on UDP refresh failure
			optional. Default "try-tcp-refresh yes;" for BIND 8
			compatibility. [RT #16123]

2034.	[bug]		gcc: set -fno-strict-aliasing. [RT #16124]

2033.	[bug]		We weren't creating multiple client memory contexts
			on demand as expected. [RT #16095]

2032.	[bug]		Remove a INSIST in query_addadditional2(). [RT #16074]

2031.	[bug]		Emit a error message when "rndc refresh" is called on
			a non slave/stub zone. [RT # 16073]

2030.	[bug]		We were being overly conservative when disabling
			openssl engine support. [RT #16030]

2029.	[bug]		host printed out the server multiple times when
			specified on the command line. [RT #15992]

2028.	[port]		linux: socket.c compatibility for old systems.
			[RT #16015]

2027.	[port]		libbind: Solaris x86 support. [RT #16020]

2026.	[bug]		Rate limit the two recursive client exceeded messages.
			[RT #16044]

2025.	[func]		Update "zone serial unchanged" message. [RT #16026]

2024.	[bug]		named emitted spurious "zone serial unchanged"
			messages on reload. [RT #16027]

2023.	[bug]		"make install" should create ${localstatedir}/run and
			${sysconfdir} if they do not exist. [RT #16033]

2022.	[bug]		If dnssec validation is disabled only assert CD if
			CD was requested. [RT #16037]

2021.	[bug]		dnssec-enable no; triggered a REQUIRE. [RT #16037]

2020.	[bug]		rdataset_setadditional() could leak memory. [RT #16034]

2019.	[tuning]	Reduce the amount of work performed per quantum
			when cleaning the cache. [RT #15986]

2018.	[bug]		Checking if the HMAC MD5 private file was broken.
			[RT #15960]

2017.	[bug]		allow-query default was not correct. [RT #15946]

2016.	[bug]		Return a partial answer if recursion is not
			allowed but requested and we had the answer
			to the original qname. [RT #15945]

2015.	[cleanup]	use-additional-cache is now acache-enable for
			consistency.  Default acache-enable off in BIND 9.4
			as it requires memory usage to be configured.
			It may be enabled by default in BIND 9.5 once we
			have more experience with it.

2014.	[func]		Statistics about acache now recorded and sent
			to log. [RT #15976]

2013.	[bug]		Handle unexpected TSIGs on unsigned AXFR/IXFR
			responses more gracefully. [RT #15941]

2012.	[func]		Don't insert new acache entries if acache is full.
			[RT #15970]

2011.	[func]		dnssec-signzone can now update the SOA record of
			the signed zone, either as an increment or as the
			system time(). [RT #15633]

2010.	[placeholder]	rt15958

2009.	[bug]		libbind: Coverity fixes. [RT #15808]

2008.	[func]		It is now possible to enable/disable DNSSEC
			validation from rndc.  This is useful for the
			mobile hosts where the current connection point
			breaks DNSSEC (firewall/proxy).  [RT #15592]

				rndc validation newstate [view]

2007.	[func]		It is now possible to explicitly enable DNSSEC
			validation.  default dnssec-validation no; to
			be changed to yes in 9.5.0.  [RT #15674]

2006.	[security]	Allow-query-cache and allow-recursion now default
			to the built in acls "localnets" and "localhost".

			This is being done to make caching servers less
			attractive as reflective amplifying targets for
			spoofed traffic.  This still leave authoritative
			servers exposed.

			The best fix is for full BCP 38 deployment to
			remove spoofed traffic.

2005.	[bug]		libbind: Retransmission timeouts should be
			based on which attempt it is to the nameserver
			and not the nameserver itself. [RT #13548]

2004.	[bug]		dns_tsig_sign() could pass a NULL pointer to
			dst_context_destroy() when cleaning up after a
			error. [RT #15835]

2003.	[bug]		libbind: The DNS name/address lookup functions could
			occasionally follow a random pointer due to
			structures not being completely zeroed. [RT #15806]

2002.	[bug]		libbind: tighten the constraints on when
			struct addrinfo._ai_pad exists.  [RT #15783]

2001.	[func]		Check the KSK flag when updating a secure dynamic zone.
			New zone option "update-check-ksk yes;".  [RT #15817]

2000.	[bug]		memmove()/strtol() fix was incomplete. [RT #15812]

1999.	[func]		Implement "rrset-order fixed". [RT #13662]

1998.	[bug]		Restrict handling of fifos as sockets to just SunOS.
			This allows named to connect to entropy gathering
			daemons that use fifos instead of sockets. [RT #15840]

1997.	[bug]		Named was failing to replace negative cache entries
			when a positive one for the type was learnt.
			[RT #15818]

1996.	[bug]		nsupdate: if a zone has been specified it should
			appear in the output of 'show'. [RT #15797]

1995.	[bug]		'host' was reporting multiple "is an alias" messages.
			[RT #15702]

1994.	[port]		OpenSSL 0.9.8 support. [RT #15694]

1993.	[bug]		Log messages, via syslog, were missing the space
			after the timestamp if "print-time yes" was specified.
			[RT #15844]

1992.	[bug]		Not all incoming zone transfer messages included the
			view.  [RT #15825]

1991.	[cleanup]	The configuration data, once read, should be treated
			as read only.  Expand the use of const to enforce this
			at compile time. [RT #15813]

1990.	[bug]		libbind:  isc's override of broken gettimeofday()
			implementations was not always effective.
			[RT #15709]

1989.	[bug]		win32: don't check the service password when
			re-installing. [RT #15882]

1988.	[bug]		Remove a bus error from the SHA256/SHA512 support.
			[RT #15878]

1987.	[func]		DS/DLV SHA256 digest algorithm support. [RT #15608]

1986.	[func]		Report when a zone is removed. [RT #15849]

1985.	[protocol]	DLV has now been assigned a official type code of
			32769. [RT #15807]

			Note: care should be taken to ensure you upgrade
			both named and dnssec-signzone at the same time for
			zones with DLV records where named is the master
			server for the zone.  Also any zones that contain
			DLV records should be removed when upgrading a slave
			zone.  You do not however have to upgrade all
			servers for a zone with DLV records simultaneously.

1984.	[func]		dig, nslookup and host now advertise a 4096 byte
			EDNS UDP buffer size by default. [RT #15855]

1983.	[func]		Two new update policies.  "selfsub" and "selfwild".
			[RT #12895]

1982.	[bug]		DNSKEY was being accepted on the parent side of
			a delegation.  KEY is still accepted there for
			RFC 3007 validated updates. [RT #15620]

1981.	[bug]		win32: condition.c:wait() could fail to reattain
			the mutex lock.

1980.	[func]		dnssec-signzone: output the SOA record as the
			first record in the signed zone. [RT #15758]

1979.	[port]		linux: allow named to drop core after changing
			user ids. [RT #15753]

1978.	[port]		Handle systems which have a broken recvmsg().
			[RT #15742]

1977.	[bug]		Silence noisy log message. [RT #15704]

1976.	[bug]		Handle systems with no IPv4 addresses. [RT #15695]

1975.	[bug]		libbind: isc_gethexstring() could misparse multi-line
			hex strings with comments. [RT #15814]

1974.	[doc]		List each of the zone types and associated zone
			options separately in the ARM.

1973.	[func]		TSIG HMACSHA1, HMACSHA224, HMACSHA256, HMACSHA384 and
			HMACSHA512 support. [RT #13606]

1972.	[contrib]	DBUS dynamic forwarders integration from
			Jason Vas Dias <jvdias@redhat.com>.

1971.	[port]		linux: make detection of missing IF_NAMESIZE more
			robust. [RT #15443]

1970.	[bug]		nsupdate: adjust UDP timeout when falling back to
			unsigned SOA query. [RT #15775]

1969.	[bug]		win32: the socket code was freeing the socket
			structure too early. [RT #15776]

1968.	[bug]		Missing lock in resolver.c:validated(). [RT #15739]

1967.	[func]		dig/nslookup/host: warn about missing "QR". [RT #15779]

1966.	[bug]		Don't set CD when we have fallen back to plain DNS.
			[RT #15727]

1965.	[func]		Suppress spurious "recursion requested but not
			available" warning with 'dig +qr'. [RT #15780].

1964.	[func]		Separate out MX and SRV to CNAME checks. [RT #15723]

1963.	[port]		Tru64 4.0E doesn't support send() and recv().
			[RT #15586]

1962.	[bug]		Named failed to clear old update-policy when it
			was removed. [RT #15491]

1961.	[bug]		Check the port and address of responses forwarded
			to dispatch. [RT #15474]

1960.	[bug]		Update code should set NSEC ttls from SOA MINIMUM.
			[RT #15465]

1959.	[func]		Control the zeroing of the negative response TTL to
			a soa query.  Defaults "zero-no-soa-ttl yes;" and
			"zero-no-soa-ttl-cache no;". [RT #15460]

1958.	[bug]		Named failed to update the zone's secure state
			until the zone was reloaded. [RT #15412]

1957.	[bug]		Dig mishandled responses to class ANY queries.
			[RT #15402]

1956.	[bug]		Improve cross compile support, 'gen' is now built
			by native compiler.  See README for additional
			cross compile support information. [RT #15148]

1955.	[bug]		Pre-allocate the cache cleaning iterator. [RT #14998]

1954.	[func]		Named now falls back to advertising EDNS with a
			512 byte receive buffer if the initial EDNS queries
			fail.  [RT #14852]

1953.	[func]		The maximum EDNS UDP response named will send can
			now be set in named.conf (max-udp-size).  This is
			independent of the advertised receive buffer
			(edns-udp-size). [RT #14852]

1952.	[port]		hpux: tell the linker to build a runtime link
			path "-Wl,+b:". [RT #14816].

1951.	[security]	Drop queries from particular well known ports.
			Don't return FORMERR to queries from particular
			well known ports.  [RT #15636]

1950.	[port]		Solaris 2.5.1 and earlier cannot bind() then connect()
			a TCP socket. This prevents the source address being
			set for TCP connections. [RT #15628]

1949.	[func]		Addition memory leakage checks. [RT #15544]

1948.	[bug]		If was possible to trigger a REQUIRE failure in
			xfrin.c:maybe_free() if named ran out of memory.
			[RT #15568]

1947.	[func]		It is now possible to configure named to accept
			expired RRSIGs.  Default "dnssec-accept-expired no;".
			Setting "dnssec-accept-expired yes;" leaves named
			vulnerable to replay attacks.  [RT #14685]

1946.	[bug]		resume_dslookup() could trigger a REQUIRE failure
			when using forwarders. [RT #15549]

1945.	[cleanup]	dnssec-keygen: RSA (RSAMD5) is no longer recommended.
			To generate a RSAMD5 key you must explicitly request
			RSAMD5. [RT #13780]

1944.	[cleanup]	isc_hash_create() does not need a read/write lock.
			[RT #15522]

1943.	[bug]		Set the loadtime after rolling forward the journal.
			[RT #15647]

1942.	[bug]		If the name of a DNSKEY match that of one in
			trusted-keys do not attempt to validate the DNSKEY
			using the parents DS RRset. [RT #15649]

1941.	[bug]		ncache_adderesult() should set eresult even if no
			rdataset is passed to it. [RT #15642]

1940.	[bug]		Fixed a number of error conditions reported by
			Coverity.

1939.	[bug]		The resolver could dereference a null pointer after
			validation if all the queries have timed out.
			[RT #15528]

1938.	[bug]		The validator was not correctly handling unsecure
			negative responses at or below a SEP. [RT #15528]

1937.	[bug]		sdlz doesn't handle RRSIG records. [RT #15564]

1936.	[bug]		The validator could leak memory. [RT #15544]

1935.	[bug]		'acache' was DO sensitive. [RT #15430]

1934.	[func]		Validate pending NS RRsets, in the authority section,
			prior to returning them if it can be done without
			requiring DNSKEYs to be fetched.  [RT #15430]

1933.	[bug]		dump_rdataset_raw() had a incorrect INSIST. [RT #15534]

1932.	[bug]		hpux: LDFLAGS was getting corrupted. [RT #15530]

1931.	[bug]		Per-client mctx could require a huge amount of memory,
			particularly for a busy caching server. [RT #15519]

1930.	[port]		HPUX: ia64 support. [RT #15473]

1929.	[port]		FreeBSD: extend use of PTHREAD_SCOPE_SYSTEM.

1928.	[bug]		Race in rbtdb.c:currentversion(). [RT #15517]

1927.	[bug]		Access to soanode or nsnode in rbtdb violated the
			lock order rule and could cause a dead lock.
			[RT# 15518]

1926.	[bug]		The Windows installer did not check for empty
			passwords.  BINDinstall was being installed in
			the wrong place. [RT #15483]

1925.	[port]		All outer level AC_TRY_RUNs need cross compiling
			defaults. [RT #15469]

1924.	[port]		libbind: hpux ia64 support. [RT #15473]

1923.	[bug]		ns_client_detach() called too early. [RT #15499]

1922.	[bug]		check-tool.c:setup_logging() missing call to
			dns_log_setcontext().

1921.	[bug]		Client memory contexts were not using internal
			malloc. [RT# 15434]

1920.	[bug]		The cache rbtdb lock array was too small to
			have the desired performance characteristics.
			[RT #15454]

1919.	[contrib]	queryperf: a set of new features: collecting/printing
			response delays, printing intermediate results, and
			adjusting query rate for the "target" qps.

1918.	[bug]		Memory leak when checking acls. [RT #15391]

1917.	[doc]		funcsynopsisinfo wasn't being treated as verbatim
			when generating man pages. [RT #15385]

1916.	[func]		Integrate contributed IDN code from JPNIC. [RT #15383]

1915.	[bug]		dig +ndots was broken. [RT #15215]

1914.	[protocol]	DS is required to accept mnemonic algorithms
			(RFC 4034).  Still emit numeric algorithms for
			compatibility with RFC 3658. [RT #15354]

1913.	[func]		Integrate contributed DLZ code into named. [RT #11382]

1912.	[port]		aix: atomic locking for powerpc. [RT #15020]

1911.	[bug]		Update windows socket code. [RT #14965]

1910.	[bug]		dig's +sigchase code overhauled. [RT #14933]

1909.	[bug]		The DLV code has been re-worked to make no longer
			query order sensitive. [RT #14933]

1908.	[func]		dig now warns if 'RA' is not set in the answer when
			'RD' was set in the query.  host/nslookup skip servers
			that fail to set 'RA' when 'RD' is set unless a server
			is explicitly set.  [RT #15005]

1907.	[func]		host/nslookup now continue (default)/fail on SERVFAIL.
			[RT #15006]

1906.	[func]		dig now has a '-q queryname' and '+showsearch' options.
			[RT #15034]

1905.	[bug]		Strings returned from cfg_obj_asstring() should be
			treated as read-only.  The prototype for
			cfg_obj_asstring() has been updated to reflect this.
			[RT #15256]

1904.	[func]		Automatic empty zone creation for D.F.IP6.ARPA and
			friends.  Note: RFC 1918 zones are not yet covered by
			this but are likely to be in a future release.

			New options: empty-server, empty-contact,
			empty-zones-enable and disable-empty-zone.

1903.	[func]		ISC string copy API.

1902.	[func]		Attempt to make the amount of work performed in a
			iteration self tuning.  The covers nodes clean from
			the cache per iteration, nodes written to disk when
			rewriting a master file and nodes destroyed per
			iteration when destroying a zone or a cache.
			[RT #14996]

1901.	[cleanup]	Don't add DNSKEY records to the additional section.

1900.	[bug]		ixfr-from-differences failed to ensure that the
			serial number increased. [RT #15036]

1899.	[func]		named-checkconf now validates update-policy entries.
			[RT #14963]

1898.	[bug]		Extend ISC_SOCKADDR_FORMATSIZE and
			ISC_NETADDR_FORMATSIZE to allow for scope details.

1897.	[func]		x86 and x86_64 now have separate atomic locking
			implementations.

1896.	[bug]		Recursive clients soft quota support wasn't working
			as expected. [RT #15103]

1895.	[bug]		A escaped character is, potentially, converted to
			the output character set too early. [RT #14666]

1894.	[doc]		Review ARM for BIND 9.4.

1893.	[port]		Use uintptr_t if available. [RT #14606]

1892.	[func]		Support for SPF rdata type. [RT #15033]

1891.	[port]		freebsd: pthread_mutex_init can fail if it runs out
			of memory. [RT #14995]

1890.	[func]		Raise the UDP receive buffer size to 32k if it is
			less than 32k. [RT #14953]

1889.	[port]		sunos: non blocking i/o support. [RT #14951]

1888.	[func]		Support for IPSECKEY rdata type. [RT #14967]

1887.	[bug]		The cache could delete expired records too fast for
			clients with a virtual time in the past. [RT #14991]

1886.	[bug]		fctx_create() could return success even though it
			failed. [RT #14993]

1885.	[func]		dig: report the number of extra bytes still left in
			the packet after processing all the records.

1884.	[cleanup]	dighost.c: move external declarations into <dig/dig.h>.

1883.	[bug]		dnssec-signzone, dnssec-keygen: handle negative debug
			levels. [RT #14962]

1882.	[func]		Limit the number of recursive clients that can be
			waiting for a single query (<qname,qtype,qclass>) to
			resolve.  New options clients-per-query and
			max-clients-per-query.

1881.	[func]		Add a system test for named-checkconf. [RT #14931]

1880.	[func]		The lame cache is now done on a <qname,qclass,qtype>
			basis as some servers only appear to be lame for
			certain query types.  [RT #14916]

1879.	[func]		"USE INTERNAL MALLOC" is now runtime selectable.
			[RT #14892]

1878.	[func]		Detect duplicates of UDP queries we are recursing on
			and drop them.  New stats category "duplicate".
			[RT #2471]

1877.	[bug]		Fix unreasonably low quantum on call to
			dns_rbt_destroy2().  Remove unnecessary unhash_node()
			call. [RT #14919]

1876.	[func]		Additional memory debugging support to track size
			and mctx arguments. [RT #14814]

1875.	[bug]		process_dhtkey() was using the wrong memory context
			to free some memory. [RT #14890]

1874.	[port]		sunos: portability fixes. [RT #14814]

1873.	[port]		win32: isc__errno2result() now reports its caller.
			[RT #13753]

1872.	[port]		win32: Handle ERROR_NETNAME_DELETED.  [RT #13753]

1871.	[placeholder]

1870.	[func]		Added framework for handling multiple EDNS versions.
			[RT #14873]

1869.	[func]		dig can now specify the EDNS version when making
			a query. [RT #14873]

1868.	[func]		edns-udp-size can now be overridden on a per
			server basis. [RT #14851]

1867.	[bug]		It was possible to trigger a INSIST in
			dlv_validatezonekey(). [RT #14846]

1866.	[bug]		resolv.conf parse errors were being ignored by
			dig/host/nslookup. [RT #14841]

1865.	[bug]		Silently ignore nameservers in /etc/resolv.conf with
			bad addresses. [RT #14841]

1864.	[bug]		Don't try the alternative transfer source if you
			got a answer / transfer with the main source
			address. [RT #14802]

1863.	[bug]		rrset-order "fixed" error messages not complete.

1862.	[func]		Add additional zone data constancy checks.
			named-checkzone has extended checking of NS, MX and
			SRV record and the hosts they reference.
			named has extended post zone load checks.
			New zone options: check-mx and integrity-check.
			[RT #4940]

1861.	[bug]		dig could trigger a INSIST on certain malformed
			responses. [RT #14801]

1860.	[port]		solaris 2.8: hack_shutup_pthreadmutexinit was
			incorrectly set. [RT #14775]

1859.	[func]		Add support for CH A record. [RT #14695]

1858.	[bug]		The flush-zones-on-shutdown option wasn't being
			parsed. [RT #14686]

1857.	[bug]		named could trigger a INSIST() if reconfigured /
			reloaded too fast.  [RT #14673]

1856.	[doc]		Switch Docbook toolchain from DSSSL to XSL.
			[RT #11398]

1855.	[bug]		ixfr-from-differences was failing to detect changes
			of ttl due to dns_diff_subtract() was ignoring the ttl
			of records.  [RT #14616]

1854.	[bug]		lwres also needs to know the print format for
			(long long).  [RT #13754]

1853.	[bug]		Rework how DLV interacts with proveunsecure().
			[RT #13605]

1852.	[cleanup]	Remove last vestiges of dnssec-signkey and
			dnssec-makekeyset (removed from Makefile years ago).

1851.	[doc]		Doxygen comment markup. [RT #11398]

1850.	[bug]		Memory leak in lwres_getipnodebyaddr(). [RT #14591]

1849.	[doc]		All forms of the man pages (docbook, man, html) should
			have consistent copyright dates.

1848.	[bug]		Improve SMF integration. [RT #13238]

1847.	[bug]		isc_ondestroy_init() is called too late in
			dns_rbtdb_create()/dns_rbtdb64_create().
			[RT #13661]

1846.	[contrib]	query-loc-0.3.0 from Stephane Bortzmeyer
			<bortzmeyer@nic.fr>.

1845.	[bug]		Improve error reporting to distinguish between
			accept()/fcntl() and socket()/fcntl() errors.
			[RT #13745]

1844.	[bug]		inet_pton() accepted more that 4 hexadecimal digits
			for each 16 bit piece of the IPv6 address.  The text
			representation of a IPv6 address has been tightened
			to disallow this (draft-ietf-ipv6-addr-arch-v4-02.txt).
			[RT #5662]

1843.	[cleanup]	CINCLUDES takes precedence over CFLAGS.  This helps
			when CFLAGS contains "-I /usr/local/include"
			resulting in old header files being used.

1842.	[port]		cmsg_len() could produce incorrect results on
			some platform. [RT #13744]

1841.	[bug]		"dig +nssearch" now makes a recursive query to
			find the list of nameservers to query. [RT #13694]

1840.	[func]		dnssec-signzone can now randomize signature end times
			(dnssec-signzone -j jitter). [RT #13609]

1839.	[bug]		<isc/hash.h> was not being installed.

1838.	[cleanup]	Don't allow Linux capabilities to be inherited.
			[RT #13707]

1837.	[bug]		Compile time option ISC_FACILITY was not effective
			for 'named -u <user>'.  [RT #13714]

1836.	[cleanup]	Silence compiler warnings in hash_test.c.

1835.	[bug]		Update dnssec-signzone's usage message. [RT #13657]

1834.	[bug]		Bad memset in rdata_test.c. [RT #13658]

1833.	[bug]		Race condition in isc_mutex_lock_profile(). [RT #13660]

1832.	[bug]		named fails to return BADKEY on unknown TSIG algorithm.
			[RT #13620]

1831.	[doc]		Update named-checkzone documentation. [RT#13604]

1830.	[bug]		adb lame cache has sence of test reversed. [RT #13600]

1829.	[bug]		win32: "pid-file none;" broken. [RT #13563]

1828.	[bug]		isc_rwlock_init() failed to properly cleanup if it
			encountered a error. [RT #13549]

1827.	[bug]		host: update usage message for '-a'. [RT #37116]

1826.	[bug]		Missing DESTROYLOCK() in isc_mem_createx() on out
			of memory error. [RT #13537]

1825.	[bug]		Missing UNLOCK() on out of memory error from in
			rbtdb.c:subtractrdataset(). [RT #13519]

1824.	[bug]		Memory leak on dns_zone_setdbtype() failure.
			[RT #13510]

1823.	[bug]		Wrong macro used to check for point to point interface.
			[RT#13418]

1822.	[bug]		check-names test for RT was reversed. [RT #13382]

1821.	[placeholder]

1820.	[bug]		Gracefully handle acl loops. [RT #13659]

1819.	[bug]		The validator needed to check both the algorithm and
			digest types of the DS to determine if it could be
			used to introduce a secure zone. [RT #13593]

1818.	[bug]		'named-checkconf -z' triggered an INSIST. [RT #13599]

1817.	[func]		Add support for additional zone file formats for
			improving loading performance.  The masterfile-format
			option in named.conf can be used to specify a
			non-default format.  A separate command
			named-compilezone was provided to generate zone files
			in the new format.  Additionally, the -I and -O options
			for dnssec-signzone specify the input and output
			formats.

1816.	[port]		UnixWare: failed to compile lib/isc/unix/net.c.
			[RT #13597]

1815.	[bug]		nsupdate triggered a REQUIRE if the server was set
			without also setting the zone and it encountered
			a CNAME and was using TSIG.  [RT #13086]

1814.	[func]		UNIX domain controls are now supported.

1813.	[func]		Restructured the data locking framework using
			architecture dependent atomic operations (when
			available), improving response performance on
			multi-processor machines significantly.
			x86, x86_64, alpha, powerpc, and mips are currently
			supported.

1812.	[port]		win32: IN6_IS_ADDR_UNSPECIFIED macro is incorrect.
			[RT #13453]

1811.	[func]		Preserve the case of domain names in rdata during
			zone transfers. [RT #13547]

1810.	[bug]		configure, lib/bind/configure make different default
			decisions about whether to do a threaded build.
			[RT #13212]

1809.	[bug]		"make distclean" failed for libbind if the platform
			is not supported.

1808.	[bug]		zone.c:notify_zone() contained a race condition,
			zone->db could change underneath it.  [RT #13511]

1807.	[bug]		When forwarding (forward only) set the active domain
			from the forward zone name. [RT #13526]

1806.	[bug]		The resolver returned the wrong result when a CNAME /
			DNAME was encountered when fetching glue from a
			secure namespace. [RT #13501]

1805.	[bug]		Pending status was not being cleared when DLV was
			active. [RT #13501]

1804.	[bug]		Ensure that if we are queried for glue that it fits
			in the additional section or TC is set to tell the
			client to retry using TCP. [RT #10114]

1803.	[bug]		dnssec-signzone sometimes failed to remove old
			RRSIGs. [RT #13483]

1802.	[bug]		Handle connection resets better. [RT #11280]

1801.	[func]		Report differences between hints and real NS rrset
			and associated address records.

1800.	[bug]		Changes #1719 allowed a INSIST to be triggered.
			[RT #13428]

1799.	[bug]		'rndc flushname' failed to flush negative cache
			entries. [RT #13438]

1798.	[func]		The server syntax has been extended to support a
			range of servers.  [RT #11132]

1797.	[func]		named-checkconf now check acls to verify that they
			only refer to existing acls. [RT #13101]

1796.	[func]		"rndc freeze/thaw" now freezes/thaws all zones.

1795.	[bug]		"rndc dumpdb" was not fully documented.  Minor
			formating issues with "rndc dumpdb -all".  [RT #13396]

1794.	[func]		Named and named-checkzone can now both check for
			non-terminal wildcard records.

1793.	[func]		Extend adjusting TTL warning messages. [RT #13378]

1792.	[func]		New zone option "notify-delay".  Specify a minimum
			delay between sets of NOTIFY messages.

1791.	[bug]		'host -t a' still printed out AAAA and MX records.
			[RT #13230]

1790.	[cleanup]	Move lib/dns/sec/dst up into lib/dns.  This should
			allow parallel make to succeed.

1789.	[bug]		Prerequisite test for tkey and dnssec could fail
			with "configure --with-libtool".

1788.	[bug]		libbind9.la/libbind9.so needs to link against
			libisccfg.la/libisccfg.so.

1787.	[port]		HPUX: both "cc" and "gcc" need -Wl,+vnocompatwarnings.

1786.	[port]		AIX: libt_api needs to be taught to look for
			T_testlist in the main executable (--with-libtool).
			[RT #13239]

1785.	[bug]		libbind9.la/libbind9.so needs to link against
			libisc.la/libisc.so.

1784.	[cleanup]	"libtool -allow-undefined" is the default.
			Leave hooks in configure to allow it to be set
			if needed in the future.

1783.	[cleanup]	We only need one copy of libtool.m4, ltmain.sh in the
			source tree.

1782.	[port]		OSX: --with-libtool + --enable-libbind broke on
			__evOptMonoTime.  [RT #13219]

1781.	[port]		FreeBSD 5.3: set PTHREAD_SCOPE_SYSTEM. [RT #12810]

1780.	[bug]		Update libtool to 1.5.10.

1779.	[port]		OSF 5.1: libtool didn't handle -pthread correctly.

1778.	[port]		HUX 11.11: fix broken IN6ADDR_ANY_INIT and
			IN6ADDR_LOOPBACK_INIT macros.

1777.	[port]		OSF 5.1: fix broken IN6ADDR_ANY_INIT and
			IN6ADDR_LOOPBACK_INIT macros.

1776.	[port]		Solaris 2.9: fix broken IN6ADDR_ANY_INIT and
			IN6ADDR_LOOPBACK_INIT macros.

1775.	[bug]		Only compile getnetent_r.c when threaded. [RT #13205]

1774.	[port]		Aix: Silence compiler warnings / build failures.
			[RT #13154]

1773.	[bug]		Fast retry on host / net unreachable. [RT #13153]

1772.	[placeholder]

1771.	[placeholder]

1770.	[bug]		named-checkconf failed to report missing a missing
			file clause for rbt{64} master/hint zones. [RT#13009]

1769.	[port]		win32: change compiler flags /MTd ==> /MDd,
			/MT ==> /MD.

1768.	[bug]		nsecnoexistnodata() could be called with a non-NSEC
			rdataset. [RT #12907]

1767.	[port]		Builds on IPv6 platforms without IPv6 Advanced API
			support for (struct in6_pktinfo) failed.  [RT #13077]

1766.	[bug]		Update the master file timestamp on successful refresh
			as well as the journal's timestamp. [RT# 13062]

1765.	[bug]		configure --with-openssl=auto failed. [RT #12937]

1764.	[bug]		dns_zone_replacedb failed to emit a error message
			if there was no SOA record in the replacement db.
			[RT #13016]

1763.	[func]		Perform sanity checks on NS records which refer to
			'in zone' names. [RT #13002]

1762.	[bug]		isc_interfaceiter_create() could return ISC_R_SUCCESS
			even when it failed. [RT #12995]

1761.	[bug]		'rndc dumpdb' didn't report unassociated entries.
			[RT #12971]

1760.	[bug]		Host / net unreachable was not penalising rtt
			estimates. [RT #12970]

1759.	[bug]		Named failed to startup if the OS supported IPv6
			but had no IPv6 interfaces configured. [RT #12942]

1758.	[func]		Don't send notify messages to self. [RT #12933]

1757.	[func]		host now can turn on memory debugging flags with '-m'.

1756.	[func]		named-checkconf now checks the logging configuration.
			[RT #12352]

1755.	[func]		allow-update is now settable at the options / view
			level. [RT #6636]

1754.	[bug]		We weren't always attempting to query the parent
			server for the DS records at the zone cut.
			[RT #12774]

1753.	[bug]		Don't serve a slave zone which has no NS records.
			[RT #12894]

1752.	[port]		Move isc_app_start() to after ns_os_daemonise()
			as some fork() implementations unblock the signals
			that are blocked by isc_app_start(). [RT #12810]

1751.	[bug]		--enable-getifaddrs failed under linux. [RT #12867]

1750.	[port]		lib/bind/make/rules.in:subdirs was not bash friendly.
			[RT #12864]

1749.	[bug]		'check-names response ignore;' failed to ignore.
			[RT #12866]

1748.	[func]		dig now returns the byte count for axfr/ixfr.

1747.	[bug]		BIND 8 compatibility: named/named-checkconf failed
			to parse "host-statistics-max" in named.conf.

1746.	[func]		Make public the function to read a key file,
			dst_key_read_public(). [RT #12450]

1745.	[bug]		Dig/host/nslookup accept replies from link locals
			regardless of scope if no scope was specified when
			query was sent. [RT #12745]

1744.	[bug]		If tuple2msgname() failed to convert a tuple to
			a name a REQUIRE could be triggered. [RT #12796]

1743.	[bug]		If isc_taskmgr_create() was not able to create the
			requested number of worker threads then destruction
			of the manager would trigger an INSIST() failure.
			[RT #12790]

1742.	[bug]		Deleting all records at a node then adding a
			previously existing record, in a single UPDATE
			transaction, failed to leave / regenerate the
			associated RRSIG records. [RT #12788]

1741.	[bug]		Deleting all records at a node in a secure zone
			using a update-policy grant failed. [RT #12787]

1740.	[bug]		Replace rbt's hash algorithm as it performed badly
			with certain zones. [RT #12729]

			NOTE: a hash context now needs to be established
			via isc_hash_create() if the application was not
			already doing this.

1739.	[bug]		dns_rbt_deletetree() could incorrectly return
			ISC_R_QUOTA.  [RT #12695]

1738.	[bug]		Enable overrun checking by default. [RT #12695]

1737.	[bug]		named failed if more than 16 masters were specified.
			[RT #12627]

1736.	[bug]		dst_key_fromnamedfile() could fail to read a
			public key. [RT #12687]

1735.	[bug]		'dig +sigtrace' could die with a REQUIRE failure.
			[RE #12688]

1734.	[cleanup]	'rndc-confgen -a -t' remove extra '/' in path.
			[RT #12588]

1733.	[bug]		Return non-zero exit status on initial load failure.
			[RT #12658]

1732.	[bug]		'rrset-order name "*"' wasn't being applied to ".".
			[RT #12467]

1731.	[port]		darwin: relax version test in ifconfig.sh.
			[RT #12581]

1730.	[port]		Determine the length type used by the socket API.
			[RT #12581]

1729.	[func]		Improve check-names error messages.

1728.	[doc]		Update check-names documentation.

1727.	[bug]		named-checkzone: check-names support didn't match
			documentation.

1726.	[port]		aix5: add support for aix5.

1725.	[port]		linux: update error message on interaction of threads,
			capabilities and setuid support (named -u). [RT #12541]

1724.	[bug]		Look for DNSKEY records with "dig +sigtrace".
			[RT #12557]

1723.	[cleanup]	Silence compiler warnings from t_tasks.c. [RT #12493]

1722.	[bug]		Don't commit the journal on malformed ixfr streams.
			[RT #12519]

1721.	[bug]		Error message from the journal processing were not
			always identifying the relevant journal. [RT #12519]

1720.	[bug]		'dig +chase' did not terminate on a RFC 2308 Type 1
			negative response. [RT #12506]

1719.	[bug]		named was not correctly caching a RFC 2308 Type 1
			negative response. [RT #12506]

1718.	[bug]		nsupdate was not handling RFC 2308 Type 3 negative
			responses when looking for the zone / master server.
			[RT #12506]

1717.	[port]		solaris: ifconfig.sh did not support Solaris 10.
			"ifconfig.sh down" didn't work for Solaris 9.

1716.	[doc]		named.conf(5) was being installed in the wrong
			location.  [RT# 12441]

1715.	[func]		'dig +trace' now randomly selects the next servers
			to try.  Report if there is a bad delegation.

1714.	[bug]		dig/host/nslookup were only trying the first
			address when a nameserver was specified by name.
			[RT #12286]

1713.	[port]		linux: extend capset failure message to say:
			please ensure that the capset kernel module is
			loaded.  see insmod(8)

1712.	[bug]		Missing FULLCHECK for "trusted-key" in dig.

1711.	[func]		'rndc unfreeze' has been deprecated by 'rndc thaw'.

1710.	[func]		'rndc notify zone [class [view]]' resend the NOTIFY
			messages for the specified zone. [RT #9479]

1709.	[port]		solaris: add SMF support from Sun.

1708.	[cleanup]	Replaced dns_fullname_hash() with dns_name_fullhash()
			for conformance to the name space convention.  Binary
			backward compatibility to the old function name is
			provided. [RT #12376]

1707.	[contrib]	sdb/ldap updated to version 1.0-beta.

1706.	[bug]		'rndc stop' failed to cause zones to be flushed
			sometimes. [RT #12328]

1705.	[func]		Allow the journal's name to be changed via named.conf.

1704.	[port]		lwres needed a snprintf() implementation for
			platforms without snprintf().  Add missing
			"#include <isc/print.h>". [RT #12321]

1703.	[bug]		named would loop sending NOTIFY messages when it
			failed to receive a response. [RT #12322]

1702.	[bug]		also-notify should not be applied to built in zones.
			[RT #12323]

1701.	[doc]		A minimal named.conf man page.

1700.	[func]		nslookup is no longer to be treated as deprecated.
			Remove "deprecated" warning message.  Add man page.

1699.	[bug]		dnssec-signzone can generate "not exact" errors
			when resigning. [RT #12281]

1698.	[doc]		Use reserved IPv6 documentation prefix.

1697.	[bug]		xxx-source{,-v6} was not effective when it
			specified one of listening addresses and a
			different port than the listening port. [RT #12257]

1696.	[bug]		dnssec-signzone failed to clean out nodes that
			consisted of only NSEC and RRSIG records.
			[RT #12154]

1695.	[bug]		DS records when forwarding require special handling.
			[RT #12133]

1694.	[bug]		Report if the builtin views of "_default" / "_bind"
			are defined in named.conf. [RT #12023]

1693.	[bug]		max-journal-size was not effective for master zones
			with ixfr-from-differences set. [RT# 12024]

1692.	[bug]		Don't set -I, -L and -R flags when libcrypto is in
			/usr/lib. [RT #11971]

1691.	[bug]		sdb's attachversion was not complete. [RT #11990]

1690.	[bug]		Delay detaching view from the client until UPDATE
			processing completes when shutting down. [RT #11714]

1689.	[bug]		DNS_NAME_TOREGION() and DNS_NAME_SPLIT() macros
			contained gratuitous semicolons. [RT #11707]

1688.	[bug]		LDFLAGS was not supported.

1687.	[bug]		Race condition in dispatch. [RT #10272]

1686.	[bug]		Named sent a extraneous NOTIFY when it received a
			redundant UPDATE request. [RT #11943]

1685.	[bug]		Change #1679 loop tests weren't quite right.

1684.	[func]		ixfr-from-differences now takes master and slave in
			addition to yes and no at the options and view levels.

1683.	[bug]		dig +sigchase could leak memory. [RT #11445]

1682.	[port]		Update configure test for (long long) printf format.
			[RT #5066]

1681.	[bug]		Only set SO_REUSEADDR when a port is specified in
			isc_socket_bind(). [RT #11742]

1680.	[func]		rndc: the source address can now be specified.

1679.	[bug]		When there was a single nameserver with multiple
			addresses for a zone not all addresses were tried.
			[RT #11706]

1678.	[bug]		RRSIG should use TYPEXXXXX for unknown types.

1677.	[bug]		dig: +aaonly didn't work, +aaflag undocumented.

1676.	[func]		New option "allow-query-cache".  This lets
			allow-query be used to specify the default zone
			access level rather than having to have every
			zone override the global value.  allow-query-cache
			can be set at both the options and view levels.
			If allow-query-cache is not set allow-query applies.

1675.	[bug]		named would sometimes add extra NSEC records to
			the authority section.

1674.	[port]		linux: increase buffer size used to scan
			/proc/net/if_inet6.

1673.	[port]		linux: issue a error messages if IPv6 interface
			scans fails.

1672.	[cleanup]	Tests which only function in a threaded build
			now return R:THREADONLY (rather than R:UNTESTED)
			in a non-threaded build.

1671.	[contrib]	queryperf: add NAPTR to the list of known types.

1670.	[func]		Log UPDATE requests to slave zones without an acl as
			"disabled" at debug level 3. [RT# 11657]

1669.	[placeholder]

1668.	[bug]		DIG_SIGCHASE was making bin/dig/host dump core.

1667.	[port]		linux: not all versions have IF_NAMESIZE.

1666.	[bug]		The optional port on hostnames in dual-stack-servers
			was being ignored.

1665.	[func]		rndc now allows addresses to be set in the
			server clauses.

1664.	[bug]		nsupdate needed KEY for SIG(0), not DNSKEY.

1663.	[func]		Look for OpenSSL by default.

1662.	[bug]		Change #1658 failed to change one use of 'type'
			to 'keytype'.

1661.	[bug]		Restore dns_name_concatenate() call in
			adb.c:set_target().  [RT #11582]

1660.	[bug]		win32: connection_reset_fix() was being called
			unconditionally.  [RT #11595]

1659.	[cleanup]	Cleanup some messages that were referring to KEY vs
			DNSKEY, NXT vs NSEC and SIG vs RRSIG.

1658.	[func]		Update dnssec-keygen to default to KEY for HMAC-MD5
			and DH.  Tighten which options apply to KEY and
			DNSKEY records.

1657.	[doc]		ARM: document query log output.

1656.	[doc]		Update DNSSEC description in ARM to cover DS, NSEC
			DNSKEY and RRSIG.  [RT #11542]

1655.	[bug]		Logging multiple versions w/o a size was broken.
			[RT #11446]

1654.	[bug]		isc_result_totext() contained array bounds read
			error.

1653.	[func]		Add key type checking to dst_key_fromfilename(),
			DST_TYPE_KEY should be used to read TSIG, TKEY and
			SIG(0) keys.

1652.	[bug]		TKEY still uses KEY.

1651.	[bug]		dig: process multiple dash options.

1650.	[bug]		dig, nslookup: flush standard out after each command.

1649.	[bug]		Silence "unexpected non-minimal diff" message.
			[RT #11206]

1648.	[func]		Update dnssec-lookaside named.conf syntax to support
			multiple dnssec-lookaside namespaces (not yet
			implemented).

1647.	[bug]		It was possible trigger a INSIST when chasing a DS
			record that required walking back over a empty node.
			[RT #11445]

1646.	[bug]		win32: logging file versions didn't work with
			non-UNC filenames.  [RT#11486]

1645.	[bug]		named could trigger a REQUIRE failure if multiple
			masters with keys are specified.

1644.	[bug]		Update the journal modification time after a
			successful refresh query. [RT #11436]

1643.	[bug]		dns_db_closeversion() could leak memory / node
			references. [RT #11163]

1642.	[port]		Support OpenSSL implementations which don't have
			DSA support. [RT #11360]

1641.	[bug]		Update the check-names description in ARM. [RT #11389]

1640.	[bug]		win32: isc_socket_cancel(ISC_SOCKCANCEL_ACCEPT) was
			incorrectly closing the socket.  [RT #11291]

1639.	[func]		Initial dlv system test.

1638.	[bug]		"ixfr-from-differences" could generate a REQUIRE
			failure if the journal open failed. [RT #11347]

1637.	[bug]		Node reference leak on error in addnoqname().

1636.	[bug]		The dump done callback could get ISC_R_SUCCESS even if
			a error had occurred.  The database version no longer
			matched the version of the database that was dumped.

1635.	[bug]		Memory leak on error in query_addds().

1634.	[bug]		named didn't supply a useful error message when it
			detected duplicate views.  [RT #11208]

1633.	[bug]		named should return NOTIMP to update requests to a
			slaves without a allow-update-forwarding acl specified.
			[RT #11331]

1632.	[bug]		nsupdate failed to send prerequisite only UPDATE
			messages. [RT #11288]

1631.	[bug]		dns_journal_compact() could sometimes corrupt the
			journal. [RT #11124]

1630.	[contrib]	queryperf: add support for IPv6 transport.

1629.	[func]		dig now supports IPv6 scoped addresses with the
			extended format in the local-server part. [RT #8753]

1628.	[bug]		Typo in Compaq Trucluster support. [RT# 11264]

1627.	[bug]		win32: sockets were not being closed when the
			last external reference was removed. [RT# 11179]

1626.	[bug]		--enable-getifaddrs was broken. [RT#11259]

1625.	[bug]		named failed to load/transfer RFC2535 signed zones
			which contained CNAMES. [RT# 11237]

1624.	[bug]		zonemgr_putio() call should be locked. [RT# 11163]

1623.	[bug]		A serial number of zero was being displayed in the
			"sending notifies" log message when also-notify was
			used. [RT #11177]

1622.	[func]		probe the system to see if IPV6_(RECV)PKTINFO is
			available, and suppress wildcard binding if not.

1621.	[bug]		match-destinations did not work for IPv6 TCP queries.
			[RT# 11156]

1620.	[func]		When loading a zone report if it is signed. [RT #11149]

1619.	[bug]		Missing ISC_LIST_UNLINK in end_reserved_dispatches().
			[RT# 11118]

1618.	[bug]		Fencepost errors in dns_name_ishostname() and
			dns_name_ismailbox() could trigger a INSIST().

1617.	[port]		win32: VC++ 6.0 support.

1616.	[compat]	Ensure that named's version is visible in the core
			dump. [RT #11127]

1615.	[port]		Define ISC_SOCKADDR_LEN_T based on _BSD_SOCKLEN_T_ if
			it is defined.

1614.	[port]		win32: silence resource limit messages. [RT# 11101]

1613.	[bug]		Builds would fail on machines w/o a if_nametoindex().
			Missing #ifdef ISC_PLATFORM_HAVEIFNAMETOINDEX/#endif.
			[RT #11119]

1612.	[bug]		check-names at the option/view level could trigger
			an INSIST. [RT# 11116]

1611.	[bug]		solaris: IPv6 interface scanning failed to cope with
			no active IPv6 interfaces.

1610.	[bug]		On dual stack machines "dig -b" failed to set the
			address type to be looked up with "@server".
			[RT #11069]

1609.	[func]		dig now has support to chase DNSSEC signature chains.
			Requires -DDIG_SIGCHASE=1 to be set in STD_CDEFINES.

			DNSSEC validation code in dig coded by Olivier Courtay
			(olivier.courtay@irisa.fr) for the IDsA project
			(http://idsa.irisa.fr).

1608.	[func]		dig and host now accept -4/-6 to select IP transport
			to use when making queries.

1607.	[bug]		dig, host and nslookup were still using random()
			to generate query ids. [RT# 11013]

1606.	[bug]		DLV insecurity proof was failing.

1605.	[func]		New dns_db_find() option DNS_DBFIND_COVERINGNSEC.

1604.	[bug]		A xfrout_ctx_create() failure would result in
			xfrout_ctx_destroy() being called with a
			partially initialized structure.

1603.	[bug]		nsupdate: set interactive based on isatty().
			[RT# 10929]

1602.	[bug]		Logging to a file failed unless a size was specified.
			[RT# 10925]

1601.	[bug]		Silence spurious warning 'both "recursion no;" and
			"allow-recursion" active' warning from view "_bind".
			[RT# 10920]

1600.	[bug]		Duplicate zone pre-load checks were not case
			insensitive.

1599.	[bug]		Fix memory leak on error path when checking named.conf.

1598.	[func]		Specify that certain parts of the namespace must
			be secure (dnssec-must-be-secure).

1597.	[func]		Allow notify-source and query-source to be specified
			on a per server basis similar to transfer-source.
			[RT #6496]

1596.	[func]		Accept 'notify-source' style syntax for query-source.

1595.	[func]		New notify type 'master-only'.  Enable notify for
			master zones only.

1594.	[bug]		'rndc dumpdb' could prevent named from answering
			queries while the dump was in progress.  [RT #10565]

1593.	[bug]		rndc should return "unknown command" to unknown
			commands. [RT# 10642]

1592.	[bug]		configure_view() could leak a dispatch. [RT# 10675]

1591.	[bug]		libbind: updated to BIND 8.4.5.

1590.	[port]		netbsd: update thread support.

1589.	[func]		DNSSEC lookaside validation.

1588.	[bug]		win32: TCP sockets could become blocked. [RT #10115]

1587.	[bug]		dns_message_settsigkey() failed to clear existing key.
			[RT #10590]

1586.	[func]		"check-names" is now implemented.

1585.	[placeholder]

1584.	[bug]		"make test" failed with a read only source tree.
			[RT #10461]

1583.	[bug]		Records add via UPDATE failed to get the correct trust
			level. [RT #10452]

1582.	[bug]		rrset-order failed to work on RRsets with more
			than 32 elements. [RT #10381]

1581.	[func]		Disable DNSSEC support by default.  To enable
			DNSSEC specify "dnssec-enable yes;" in named.conf.

1580.	[bug]		Zone destruction on final detach takes a long time.
			[RT #3746]

1579.	[bug]		Multiple task managers could not be created.

1578.	[bug]		Don't use CLASS E IPv4 addresses when resolving.
			[RT #10346]

1577.	[bug]		Use isc_uint32_t in ultrasparc optimizer bug
			workaround code. [RT #10331]

1576.	[bug]		Race condition in dns_dispatch_addresponse().
			[RT# 10272]

1575.	[func]		Log TSIG name on TSIG verify failure. [RT #4404]

1574.	[bug]		Don't attempt to open the controls socket(s) when
			running tests. [RT #9091]

1573.	[port]		linux: update to libtool 1.5.2 so that
			"make install DESTDIR=/xx" works with
			"configure --with-libtool".  [RT #9941]

1572.	[bug]		nsupdate: sign the soa query to find the enclosing
			zone if the server is specified. [RT #10148]

1571.	[bug]		rbt:hash_node() could fail leaving the hash table
			in an inconsistent state.  [RT #10208]

1570.	[bug]		nsupdate failed to handle classes other than IN.
			New keyword 'class' which sets the default class.
			[RT #10202]

1569.	[func]		nsupdate new command 'answer' which displays the
			complete answer message to the last update.

1568.	[bug]		nsupdate now reports that the update failed in
			interactive mode. [RT# 10236]

1567.	[maint]		B.ROOT-SERVERS.NET is now 192.228.79.201.

1566.	[port]		Support for the cmsg framework on Solaris and HP/UX.
			This also solved the problem that match-destinations
			for IPv6 addresses did not work on these systems.
			[RT #10221]

1565.	[bug]		CD flag should be copied to outgoing queries unless
			the query is under a secure entry point in which case
			CD should be set.

1564.	[func]		Attempt to provide a fallback entropy source to be
			used if named is running chrooted and named is unable
			to open entropy source within the chroot area.
			[RT #10133]

1563.	[bug]		Gracefully fail when unable to obtain neither an IPv4
			nor an IPv6 dispatch. [RT #10230]

1562.	[bug]		isc_socket_create() and isc_socket_accept() could
			leak memory under error conditions. [RT #10230]

1561.	[bug]		It was possible to release the same name twice if
			named ran out of memory. [RT #10197]

1560.	[port]		FreeBSD: work around FreeBSD 5.2 mapping EAI_NODATA
			and EAI_NONAME to the same value.

1559.	[port]		named should ignore SIGFSZ.

1558.	[func]		New DNSSEC 'disable-algorithms'.  Support entry into
			child zones for which we don't have a supported
			algorithm.  Such child zones are treated as unsigned.

1557.	[func]		Implement missing DNSSEC tests for
			* NOQNAME proof with wildcard answers.
			* NOWILDARD proof with NXDOMAIN.
			Cache and return NOQNAME with wildcard answers.

1556.	[bug]		nsupdate now treats all names as fully qualified.
			[RT #6427]

1555.	[func]		'rrset-order cyclic' no longer has a random starting
			point per query. [RT #7572]

1554.	[bug]		dig, host, nslookup failed when no nameservers
			were specified in /etc/resolv.conf. [RT #8232]

1553.	[bug]		The windows socket code could stop accepting
			connections. [RT#10115]

1552.	[bug]		Accept NOTIFY requests from mapped masters if
			matched-mapped is set. [RT #10049]

1551.	[port]		Open "/dev/null" before calling chroot().

1550.	[port]		Call tzset(), if available, before calling chroot().

1549.	[func]		named-checkzone can now write out the zone contents
			in a easily parsable format (-D and -o).

1548.	[bug]		When parsing APL records it was possible to silently
			accept out of range ADDRESSFAMILY values. [RT# 9979]

1547.	[bug]		Named wasted memory recording duplicate lame zone
			entries. [RT #9341]

1546.	[bug]		We were rejecting valid secure CNAME to negative
			answers.

1545.	[bug]		It was possible to leak memory if named was unable to
			bind to the specified transfer source and TSIG was
			being used. [RT #10120]

1544.	[bug]		Named would logged a single entry to a file despite it
			being over the specified size limit.

1543.	[bug]		Logging using "versions unlimited" did not work.

1542.	[placeholder]

1541.	[func]		NSEC now uses new bitmap format.

1540.	[bug]		"rndc reload <dynamiczone>" was silently accepted.
			[RT #8934]

1539.	[bug]		Open UDP sockets for notify-source and transfer-source
			that use reserved ports at startup. [RT #9475]

1538.	[placeholder]	rt9997

1537.	[func]		New option "querylog".  If set specify whether query
			logging is to be enabled or disabled at startup.

1536.	[bug]		Windows socket code failed to log a error description
			when returning ISC_R_UNEXPECTED. [RT #9998]

1535.	[placeholder]

1534.	[bug]		Race condition when priming cache. [RT# 9940]

1533.	[func]		Warn if both "recursion no;" and "allow-recursion"
			are active. [RT# 4389]

1532.	[port]		netbsd: the configure test for <sys/sysctl.h>
			requires <sys/param.h>.

1531.	[port]		AIX more libtool fixes.

1530.	[bug]		It was possible to trigger a INSIST() failure if a
			slave master file was removed at just the correct
			moment. [RT #9462]

1529.	[bug]		"notify explicit;" failed to log that NOTIFY messages
			were being sent for the zone. [RT# 9442]

1528.	[cleanup]	Simplify some dns_name_ functions based on the
			deprecation of bitstring labels.

1527.	[cleanup]	Reduce the number of gettimeofday() calls without
			losing necessary timer granularity.

1526.	[func]		Implemented "additional section caching (or acache)",
			an internal cache framework for additional section
			content to improve response performance.  Several
			configuration options were provided to control the
			behavior.

1525.	[bug]		dns_cache_create() could trigger a REQUIRE
			failure in isc_mem_put() during error cleanup.
			[RT# 9360]

1524.	[port]		AIX needs to be able to resolve all symbols when
			creating shared libraries (--with-libtool).

1523.	[bug]		Fix race condition in rbtdb. [RT# 9189]

1522.	[bug]		dns_db_findnode() relax the requirements on 'name'.
			[RT# 9286]

1521.	[bug]		dns_view_createresolver() failed to check the
			result from isc_mem_create(). [RT# 9294]

1520.	[protocol]	Add SSHFP (SSH Finger Print) type.

1519.	[bug]		dnssec-signzone:nsec_setbit() computed the wrong
			length of the new bitmap.

1518.	[bug]		dns_nsec_buildrdata(), and hence dns_nsec_build(),
			contained a off-by-one error when working out the
			number of octets in the bitmap.

1517.	[port]		Support for IPv6 interface scanning on HP/UX and
			TrueUNIX 5.1.

1516.	[func]		Roll the DNSSEC types to RRSIG, NSEC and DNSKEY.

1515.	[func]		Allow transfer source to be set in a server statement.
			[RT #6496]

1514.	[bug]		named: isc_hash_destroy() was being called too early.
			[RT #9160]

1513.	[doc]		Add "US" to root-delegation-only exclude list.

1512.	[bug]		Extend the delegation-only logging to return query
			type, class and responding nameserver.

1511.	[bug]		delegation-only was generating false positives
			on negative answers from sub-zones.

1510.	[func]		New view option "root-delegation-only".  Apply
			delegation-only check to all TLDs and root.
			Note there are some TLDs that are NOT delegation
			only (e.g. DE, LV, US and MUSEUM) these can be excluded
			from the checks by using exclude.

			root-delegation-only exclude {
				"DE"; "LV"; "US"; "MUSEUM";
			};

1509.	[bug]		Hint zones should accept delegation-only.  Forward
			zone should not accept delegation-only.

1508.	[bug]		Don't apply delegation-only checks to answers from
			forwarders.

1507.	[bug]		Handle BIND 8 style returns to NS queries to parents
			when making delegation-only checks.

1506.	[bug]		Wrong return type for dns_view_isdelegationonly().

1505.	[bug]		Uninitialized rdataset in sdb. [RT #8750]

1504.	[func]		New zone type "delegation-only".

1503.	[port]		win32: install libeay32.dll outside of system32.

1502.	[bug]		nsupdate: adjust timeouts for UPDATE requests over TCP.

1501.	[func]		Allow TCP queue length to be specified via
			named.conf, tcp-listen-queue.

1500.	[bug]		host failed to lookup MX records.  Also look up
			AAAA records.

1499.	[bug]		isc_random need to be seeded better if arc4random()
			is not used.

1498.	[port]		bsdos: 5.x support.

1497.	[placeholder]

1496.	[port]		test for pthread_attr_setstacksize().

1495.	[cleanup]	Replace hash functions with universal hash.

1494.	[security]	Turn on RSA BLINDING as a precaution.

1493.	[placeholder]

1492.	[cleanup]	Preserve rwlock quota context when upgrading /
			downgrading. [RT #5599]

1491.	[bug]		dns_master_dump*() would produce extraneous $ORIGIN
			lines. [RT #6206]

1490.	[bug]		Accept reading state as well as working state in
			ns_client_next(). [RT #6813]

1489.	[compat]	Treat 'allow-update' on slave zones as a warning.
			[RT #3469]

1488.	[bug]		Don't override trust levels for glue addresses.
			[RT #5764]

1487.	[bug]		A REQUIRE() failure could be triggered if a zone was
			queued for transfer and the zone was then removed.
			[RT #6189]

1486.	[bug]		isc_print_snprintf() '%%' consumed one too many format
			characters. [RT# 8230]

1485.	[bug]		gen failed to handle high type values. [RT #6225]

1484.	[bug]		The number of records reported after a AXFR was wrong.
			[RT #6229]

1483.	[bug]		dig axfr failed if the message id in the answer failed
			to match that in the request.  Only the id in the first
			message is required to match. [RT #8138]

1482.	[bug]		named could fail to start if the kernel supports
			IPv6 but no interfaces are configured.  Similarly
			for IPv4. [RT #6229]

1481.	[bug]		Refresh and stub queries failed to use masters keys
			if specified. [RT #7391]

1480.	[bug]		Provide replay protection for rndc commands.  Full
			replay protection requires both rndc and named to
			be updated.  Partial replay protection (limited
			exposure after restart) is provided if just named
			is updated.

1479.	[bug]		cfg_create_tuple() failed to handle out of
			memory cleanup.  parse_list() would leak memory
			on syntax errors.

1478.	[port]		ifconfig.sh didn't account for other virtual
			interfaces.  It now takes a optional argument
			to specify the first interface number. [RT #3907]

1477.	[bug]		memory leak using stub zones and TSIG.

1476.	[placeholder]

1475.	[port]		Probe for old sprintf().

1474.	[port]		Provide strtoul() and memmove() for platforms
			without them.

1473.	[bug]		create_map() and create_string() failed to handle out
			of memory cleanup.  [RT #6813]

1472.	[contrib]	idnkit-1.0 from JPNIC, replaces mdnkit.

1471.	[bug]		libbind: updated to BIND 8.4.0.

1470.	[bug]		Incorrect length passed to snprintf. [RT #5966]

1469.	[func]		Log end of outgoing zone transfer at same level
			as the start of transfer is logged. [RT #4441]

1468.	[func]		Internal zones are no longer counted for
			'rndc status'.  [RT #4706]

1467.	[func]		$GENERATES now supports optional class and ttl.

1466.	[bug]		lwresd configuration errors resulted in memory
			and lock leaks.  [RT #5228]

1465.	[bug]		isc_base64_decodestring() and isc_base64_tobuffer()
			failed to check that trailing bits were zero allowing
			some invalid base64 strings to be accepted.  [RT #5397]

1464.	[bug]		Preserve "out of zone" data for outgoing zone
			transfers. [RT #5192]

1463.	[bug]		dns_rdata_from{wire,struct}() failed to catch bad
			NXT bit maps. [RT #5577]

1462.	[bug]		parse_sizeval() failed to check the token type.
			[RT #5586]

1461.	[bug]		Remove deadlock from rbtdb code. [RT #5599]

1460.	[bug]		inet_pton() failed to reject certain malformed
			IPv6 literals.

1459.	[placeholder]

1458.	[cleanup]	sprintf() -> snprintf().

1457.	[port]		Provide strlcat() and strlcpy() for platforms without
			them.

1456.	[contrib]	gen-data-queryperf.py from Stephane Bortzmeyer.

1455.	[bug]		<netaddr> missing from server grammar in
			doc/misc/options. [RT #5616]

1454.	[port]		Use getifaddrs() if available for interface scanning.
			--disable-getifaddrs to override.  Glibc currently
			has a getifaddrs() that does not support IPv6.
			Use --enable-getifaddrs=glibc to force the use of
			this version under linux machines.

1453.	[doc]		ARM: $GENERATE example wasn't accurate. [RT #5298]

1452.	[placeholder]

1451.	[bug]		rndc-confgen didn't exit with a error code for all
			failures. [RT #5209]

1450.	[bug]		Fetching expired glue failed under certain
			circumstances.  [RT #5124]

1449.	[bug]		query_addbestns() didn't handle running out of memory
			gracefully.

1448.	[bug]		Handle empty wildcards labels.

1447.	[bug]		We were casting (unsigned int) to and from (void *).
			rdataset->private4 is now rdataset->privateuint4
			to reflect a type change.

1446.	[func]		Implemented undocumented alternate transfer sources
			from BIND 8.  See use-alt-transfer-source,
			alt-transfer-source and alt-transfer-source-v6.

			SECURITY: use-alt-transfer-source is ENABLED unless
			you are using views.  This may cause a security risk
			resulting in accidental disclosure of wrong zone
			content if the master supplying different source
			content based on IP address.  If you are not certain
			ISC recommends setting use-alt-transfer-source no;

1445.	[bug]		DNS_ADBFIND_STARTATROOT broke stub zones.  This has
			been replaced with DNS_ADBFIND_STARTATZONE which
			causes the search to start using the closest zone.

1444.	[func]		dns_view_findzonecut2() allows you to specify if the
			cache should be searched for zone cuts.

1443.	[func]		Masters lists can now be specified and referenced
			in zone masters clauses and other masters lists.

1442.	[func]		New functions for manipulating port lists:
			dns_portlist_create(), dns_portlist_add(),
			dns_portlist_remove(), dns_portlist_match(),
			dns_portlist_attach() and dns_portlist_detach().

1441.	[func]		It is now possible to tell dig to bind to a specific
			source port.

1440.	[func]		It is now possible to tell named to avoid using
			certain source ports (avoid-v4-udp-ports,
			avoid-v6-udp-ports).

1439.	[bug]		Named could return NOERROR with certain NOTIFY
			failures.  Return NOTAUTH if the NOTIFY zone is
			not being served.

1438.	[func]		Log TSIG (if any) when logging NOTIFY requests.

1437.	[bug]		Leave space for stdio to work in. [RT #5033]

1436.	[func]		dns_zonemgr_resumexfrs() can be used to restart
			stalled transfers.

1435.	[bug]		zmgr_resume_xfrs() was being called read locked
			rather than write locked.  zmgr_resume_xfrs()
			was not being called if the zone was being
			shutdown.

1434.	[bug]		"rndc reconfig" failed to initiate the initial
			zone transfer of new slave zones.

1433.	[bug]		named could trigger a REQUIRE failure if it could
			not get a file descriptor when attempting to write
			a master file. [RT #4347]

1432.	[func]		The advertised EDNS UDP buffer size can now be set
			via named.conf (edns-udp-size).

1431.	[bug]		isc_print_snprintf() "%s" with precision could walk off
			end of argument. [RT #5191]

1430.	[port]		linux: IPv6 interface scanning support.

1429.	[bug]		Prevent the cache getting locked to old servers.

1428.	[placeholder]

1427.	[bug]		Race condition in adb with threaded build.

1426.	[placeholder]

1425.	[port]		linux/libbind: define __USE_MISC when testing *_r()
			function prototypes in netdb.h.  [RT #4921]

1424.	[bug]		EDNS version not being correctly printed.

1423.	[contrib]	queryperf: added A6 and SRV.

1422.	[func]		Log name/type/class when denying a query.  [RT #4663]

1421.	[func]		Differentiate updates that don't succeed due to
			prerequisites (unsuccessful) vs other reasons
			(failed).

1420.	[port]		solaris: work around gcc optimizer bug.

1419.	[port]		openbsd: use /dev/arandom. [RT #4950]

1418.	[bug]		'rndc reconfig' did not cause new slaves to load.

1417.	[func]		ID.SERVER/CHAOS is now a built in zone.
			See "server-id" for how to configure.

1416.	[bug]		Empty node should return NOERROR NODATA, not NXDOMAIN.
			[RT #4715]

1415.	[func]		DS TTL now derived from NS ttl.  NXT TTL now derived
			from SOA MINIMUM.

1414.	[func]		Support for KSK flag.

1413.	[func]		Explicitly request the (re-)generation of DS records
			from keysets (dnssec-signzone -g).

1412.	[func]		You can now specify servers to be tried if a nameserver
			has IPv6 address and you only support IPv4 or the
			reverse. See dual-stack-servers.

1411.	[bug]		empty nodes should stop wildcard matches. [RT #4802]

1410.	[func]		Handle records that live in the parent zone, e.g. DS.

1409.	[bug]		DS should have attribute DNS_RDATATYPEATTR_DNSSEC.

1408.	[bug]		"make distclean" was not complete. [RT #4700]

1407.	[bug]		lfsr incorrectly implements the shift register.
			[RT #4617]

1406.	[bug]		dispatch initializes one of the LFSR's with a incorrect
			polynomial.  [RT #4617]

1405.	[func]		Use arc4random() if available.

1404.	[bug]		libbind: ns_name_ntol() could overwrite a zero length
			buffer.

1403.	[func]		dnssec-signzone, dnssec-keygen, dnssec-makekeyset
			dnssec-signkey now report their version in the
			usage message.

1402.	[cleanup]	A6 has been moved to experimental and is no longer
			fully supported.

1401.	[bug]		adb wasn't clearing state when the timer expired.

1400.	[bug]		Block the addition of wildcard NS records by IXFR
			or UPDATE. [RT #3502]

1399.	[bug]		Use serial number arithmetic when testing SIG
			timestamps. [RT #4268]

1398.	[doc]		ARM: notify-also should have been also-notify.
			[RT #4345]

1397.	[maint]		J.ROOT-SERVERS.NET is now 192.58.128.30.

1396.	[func]		dnssec-signzone: adjust the default signing time by
			1 hour to allow for clock skew.

1395.	[port]		OpenSSL 0.9.7 defines CRYPTO_LOCK_ENGINE but doesn't
			have a working implementation.  [RT #4079]

1394.	[func]		It is now possible to check if a particular element is
			in a acl.  Remove duplicate entries from the localnets
			acl.

1393.	[port]		Bind to individual IPv6 interfaces if IPV6_IPV6ONLY
			is not available in the kernel to prevent accidently
			listening on IPv4 interfaces.

1392.	[bug]		named-checkzone: update usage.

1391.	[func]		Add support for IPv6 scoped addresses in named.

1390.	[func]		host now supports ixfr.

1389.	[bug]		named could fail to rotate long log files.  [RT #3666]

1388.	[port]		irix: check for sys/sysctl.h and NET_RT_IFLIST before
			defining HAVE_IFLIST_SYSCTL. [RT #3770]

1387.	[bug]		named could crash due to an access to invalid memory
			space (which caused an assertion failure) in
			incremental cleaning.  [RT #3588]

1386.	[bug]		named-checkzone -z stopped on errors in a zone.
			[RT #3653]

1385.	[bug]		Setting serial-query-rate to 10 would trigger a
			REQUIRE failure.

1384.	[bug]		host was incompatible with BIND 8 in its exit code and
			in the output with the -l option.  [RT #3536]

1383.	[func]		Track the serial number in a IXFR response and log if
			a mismatch occurs.  This is a more specific error than
			"not exact". [RT #3445]

1382.	[bug]		make install failed with --enable-libbind. [RT #3656]

1381.	[bug]		named failed to correctly process answers that
			contained DNAME records where the resulting CNAME
			resulted in a negative answer.

1380.	[func]		'rndc recursing' dump recursing queries to
			'recursing-file = "named.recursing";'.

1379.	[func]		'rndc status' now reports tcp and recursion quota
			states.

1378.	[func]		Improved positive feedback for 'rndc {reload|refresh}.

1377.	[func]		dns_zone_load{new}() now reports if the zone was
			loaded, queued for loading to up to date.

1376.	[func]		New function dns_zone_logc() to log to specified
			category.

1375.	[func]		'rndc dumpdb' now dumps the adb cache along with the
			data cache.

1374.	[func]		dns_adb_dump() now logs the lame zones associated
			with each server.

1373.	[bug]		Recovery from expired glue failed under certain
			circumstances.

1372.	[bug]		named crashes with an assertion failure on exit when
			sharing the same port for listening and querying, and
			changing listening addresses several times. [RT# 3509]

1371.	[bug]		notify-source-v6, transfer-source-v6 and
			query-source-v6 with explicit addresses and using the
			same ports as named was listening on could interfere
			with named's ability to answer queries sent to those
			addresses.

1370.	[bug]		dig '+[no]recurse' was incorrectly documented.

1369.	[bug]		Adding an NS record as the lexicographically last
			record in a secure zone didn't work.

1368.	[func]		remove support for bitstring labels.

1367.	[func]		Use response times to select forwarders.

1366.	[contrib]	queryperf usage was incomplete.  Add '-h' for help.

1365.	[func]		"localhost" and "localnets" acls now include IPv6
			addresses / prefixes.

1364.	[func]		Log file name when unable to open memory statistics
			and dump database files. [RT# 3437]

1363.	[func]		Listen-on-v6 now supports specific addresses.

1362.	[bug]		remove IFF_RUNNING test when scanning interfaces.

1361.	[func]		log the reason for rejecting a server when resolving
			queries.

1360.	[bug]		--enable-libbind would fail when not built in the
			source tree for certain OS's.

1359.	[security]	Support patches OpenSSL libraries.
			http://www.cert.org/advisories/CA-2002-23.html

1358.	[bug]		It was possible to trigger a INSIST when debugging
			large dynamic updates. [RT #3390]

1357.	[bug]		nsupdate was extremely wasteful of memory.

1356.	[tuning]	Reduce the number of events / quantum for zone tasks.

1355.	[bug]		Fix DNSSEC wildcard proof for CNAME/DNAME.

1354.	[doc]		lwres man pages had illegal nroff.

1353.	[contrib]	sdb/ldap to version 0.9.

1352.	[bug]		dig, host, nslookup when falling back to TCP use the
			current search entry (if any). [RT #3374]

1351.	[bug]		lwres_getipnodebyname() returned the wrong name
			when given a IPv4 literal, af=AF_INET6 and AI_MAPPED
			was set.

1350.	[bug]		dns_name_fromtext() failed to handle too many labels
			gracefully.

1349.	[security]	Minimum OpenSSL version now 0.9.6e (was 0.9.5a).
			http://www.cert.org/advisories/CA-2002-23.html

1348.	[port]		win32: Rewrote code to use I/O Completion Ports
			in socket.c and eliminating a host of socket
			errors. Performance is enhanced.

1347.	[placeholder]

1346.	[placeholder]

1345.	[port]		Use a explicit -Wformat with gcc.  Not all versions
			include it in -Wall.

1344.	[func]		Log if the serial number on the master has gone
			backwards.
			If you have multiple machines specified in the masters
			clause you may want to set 'multi-master yes;' to
			suppress this warning.

1343.	[func]		Log successful notifies received (info).  Adjust log
			level for failed notifies to notice.

1342.	[func]		Log remote address with TCP dispatch failures.

1341.	[func]		Allow a rate limiter to be stalled.

1340.	[bug]		Delay and spread out the startup refresh load.

1339.	[func]		dig, host and nslookup now use IP6.ARPA for nibble
			lookups.  Bit string lookups are no longer attempted.

1338.	[placeholder]

1337.	[placeholder]

1336.	[func]		Nibble lookups under IP6.ARPA are now supported by
			dns_byaddr_create().  dns_byaddr_createptrname() is
			deprecated, use dns_byaddr_createptrname2() instead.

1335.	[bug]		When performing a nonexistence proof, the validator
			should discard parent NXTs from higher in the DNS.

1334.	[bug]		When signing/verifying rdatasets, duplicate rdatas
			need to be suppressed.

1333.	[contrib]	queryperf now reports a summary of returned
			rcodes (-c), rcodes are printed in mnemonic form (-v).

1332.	[func]		Report the current serial with periodic commits when
			rolling forward the journal.

1331.	[func]		Generate DNSSEC wildcard proofs.

1330.	[bug]		When processing events (non-threaded) only allow
			the task one chance to use to use its quantum.

1329.	[func]		named-checkzone will now check if nameservers that
			appear to be IP addresses.  Available modes "fail",
			"warn" (default) and "ignore" the results of the
			check.

1328.	[bug]		The validator could incorrectly verify an invalid
			negative proof.

1327.	[bug]		The validator would incorrectly mark data as insecure
			when seeing a bogus signature before a correct
			signature.

1326.	[bug]		DNAME/CNAME signatures were not being cached when
			validation was not being performed. [RT #3284]

1325.	[bug]		If the tcpquota was exhausted it was possible to
			to trigger a INSIST() failure.

1324.	[port]		darwin: ifconfig.sh now supports darwin.

1323.	[port]		linux: Slackware 4.0 needs <asm/unistd.h>. [RT #3205]

1322.	[bug]		dnssec-signzone usage message was misleading.

1321.	[bug]		If the last RRset in a zone is glue, dnssec-signzone
			would incorrectly duplicate its output and sign it.

1320.	[doc]		query-source-v6 was missing from options section.
			[RT #3218]

1319.	[func]		libbind: log attempts to exploit #1318.

1318.	[bug]		libbind: Remote buffer overrun.

1317.	[port]		libbind: TrueUNIX 5.1 does not like __align as a
			element name.

1316.	[bug]		libbind: gethostans() could get out of sync parsing
			the response if there was a very long CNAME chain.

1315.	[bug]		Options should apply to the internal _bind view.

1314.	[port]		Handle ECONNRESET from sendmsg() [unix].

1313.	[func]		Query log now says if the query was signed (S) or
			if EDNS was used (E).

1312.	[func]		Log TSIG key used w/ outgoing zone transfers.

1311.	[bug]		lwres_getrrsetbyname leaked memory.  [RT #3159]

1310.	[bug]		'rndc stop' failed to cause zones to be flushed
			sometimes. [RT #3157]

1309.	[func]		Log that a zone transfer was covered by a TSIG.

1308.	[func]		DS (delegation signer) support.

1307.	[bug]		nsupdate: allow white space base64 key data.

1306.	[bug]		Badly encoded LOC record when the size, horizontal
			precision or vertical precision was 0.1m.

1305.	[bug]		Document that internal zones are included in the
			rndc status results.

1304.	[func]		New function: dns_zone_name().

1303.	[func]		Option 'flush-zones-on-shutdown <boolean>;'.

1302.	[func]		Extended rndc dumpdb to support dumping of zones and
			view selection: 'dumpdb [-all|-zones|-cache] [view]'.

1301.	[func]		New category 'update-security'.

1300.	[port]		Compaq Trucluster support.

1299.	[bug]		Set AI_ADDRCONFIG when looking up addresses
			via getaddrinfo() (affects dig, host, nslookup, rndc
			and nsupdate).

1298.	[bug]		The CINCLUDES macro in lib/dns/sec/dst/Makefile
			could be left with a trailing "\" after configure
			has been run.

1297.	[port]		linux: make handling EINVAL from socket() no longer
			conditional on #ifdef LINUX.

1296.	[bug]		isc_log_closefilelogs() needed to lock the log
			context.

1295.	[bug]		isc_log_setdebuglevel() needed to lock the log
			context.

1294.	[func]		libbind: no longer attempts bit string labels for
			IPv6 reverse resolution.  Try IP6.ARPA then IP6.INT
			for nibble style resolution.

1293.	[func]		Entropy can now be retrieved from EGDs. [RT #2438]

1292.	[func]		Enable IPv6 support when using ioctl style interface
			scanning and OS supports SIOCGLIFADDR using struct
			if_laddrreq.

1291.	[func]		Enable IPv6 support when using sysctl style interface
			scanning.

1290.	[func]		"dig axfr" now reports the number of messages
			as well as the number of records.

1289.	[port]		See if -ldl is required for OpenSSL? [RT #2672]

1288.	[bug]		Adjusted REQUIRE's in lib/dns/name.c to better
			reflect written requirements.

1287.	[bug]		REQUIRE that DNS_DBADD_MERGE only be set when adding
			a rdataset to a zone db in the rbtdb implementation of
			addrdataset.

1286.	[bug]		dns_name_downcase() enforce requirement that
			target != NULL or name->buffer != NULL.

1285.	[func]		lwres: probe the system to see what address families
			are currently in use.

1284.	[bug]		The RTT estimate on unused servers was not aged.
			[RT #2569]

1283.	[func]		Use "dataready" accept filter if available.

1282.	[port]		libbind: hpux 11.11 interface scanning.

1281.	[func]		Log zone when unable to get private keys to update
			zone.  Log zone when NXT records are missing from
			secure zone.

1280.	[bug]		libbind: escape '(' and ')' when converting to
			presentation form.

1279.	[port]		Darwin uses (unsigned long) for size_t. [RT #2590]

1278.	[func]		dig: now supports +[no]cl +[no]ttlid.

1277.	[func]		You can now create your own customized printing
			styles: dns_master_stylecreate() and
			dns_master_styledestroy().

1276.	[bug]		libbind: const pointer conflicts in res_debug.c.

1275.	[port]		libbind: hpux: treat all hpux systems as BIG_ENDIAN.

1274.	[bug]		Memory leak in lwres_gnbarequest_parse().

1273.	[port]		libbind: solaris: 64 bit binary compatibility.

1272.	[contrib]	Berkeley DB 4.0 sdb implementation from
			Nuno Miguel Rodrigues <nmr@co.sapo.pt>.

1271.	[bug]		"recursion available: {denied,approved}" was too
			confusing.

1270.	[bug]		Check that system inet_pton() and inet_ntop() support
			AF_INET6.

1269.	[port]		Openserver: ifconfig.sh support.

1268.	[port]		Openserver: the value FD_SETSIZE depends on whether
			<sys/param.h> is included or not.  Be consistent.

1267.	[func]		isc_file_openunique() now creates file using mode
			0666 rather than 0600.

1266.	[bug]		ISC_LINK_INIT, ISC_LINK_UNLINK, ISC_LIST_DEQUEUE,
			__ISC_LINK_UNLINKUNSAFE and __ISC_LIST_DEQUEUEUNSAFE
			are not C++ compatible, use *_TYPE versions instead.

1265.	[bug]		libbind: LINK_INIT and UNLINK were not compatible with
			C++, use LINK_INIT_TYPE and UNLINK_TYPE instead.

1264.	[placeholder]

1263.	[bug]		Reference after free error if dns_dispatchmgr_create()
			failed.

1262.	[bug]		ns_server_destroy() failed to set *serverp to NULL.

1261.	[func]		libbind: ns_sign2() and ns_sign_tcp() now provide
			support for compressed TSIG owner names.

1260.	[func]		libbind: res_update can now update IPv6 servers,
			new function res_findzonecut2().

1259.	[bug]		libbind: get_salen() IPv6 support was broken for OSs
			w/o sa_len.

1258.	[bug]		libbind: res_nametotype() and res_nametoclass() were
			broken.

1257.	[bug]		Failure to write pid-file should not be fatal on
			reload. [RT #2861]

1256.	[contrib]	'queryperf' now has EDNS (-e) + DNSSEC DO (-D) support.

1255.	[bug]		When verifying that an NXT proves nonexistence, check
			the rcode of the message and only do the matching NXT
			check.  That is, for NXDOMAIN responses, check that
			the name is in the range between the NXT owner and
			next name, and for NOERROR NODATA responses, check
			that the type is not present in the NXT bitmap.

1254.	[func]		preferred-glue option from BIND 8.3.

1253.	[bug]		The dnssec system test failed to remove the correct
			files.

1252.	[bug]		Dig, host and nslookup were not checking the address
			the answer was coming from against the address it was
			sent to. [RT# 2692]

1251.	[port]		win32: a make file contained absolute version specific
			references.

1250.	[func]		Nsupdate will report the address the update was
			sent to.

1249.	[bug]		Missing masters clause was not handled gracefully.
			[RT #2703]

1248.	[bug]		DESTDIR was not being propagated between makes.

1247.	[bug]		Don't reset the interface index for link/site local
			addresses. [RT #2576]

1246.	[func]		New functions isc_sockaddr_issitelocal(),
			isc_sockaddr_islinklocal(), isc_netaddr_issitelocal()
			and isc_netaddr_islinklocal().

1245.	[bug]		Treat ENOBUFS, ENOMEM and ENFILE as soft errors for
			accept().

1244.	[bug]		Receiving a TCP message from a blackhole address would
			prevent further messages being received over that
			interface.

1243.	[bug]		It was possible to trigger a REQUIRE() in
			dns_message_findtype(). [RT #2659]

1242.	[bug]		named-checkzone failed if a journal existed. [RT #2657]

1241.	[bug]		Drop received UDP messages with a zero source port
			as these are invariably forged. [RT #2621]

1240.	[bug]		It was possible to leak zone references by
			specifying an incorrect zone to rndc.

1239.	[bug]		Under certain circumstances named could continue to
			use a name after it had been freed triggering
			INSIST() failures.  [RT #2614]

1238.	[bug]		It is possible to lockup the server when shutting down
			if notifies were being processed. [RT #2591]

1237.	[bug]		nslookup: "set q=type" failed.

1236.	[bug]		dns_rdata{class,type}_fromtext() didn't handle non
			NULL terminated text regions. [RT #2588]

1235.	[func]		Report 'out of memory' errors from openssl.

1234.	[bug]		contrib/sdb: 'zonetodb' failed to call
			dns_result_register().  DNS_R_SEENINCLUDE should not
			be fatal.

1233.	[bug]		The flags field of a KEY record can be expressed in
			hex as well as decimal.

1232.	[bug]		unix/errno2result() didn't handle EADDRNOTAVAIL.

1231.	[port]		HPUX 11.11 recvmsg() can return spurious EADDRNOTAVAIL.

1230.	[bug]		isccc_cc_isreply() and isccc_cc_isack() were broken.

1229.	[bug]		named would crash if it received a TSIG signed
			query as part of an AXFR response. [RT #2570]

1228.	[bug]		'make install' did not depend on 'make all'. [RT #2559]

1227.	[bug]		dns_lex_getmastertoken() now returns ISC_R_BADNUMBER
			if a number was expected and some other token was
			found. [RT#2532]

1226.	[func]		Use EDNS for zone refresh queries. [RT #2551]

1225.	[func]		dns_message_setopt() no longer requires that
			dns_message_renderbegin() to have been called.

1224.	[bug]		'rrset-order' and 'sortlist' should be additive
			not exclusive.

1223.	[func]		'rrset-order' partially works 'cyclic' and 'random'
			are supported.

1222.	[bug]		Specifying 'port *' did not always result in a system
			selected (non-reserved) port being used. [RT #2537]

1221.	[bug]		Zone types 'master', 'slave' and 'stub' were not being
			compared case insensitively. [RT #2542]

1220.	[func]		Support for APL rdata type.

1219.	[func]		Named now reports the TSIG extended error code when
			signature verification fails. [RT #1651]

1218.	[bug]		Named incorrectly returned SERVFAIL rather than
			NOTAUTH when there was a TSIG BADTIME error. [RT #2519]

1217.	[func]		Report locations of previous key definition when a
			duplicate is detected.

1216.	[bug]		Multiple server clauses for the same server were not
			reported.  [RT #2514]

1215.	[port]		solaris: add support to ifconfig.sh for x86 2.5.1

1214.	[bug]		Win32: isc_file_renameunique() could leave zero length
			files behind.

1213.	[func]		Report view associated with client if it is not a
			standard view (_default or _bind).

1212.	[port]		libbind: 64k answer buffers were causing stack space
			to be exceeded for certain OS.  Use heap space instead.

1211.	[bug]		dns_name_fromtext() incorrectly handled certain
			valid octal bitlabels. [RT #2483]

1210.	[bug]		libbind: getnameinfo() failed to lookup IPv4 mapped /
			compatible addresses. [RT #2461]

1209.	[bug]		Dig, host, nslookup were not checking the message ids
			on the responses. [RT #2454]

1208.	[bug]		dns_master_load*() failed to log a error message if
			an error was detected when parsing the ownername of
			a record.  [RT #2448]

1207.	[bug]		libbind: getaddrinfo() could call freeaddrinfo() with
			an invalid pointer.

1206.	[bug]		SERVFAIL and NOTIMP responses to an EDNS query should
			trigger a non-EDNS retry.

1205.	[bug]		OPT, TSIG and TKEY cannot be used to set the "class"
			of the message. [RT #2449]

1204.	[bug]		libbind: res_nupdate() failed to update the name
			server addresses before sending the update.

1203.	[func]		Report locations of previous acl and zone definitions
			when a duplicate is detected.

1202.	[func]		New functions: cfg_obj_line() and cfg_obj_file().

1201.	[bug]		Require that if 'callbacks' is passed to
			dns_rdata_fromtext(), callbacks->error and
			callbacks->warn are initialized.

1200.	[bug]		Log 'errno' that we are unable to convert to
			isc_result_t. [RT #2404]

1199.	[doc]		ARM reference to RFC 2157 should have been RFC 1918.
			[RT #2436]

1198.	[bug]		OPT printing style was not consistent with the way the
			header fields are printed.  The DO bit was not reported
			if set.  Report if any of the MBZ bits are set.

1197.	[bug]		Attempts to define the same acl multiple times were not
			detected.

1196.	[contrib]	update mdnkit to 2.2.3.

1195.	[bug]		Attempts to redefine builtin acls should be caught.
			[RT #2403]

1194.	[bug]		Not all duplicate zone definitions were being detected
			at the named.conf checking stage. [RT #2431]

1193.	[bug]		dig +besteffort parsing didn't handle packet
			truncation.  dns_message_parse() has new flag
			DNS_MESSAGE_IGNORETRUNCATION.

1192.	[bug]		The seconds fields in LOC records were restricted
			to three decimal places.  More decimal places should
			be allowed but warned about.

1191.	[bug]		A dynamic update removing the last non-apex name in
			a secure zone would fail. [RT #2399]

1190.	[func]		Add the "rndc freeze" and "rndc unfreeze" commands.
			[RT #2394]

1189.	[bug]		On some systems, malloc(0) returns NULL, which
			could cause the caller to report an out of memory
			error. [RT #2398]

1188.	[bug]		Dynamic updates of a signed zone would fail if
			some of the zone private keys were unavailable.

1187.	[bug]		named was incorrectly returning DNSSEC records
			in negative responses when the DO bit was not set.

1186.	[bug]		isc_hex_tobuffer(,,length = 0) failed to unget the
			EOL token when reading to end of line.

1185.	[bug]		libbind: don't assume statp->_u._ext.ext is valid
			unless RES_INIT is set when calling res_*init().

1184.	[bug]		libbind: call res_ndestroy() if RES_INIT is set
			when res_*init() is called.

1183.	[bug]		Handle ENOSR error when writing to the internal
			control pipe. [RT #2395]

1182.	[bug]		The server could throw an assertion failure when
			constructing a negative response packet.

1181.	[func]		Add the "key-directory" configuration statement,
			which allows the server to look for online signing
			keys in alternate directories.

1180.	[func]		dnssec-keygen should always generate keys with
			protocol 3 (DNSSEC), since it's less confusing
			that way.

1179.	[func]		Add SIG(0) support to nsupdate.

1178.	[bug]		Follow and cache (if appropriate) A6 and other
			data chains to completion in the additional section.

1177.	[func]		Report view when loading zones if it is not a
			standard view (_default or _bind). [RT #2270]

1176.	[doc]		Document that allow-v6-synthesis is only performed
			for clients that are supplied recursive service.
			[RT #2260]

1175.	[bug]		named-checkzone and named-checkconf failed to call
			dns_result_register() at startup which could
			result in runtime exceptions when printing
			"out of memory" errors. [RT #2335]

1174.	[bug]		Win32: add WSAECONNRESET to the expected errors
			from connect(). [RT #2308]

1173.	[bug]		Potential memory leaks in isc_log_create() and
			isc_log_settag(). [RT #2336]

1172.	[doc]		Add CERT, GPOS, KX, NAPTR, NSAP, PX and TXT to
			table of RR types in ARM.

1171.	[func]		Added function isc_region_compare(), updated files in
			lib/dns to use this function instead of local one.

1170.	[bug]		Don't attempt to print the token when a I/O error
			occurs when parsing named.conf. [RT #2275]

1169.	[func]		Identify recursive queries in the query log.

1168.	[bug]		Empty also-notify clauses were not handled. [RT #2309]

1167.	[contrib]	nslint-2.1a3 (from author).

1166.	[bug]		"Not Implemented" should be reported as NOTIMP,
			not NOTIMPL. [RT #2281]

1165.	[bug]		We were rejecting notify-source{-v6} in zone clauses.

1164.	[bug]		Empty masters clauses in slave / stub zones were not
			handled gracefully. [RT #2262]

1163.	[func]		isc_time_formattimestamp() now includes the year.

1162.	[bug]		The allow-notify option was not accepted in slave
			zone statements.

1161.	[bug]		named-checkzone looped on unbalanced brackets.
			[RT #2248]

1160.	[bug]		Generating Diffie-Hellman keys longer than 1024
			bits could fail. [RT #2241]

1159.	[bug]		MD and MF are not permitted to be loaded by RFC1123.

1158.	[func]		Report the client's address when logging notify
			messages.

1157.	[func]		match-clients and match-destinations now accept
			keys. [RT #2045]

1156.	[port]		The configure test for strsep() incorrectly
			succeeded on certain patched versions of
			AIX 4.3.3. [RT #2190]

1155.	[func]		Recover from master files being removed from under
			us.

1154.	[bug]		Don't attempt to obtain the netmask of a interface
			if there is no address configured. [RT #2176]

1153.	[func]		'rndc {stop|halt} -p' now reports the process id
			of the instance of named being shutdown.

1152.	[bug]		libbind: read buffer overflows.

1151.	[bug]		nslookup failed to check that the arguments to
			the port, timeout, and retry options were
			valid integers and in range. [RT #2099]

1150.	[bug]		named incorrectly accepted TTL values
			containing plus or minus signs, such as
			1d+1h-1s.

1149.	[func]		New function isc_parse_uint32().

1148.	[func]		'rndc-confgen -a' now provides positive feedback.

1147.	[func]		Set IPV6_V6ONLY on IPv6 sockets if supported by
			the OS.  listen-on-v6 { any; }; should no longer
			result in IPv4 queries be accepted.  Similarly
			control { inet :: ... }; should no longer result
			in IPv4 connections being accepted.  This can be
			overridden at compile time by defining
			ISC_ALLOW_MAPPED=1.

1146.	[func]		Allow IPV6_IPV6ONLY to be set/cleared on a socket if
			supported by the OS by a new function
			isc_socket_ipv6only().

1145.	[func]		"host" no longer reports a NOERROR/NODATA response
			by printing nothing. [RT #2065]

1144.	[bug]		rndc-confgen would crash if both the -a and -t
			options were specified. [RT #2159]

1143.	[bug]		When a trusted-keys statement was present and named
			was built without crypto support, it would leak memory.

1142.	[bug]		dnssec-signzone would fail to delete temporary files
			in some failure cases. [RT #2144]

1141.	[bug]		When named rejected a control message, it would
			leak a file descriptor and memory.  It would also
			fail to respond, causing rndc to hang.
			[RT #2139, #2164]

1140.	[bug]		rndc-confgen did not accept IPv6 addresses as arguments
			to the -s option. [RT #2138]

1139.	[func]		It is now possible to flush a given name from the
			cache(s) via 'rndc flushname name [view]'. [RT #2051]

1138.	[func]		It is now possible to flush a given name from the
			cache by calling the new function
			dns_cache_flushname().

1137.	[func]		It is now possible to flush a given name from the
			ADB by calling the new function dns_adb_flushname().

1136.	[bug]		CNAME records synthesized from DNAMEs did not
			have a TTL of zero as required by RFC2672.
			[RT #2129]

1135.	[func]		You can now override the default syslog() facility for
			named/lwresd at compile time. [RT #1982]

1134.	[bug]		Multi-threaded servers could deadlock in ferror()
			when reloading zone files. [RT #1951, #1998]

1133.	[bug]		IN6_IS_ADDR_LOOPBACK was not portably defined on
			platforms without IN6_IS_ADDR_LOOPBACK. [RT #2106]

1132.	[func]		Improve UPDATE prerequisite failure diagnostic messages.

1131.	[bug]		The match-destinations view option did not work with
			IPv6 destinations. [RT #2073, #2074]

1130.	[bug]		Log messages reporting an out-of-range serial number
			did not include the out-of-range number but the
			following token. [RT #2076]

1129.	[bug]		Multi-threaded servers could crash under heavy
			resolution load due to a race condition. [RT #2018]

1128.	[func]		sdb drivers can now provide RR data in either text
			or wire format, the latter using the new functions
			dns_sdb_putrdata() and dns_sdb_putnamedrdata().

1127.	[func]		rndc: If the server to contact has multiple addresses,
			try all of them.

1126.	[bug]		The server could access a freed event if shut
			down while a client start event was pending
			delivery. [RT #2061]

1125.	[bug]		rndc: -k option was missing from usage message.
			[RT #2057]

1124.	[doc]		dig: +[no]dnssec, +[no]besteffort and +[no]fail
			are now documented. [RT #2052]

1123.	[bug]		dig +[no]fail did not match description. [RT #2052]

1122.	[tuning]	Resolution timeout reduced from 90 to 30 seconds.
			[RT #2046]

1121.	[bug]		The server could attempt to access a NULL zone
			table if shut down while resolving.
			[RT #1587, #2054]

1120.	[bug]		Errors in options were not fatal. [RT #2002]

1119.	[func]		Added support in Win32 for NTFS file/directory ACL's
			for access control.

1118.	[bug]		On multi-threaded servers, a race condition
			could cause an assertion failure in resolver.c
			during resolver shutdown. [RT #2029]

1117.	[port]		The configure check for in6addr_loopback incorrectly
			succeeded on AIX 4.3 when compiling with -O2
			because the test code was optimized away.
			[RT #2016]

1116.	[bug]		Setting transfers in a server clause, transfers-in,
			or transfers-per-ns to a value greater than
			2147483647 disabled transfers. [RT #2002]

1115.	[func]		Set maximum values for cleaning-interval,
			heartbeat-interval, interface-interval,
			max-transfer-idle-in, max-transfer-idle-out,
			max-transfer-time-in, max-transfer-time-out,
			statistics-interval of 28 days and
			sig-validity-interval of 3660 days. [RT #2002]

1114.	[port]		Ignore more accept() errors. [RT #2021]

1113.	[bug]		The allow-update-forwarding option was ignored
			when specified in a view. [RT #2014]

1112.	[placeholder]

1111.	[bug]		Multi-threaded servers could deadlock processing
			recursive queries due to a locking hierarchy
			violation in adb.c. [RT #2017]

1110.	[bug]		dig should only accept valid abbreviations of +options.
			[RT #2003]

1109.	[bug]		nsupdate accepted illegal ttl values.

1108.	[bug]		On Win32, rndc was hanging when named was not running
			due to failure to select for exceptional conditions
			in select(). [RT #1870]

1107.	[bug]		nsupdate could catch an assertion failure if an
			invalid domain name was given as the argument to
			the "zone" command.

1106.	[bug]		After seeing an out of range TTL, nsupdate would
			treat all TTLs as out of range. [RT #2001]

1105.	[port]		OpenUNIX 8 enable threads by default. [RT #1970]

1104.	[bug]		Invalid arguments to the transfer-format option
			could cause an assertion failure. [RT #1995]

1103.	[port]		OpenUNIX 8 support (ifconfig.sh). [RT #1970]

1102.	[doc]		Note that query logging is enabled by directing the
			queries category to a channel.

1101.	[bug]		Array bounds read error in lwres_gai_strerror.

1100.	[bug]		libbind: DNSSEC key ids were computed incorrectly.

1099.	[cleanup]	libbind: defining REPORT_ERRORS in lib/bind/dst caused
			compile time errors.

1098.	[bug]		libbind: HMAC-MD5 key files are now mode 0600.

1097.	[func]		libbind: RES_PRF_TRUNC for dig.

1096.	[func]		libbind: "DNSSEC OK" (DO) support.

1095.	[func]		libbind: resolver option: no-tld-query.  disables
			trying unqualified as a tld.  no_tld_query is also
			supported for FreeBSD compatibility.

1094.	[func]		libbind: add support gcc's format string checking.

1093.	[doc]		libbind: miscellaneous nroff fixes.

1092.	[bug]		libbind: get*by*() failed to check if res_init() had
			been called.

1091.	[bug]		libbind: misplaced va_end().

1090.	[bug]		libbind: dns_ho.c:add_hostent() was not returning
			the amount of memory consumed resulting in garbage
			address being returned.  Alignment calculations were
			wasting space.  We weren't suppressing duplicate
			addresses.

1089.	[func]		libbind: inet_{cidr,net}_{pton,ntop}() now have IPv6
			support.

1088.	[port]		libbind: MPE/iX C.70 (incomplete)

1087.	[bug]		libbind: struct __res_state too large on 64 bit arch.

1086.	[port]		libbind: sunos: old sprintf.

1085.	[port]		libbind: solaris: sys_nerr and sys_errlist do not
			exist when compiling in 64 bit mode.

1084.	[cleanup]	libbind: gai_strerror() rewritten.

1083.	[bug]		The default control channel listened on the
			wildcard address, not the loopback as documented.
			[RT #1975]

1082.	[bug]		The -g option to named incorrectly caused logging
			to be sent to syslog in addition to stderr.
			[RT #1974]

1081.	[bug]		Multicast queries were incorrectly identified
			based on the source address, not the destination
			address.

1080.	[bug]		BIND 8 compatibility: accept bare IP prefixes
			as the second element of a two-element top level
			sort list statement. [RT #1964]

1079.	[bug]		BIND 8 compatibility: accept bare elements at top
			level of sort list treating them as if they were
			a single element list. [RT #1963]

1078.	[bug]		We failed to correct bad tv_usec values in one case.
			[RT #1966]

1077.	[func]		Do not accept further recursive clients when
			the total number of recursive lookups being
			processed exceeds max-recursive-clients, even
			if some of the lookups are internally generated.
			[RT #1915, #1938]

1076.	[bug]		A badly defined global key could trigger an assertion
			on load/reload if views were used. [RT #1947]

1075.	[bug]		Out-of-range network prefix lengths were not
			reported. [RT #1954]

1074.	[bug]		Running out of memory in dump_rdataset() could
			cause an assertion failure. [RT #1946]

1073.	[bug]		The ADB cache cleaning should also be space driven.
			[RT #1915, #1938]

1072.	[bug]		The TCP client quota could be exceeded when
			recursion occurred. [RT #1937]

1071.	[bug]		Sockets listening for TCP DNS connections
			specified an excessive listen backlog. [RT #1937]

1070.	[bug]		Copy DNSSEC OK (DO) to response as specified by
			draft-ietf-dnsext-dnssec-okbit-03.txt.

1069.	[placeholder]

1068.	[bug]		errno could be overwritten by catgets(). [RT #1921]

1067.	[func]		Allow quotas to be soft, isc_quota_soft().

1066.	[bug]		Provide a thread safe wrapper for strerror().
			[RT #1689]

1065.	[func]		Runtime support to select new / old style interface
			scanning using ioctls.

1064.	[bug]		Do not shut down active network interfaces if we
			are unable to scan the interface list. [RT #1921]

1063.	[bug]		libbind: "make install" was failing on IRIX.
			[RT #1919]

1062.	[bug]		If the control channel listener socket was shut
			down before server exit, the listener object could
			be freed twice. [RT #1916]

1061.	[bug]		If periodic cache cleaning happened to start
			while cleaning due to reaching the configured
			maximum cache size was in progress, the server
			could catch an assertion failure. [RT #1912]

1060.	[func]		Move refresh, stub and notify UDP retry processing
			into dns_request.

1059.	[func]		dns_request now support will now retry UDP queries,
			dns_request_createvia2() and dns_request_createraw2().

1058.	[func]		Limited lifetime ticker timers are now available,
			isc_timertype_limited.

1057.	[bug]		Reloading the server after adding a "file" clause
			to a zone statement could cause the server to
			crash due to a typo in change 1016.

1056.	[bug]		Rndc could catch an assertion failure on SIGINT due
			to an uninitialized variable. [RT #1908]

1055.	[func]		Version and hostname queries can now be disabled
			using "version none;" and "hostname none;",
			respectively.

1054.	[bug]		On Win32, cfg_categories and cfg_modules need to be
			exported from the libisccfg DLL.

1053.	[bug]		Dig did not increase its timeout when receiving
			AXFRs unless the +time option was used. [RT #1904]

1052.	[bug]		Journals were not being created in binary mode
			resulting in "journal format not recognized" error
			under Win32. [RT #1889]

1051.	[bug]		Do not ignore a network interface completely just
			because it has a noncontiguous netmask.  Instead,
			omit it from the localnets ACL and issue a warning.
			[RT #1891]

1050.	[bug]		Log messages reporting malformed IP addresses in
			address lists such as that of the forwarders option
			failed to include the correct error code, file
			name, and line number. [RT #1890]

1049.	[func]		"pid-file none;" will disable writing a pid file.
			[RT #1848]

1048.	[bug]		Servers built with -DISC_MEM_USE_INTERNAL_MALLOC=1
			didn't work.

1047.	[bug]		named was incorrectly refusing all requests signed
			with a TSIG key derived from an unsigned TKEY
			negotiation with a NOERROR response. [RT #1886]

1046.	[bug]		The help message for the --with-openssl configure
			option was inaccurate. [RT #1880]

1045.	[bug]		It was possible to skip saving glue for a nameserver
			for a stub zone.

1044.	[bug]		Specifying allow-transfer, notify-source, or
			notify-source-v6 in a stub zone was not treated
			as an error.

1043.	[bug]		Specifying a transfer-source or transfer-source-v6
			option in the zone statement for a master zone was
			not treated as an error. [RT #1876]

1042.	[bug]		The "config" logging category did not work properly.
			[RT #1873]

1041.	[bug]		Dig/host/nslookup could catch an assertion failure
			on SIGINT due to an uninitialized variable. [RT #1867]

1040.	[bug]		Multiple listen-on-v6 options with different ports
			were not accepted. [RT #1875]

1039.	[bug]		Negative responses with CNAMEs in the answer section
			were cached incorrectly. [RT #1862]

1038.	[bug]		In servers configured with a tkey-domain option,
			TKEY queries with an owner name other than the root
			could cause an assertion failure. [RT #1866, #1869]

1037.	[bug]		Negative responses whose authority section contain
			SOA or NS records whose owner names are not equal
			equal to or parents of the query name should be
			rejected. [RT #1862]

1036.	[func]		Silently drop requests received via multicast as
			long as there is no final multicast DNS standard.

1035.	[bug]		If we respond to multicast queries (which we
			currently do not), respond from a unicast address
			as specified in RFC 1123. [RT #137]

1034.	[bug]		Ignore the RD bit on multicast queries as specified
			in RFC 1123. [RT #137]

1033.	[bug]		Always respond to requests with an unsupported opcode
			with NOTIMP, even if we don't have a matching view
			or cannot determine the class.

1032.	[func]		hostname.bind/txt/chaos now returns the name of
			the machine hosting the nameserver.  This is useful
			in diagnosing problems with anycast servers.

1031.	[bug]		libbind.a: isc__gettimeofday() infinite recursion.
			[RT #1858]

1030.	[bug]		On systems with no resolv.conf file, nsupdate
			exited with an error rather than defaulting
			to using the loopback address. [RT #1836]

1029.	[bug]		Some named.conf errors did not cause the loading
			of the configuration file to return a failure
			status even though they were logged. [RT #1847]

1028.	[bug]		On Win32, dig/host/nslookup looked for resolv.conf
			in the wrong directory. [RT #1833]

1027.	[bug]		RRs having the reserved type 0 should be rejected.
			[RT #1471]

1026.	[placeholder]

1025.	[bug]		Don't use multicast addresses to resolve iterative
			queries. [RT #101]

1024.	[port]		Compilation failed on HP-UX 11.11 due to
			incompatible use of the SIOCGLIFCONF macro
			name. [RT #1831]

1023.	[func]		Accept hints without TTLs.

1022.	[bug]		Don't report empty root hints as "extra data".
			[RT #1802]

1021.	[bug]		On Win32, log message timestamps were one month
			later than they should have been, and the server
			would exhibit unspecified behavior in December.

1020.	[bug]		IXFR log messages did not distinguish between
			true IXFRs, AXFR-style IXFRs, and mere version
			polls. [RT #1811]

1019.	[bug]		The value of the lame-ttl option was limited to 18000
			seconds, not 1800 seconds as documented. [RT #1803]

1018.	[bug]		The default log channel was not always initialized
			correctly. [RT #1813]

1017.	[bug]		When specifying TSIG keys to dig and nsupdate using
			the -k option, they must be HMAC-MD5 keys. [RT #1810]

1016.	[bug]		Slave zones with no backup file were re-transferred
			on every server reload.

1015.	[bug]		Log channels that had a "versions" option but no
			"size" option failed to create numbered log
			files. [RT #1783]

1014.	[bug]		Some queries would cause statistics counters to
			increment more than once or not at all. [RT #1321]

1013.	[bug]		It was possible to cancel a query twice when marking
			a server as bogus or by having a blackhole acl.
			[RT #1776]

1012.	[bug]		The -p option to named did not behave as documented.

1011.	[cleanup]	Removed isc_dir_current().

1010.	[bug]		The server could attempt to execute a command channel
			command after initiating server shutdown, causing
			an assertion failure. [RT #1766]

1009.	[port]		OpenUNIX 8 support. [RT #1728]

1008.	[port]		libtool.m4, ltmain.sh from libtool-1.4.2.

1007.	[port]		config.guess, config.sub from autoconf-2.52.

1006.	[bug]		If a KEY RR was found missing during DNSSEC validation,
			an assertion failure could subsequently be triggered
			in the resolver. [RT #1763]

1005.	[bug]		Don't copy nonzero RCODEs from request to response.
			[RT #1765]

1004.	[port]		Deal with recvfrom() returning EHOSTDOWN. [RT #1770]

1003.	[func]		Add the +retry option to dig.

1002.	[bug]		When reporting an unknown class name in named.conf,
			including the file name and line number. [RT #1759]

1001.	[bug]		win32 socket code doio_recv was not catching a
			WSACONNRESET error when a client was timing out
			the request and closing its socket. [RT #1745]

1000.	[bug]		BIND 8 compatibility: accept "HESIOD" as an alias
			for class "HS". [RT #1759]

 999.	[func]		"rndc retransfer zone [class [view]]" added.
			[RT #1752]

 998.	[func]		named-checkzone now has arguments to specify the
			chroot directory (-t) and working directory (-w).
			[RT #1755]

 997.	[func]		Add support for RSA-SHA1 keys (RFC3110).

 996.	[func]		Issue warning if the configuration filename contains
			the chroot path.

 995.	[bug]		dig, host, nslookup: using a raw IPv6 address as a
			target address should be fatal on a IPv4 only system.

 994.	[func]		Treat non-authoritative responses to queries for type
			NS as referrals even if the NS records are in the
			answer section, because BIND 8 servers incorrectly
			send them that way.  This is necessary for DNSSEC
			validation of the NS records of a secure zone to
			succeed when the parent is a BIND 8 server. [RT #1706]

 993.	[func]		dig: -v now reports the version.

 992.	[doc]		dig: ~/.digrc is now documented.

 991.	[func]		Lower UDP refresh timeout messages to level
			debug 1.

 990.	[bug]		The rndc-confgen man page was not installed.

 989.	[bug]		Report filename if $INCLUDE fails for file related
			errors. [RT #1736]

 988.	[bug]		'additional-from-auth no;' did not work reliably
			in the case of queries answered from the cache.
			[RT #1436]

 987.	[bug]		"dig -help" didn't show "+[no]stats".

 986.	[bug]		"dig +noall" failed to clear stats and command
			printing.

 985.	[func]		Consider network interfaces to be up iff they have
			a nonzero IP address rather than based on the
			IFF_UP flag. [RT #1160]

 984.	[bug]		Multi-threading should be enabled by default on
			Solaris 2.7 and newer, but it wasn't.

 983.	[func]		The server now supports generating IXFR difference
			sequences for non-dynamic zones by comparing zone
			versions, when enabled using the new config
			option "ixfr-from-differences". [RT #1727]

 982.	[func]		If "memstatistics-file" is set in options the memory
			statistics will be written to it.

 981.	[func]		The dnssec tools can now take multiple '-r randomfile'
			arguments.

 980.	[bug]		Incoming zone transfers restarting after an error
			could trigger an assertion failure. [RT #1692]

 979.	[func]		Incremental master file dumping.  dns_master_dumpinc(),
			dns_master_dumptostreaminc(), dns_dumpctx_attach(),
			dns_dumpctx_detach(), dns_dumpctx_cancel(),
			dns_dumpctx_db() and dns_dumpctx_version().

 978.	[bug]		dns_db_attachversion() had an invalid REQUIRE()
			condition.

 977.	[bug]		Improve "not at top of zone" error message.

 976.	[func]		named-checkconf can now test load master zones
			(named-checkconf -z). [RT #1468]

 975.	[bug]		"max-cache-size default;" as a view option
			caused an assertion failure.

 974.	[bug]		"max-cache-size unlimited;" as a global option
			was not accepted.

 973.	[bug]		Failed to log the question name when logging:
			"bad zone transfer request: non-authoritative zone
			(NOTAUTH)".

 972.	[bug]		The file modification time code in zone.c was using the
			wrong epoch. [RT #1667]

 971.	[placeholder]

 970.	[func]		'max-journal-size' can now be used to set a target
			size for a journal.

 969.	[func]		dig now supports the undocumented dig 8 feature
			of allowing arbitrary labels, not just dotted
			decimal quads, with the -x option.  This can be
			used to conveniently look up RFC2317 names as in
			"dig -x 10.0.0.0-127". [RT #827, #1576, #1598]

 968.	[bug]		On win32, the isc_time_now() function was unnecessarily
			calling strtime(). [RT #1671]

 967.	[bug]		On win32, the link for bindevt was not including the
			required resource file to enable the event viewer
			to interpret the error messages in the event log,
			[RT #1668]

 966.	[placeholder]

 965.	[bug]		Including data other than root server NS and A
			records in the root hint file could cause a rbtdb
			node reference leak. [RT #1581, #1618]

 964.	[func]		Warn if data other than root server NS and A records
			are found in the root hint file. [RT #1581, #1618]

 963.	[bug]		Bad ISC_LANG_ENDDECLS. [RT #1645]

 962.	[bug]		libbind: bad "#undef", don't attempt to install
			non-existent nlist.h. [RT #1640]

 961.	[bug]		Tried to use a IPV6 feature when ISC_PLATFORM_HAVEIPV6
			was not defined. [RT #1482]

 960.	[port]		liblwres failed to build on systems with support for
			getrrsetbyname() in the OS. [RT #1592]

 959.	[port]		On FreeBSD, determine the number of CPUs by calling
			sysctlbyname(). [RT #1584]

 958.	[port]		ssize_t is not available on all platforms. [RT #1607]

 957.	[bug]		sys/select.h inclusion was broken on older platforms.
			[RT #1607]

 956.	[bug]		ns_g_autorndcfile changed to ns_g_keyfile
			in named/win32/os.c due to code changes in
			change #953. win32 .make file for rndc-confgen
			updated to add include path for os.h header.

	--- 9.2.0rc1 released ---

 955.	[bug]		When using views, the zone's class was not being
			inherited from the view's class. [RT #1583]

 954.	[bug]		When requesting AXFRs or IXFRs using dig, host, or
			nslookup, the RD bit should not be set as zone
			transfers are inherently non-recursive. [RT #1575]

 953.	[func]		The /var/run/named.key file from change #843
			has been replaced by /etc/rndc.key.  Both
			named and rndc will look for this file and use
			it to configure a default control channel key
			if not already configured using a different
			method (rndc.conf / controls).  Unlike
			named.key, rndc.key is not created automatically;
			it must be created by manually running
			"rndc-confgen -a".

 952.	[bug]		The server required manual intervention to serve the
			affected zones if it died between creating a journal
			and committing the first change to it.

 951.	[bug]		CFLAGS was not passed to the linker when
			linking some of the test programs under
			bin/tests. [RT #1555].

 950.	[bug]		Explicit TTLs did not properly override $TTL
			due to a bug in change 834. [RT #1558]

 949.	[bug]		host was unable to print records larger than 512
			bytes. [RT #1557]

	--- 9.2.0b2 released ---

 948.	[port]		Integrated support for building on Windows NT /
			Windows 2000.

 947.	[bug]		dns_rdata_soa_t had a badly named element "mname" which
			was really the RNAME field from RFC1035.  To avoid
			confusion and silent errors that would occur it the
			"origin" and "mname" elements were given their correct
			names "mname" and "rname" respectively, the "mname"
			element is renamed to "contact".

 946.	[cleanup]	doc/misc/options is now machine-generated from the
			configuration parser syntax tables, and therefore
			more likely to be correct.

 945.	[func]		Add the new view-specific options
			"match-destinations" and "match-recursive-only".

 944.	[func]		Check for expired signatures on load.

 943.	[bug]		The server could crash when receiving a command
			via rndc if the configuration file listed only
			nonexistent keys in the controls statement. [RT #1530]

 942.	[port]		libbind: GETNETBYADDR_ADDR_T was not correctly
			defined on some platforms.

 941.	[bug]		The configuration checker crashed if a slave
			zone didn't contain a masters statement. [RT #1514]

 940.	[bug]		Double zone locking failure on error path. [RT #1510]

	--- 9.2.0b1 released ---

 939.	[port]		Add the --disable-linux-caps option to configure for
			systems that manage capabilities outside of named.
			[RT #1503]

 938.	[placeholder]

 937.	[bug]		A race when shutting down a zone could trigger a
			INSIST() failure. [RT #1034]

 936.	[func]		Warn about IPv4 addresses that are not complete
			dotted quads. [RT #1084]

 935.	[bug]		inet_pton failed to reject leading zeros.

 934.	[port]		Deal with systems where accept() spuriously returns
			ECONNRESET.

 933.	[bug]		configure failed doing libbind on platforms not
			supported by BIND 8. [RT #1496]

	--- 9.2.0a3 released ---

 932.	[bug]		Use INSTALL_SCRIPT, not INSTALL_PROGRAM,
			when installing isc-config.sh.
			[RT #198, #1466]

 931.	[bug]		The controls statement only attempted to verify
			messages using the first key in the key list.
			(9.2.0a1/a2 only).

 930.	[func]		Query performance testing tool added as
			contrib/queryperf.

 929.	[placeholder]

 928.	[bug]		nsupdate would send empty update packets if the
			send (or empty line) command was run after
			another send but before any new updates or
			prerequisites were specified.  It should simply
			ignore this command.

 927.	[bug]		Don't hold the zone lock for the entire dump to disk.
			[RT #1423]

 926.	[bug]		The resolver could deadlock with the ADB when
			shutting down (multi-threaded builds only).
			[RT #1324]

 925.	[cleanup]	Remove openssl from the distribution; require that
			--with-openssl be specified if DNSSEC is needed.

 924.	[port]		Extend support for pre-RFC2133 IPv6 implementation.
			[RT #987]

 923.	[bug]		Multiline TSIG secrets (and other multiline strings)
			were not accepted in named.conf. [RT #1469]

 922.	[func]		Added two new lwres_getrrsetbyname() result codes,
			ERR_NONAME and ERR_NODATA.

 921.	[bug]		lwres returned an incorrect error code if it received
			a truncated message.

 920.	[func]		Increase the lwres receive buffer size to 16K.
			[RT #1451]

 919.	[placeholder]

 918.	[func]		In nsupdate, TSIG errors are no longer treated as
			fatal errors.

 917.	[func]		New nsupdate command 'key', allowing TSIG keys to
			be specified in the nsupdate command stream rather
			than the command line.

 916.	[bug]		Specifying type ixfr to dig without specifying
			a serial number failed in unexpected ways.

 915.	[func]		The named-checkconf and named-checkzone programs
			now have a '-v' option for printing their version.
			[RT #1151]

 914.	[bug]		Global 'server' statements were rejected when
			using views, even though they were accepted
			in 9.1. [RT #1368]

 913.	[bug]		Cache cleaning was not sufficiently aggressive.
			[RT #1441, #1444]

 912.	[bug]		Attempts to set the 'additional-from-cache' or
			'additional-from-auth' option to 'no' in a
			server with recursion enabled will now
			be ignored and cause a warning message.
			[RT #1145]

 911.	[placeholder]

 910.	[port]		Some pre-RFC2133 IPv6 implementations do not define
			IN6ADDR_ANY_INIT. [RT #1416]

 909.	[placeholder]

 908.	[func]		New program, rndc-confgen, to simplify setting up rndc.

 907.	[func]		The ability to get entropy from either the
			random device, a user-provided file or from
			the keyboard was migrated from the DNSSEC tools
			to libisc as isc_entropy_usebestsource().

 906.	[port]		Separated the system independent portion of
			lib/isc/unix/entropy.c into lib/isc/entropy.c
			and added lib/isc/win32/entropy.c.

 905.	[bug]		Configuring a forward "zone" for the root domain
			did not work. [RT #1418]

 904.	[bug]		The server would leak memory if attempting to use
			an expired TSIG key. [RT #1406]

 903.	[bug]		dig should not crash when receiving a TCP packet
			of length 0.

 902.	[bug]		The -d option was ignored if both -t and -g were also
			specified.

 901.	[placeholder]

 900.	[bug]		A config.guess update changed the system identification
			string of FreeBSD systems; configure and
			bin/tests/system/ifconfig.sh now recognize the new
			string.

	--- 9.2.0a2 released ---

 899.	[bug]		lib/dns/soa.c failed to compile on many platforms
			due to inappropriate use of a void value.
			[RT #1372, #1373, #1386, #1387, #1395]

 898.	[bug]		"dig" failed to set a nonzero exit status
			on UDP query timeout. [RT #1323]

 897.	[bug]		A config.guess update changed the system identification
			string of UnixWare systems; configure now recognizes
			the new string.

 896.	[bug]		If a configuration file is set on named's command line
			and it has a relative pathname, the current directory
			(after any possible jailing resulting from named -t)
			will be prepended to it so that reloading works
			properly even when a directory option is present.

 895.	[func]		New function, isc_dir_current(), akin to POSIX's
			getcwd().

 894.	[bug]		When using the DNSSEC tools, a message intended to warn
			when the keyboard was being used because of the lack
			of a suitable random device was not being printed.

 893.	[func]		Removed isc_file_test() and added isc_file_exists()
			for the basic functionality that was being added
			with isc_file_test().

 892.	[placeholder]

 891.	[bug]		Return an error when a SIG(0) signed response to
			an unsigned query is seen.  This should actually
			do the verification, but it's not currently
			possible. [RT #1391]

 890.	[cleanup]	The man pages no longer require the mandoc macros
			and should now format cleanly using most versions of
			nroff, and HTML versions of the man pages have been
			added.  Both are generated from DocBook source.

 889.	[port]		Eliminated blank lines before .TH in nroff man
			pages since they cause problems with some versions
			of nroff. [RT #1390]

 888.	[bug]		Don't die when using TKEY to delete a nonexistent
			TSIG key. [RT #1392]

 887.	[port]		Detect broken compilers that can't call static
			functions from inline functions. [RT #1212]

 886.	[placeholder]

 885.	[placeholder]

 884.	[placeholder]

 883.	[placeholder]

 882.	[placeholder]

 881.	[placeholder]

 880.	[placeholder]

 879.	[placeholder]

 878.	[placeholder]

 877.	[placeholder]

 876.	[placeholder]

 875.	[placeholder]

 874.	[placeholder]

 873.	[placeholder]

 872.	[placeholder]

 871.	[placeholder]

 870.	[placeholder]

 869.	[placeholder]

 868.	[placeholder]

 867.	[placeholder]

 866.	[func]		Close debug only file channels when debug is set to
			zero. [RT #1246]

 865.	[bug]		The new configuration parser did not allow
			the optional debug level in a "severity debug"
			clause of a logging channel to be omitted.
			This is now allowed and treated as "severity
			debug 1;" like it does in BIND 8.2.4, not as
			"severity debug 0;" like it did in BIND 9.1.
			[RT #1367]

 864.	[cleanup]	Multi-threading is now enabled by default on
			OSF1, Solaris 2.7 and newer, AIX, IRIX, and HP-UX.

 863.	[bug]		If an error occurred while an outgoing zone transfer
			was starting up, the server could access a domain
			name that had already been freed when logging a
			message saying that the transfer was starting.
			[RT #1383]

 862.	[bug]		Use after realloc(), non portable pointer arithmetic in
			grmerge().

 861.	[port]		Add support for Mac OS X, by making it equivalent
			to Darwin.  This was derived from the config.guess
			file shipped with Mac OS X. [RT #1355]

 860.	[func]		Drop cross class glue in zone transfers.

 859.	[bug]		Cache cleaning now won't swamp the CPU if there
			is a persistent over limit condition.

 858.	[func]		isc_mem_setwater() no longer requires that when the
			callback function is non-NULL then its hi_water
			argument must be greater than its lo_water argument
			(they can now be equal) or that they be non-zero.

 857.	[cleanup]	Use ISC_MAGIC() to define all magic numbers for
			structs, for our friends in EBCDIC-land.

 856.	[func]		Allow partial rdatasets to be returned in answer and
			authority sections to help non-TCP capable clients
			recover from truncation. [RT #1301]

 855.	[bug]		Stop spurious "using RFC 1035 TTL semantics" warnings.

 854.	[bug]		The config parser didn't properly handle config
			options that were specified in units of time other
			than seconds. [RT #1372]

 853.	[bug]		configure_view_acl() failed to detach existing acls.
			[RT #1374]

 852.	[bug]		Handle responses from servers which do not know
			about IXFR.

 851.	[cleanup]	The obsolete support-ixfr option was not properly
			ignored.

	--- 9.2.0a1 released ---

 850.	[bug]		dns_rbt_findnode() would not find nodes that were
			split on a bitstring label somewhere other than in
			the last label of the node. [RT #1351]

 849.	[func]		<isc/net.h> will ensure INADDR_LOOPBACK is defined.

 848.	[func]		A minimum max-cache-size of two megabytes is enforced
			by the cache cleaner.

 847.	[func]		Added isc_file_test(), which currently only has
			some very basic functionality to test for the
			existence of a file, whether a pathname is absolute,
			or whether a pathname is the fundamental representation
			of the current directory.  It is intended that this
			function can be expanded to test other things a
			programmer might want to know about a file.

 846.	[func]		A non-zero 'param' to dst_key_generate() when making an
			hmac-md5 key means that good entropy is not required.

 845.	[bug]		The access rights on the public file of a symmetric
			key are now restricted as soon as the file is opened,
			rather than after it has been written and closed.

 844.	[func]		<isc/net.h> will ensure INADDR_LOOPBACK is defined,
			just as <lwres/net.h> does.

 843.	[func]		If no controls statement is present in named.conf,
			or if any inet phrase of a controls statement is
			lacking a keys clause, then a key will be automatically
			generated by named and an rndc.conf-style file
			named named.key will be written that uses it.  rndc
			will use this file only if its normal configuration
			file, or one provided on the command line, does not
			exist.

 842.	[func]		'rndc flush' now takes an optional view.

 841.	[bug]		When sdb modules were not declared threadsafe, their
			create and destroy functions were not serialized.

 840.	[bug]		The config file parser could print the wrong file
			name if an error was detected after an included file
			was parsed. [RT #1353]

 839.	[func]		Dump packets for which there was no view or that the
			class could not be determined to category "unmatched".

 838.	[port]		UnixWare 7.x.x is now suported by
			bin/tests/system/ifconfig.sh.

 837.	[cleanup]	Multi-threading is now enabled by default only on
			OSF1, Solaris 2.7 and newer, and AIX.

 836.	[func]		Upgraded libtool to 1.4.

 835.	[bug]		The dispatcher could enter a busy loop if
			it got an I/O error receiving on a UDP socket.
			[RT #1293]

 834.	[func]		Accept (but warn about) master files beginning with
			an SOA record without an explicit TTL field and
			lacking a $TTL directive, by using the SOA MINTTL
			as a default TTL.  This is for backwards compatibility
			with old versions of BIND 8, which accepted such
			files without warning although they are illegal
			according to RFC1035.

 833.	[cleanup]	Moved dns_soa_*() from <dns/journal.h> to
			<dns/soa.h>, and extended them to support
			all the integer-valued fields of the SOA RR.

 832.	[bug]		The default location for named.conf in named-checkconf
			should depend on --sysconfdir like it does in named.
			[RT #1258]

 831.	[placeholder]

 830.	[func]		Implement 'rndc status'.

 829.	[bug]		The DNS_R_ZONECUT result code should only be returned
			when an ANY query is made with DNS_DBFIND_GLUEOK set.
			In all other ANY query cases, returning the delegation
			is better.

 828.	[bug]		The errno value from recvfrom() could be overwritten
			by logging code. [RT #1293]

 827.	[bug]		When an IXFR protocol error occurs, the slave
			should retry with AXFR.

 826.	[bug]		Some IXFR protocol errors were not detected.

 825.	[bug]		zone.c:ns_query() detached from the wrong zone
			reference. [RT #1264]

 824.	[bug]		Correct line numbers reported by dns_master_load().
			[RT #1263]

 823.	[func]		The output of "dig -h" now goes to stdout so that it
			can easily be piped through "more". [RT #1254]

 822.	[bug]		Sending nxrrset prerequisites would crash nsupdate.
			[RT #1248]

 821.	[bug]		The program name used when logging to syslog should
			be stripped of leading path components.
			[RT #1178, #1232]

 820.	[bug]		Name server address lookups failed to follow
			A6 chains into the glue of local authoritative
			zones.

 819.	[bug]		In certain cases, the resolver's attempts to
			restart an address lookup at the root could cause
			the fetch to deadlock (with itself) instead of
			restarting. [RT #1225]

 818.	[bug]		Certain pathological responses to ANY queries could
			cause an assertion failure. [RT #1218]

 817.	[func]		Adjust timeouts for dialup zone queries.

 816.	[bug]		Report potential problems with log file accessibility
			at configuration time, since such problems can't
			reliably be reported at the time they actually occur.

 815.	[bug]		If a log file was specified with a path separator
			character (i.e. "/") in its name and the directory
			did not exist, the log file's name was treated as
			though it were the directory name. [RT #1189]

 814.	[bug]		Socket objects left over from accept() failures
			were incorrectly destroyed, causing corruption
			of socket manager data structures.

 813.	[bug]		File descriptors exceeding FD_SETSIZE were handled
			badly. [RT #1192]

 812.	[bug]		dig sometimes printed incomplete IXFR responses
			due to an uninitialized variable. [RT #1188]

 811.	[bug]		Parentheses were not quoted in zone dumps. [RT #1194]

 810.	[bug]		The signer name in SIG records was not properly
			down-cased when signing/verifying records. [RT #1186]

 809.	[bug]		Configuring a non-local address as a transfer-source
			could cause an assertion failure during load.

 808.	[func]		Add 'rndc flush' to flush the server's cache.

 807.	[bug]		When setting up TCP connections for incoming zone
			transfers, the transfer-source port was not
			ignored like it should be.

 806.	[bug]		DNS_R_SEENINCLUDE was failing to propagate back up
			the calling stack to the zone maintenance level,
			causing zones to not reload when an included file was
			touched but the top-level zone file was not.

 805.	[bug]		When using "forward only", missing root hints should
			not cause queries to fail. [RT #1143]

 804.	[bug]		Attempting to obtain entropy could fail in some
			situations.  This would be most common on systems
			with user-space threads. [RT #1131]

 803.	[bug]		Treat all SIG queries as if they have the CD bit set,
			otherwise no data will be returned [RT #749]

 802.	[bug]		DNSSEC key tags were computed incorrectly in almost
			all cases. [RT #1146]

 801.	[bug]		nsupdate should treat lines beginning with ';' as
			comments. [RT #1139]

 800.	[bug]		dnssec-signzone produced incorrect statistics for
			large zones. [RT #1133]

 799.	[bug]		The ADB didn't find AAAA glue in a zone unless A6
			glue was also present.

 798.	[bug]		nsupdate should be able to reject bad input lines
			and continue. [RT #1130]

 797.	[func]		Issue a warning if the 'directory' option contains
			a relative path. [RT #269]

 796.	[func]		When a size limit is associated with a log file,
			only roll it when the size is reached, not every
			time the log file is opened. [RT #1096]

 795.	[func]		Add the +multiline option to dig. [RT #1095]

 794.	[func]		Implement the "port" and "default-port" statements
			in rndc.conf.

 793.	[cleanup]	The DNSSEC tools could create filenames that were
			illegal or contained shell meta-characters.  They
			now use a different text encoding of names that
			doesn't have these problems. [RT #1101]

 792.	[cleanup]	Replace the OMAPI command channel protocol with a
			simpler one.

 791.	[bug]		The command channel now works over IPv6.

 790.	[bug]		Wildcards created using dynamic update or IXFR
			could fail to match. [RT #1111]

 789.	[bug]		The "localhost" and "localnets" ACLs did not match
			when used as the second element of a two-element
			sortlist item.

 788.	[func]		Add the "match-mapped-addresses" option, which
			causes IPv6 v4mapped addresses to be treated as
			IPv4 addresses for the purpose of acl matching.

 787.	[bug]		The DNSSEC tools failed to downcase domain
			names when mapping them into file names.

 786.	[bug]		When DNSSEC signing/verifying data, owner names were
			not properly down-cased.

 785.	[bug]		A race condition in the resolver could cause
			an assertion failure. [RT #673, #872, #1048]

 784.	[bug]		nsupdate and other programs would not quit properly
			if some signals were blocked by the caller. [RT #1081]

 783.	[bug]		Following CNAMEs could cause an assertion failure
			when either using an sdb database or under very
			rare conditions.

 782.	[func]		Implement the "serial-query-rate" option.

 781.	[func]		Avoid error packet loops by dropping duplicate FORMERR
			responses. [RT #1006]

 780.	[bug]		Error handling code dealing with out of memory or
			other rare errors could lead to assertion failures
			by calling functions on uninitialized names. [RT #1065]

 779.	[func]		Added the "minimal-responses" option.

 778.	[bug]		When starting cache cleaning, cleaning_timer_action()
			returned without first pausing the iterator, which
			could cause deadlock. [RT #998]

 777.	[bug]		An empty forwarders list in a zone failed to override
			global forwarders. [RT #995]

 776.	[func]		Improved error reporting in denied messages. [RT #252]

 775.	[placeholder]

 774.	[func]		max-cache-size is implemented.

 773.	[func]		Added isc_rwlock_trylock() to attempt to lock without
			blocking.

 772.	[bug]		Owner names could be incorrectly omitted from cache
			dumps in the presence of negative caching entries.
			[RT #991]

 771.	[cleanup]	TSIG errors related to unsynchronized clocks
			are logged better. [RT #919]

 770.	[func]		Add the "edns yes_or_no" statement to the server
			clause. [RT #524]

 769.	[func]		Improved error reporting when parsing rdata. [RT #740]

 768.	[bug]		The server did not emit an SOA when a CNAME
			or DNAME chain ended in NXDOMAIN in an
			authoritative zone.

 767.	[placeholder]

 766.	[bug]		A few cases in query_find() could leak fname.
			This would trigger the mpctx->allocated == 0
			assertion when the server exited.
			[RT #739, #776, #798, #812, #818, #821, #845,
			#892, #935, #966]

 765.	[func]		ACL names are once again case insensitive, like
			in BIND 8. [RT #252]

 764.	[func]		Configuration files now allow "include" directives
			in more places, such as inside the "view" statement.
			[RT #377, #728, #860]

 763.	[func]		Configuration files no longer have reserved words.
			[RT #731, #753]

 762.	[cleanup]	The named.conf and rndc.conf file parsers have
			been completely rewritten.

 761.	[bug]		_REENTRANT was still defined when building with
			--disable-threads.

 760.	[contrib]	Significant enhancements to the pgsql sdb driver.

 759.	[bug]		The resolver didn't turn off "avoid fetches" mode
			when restarting, possibly causing resolution
			to fail when it should not.  This bug only affected
			platforms which support both IPv4 and IPv6. [RT #927]

 758.	[bug]		The "avoid fetches" code did not treat negative
			cache entries correctly, causing fetches that would
			be useful to be avoided.  This bug only affected
			platforms which support both IPv4 and IPv6. [RT #927]

 757.	[func]		Log zone transfers.

 756.	[bug]		dns_zone_load() could "return" success when no master
			file was configured.

 755.	[bug]		Fix incorrectly formatted log messages in zone.c.

 754.	[bug]		Certain failure conditions sending UDP packets
			could cause the server to retry the transmission
			indefinitely. [RT #902]

 753.	[bug]		dig, host, and nslookup would fail to contact a
			remote server if getaddrinfo() returned an IPv6
			address on a system that doesn't support IPv6.
			[RT #917]

 752.	[func]		Correct bad tv_usec elements returned by
			gettimeofday().

 751.	[func]		Log successful zone loads / transfers.  [RT #898]

 750.	[bug]		A query should not match a DNAME whose trust level
			is pending. [RT #916]

 749.	[bug]		When a query matched a DNAME in a secure zone, the
			server did not return the signature of the DNAME.
			[RT #915]

 748.	[doc]		List supported RFCs in doc/misc/rfc-compliance.
			[RT #781]

 747.	[bug]		The code to determine whether an IXFR was possible
			did not properly check for a database that could
			not have a journal. [RT #865, #908]

 746.	[bug]		The sdb didn't clone rdatasets properly, causing
			a crash when the server followed delegations. [RT #905]

 745.	[func]		Report the owner name of records that fail
			semantic checks while loading.

 744.	[bug]		When returning DNS_R_CNAME or DNS_R_DNAME as the
			result of an ANY or SIG query, the resolver failed
			to setup the return event's rdatasets, causing an
			assertion failure in the query code. [RT #881]

 743.	[bug]		Receiving a large number of certain malformed
			answers could cause named to stop responding.
			[RT #861]

 742.	[placeholder]

 741.	[port]		Support openssl-engine. [RT #709]

 740.	[port]		Handle openssl library mismatches slightly better.

 739.	[port]		Look for /dev/random in configure, rather than
			assuming it will be there for only a predefined
			set of OSes.

 738.	[bug]		If a non-threadsafe sdb driver supported AXFR and
			received an AXFR request, it would deadlock or die
			with an assertion failure. [RT #852]

 737.	[port]		stdtime.c failed to compile on certain platforms.

 736.	[func]		New functions isc_task_{begin,end}exclusive().

 735.	[doc]		Add BIND 4 migration notes.

 734.	[bug]		An attempt to re-lock the zone lock could occur if
			the server was shutdown during a zone transfer.
			[RT #830]

 733.	[bug]		Reference counts of dns_acl_t objects need to be
			locked but were not. [RT #801, #821]

 732.	[bug]		Glue with 0 TTL could also cause SERVFAIL. [RT #828]

 731.	[bug]		Certain zone errors could cause named-checkzone to
			fail ungracefully. [RT #819]

 730.	[bug]		lwres_getaddrinfo() returns the correct result when
			it fails to contact a server. [RT #768]

 729.	[port]		pthread_setconcurrency() needs to be called on Solaris.

 728.	[bug]		Fix comment processing on master file directives.
			[RT# 757]

 727.	[port]		Work around OS bug where accept() succeeds but
			fails to fill in the peer address of the accepted
			connection, by treating it as an error rather than
			an assertion failure. [RT #809]

 726.	[func]		Implement the "trace" and "notrace" commands in rndc.

 725.	[bug]		Installing man pages could fail.

 724.	[func]		New libisc functions isc_netaddr_any(),
			isc_netaddr_any6().

 723.	[bug]		Referrals whose NS RRs had a 0 TTL caused the resolver
			to return DNS_R_SERVFAIL. [RT #783]

 722.	[func]		Allow incremental loads to be canceled.

 721.	[cleanup]	Load manager and dns_master_loadfilequota() are no
			more.

 720.	[bug]		Server could enter infinite loop in
			dispatch.c:do_cancel(). [RT #733]

 719.	[bug]		Rapid reloads could trigger an assertion failure.
			[RT #743, #763]

 718.	[cleanup]	"internal" is no longer a reserved word in named.conf.
			[RT #753, #731]

 717.	[bug]		Certain TKEY processing failure modes could
			reference an uninitialized variable, causing the
			server to crash. [RT #750]

 716.	[bug]		The first line of a $INCLUDE master file was lost if
			an origin was specified. [RT #744]

 715.	[bug]		Resolving some A6 chains could cause an assertion
			failure in adb.c. [RT #738]

 714.	[bug]		Preserve interval timers across reloads unless changed.
			[RT# 729]

 713.	[func]		named-checkconf takes '-t directory' similar to named.
			[RT #726]

 712.	[bug]		Sending a large signed update message caused an
			assertion failure. [RT #718]

 711.	[bug]		The libisc and liblwres implementations of
			inet_ntop contained an off by one error.

 710.	[func]		The forwarders statement now takes an optional
			port. [RT #418]

 709.	[bug]		ANY or SIG queries for data with a TTL of 0
			would return SERVFAIL. [RT #620]

 708.	[bug]		When building with --with-openssl, the openssl headers
			included with BIND 9 should not be used. [RT #702]

 707.	[func]		The "filename" argument to named-checkzone is no
			longer optional, to reduce confusion. [RT #612]

 706.	[bug]		Zones with an explicit "allow-update { none; };"
			were considered dynamic and therefore not reloaded
			on SIGHUP or "rndc reload".

 705.	[port]		Work out resource limit type for use where rlim_t is
			not available. [RT #695]

 704.	[port]		RLIMIT_NOFILE is not available on all platforms.
			[RT #695]

 703.	[port]		sys/select.h is needed on older platforms. [RT #695]

 702.	[func]		If the address 0.0.0.0 is seen in resolv.conf,
			use 127.0.0.1 instead. [RT #693]

 701.	[func]		Root hints are now fully optional.  Class IN
			views use compiled-in hints by default, as
			before.  Non-IN views with no root hints now
			provide authoritative service but not recursion.
			A warning is logged if a view has neither root
			hints nor authoritative data for the root. [RT #696]

 700.	[bug]		$GENERATE range check was wrong. [RT #688]

 699.	[bug]		The lexer mishandled empty quoted strings. [RT #694]

 698.	[bug]		Aborting nsupdate with ^C would lead to several
			race conditions.

 697.	[bug]		nsupdate was not compatible with the undocumented
			BIND 8 behavior of ignoring TTLs in "update delete"
			commands. [RT #693]

 696.	[bug]		lwresd would die with an assertion failure when passed
			a zero-length name. [RT #692]

 695.	[bug]		If the resolver attempted to query a blackholed or
			bogus server, the resolution would fail immediately.

 694.	[bug]		$GENERATE did not produce the last entry.
			[RT #682, #683]

 693.	[bug]		An empty lwres statement in named.conf caused
			the server to crash while loading.

 692.	[bug]		Deal with systems that have getaddrinfo() but not
			gai_strerror(). [RT #679]

 691.	[bug]		Configuring per-view forwarders caused an assertion
			failure. [RT #675, #734]

 690.	[func]		$GENERATE now supports DNAME. [RT #654]

 689.	[doc]		man pages are now installed. [RT #210]

 688.	[func]		"make tags" now works on systems with the
			"Exuberant Ctags" etags.

 687.	[bug]		Only say we have IPv6, with sufficient functionality,
			if it has actually been tested. [RT #586]

 686.	[bug]		dig and nslookup can now be properly aborted during
			blocking operations. [RT #568]

 685.	[bug]		nslookup should use the search list/domain options
			from resolv.conf by default. [RT #405, #630]

 684.	[bug]		Memory leak with view forwarders. [RT #656]

 683.	[bug]		File descriptor leak in isc_lex_openfile().

 682.	[bug]		nslookup displayed SOA records incorrectly. [RT #665]

 681.	[bug]		$GENERATE specifying output format was broken. [RT #653]

 680.	[bug]		dns_rdata_fromstruct() mishandled options bigger
			than 255 octets.

 679.	[bug]		$INCLUDE could leak memory and file descriptors on
			reload. [RT #639]

 678.	[bug]		"transfer-format one-answer;" could trigger an assertion
			failure. [RT #646]

 677.	[bug]		dnssec-signzone would occasionally use the wrong ttl
			for database operations and fail. [RT #643]

 676.	[bug]		Log messages about lame servers to category
			'lame-servers' rather than 'resolver', so as not
			to be gratuitously incompatible with BIND 8.

 675.	[bug]		TKEY queries could cause the server to leak
			memory.

 674.	[func]		Allow messages to be TSIG signed / verified using
			a offset from the current time.

 673.	[func]		The server can now convert RFC1886-style recursive
			lookup requests into RFC2874-style lookups, when
			enabled using the new option "allow-v6-synthesis".

 672.	[bug]		The wrong time was in the "time signed" field when
			replying with BADTIME error.

 671.	[bug]		The message code was failing to parse a message with
			no question section and a TSIG record. [RT #628]

 670.	[bug]		The lwres replacements for getaddrinfo and
			getipnodebyname didn't properly check for the
			existence of the sockaddr sa_len field.

 669.	[bug]		dnssec-keygen now makes the public key file
			non-world-readable for symmetric keys. [RT #403]

 668.	[func]		named-checkzone now reports multiple errors in master
			files.

 667.	[bug]		On Linux, running named with the -u option and a
			non-world-readable configuration file didn't work.
			[RT #626]

 666.	[bug]		If a request sent by dig is longer than 512 bytes,
			use TCP.

 665.	[bug]		Signed responses were not sent when the size of the
			TSIG + question exceeded the maximum message size.
			[RT #628]

 664.	[bug]		The t_tasks and t_timers module tests are now skipped
			when building without threads, since they require
			threads.

 663.	[func]		Accept a size_spec, not just an integer, in the
			(unimplemented and ignored) max-ixfr-log-size option
			for compatibility with recent versions of BIND 8.
			[RT #613]

 662.	[bug]		dns_rdata_fromtext() failed to log certain errors.

 661.	[bug]		Certain UDP IXFR requests caused an assertion failure
			(mpctx->allocated == 0). [RT #355, #394, #623]

 660.	[port]		Detect multiple CPUs on HP-UX and IRIX.

 659.	[performance]	Rewrite the name compression code to be much faster.

 658.	[cleanup]	Remove all vestiges of 16 bit global compression.

 657.	[bug]		When a listen-on statement in an lwres block does not
			specify a port, use 921, not 53.  Also update the
			listen-on documentation. [RT #616]

 656.	[func]		Treat an unescaped newline in a quoted string as
			an error.  This means that TXT records with missing
			close quotes should have meaningful errors printed.

 655.	[bug]		Improve error reporting on unexpected eof when loading
			zones. [RT #611]

 654.	[bug]		Origin was being forgotten in TCP retries in dig.
			[RT #574]

 653.	[bug]		+defname option in dig was reversed in sense.
			[RT #549]

 652.	[bug]		zone_saveunique() did not report the new name.

 651.	[func]		The AD bit in responses now has the meaning
			specified in <draft-ietf-dnsext-ad-is-secure>.

 650.	[bug]		SIG(0) records were being generated and verified
			incorrectly. [RT #606]

 649.	[bug]		It was possible to join to an already running fctx
			after it had "cloned" its events, but before it sent
			them.  In this case, the event of the newly joined
			fetch would not contain the answer, and would
			trigger the INSIST() in fctx_sendevents().  In
			BIND 9.0, this bug did not trigger an INSIST(), but
			caused the fetch to fail with a SERVFAIL result.
			[RT #588, #597, #605, #607]

 648.	[port]		Add support for pre-RFC2133 IPv6 implementations.

 647.	[bug]		Resolver queries sent after following multiple
			referrals had excessively long retransmission
			timeouts due to incorrectly counting the referrals
			as "restarts".

 646.	[bug]		The UnixWare ISC_PLATFORM_FIXIN6INADDR fix in isc/net.h
			didn't _cleanly_ fix the problem it was trying to fix.

 645.	[port]		BSD/OS 3.0 needs pthread_init(). [RT #603]

 644.	[bug]		#622 needed more work. [RT #562]

 643.	[bug]		xfrin error messages made more verbose, added class
			of the zone. [RT# 599]

 642.	[bug]		Break the exit_check() race in the zone module.
			[RT #598]

	--- 9.1.0b2 released ---

 641.	[bug]		$GENERATE caused a uninitialized link to be used.
			[RT #595]

 640.	[bug]		Memory leak in error path could cause
			"mpctx->allocated == 0" failure. [RT #584]

 639.	[bug]		Reading entropy from the keyboard would sometimes fail.
			[RT #591]

 638.	[port]		lib/isc/random.c needed to explicitly include time.h
			to get a prototype for time() when pthreads was not
			being used. [RT #592]

 637.	[port]		Use isc_u?int64_t instead of (unsigned) long long in
			lib/isc/print.c.  Also allow lib/isc/print.c to
			be compiled even if the platform does not need it.
			[RT #592]

 636.	[port]		Shut up MSVC++ about a possible loss of precision
			in the ISC__BUFFER_PUTUINT*() macros. [RT #592]

 635.	[bug]		Reloading a server with a configured blackhole list
			would cause an assertion. [RT #590]

 634.	[bug]		A log file will completely stop being written when
			it reaches the maximum size in all cases, not just
			when versioning is also enabled. [RT #570]

 633.	[port]		Cope with rlim_t missing on BSD/OS systems. [RT #575]

 632.	[bug]		The index array of the journal file was
			corrupted as it was written to disk.

 631.	[port]		Build without thread support on systems without
			pthreads.

 630.	[bug]		Locking failure in zone code. [RT #582]

 629.	[bug]		9.1.0b1 dereferenced a null pointer and crashed
			when responding to a UDP IXFR request.

 628.	[bug]		If the root hints contained only AAAA addresses,
			named would be unable to perform resolution.

 627.	[bug]		The EDNS0 blackhole detection code of change 324
			waited for three retransmissions to each server,
			which takes much too long when a domain has many
			name servers and all of them drop EDNS0 queries.
			Now we retry without EDNS0 after three consecutive
			timeouts, even if they are all from different
			servers. [RT #143]

 626.	[bug]		The lightweight resolver daemon no longer crashes
			when asked for a SIG rrset. [RT #558]

 625.	[func]		Zones now inherit their class from the enclosing view.

 624.	[bug]		The zone object could get timer events after it had
			been destroyed, causing a server crash. [RT #571]

 623.	[func]		Added "named-checkconf" and "named-checkzone" program
			for syntax checking named.conf files and zone files,
			respectively.

 622.	[bug]		A canceled request could be destroyed before
			dns_request_destroy() was called. [RT #562]

 621.	[port]		Disable IPv6 at runtime if IPv6 sockets are unusable.
			This mostly affects Red Hat Linux 7.0, which has
			conflicts between libc and the kernel.

 620.	[bug]		dns_master_load*inc() now require 'task' and 'load'
			to be non-null.  Also 'done' will not be called if
			dns_master_load*inc() fails immediately. [RT #565]

 619.	[placeholder]

 618.	[bug]		Queries to a signed zone could sometimes cause
			an assertion failure.

 617.	[bug]		When using dynamic update to add a new RR to an
			existing RRset with a different TTL, the journal
			entries generated from the update did not include
			explicit deletions and re-additions of the existing
			RRs to update their TTL to the new value.

 616.	[func]		dnssec-signzone -t output now includes performance
			statistics.

 615.	[bug]		dnssec-signzone did not like child keysets signed
			by multiple keys.

 614.	[bug]		Checks for uninitialized link fields were prone
			to false positives, causing assertion failures.
			The checks are now disabled by default and may
			be re-enabled by defining ISC_LIST_CHECKINIT.

 613.	[bug]		"rndc reload zone" now reloads primary zones.
			It previously only updated slave and stub zones,
			if an SOA query indicated an out of date serial.

 612.	[cleanup]	Shutup a ridiculously noisy HP-UX compiler that
			complains relentlessly about how its treatment
			of 'const' has changed as well as how casting
			sometimes tightens alignment constraints.

 611.	[func]		allow-notify can be used to permit processing of
			notify messages from hosts other than a slave's
			masters.

 610.	[func]		rndc dumpdb is now supported.

 609.	[bug]		getrrsetbyname() would crash lwresd if the server
			found more SIGs than answers. [RT #554]

 608.	[func]		dnssec-signzone now adds a comment to the zone
			with the time the file was signed.

 607.	[bug]		nsupdate would fail if it encountered a CNAME or
			DNAME in a response to an SOA query. [RT #515]

 606.	[bug]		Compiling with --disable-threads failed due
			to isc_thread_self() being incorrectly defined
			as an integer rather than a function.

 605.	[func]		New function isc_lex_getlasttokentext().

 604.	[bug]		The named.conf parser could print incorrect line
			numbers when long comments were present.

 603.	[bug]		Make dig handle multiple types or classes on the same
			query more correctly.

 602.	[func]		Cope automatically with UnixWare's broken
			IN6_IS_ADDR_* macros. [RT #539]

 601.	[func]		Return a non-zero exit code if an update fails
			in nsupdate.

 600.	[bug]		Reverse lookups sometimes failed in dig, etc...

 599.	[func]		Added four new functions to the libisc log API to
			support i18n messages.  isc_log_iwrite(),
			isc_log_ivwrite(), isc_log_iwrite1() and
			isc_log_ivwrite1() were added.

 598.	[bug]		An update-policy statement would cause the server
			to assert while loading. [RT #536]

 597.	[func]		dnssec-signzone is now multi-threaded.

 596.	[bug]		DNS_RDATASLAB_FORCE and DNS_RDATASLAB_EXACT are
			not mutually exclusive.

 595.	[port]		On Linux 2.2, socket() returns EINVAL when it
			should return EAFNOSUPPORT.  Work around this.
			[RT #531]

 594.	[func]		sdb drivers are now assumed to not be thread-safe
			unless the DNS_SDBFLAG_THREADSAFE flag is supplied.

 593.	[bug]		If a secure zone was missing all its NXTs and
			a dynamic update was attempted, the server entered
			an infinite loop.

 592.	[bug]		The sig-validity-interval option now specifies a
			number of days, not seconds.  This matches the
			documentation. [RT #529]

	--- 9.1.0b1 released ---

 591.	[bug]		Work around non-reentrancy in openssl by disabling
			pre-computation in keys.

 590.	[doc]		There are now man pages for the lwres library in
			doc/man/lwres.

 589.	[bug]		The server could deadlock if a zone was updated
			while being transferred out.

 588.	[bug]		ctx->in_use was not being correctly initialized when
			when pushing a file for $INCLUDE. [RT #523]

 587.	[func]		A warning is now printed if the "allow-update"
			option allows updates based on the source IP
			address, to alert users to the fact that this
			is insecure and becoming increasingly so as
			servers capable of update forwarding are being
			deployed.

 586.	[bug]		multiple views with the same name were fatal. [RT #516]

 585.	[func]		dns_db_addrdataset() and and dns_rdataslab_merge()
			now support 'exact' additions in a similar manner to
			dns_db_subtractrdataset() and dns_rdataslab_subtract().

 584.	[func]		You can now say 'notify explicit'; to suppress
			notification of the servers listed in NS records
			and notify only those servers listed in the
			'also-notify' option.

 583.	[func]		"rndc querylog" will now toggle logging of
			queries, like "ndc querylog" in BIND 8.

 582.	[bug]		dns_zone_idetach() failed to lock the zone.
			[RT #199, #463]

 581.	[bug]		log severity was not being correctly processed.
			[RT #485]

 580.	[func]		Ignore trailing garbage on incoming DNS packets,
			for interoperability with broken server
			implementations. [RT #491]

 579.	[bug]		nsupdate did not take a filename to read update from.
			[RT #492]

 578.	[func]		New config option "notify-source", to specify the
			source address for notify messages.

 577.	[func]		Log illegal RDATA combinations. e.g. multiple
			singleton types, cname and other data.

 576.	[doc]		isc_log_create() description did not match reality.

 575.	[bug]		isc_log_create() was not setting internal state
			correctly to reflect the default channels created.

 574.	[bug]		TSIG signed queries sent by the resolver would fail to
			have their responses validated and would leak memory.

 573.	[bug]		The journal files of IXFRed slave zones were
			inadvertently discarded on server reload, causing
			"journal out of sync with zone" errors on subsequent
			reloads. [RT #482]

 572.	[bug]		Quoted strings were not accepted as key names in
			address match lists.

 571.	[bug]		It was possible to create an rdataset of singleton
			type which had more than one rdata. [RT #154]
			[RT #279]

 570.	[bug]		rbtdb.c allowed zones containing nodes which had
			both a CNAME and "other data". [RT #154]

 569.	[func]		The DNSSEC AD bit will not be set on queries which
			have not requested a DNSSEC response.

 568.	[func]		Add sample simple database drivers in contrib/sdb.

 567.	[bug]		Setting the zone transfer timeout to zero caused an
			assertion failure. [RT #302]

 566.	[func]		New public function dns_timer_setidle().

 565.	[func]		Log queries more like BIND 8: query logging is now
			done to category "queries", level "info". [RT #169]

 564.	[func]		Add sortlist support to lwresd.

 563.	[func]		New public functions dns_rdatatype_format() and
			dns_rdataclass_format(), for convenient formatting
			of rdata type/class mnemonics in log messages.

 562.	[cleanup]	Moved lib/dns/*conf.c to bin/named where they belong.

 561.	[func]		The 'datasize', 'stacksize', 'coresize' and 'files'
			clauses of the options{} statement are now implemented.

 560.	[bug]		dns_name_split did not properly the resulting prefix
			when a maximal length bitstring label was split which
			was preceded by another bitstring label. [RT #429]

 559.	[bug]		dns_name_split did not properly create the suffix
			when splitting within a maximal length bitstring label.

 558.	[func]		New functions, isc_resource_getlimit and
			isc_resource_setlimit.

 557.	[func]		Symbolic constants for libisc integral types.

 556.	[func]		The DNSSEC OK bit in the EDNS extended flags
			is now implemented.  Responses to queries without
			this bit set will not contain any DNSSEC records.

 555.	[bug]		A slave server attempting a zone transfer could
			crash with an assertion failure on certain
			malformed responses from the master. [RT #457]

 554.	[bug]		In some cases, not all of the dnssec tools were
			properly installed.

 553.	[bug]		Incoming zone transfers deferred due to quota
			were not started when quota was increased but
			only when a transfer in progress finished. [RT #456]

 552.	[bug]		We were not correctly detecting the end of all c-style
			comments. [RT #455]

 551.	[func]		Implemented the 'sortlist' option.

 550.	[func]		Support unknown rdata types and classes.

 549.	[bug]		"make" did not immediately abort the build when a
			subdirectory make failed [RT #450].

 548.	[func]		The lexer now ungets tokens more correctly.

 547.	[placeholder]

 546.	[func]		Option 'lame-ttl' is now implemented.

 545.	[func]		Name limit and counting options removed from dig;
			they didn't work properly, and cannot be correctly
			implemented without significant changes.

 544.	[func]		Add statistics option, enable statistics-file option,
			add RNDC option "dump-statistics" to write out a
			query statistics file.

 543.	[doc]		The 'port' option is now documented.

 542.	[func]		Add support for update forwarding as required for
			full compliance with RFC2136.  It is turned off
			by default and can be enabled using the
			'allow-update-forwarding' option.

 541.	[func]		Add bogus server support.

 540.	[func]		Add dialup support.

 539.	[func]		Support the blackhole option.

 538.	[bug]		fix buffer overruns by 1 in lwres_getnameinfo().

 537.	[placeholder]

 536.	[func]		Use transfer-source{-v6} when sending refresh queries.
			Transfer-source{-v6} now take a optional port
			parameter for setting the UDP source port.  The port
			parameter is ignored for TCP.

 535.	[func]		Use transfer-source{-v6} when forwarding update
			requests.

 534.	[func]		Ancestors have been removed from RBT chains.  Ancestor
			information can be discerned via node parent pointers.

 533.	[func]		Incorporated name hashing into the RBT database to
			improve search speed.

 532.	[func]		Implement DNS UPDATE pseudo records using
			DNS_RDATA_UPDATE flag.

 531.	[func]		Rdata really should be initialized before being assigned
			to (dns_rdata_fromwire(), dns_rdata_fromtext(),
			dns_rdata_clone(), dns_rdata_fromregion()),
			check that it is.

 530.	[func]		New function dns_rdata_invalidate().

 529.	[bug]		521 contained a bug which caused zones to always
			reload.  [RT #410]

 528.	[func]		The ISC_LIST_XXXX macros now perform sanity checks
			on their arguments.  ISC_LIST_XXXXUNSAFE can be use
			to skip the checks however use with caution.

 527.	[func]		New function dns_rdata_clone().

 526.	[bug]		nsupdate incorrectly refused to add RRs with a TTL
			of 0.

 525.	[func]		New arguments 'options' for dns_db_subtractrdataset(),
			and 'flags' for dns_rdataslab_subtract() allowing you
			to request that the RR's must exist prior to deletion.
			DNS_R_NOTEXACT is returned if the condition is not met.

 524.	[func]		The 'forward' and 'forwarders' statement in
			non-forward zones should work now.

 523.	[doc]		The source to the Administrator Reference Manual is
			now an XML file using the DocBook DTD, and is included
			in the distribution.  The plain text version of the
			ARM is temporarily unavailable while we figure out
			how to generate readable plain text from the XML.

 522.	[func]		The lightweight resolver daemon can now use
			a real configuration file, and its functionality
			can be provided by a name server.  Also, the -p and -P
			options to lwresd have been reversed.

 521.	[bug]		Detect master files which contain $INCLUDE and always
			reload. [RT #196]

 520.	[bug]		Upgraded libtool to 1.3.5, which makes shared
			library builds almost work on AIX (and possibly
			others).

 519.	[bug]		dns_name_split() would improperly split some bitstring
			labels, zeroing a few of the least significant bits in
			the prefix part.  When such an improperly created
			prefix was returned to the RBT database, the bogus
			label was dutifully stored, corrupting the tree.
			[RT #369]

 518.	[bug]		The resolver did not realize that a DNAME which was
			"the answer" to the client's query was "the answer",
			and such queries would fail. [RT #399]

 517.	[bug]		The resolver's DNAME code would trigger an assertion
			if there was more than one DNAME in the chain.
			[RT #399]

 516.	[bug]		Cache lookups which had a NULL node pointer, e.g.
			those by dns_view_find(), and which would match a
			DNAME, would trigger an INSIST(!search.need_cleanup)
			assertion. [RT #399]

 515.	[bug]		The ssu table was not being attached / detached
			by dns_zone_[sg]etssutable. [RT#397]

 514.	[func]		Retry refresh and notify queries if they timeout.
			[RT #388]

 513.	[func]		New functionality added to rdnc and server to allow
			individual zones to be refreshed or reloaded.

 512.	[bug]		The zone transfer code could throw an exception with
			an invalid IXFR stream.

 511.	[bug]		The message code could throw an assertion on an
			out of memory failure. [RT #392]

 510.	[bug]		Remove spurious view notify warning. [RT #376]

 509.	[func]		Add support for write of zone files on shutdown.

 508.	[func]		dns_message_parse() can now do a best-effort
			attempt, which should allow dig to print more invalid
			messages.

 507.	[func]		New functions dns_zone_flush(), dns_zt_flushanddetach()
			and dns_view_flushanddetach().

 506.	[func]		Do not fail to start on errors in zone files.

 505.	[bug]		nsupdate was printing "unknown result code". [RT #373]

 504.	[bug]		The zone was not being marked as dirty when updated via
			IXFR.

 503.	[bug]		dumptime was not being set along with
			DNS_ZONEFLG_NEEDDUMP.

 502.	[func]		On a SERVFAIL reply, DiG will now try the next server
			in the list, unless the +fail option is specified.

 501.	[bug]		Incorrect port numbers were being displayed by
			nslookup. [RT #352]

 500.	[func]		Nearly useless +details option removed from DiG.

 499.	[func]		In DiG, specifying a class with -c or type with -t
			changes command-line parsing so that classes and
			types are only recognized if following -c or -t.
			This allows hosts with the same name as a class or
			type to be looked up.

 498.	[doc]		There is now a man page for "dig"
			in doc/man/bin/dig.1.

 497.	[bug]		The error messages printed when an IP match list
			contained a network address with a nonzero host
			part where not sufficiently detailed. [RT #365]

 496.	[bug]		named didn't sanity check numeric parameters. [RT #361]

 495.	[bug]		nsupdate was unable to handle large records. [RT #368]

 494.	[func]		Do not cache NXDOMAIN responses for SOA queries.

 493.	[func]		Return non-cachable (ttl = 0) NXDOMAIN responses
			for SOA queries.  This makes it easier to locate
			the containing zone without polluting intermediate
			caches.

 492.	[bug]		attempting to reload a zone caused the server fail
			to shutdown cleanly. [RT #360]

 491.	[bug]		nsupdate would segfault when sending certain
			prerequisites with empty RDATA. [RT #356]

 490.	[func]		When a slave/stub zone has not yet successfully
			obtained an SOA containing the zone's configured
			retry time, perform the SOA query retries using
			exponential backoff. [RT #337]

 489.	[func]		The zone manager now has a "i/o" queue.

 488.	[bug]		Locks weren't properly destroyed in some cases.

 487.	[port]		flockfile() is not defined on all systems.

 486.	[bug]		nslookup: "set all" and "server" commands showed
			the incorrect port number if a port other than 53
			was specified. [RT #352]

 485.	[func]		When dig had more than one server to query, it would
			send all of the messages at the same time.  Add
			rate limiting of the transmitted messages.

 484.	[bug]		When the server was reloaded after removing addresses
			from the named.conf "listen-on" statement, sockets
			were still listening on the removed addresses due
			to reference count loops. [RT #325]

 483.	[bug]		nslookup: "set all" showed a "search" option but it
			was not settable.

 482.	[bug]		nslookup: a plain "server" or "lserver" should be
			treated as a lookup.

 481.	[bug]		nslookup:get_next_command() stack size could exceed
			per thread limit.

 480.	[bug]		strtok() is not thread safe. [RT #349]

 479.	[func]		The test suite can now be run by typing "make check"
			or "make test" at the top level.

 478.	[bug]		"make install" failed if the directory specified with
			--prefix did not already exist.

 477.	[bug]		The the isc-config.sh script could be installed before
			its directory was created. [RT #324]

 476.	[bug]		A zone could expire while a zone transfer was in
			progress triggering a INSIST failure. [RT #329]

 475.	[bug]		query_getzonedb() sometimes returned a non-null version
			on failure.  This caused assertion failures when
			generating query responses where names subject to
			additional section processing pointed to a zone
			to which access had been denied by means of the
			allow-query option. [RT #336]

 474.	[bug]		The mnemonic of the CHAOS class is CH according to
			RFC1035, but it was printed and read only as CHAOS.
			We now accept both forms as input, and print it
			as CH. [RT #305]

 473.	[bug]		nsupdate overran the end of the list of name servers
			when no servers could be reached, typically causing
			it to print the error message "dns_request_create:
			not implemented".

 472.	[bug]		Off-by-one error caused isc_time_add() to sometimes
			produce invalid time values.

 471.	[bug]		nsupdate didn't compile on HP/UX 10.20

 470.	[func]		$GENERATE is now supported.  See also
			doc/misc/migration.

 469.	[bug]		"query-source address * port 53;" now works.

 468.	[bug]		dns_master_load*() failed to report file and line
			number in certain error conditions.

 467.	[bug]		dns_master_load*() failed to log an error if
			pushfile() failed.

 466.	[bug]		dns_master_load*() could return success when it failed.

 465.	[cleanup]	Allow 0 to be set as an omapi_value_t value by
			omapi_value_storeint().

 464.	[cleanup]	Build with openssl's RSA code instead of dnssafe.

 463.	[bug]		nsupdate sent malformed SOA queries to the second
			and subsequent name servers in resolv.conf if the
			query sent to the first one failed.

 462.	[bug]		--disable-ipv6 should work now.

 461.	[bug]		Specifying an unknown key in the "keys" clause of the
			"controls" statement caused a NULL pointer dereference.
			[RT #316]

 460.	[bug]		Much of the DNSSEC code only worked with class IN.

 459.	[bug]		Nslookup processed the "set" command incorrectly.

 458.	[bug]		Nslookup didn't properly check class and type values.
			[RT #305]

 457.	[bug]		Dig/host/hslookup didn't properly handle connect
			timeouts in certain situations, causing an
			unnecessary warning message to be printed.

 456.	[bug]		Stub zones were not resetting the refresh and expire
			counters, loadtime or clearing the DNS_ZONE_REFRESH
			(refresh in progress) flag upon successful update.
			This disabled further refreshing of the stub zone,
			causing it to eventually expire. [RT #300]

 455.	[doc]		Document IPv4 prefix notation does not require a
			dotted decimal quad but may be just dotted decimal.

 454.	[bug]		Enforce dotted decimal and dotted decimal quad where
			documented as such in named.conf. [RT #304, RT #311]

 453.	[bug]		Warn if the obsolete option "maintain-ixfr-base"
			is specified in named.conf. [RT #306]

 452.	[bug]		Warn if the unimplemented option "statistics-file"
			is specified in named.conf. [RT #301]

 451.	[func]		Update forwarding implemented.

 450.	[func]		New function ns_client_sendraw().

 449.	[bug]		isc_bitstring_copy() only works correctly if the
			two bitstrings have the same lsb0 value, but this
			requirement was not documented, nor was there a
			REQUIRE for it.

 448.	[bug]		Host output formatting change, to match v8. [RT #255]

 447.	[bug]		Dig didn't properly retry in TCP mode after
			a truncated reply. [RT #277]

 446.	[bug]		Confusing notify log message. [RT #298]

 445.	[bug]		Doing a 0 bit isc_bitstring_copy() of an lsb0
			bitstring triggered a REQUIRE statement.  The REQUIRE
			statement was incorrect. [RT #297]

 444.	[func]		"recursion denied" messages are always logged at
			debug level 1, now, rather than sometimes at ERROR.
			This silences these warnings in the usual case, where
			some clients set the RD bit in all queries.

 443.	[bug]		When loading a master file failed because of an
			unrecognized RR type name, the error message
			did not include the file name and line number.
			[RT #285]

 442.	[bug]		TSIG signed messages that did not match any view
			crashed the server. [RT #290]

 441.	[bug]		Nodes obscured by a DNAME were inaccessible even
			when DNS_DBFIND_GLUEOK was set.

 440.	[func]		New function dns_zone_forwardupdate().

 439.	[func]		New function dns_request_createraw().

 438.	[func]		New function dns_message_getrawmessage().

 437.	[func]		Log NOTIFY activity to the notify channel.

 436.	[bug]		If recvmsg() returned EHOSTUNREACH or ENETUNREACH,
			which sometimes happens on Linux, named would enter
			a busy loop.  Also, unexpected socket errors were
			not logged at a high enough logging level to be
			useful in diagnosing this situation. [RT #275]

 435.	[bug]		dns_zone_dump() overwrote existing zone files
			rather than writing to a temporary file and
			renaming.  This could lead to empty or partial
			zone files being left around in certain error
			conditions involving the initial transfer of a
			slave zone, interfering with subsequent server
			startup. [RT #282]

 434.	[func]		New function isc_file_isabsolute().

 433.	[func]		isc_base64_decodestring() now accepts newlines
			within the base64 data.  This makes it possible
			to break up the key data in a "trusted-keys"
			statement into multiple lines. [RT #284]

 432.	[func]		Added refresh/retry jitter.  The actual refresh/
			retry time is now a random value between 75% and
			100% of the configured value.

 431.	[func]		Log at ISC_LOG_INFO when a zone is successfully
			loaded.

 430.	[bug]		Rewrote the lightweight resolver client management
			code to handle shutdown correctly and general
			cleanup.

 429.	[bug]		The space reserved for a TSIG record in a response
			was 2 bytes too short, leading to message
			generation failures.

 428.	[bug]		rbtdb.c:find_closest_nxt() erroneously returned
			DNS_R_BADDB for nodes which had neither NXT nor SIG NXT
			(e.g. glue).  This could cause SERVFAILs when
			generating negative responses in a secure zone.

 427.	[bug]		Avoid going into an infinite loop when the validator
			gets a negative response to a key query where the
			records are signed by the missing key.

 426.	[bug]		Attempting to generate an oversized RSA key could
			cause dnssec-keygen to dump core.

 425.	[bug]		Warn about the auth-nxdomain default value change
			if there is no auth-nxdomain statement in the
			config file. [RT #287]

 424.	[bug]		notify_createmessage() could trigger an assertion
			failure when creating the notify message failed,
			e.g. due to corrupt zones with multiple SOA records.
			[RT #279]

 423.	[bug]		When responding to a recursive query, errors that occur
			after following a CNAME should cause the query to fail.
			[RT #274]

 422.	[func]		get rid of isc_random_t, and make isc_random_get()
			and isc_random_jitter() use rand() internally
			instead of local state.  Note that isc_random_*()
			functions are only for weak, non-critical "randomness"
			such as timing jitter and such.

 421.	[bug]		nslookup would exit when given a blank line as input.

 420.	[bug]		nslookup failed to implement the "exit" command.

 419.	[bug]		The certificate type PKIX was misspelled as SKIX.

 418.	[bug]		At debug levels >= 10, getting an unexpected
			socket receive error would crash the server
			while trying to log the error message.

 417.	[func]		Add isc_app_block() and isc_app_unblock(), which
			allow an application to handle signals while
			blocking.

 416.	[bug]		Slave zones with no master file tried to use a
			NULL pointer for a journal file name when they
			received an IXFR. [RT #273]

 415.	[bug]		The logging code leaked file descriptors.

 414.	[bug]		Server did not shut down until all incoming zone
			transfers were finished.

 413.	[bug]		Notify could attempt to use the zone database after
			it had been unloaded. [RT#267]

 412.	[bug]		named -v didn't print the version.

 411.	[bug]		A typo in the HS A code caused an assertion failure.

 410.	[bug]		lwres_gethostbyname() and company set lwres_h_errno
			to a random value on success.

 409.	[bug]		If named was shut down early in the startup
			process, ns_omapi_shutdown() would attempt to lock
			an uninitialized mutex. [RT #262]

 408.	[bug]		stub zones could leak memory and reference counts if
			all the masters were unreachable.

 407.	[bug]		isc_rwlock_lock() would needlessly block
			readers when it reached the read quota even
			if no writers were waiting.

 406.	[bug]		Log messages were occasionally lost or corrupted
			due to a race condition in isc_log_doit().

 405.	[func]		Add support for selective forwarding (forward zones)

 404.	[bug]		The request library didn't completely work with IPv6.

 403.	[bug]		"host" did not use the search list.

 402.	[bug]		Treat undefined acls as errors, rather than
			warning and then later throwing an assertion.
			[RT #252]

 401.	[func]		Added simple database API.

 400.	[bug]		SIG(0) signing and verifying was done incorrectly.
			[RT #249]

 399.	[bug]		When reloading the server with a config file
			containing a syntax error, it could catch an
			assertion failure trying to perform zone
			maintenance on, or sending notifies from,
			tentatively created zones whose views were
			never fully configured and lacked an address
			database and request manager.

 398.	[bug]		"dig" sometimes caught an assertion failure when
			using TSIG, depending on the key length.

 397.	[func]		Added utility functions dns_view_gettsig() and
			dns_view_getpeertsig().

 396.	[doc]		There is now a man page for "nsupdate"
			in doc/man/bin/nsupdate.8.

 395.	[bug]		nslookup printed incorrect RR type mnemonics
			for RRs of type >= 21 [RT #237].

 394.	[bug]		Current name was not propagated via $INCLUDE.

 393.	[func]		Initial answer while loading (awl) support.
			Entry points: dns_master_loadfileinc(),
			dns_master_loadstreaminc(), dns_master_loadbufferinc().
			Note: calls to dns_master_load*inc() should be rate
			be rate limited so as to not use up all file
			descriptors.

 392.	[func]		Add ISC_R_FAMILYNOSUPPORT.  Returned when OS does
			not support the given address family requested.

 391.	[clarity]	ISC_R_FAMILY -> ISC_R_FAMILYMISMATCH.

 390.	[func]		The function dns_zone_setdbtype() now takes
			an argc/argv style vector of words and sets
			both the zone database type and its arguments,
			making the functions dns_zone_adddbarg()
			and dns_zone_cleardbargs() unnecessary.

 389.	[bug]		Attempting to send a request over IPv6 using
			dns_request_create() on a system without IPv6
			support caused an assertion failure [RT #235].

 388.	[func]		dig and host can now do reverse ipv6 lookups.

 387.	[func]		Add dns_byaddr_createptrname(), which converts
			an address into the name used by a PTR query.

 386.	[bug]		Missing strdup() of ACL name caused random
			ACL matching failures [RT #228].

 385.	[cleanup]	Removed functions dns_zone_equal(), dns_zone_print(),
			and dns_zt_print().

 384.	[bug]		nsupdate was incorrectly limiting TTLs to 65535 instead
			of 2147483647.

 383.	[func]		When writing a master file, print the SOA and NS
			records (and their SIGs) before other records.

 382.	[bug]		named -u failed on many Linux systems where the
			libc provided kernel headers do not match
			the current kernel.

 381.	[bug]		Check for IPV6_RECVPKTINFO and use it instead of
			IPV6_PKTINFO if found. [RT #229]

 380.	[bug]		nsupdate didn't work with IPv6.

 379.	[func]		New library function isc_sockaddr_anyofpf().

 378.	[func]		named and lwresd will log the command line arguments
			they were started with in the "starting ..." message.

 377.	[bug]		When additional data lookups were refused due to
			"allow-query", the databases were still being
			attached causing reference leaks.

 376.	[bug]		The server should always use good entropy when
			performing cryptographic functions needing entropy.

 375.	[bug]		Per-zone "allow-query" did not properly override the
			view/global one for CNAME targets and additional
			data [RT #220].

 374.	[bug]		SOA in authoritative negative responses had wrong TTL.

 373.	[func]		nslookup is now installed by "make install".

 372.	[bug]		Deal with Microsoft DNS servers appending two bytes of
			garbage to zone transfer requests.

 371.	[bug]		At high debug levels, doing an outgoing zone transfer
			of a very large RRset could cause an assertion failure
			during logging.

 370.	[bug]		The error messages for roll-forward failures were
			overly terse.

 369.	[func]		Support new named.conf options, view and zone
			statements:

				max-retry-time, min-retry-time,
				max-refresh-time, min-refresh-time.

 368.	[func]		Restructure the internal ".bind" view so that more
			zones can be added to it.

 367.	[bug]		Allow proper selection of server on nslookup command
			line.

 366.	[func]		Allow use of '-' batch file in dig for stdin.

 365.	[bug]		nsupdate -k leaked memory.

 364.	[func]		Added additional-from-{cache,auth}

 363.	[placeholder]

 362.	[bug]		rndc no longer aborts if the configuration file is
			missing an options statement. [RT #209]

 361.	[func]		When the RBT find or chain functions set the name and
			origin for a node that stores the root label
			the name is now set to an empty name, instead of ".",
			to simplify later use of the name and origin by
			dns_name_concatenate(), dns_name_totext() or
			dns_name_format().

 360.	[func]		dns_name_totext() and dns_name_format() now allow
			an empty name to be passed, which is formatted as "@".

 359.	[bug]		dnssec-signzone occasionally signed glue records.

 358.	[cleanup]	Rename the intermediate files used by the dnssec
			programs.

 357.	[bug]		The zone file parser crashed if the argument
			to $INCLUDE was a quoted string.

 356.	[cleanup]	isc_task_send no longer requires event->sender to
			be non-null.

 355.	[func]		Added isc_dir_createunique(), similar to mkdtemp().

 354.	[doc]		Man pages for the dnssec tools are now included in
			the distribution, in doc/man/dnssec.

 353.	[bug]		double increment in lwres/gethost.c:copytobuf().
			[RT# 187]

 352.	[bug]		Race condition in dns_client_t startup could cause
			an assertion failure.

 351.	[bug]		Constructing a response with rcode SERVFAIL to a TSIG
			signed query could crash the server.

 350.	[bug]		Also-notify lists specified in the global options
			block were not correctly reference counted, causing
			a memory leak.

 349.	[bug]		Processing a query with the CD bit set now works
			as expected.

 348.	[func]		New boolean named.conf options 'additional-from-auth'
			and 'additional-from-cache' now supported in view and
			global options statement.

 347.	[bug]		Don't crash if an argument is left off options in dig.

 346.	[placeholder]

 345.	[bug]		Large-scale changes/cleanups to dig:
			* Significantly improve structure handling
			* Don't pre-load entire batch files
			* Add name/rr counting/limiting
			* Fix SIGINT handling
			* Shorten timeouts to match v8's behavior

 344.	[bug]		When shutting down, lwresd sometimes tried
			to shut down its client tasks twice,
			triggering an assertion.

 343.	[bug]		Although zone maintenance SOA queries and
			notify requests were signed with TSIG keys
			when configured for the server in case,
			the TSIG was not verified on the response.

 342.	[bug]		The wrong name was being passed to
			dns_name_dup() when generating a TSIG
			key using TKEY.

 341.	[func]		Support 'key' clause in named.conf zone masters
			statement to allow authentication via TSIG keys:

				masters {
					10.0.0.1 port 5353 key "foo";
					10.0.0.2 ;
				};

 340.	[bug]		The top-level COPYRIGHT file was missing from
			the distribution.

 339.	[bug]		DNSSEC validation of the response to an ANY
			query at a name with a CNAME RR in a secure
			zone triggered an assertion failure.

 338.	[bug]		lwresd logged to syslog as named, not lwresd.

 337.	[bug]		"dig" did not recognize "nsap-ptr" as an RR type
			on the command line.

 336.	[bug]		"dig -f" used 64 k of memory for each line in
			the file.  It now uses much less, though still
			proportionally to the file size.

 335.	[bug]		named would occasionally attempt recursion when
			it was disallowed or undesired.

 334.	[func]		Added hmac-md5 to libisc.

 333.	[bug]		The resolver incorrectly accepted referrals to
			domains that were not parents of the query name,
			causing assertion failures.

 332.	[func]		New function dns_name_reset().

 331.	[bug]		Only log "recursion denied" if RD is set. [RT #178]

 330.	[bug]		Many debugging messages were partially formatted
			even when debugging was turned off, causing a
			significant decrease in query performance.

 329.	[func]		omapi_auth_register() now takes a size_t argument for
			the length of a key's secret data.  Previously
			OMAPI only stored secrets up to the first NUL byte.

 328.	[func]		Added isc_base64_decodestring().

 327.	[bug]		rndc.conf parser wasn't correctly recognizing an IP
			address where a host specification was required.

 326.	[func]		'keys' in an 'inet' control statement is now
			required and must have at least one item in it.
			A "not supported" warning is now issued if a 'unix'
			control channel is defined.

 325.	[bug]		isc_lex_gettoken was processing octal strings when
			ISC_LEXOPT_CNUMBER was not set.

 324.	[func]		In the resolver, turn EDNS0 off if there is no
			response after a number of retransmissions.
			This is to allow queries some chance of succeeding
			even if all the authoritative servers of a zone
			silently discard EDNS0 requests instead of
			sending an error response like they ought to.

 323.	[bug]		dns_rbt_findname() did not ignore empty rbt nodes.
			Because of this, servers authoritative for a parent
			and grandchild zone but not authoritative for the
			intervening child zone did not correctly issue
			referrals to the servers of the child zone.

 322.	[bug]		Queries for KEY RRs are now sent to the parent
			server before the authoritative one, making
			DNSSEC insecurity proofs work in many cases
			where they previously didn't.

 321.	[bug]		When synthesizing a CNAME RR for a DNAME
			response, query_addcname() failed to initialize
			the type and class of the CNAME dns_rdata_t,
			causing random failures.

 320.	[func]		Multiple rndc changes: parses an rndc.conf file,
			uses authentication to talk to named, command
			line syntax changed.  This will all be described
			in the ARM.

 319.	[func]		The named.conf "controls" statement is now used
			to configure the OMAPI command channel.

 318.	[func]		dns_c_ndcctx_destroy() could never return anything
			except ISC_R_SUCCESS; made it have void return instead.

 317.	[func]		Use callbacks from libomapi to determine if a
			new connection is valid, and if a key requested
			to be used with that connection is valid.

 316.	[bug]		Generate a warning if we detect an unexpected <eof>
			but treat as <eol><eof>.

 315.	[bug]		Handle non-empty blanks lines. [RT #163]

 314.	[func]		The named.conf controls statement can now have
			more than one key specified for the inet clause.

 313.	[bug]		When parsing resolv.conf, don't terminate on an
			error.  Instead, parse as much as possible, but
			still return an error if one was found.

 312.	[bug]		Increase the number of allowed elements in the
			resolv.conf search path from 6 to 8.  If there
			are more than this, ignore the remainder rather
			than returning a failure in lwres_conf_parse.

 311.	[bug]		lwres_conf_parse failed when the first line of
			resolv.conf was empty or a comment.

 310.	[func]		Changes to named.conf "controls" statement (inet
			subtype only)

			  - support "keys" clause

				controls {
				   inet * port 1024
					allow { any; } keys { "foo"; }
				}

			  - allow "port xxx" to be left out of statement,
			    in which case it defaults to omapi's default port
			    of 953.

 309.	[bug]		When sending a referral, the server did not look
			for name server addresses as glue in the zone
			holding the NS RRset in the case where this zone
			was not the same as the one where it looked for
			name server addresses as authoritative data.

 308.	[bug]		Treat a SOA record not at top of zone as an error
			when loading a zone. [RT #154]

 307.	[bug]		When canceling a query, the resolver didn't check for
			isc_socket_sendto() calls that did not yet have their
			completion events posted, so it could (rarely) end up
			destroying the query context and then want to use
			it again when the send event posted, triggering an
			assertion as it tried to cancel an already-canceled
			query.  [RT #77]

 306.	[bug]		Reading HMAC-MD5 private key files didn't work.

 305.	[bug]		When reloading the server with a config file
			containing a syntax error, it could catch an
			assertion failure trying to perform zone
			maintenance on tentatively created zones whose
			views were never fully configured and lacked
			an address database.

 304.	[bug]		If more than LWRES_CONFMAXNAMESERVERS servers
			are listed in resolv.conf, silently ignore them
			instead of returning failure.

 303.	[bug]		Add additional sanity checks to differentiate a AXFR
			response vs a IXFR response. [RT #157]

 302.	[bug]		In dig, host, and nslookup, MXNAME should be large
			enough to hold any legal domain name in presentation
			format + terminating NULL.

 301.	[bug]		Uninitialized pointer in host:printmessage(). [RT #159]

 300.	[bug]		Using both <isc/net.h> and <lwres/net.h> didn't work
			on platforms lacking IPv6 because each included their
			own ipv6 header file for the missing definitions.  Now
			each library's ipv6.h defines the wrapper symbol of
			the other (ISC_IPV6_H and LWRES_IPV6_H).

 299.	[cleanup]	Get the user and group information before changing the
			root directory, so the administrator does not need to
			keep a copy of the user and group databases in the
			chroot'ed environment.  Suggested by Hakan Olsson.

 298.	[bug]		A mutex deadlock occurred during shutdown of the
			interface manager under certain conditions.
			Digital Unix systems were the most affected.

 297.	[bug]		Specifying a key name that wasn't fully qualified
			in certain parts of the config file could cause
			an assertion failure.

 296.	[bug]		"make install" from a separate build directory
			failed unless configure had been run in the source
			directory, too.

 295.	[bug]		When invoked with type==CNAME and a message
			not constructed by dns_message_parse(),
			dns_message_findname() failed to find anything
			due to checking for attribute bits that are set
			only in dns_message_parse().  This caused an
			infinite loop when constructing the response to
			an ANY query at a CNAME in a secure zone.

 294.	[bug]		If we run out of space in while processing glue
			when reading a master file and commit "current name"
			reverts to "name_current" instead of staying as
			"name_glue".

 293.	[port]		Add support for FreeBSD 4.0 system tests.

 292.	[bug]		Due to problems with the way some operating systems
			handle simultaneous listening on IPv4 and IPv6
			addresses, the server no longer listens on IPv6
			addresses by default.  To revert to the previous
			behavior, specify "listen-on-v6 { any; };" in
			the config file.

 291.	[func]		Caching servers no longer send outgoing queries
			over TCP just because the incoming recursive query
			was a TCP one.

 290.	[cleanup]	+twiddle option to dig (for testing only) removed.

 289.	[cleanup]	dig is now installed in $bindir instead of $sbindir.
			host is now installed in $bindir.  (Be sure to remove
			any $sbindir/dig from a previous release.)

 288.	[func]		rndc is now installed by "make install" into $sbindir.

 287.	[bug]		rndc now works again as "rndc 127.1 reload" (for
			only that task).  Parsing its configuration file and
			using digital signatures for authentication has been
			disabled until named supports the "controls" statement,
			post-9.0.0.

 286.	[bug]		On Solaris 2, when named inherited a signal state
			where SIGHUP had the SIG_IGN action, SIGHUP would
			be ignored rather than causing the server to reload
			its configuration.

 285.	[bug]		A change made to the dst API for beta4 inadvertently
			broke OMAPI's creation of a dst key from an incoming
			message, causing an assertion to be triggered.  Fixed.

 284.	[func]		The DNSSEC key generation and signing tools now
			generate randomness from keyboard input on systems
			that lack /dev/random.

 283.	[cleanup]	The 'lwresd' program is now a link to 'named'.

 282.	[bug]		The lexer now returns ISC_R_RANGE if parsed integer is
			too big for an unsigned long.

 281.	[bug]		Fixed list of recognized config file category names.

 280.	[func]		Add isc-config.sh, which can be used to more
			easily build applications that link with
			our libraries.

 279.	[bug]		Private omapi function symbols shared between
			two or more files in libomapi.a were not namespace
			protected using the ISC convention of starting with
			the library name and two underscores ("omapi__"...)

 278.	[bug]		bin/named/logconf.c:category_fromconf() didn't take
			note of when isc_log_categorybyname() wasn't able
			to find the category name and would then apply the
			channel list of the unknown category to all categories.

 277.	[bug]		isc_log_categorybyname() and isc_log_modulebyname()
			would fail to find the first member of any category
			or module array apart from the internal defaults.
			Thus, for example, the "notify" category was improperly
			configured by named.

 276.	[bug]		dig now supports maximum sized TCP messages.

 275.	[bug]		The definition of lwres_gai_strerror() was missing
			the lwres_ prefix.

 274.	[bug]		TSIG AXFR verify failed when talking to a BIND 8
			server.

 273.	[func]		The default for the 'transfer-format' option is
			now 'many-answers'.  This will break zone transfers
			to BIND 4.9.5 and older unless there is an explicit
			'one-answer' configuration.

 272.	[bug]		The sending of large TCP responses was canceled
			in mid-transmission due to a race condition
			caused by the failure to set the client object's
			"newstate" variable correctly when transitioning
			to the "working" state.

 271.	[func]		Attempt to probe the number of cpus in named
			if unspecified rather than defaulting to 1.

 270.	[func]		Allow maximum sized TCP answers.

 269.	[bug]		Failed DNSSEC validations could cause an assertion
			failure by causing clone_results() to be called with
			with hevent->node == NULL.

 268.	[doc]		A plain text version of the Administrator
			Reference Manual is now included in the distribution,
			as doc/arm/Bv9ARM.txt.

 267.	[func]		Nsupdate is now provided in the distribution.

 266.	[bug]		zone.c:save_nsrrset() node was not initialized.

 265.	[bug]		dns_request_create() now works for TCP.

 264.	[func]		Dispatch can not take TCP sockets in connecting
			state.  Set DNS_DISPATCHATTR_CONNECTED when calling
			dns_dispatch_createtcp() for connected TCP sockets
			or call dns_dispatch_starttcp() when the socket is
			connected.

 263.	[func]		New logging channel type 'stderr'

				channel some-name {
					stderr;
					severity error;
				}

 262.	[bug]		'master' was not initialized in zone.c:stub_callback().

 261.	[func]		Add dns_zone_markdirty().

 260.	[bug]		Running named as a non-root user failed on Linux
			kernels new enough to support retaining capabilities
			after setuid().

 259.	[func]		New random-device and random-seed-file statements
			for global options block of named.conf. Both accept
			a single string argument.

 258.	[bug]		Fixed printing of lwres_addr_t.address field.

 257.	[bug]		The server detached the last zone manager reference
			too early, while it could still be in use by queries.
			This manifested itself as assertion failures during the
			shutdown process for busy name servers. [RT #133]

 256.	[func]		isc_ratelimiter_t now has attach/detach semantics, and
			isc_ratelimiter_shutdown guarantees that the rate
			limiter is detached from its task.

 255.	[func]		New function dns_zonemgr_attach().

 254.	[bug]		Suppress "query denied" messages on additional data
			lookups.

	--- 9.0.0b4 released ---

 253.	[func]		resolv.conf parser now recognizes ';' and '#' as
			comments (anywhere in line, not just as the beginning).

 252.	[bug]		resolv.conf parser mishandled masks on sortlists.
			It also aborted when an unrecognized keyword was seen,
			now it silently ignores the entire line.

 251.	[bug]		lwresd caught an assertion failure on startup.

 250.	[bug]		fixed handling of size+unit when value would be too
			large for internal representation.

 249.	[cleanup]	max-cache-size config option now takes a size-spec
			like 'datasize', except 'default' is not allowed.

 248.	[bug]		global lame-ttl option was not being printed when
			config structures were written out.

 247.	[cleanup]	Rename cache-size config option to max-cache-size.

 246.	[func]		Rename global option cachesize to cache-size and
			add corresponding option to view statement.

 245.	[bug]		If an uncompressed name will take more than 255
			bytes and the buffer is sufficiently long,
			dns_name_fromwire should return DNS_R_FORMERR,
			not ISC_R_NOSPACE.  This bug caused cause the
			server to catch an assertion failure when it
			received a query for a name longer than 255
			bytes.

 244.	[bug]		empty named.conf file and empty options statement are
			now parsed properly.

 243.	[func]		new cachesize option for named.conf

 242.	[cleanup]	fixed incorrect warning about auth-nxdomain usage.

 241.	[cleanup]	nscount and soacount have been removed from the
			dns_master_*() argument lists.

 240.	[func]		databases now come in three flavours: zone, cache
			and stub.

 239.	[func]		If ISC_MEM_DEBUG is enabled, the variable
			isc_mem_debugging controls whether messages
			are printed or not.

 238.	[cleanup]	A few more compilation warnings have been quieted:
			+ missing sigwait prototype on BSD/OS 4.0/4.0.1.
			+ PTHREAD_ONCE_INIT unbraced initializer warnings on
				Solaris 2.8.
			+ IN6ADDR_ANY_INIT unbraced initializer warnings on
				BSD/OS 4.*, Linux and Solaris 2.8.

 237.	[bug]		If connect() returned ENOBUFS when the resolver was
			initiating a TCP query, the socket didn't get
			destroyed, and the server did not shut down cleanly.

 236.	[func]		Added new listen-on-v6 config file statement.

 235.	[func]		Consider it a config file error if a listen-on
			statement has an IPv6 address in it, or a
			listen-on-v6 statement has an IPv4 address in it.

 234.	[bug]		Allow a trusted-key's first field (domain-name) be
			either a quoted or an unquoted string, instead of
			requiring a quoted string.

 233.	[cleanup]	Convert all config structure integer values to unsigned
			integer (isc_uint32_t) to match grammar.

 232.	[bug]		Allow slave zones to not have a file.

 231.	[func]		Support new 'port' clause in config file options
			section. Causes 'listen-on', 'masters' and
			'also-notify' statements to use its value instead of
			default (53).

 230.	[func]		Replace the dst sign/verify API with a cleaner one.

 229.	[func]		Support config file sig-validity-interval statement
			in options, views and zone statements (master
			zones only).

 228.	[cleanup]	Logging messages in config module stripped of
			trailing period.

 227.	[cleanup]	The enumerated identifiers dns_rdataclass_*,
			dns_rcode_*, dns_opcode_*, and dns_trust_* are
			also now cast to their appropriate types, as with
			dns_rdatatype_* in item number 225 below.

 226.	[func]		dns_name_totext() now always prints the root name as
			'.', even when omit_final_dot is true.

 225.	[cleanup]	The enumerated dns_rdatatype_* identifiers are now
			cast to dns_rdatatype_t via macros of their same name
			so that they are of the proper integral type wherever
			a dns_rdatatype_t is needed.

 224.	[cleanup]	The entire project builds cleanly with gcc's
			-Wcast-qual and -Wwrite-strings warnings enabled,
			which is now the default when using gcc.  (Warnings
			from confparser.c, because of yacc's code, are
			unfortunately to be expected.)

 223.	[func]		Several functions were re-prototyped to qualify one
			or more of their arguments with "const".  Similarly,
			several functions that return pointers now have
			those pointers qualified with const.

 222.	[bug]		The global 'also-notify' option was ignored.

 221.	[bug]		An uninitialized variable was sometimes passed to
			dns_rdata_freestruct() when loading a zone, causing
			an assertion failure.

 220.	[cleanup]	Set the default outgoing port in the view, and
			set it in sockaddrs returned from the ADB.
			[31-May-2000 explorer]

 219.	[bug]		Signed truncated messages more correctly follow
			the respective specs.

 218.	[func]		When an rdataset is signed, its ttl is normalized
			based on the signature validity period.

 217.	[func]		Also-notify and trusted-keys can now be used in
			the 'view' statement.

 216.	[func]		The 'max-cache-ttl' and 'max-ncache-ttl' options
			now work.

 215.	[bug]		Failures at certain points in request processing
			could cause the assertion INSIST(client->lockview
			== NULL) to be triggered.

 214.	[func]		New public function isc_netaddr_format(), for
			formatting network addresses in log messages.

 213.	[bug]		Don't leak memory when reloading the zone if
			an update-policy clause was present in the old zone.

 212.	[func]		Added dns_message_get/settsigkey, to make TSIG
			key management reasonable.

 211.	[func]		The 'key' and 'server' statements can now occur
			inside 'view' statements.

 210.	[bug]		The 'allow-transfer' option was ignored for slave
			zones, and the 'transfers-per-ns' option was
			was ignored for all zones.

 209.	[cleanup]	Upgraded openssl files to new version 0.9.5a

 208.	[func]		Added ISC_OFFSET_MAXIMUM for the maximum value
			of an isc_offset_t.

 207.	[func]		The dnssec tools properly use the logging subsystem.

 206.	[cleanup]	dst now stores the key name as a dns_name_t, not
			a char *.

 205.	[cleanup]	On IRIX, turn off the mostly harmless warnings 1692
			("prototyped function redeclared without prototype")
			and 1552 ("variable ... set but not used") when
			compiling in the lib/dns/sec/{dnssafe,openssl}
			directories, which contain code imported from outside
			sources.

 204.	[cleanup]	On HP/UX, pass +vnocompatwarnings to the linker
			to quiet the warnings that "The linked output may not
			run on a PA 1.x system."

 203.	[func]		notify and zone soa queries are now tsig signed when
			appropriate.

 202.	[func]		isc_lex_getsourceline() changed from returning int
			to returning unsigned long, the type of its underlying
			counter.

 201.	[cleanup]	Removed the test/sdig program, it has been
			replaced by bin/dig/dig.

	--- 9.0.0b3 released ---

 200.	[bug]		Failures in sending query responses to clients
			(e.g., running out of network buffers) were
			not logged.

 199.	[bug]		isc_heap_delete() sometimes violated the heap
			invariant, causing timer events not to be posted
			when due.

 198.	[func]		Dispatch managers hold memory pools which
			any managed dispatcher may use.  This allows
			us to avoid dipping into the memory context for
			most allocations. [19-May-2000 explorer]

 197.	[bug]		When an incoming AXFR or IXFR completes, the
			zone's internal state is refreshed from the
			SOA data. [19-May-2000 explorer]

 196.	[func]		Dispatchers can be shared easily between views
			and/or interfaces. [19-May-2000 explorer]

 195.	[bug]		Including the NXT record of the root domain
			in a negative response caused an assertion
			failure.

 194.	[doc]		The PDF version of the Administrator's Reference
			Manual is no longer included in the ISC BIND9
			distribution.

 193.	[func]		changed dst_key_free() prototype.

 192.	[bug]		Zone configuration validation is now done at end
			of config file parsing, and before loading
			callbacks.

 191.	[func]		Patched to compile on UnixWare 7.x.  This platform
			is not directly supported by the ISC.

 190.	[cleanup]	The DNSSEC tools have been moved to a separate
			directory dnssec/ and given the following new,
			more descriptive names:

			      dnssec-keygen
			      dnssec-signzone
			      dnssec-signkey
			      dnssec-makekeyset

			Their command line arguments have also been changed to
			be more consistent.  dnssec-keygen now prints the
			name of the generated key files (sans extension)
			on standard output to simplify its use in automated
			scripts.

 189.	[func]		isc_time_secondsastimet(), a new function, will ensure
			that the number of seconds in an isc_time_t does not
			exceed the range of a time_t, or return ISC_R_RANGE.
			Similarly, isc_time_now(), isc_time_nowplusinterval(),
			isc_time_add() and isc_time_subtract() now check the
			range for overflow/underflow.  In the case of
			isc_time_subtract, this changed a calling requirement
			(ie, something that could generate an assertion)
			into merely a condition that returns an error result.
			isc_time_add() and isc_time_subtract() were void-
			valued before but now return isc_result_t.

 188.	[func]		Log a warning message when an incoming zone transfer
			contains out-of-zone data.

 187.	[func]		isc_ratelimiter_enqueue() has an additional argument
			'task'.

 186.	[func]		dns_request_getresponse() has an additional argument
			'preserve_order'.

 185.	[bug]		Fixed up handling of ISC_MEMCLUSTER_LEGACY.  Several
			public functions did not have an isc__ prefix, and
			referred to functions that had previously been
			renamed.

 184.	[cleanup]	Variables/functions which began with two leading
			underscores were made to conform to the ANSI/ISO
			standard, which says that such names are reserved.

 183.	[func]		ISC_LOG_PRINTTAG option for log channels.  Useful
			for logging the program name or other identifier.

 182.	[cleanup]	New command-line parameters for dnssec tools

 181.	[func]		Added dst_key_buildfilename and dst_key_parsefilename

 180.	[func]		New isc_result_t ISC_R_RANGE.  Supersedes DNS_R_RANGE.

 179.	[func]		options named.conf statement *must* now come
			before any zone or view statements.

 178.	[func]		Post-load of named.conf check verifies a slave zone
			has non-empty list of masters defined.

 177.	[func]		New per-zone boolean:

				enable-zone yes | no ;

			intended to let a zone be disabled without having
			to comment out the entire zone statement.

 176.	[func]		New global and per-view option:

				max-cache-ttl number

 175.	[func]		New global and per-view option:

				additional-data internal | minimal | maximal;

 174.	[func]		New public function isc_sockaddr_format(), for
			formatting socket addresses in log messages.

 173.	[func]		Keep a queue of zones waiting for zone transfer
			quota so that a new transfer can be dispatched
			immediately whenever quota becomes available.

 172.	[bug]		$TTL directive was sometimes missing from dumped
			master files because totext_ctx_init() failed to
			initialize ctx->current_ttl_valid.

 171.	[cleanup]	On NetBSD systems, the mit-pthreads or
			unproven-pthreads library is now always used
			unless --with-ptl2 is explicitly specified on
			the configure command line.  The
			--with-mit-pthreads option is no longer needed
			and has been removed.

 170.	[cleanup]	Remove inter server consistency checks from zone,
			these should return as a separate module in 9.1.
			dns_zone_checkservers(), dns_zone_checkparents(),
			dns_zone_checkchildren(), dns_zone_checkglue().

			Remove dns_zone_setadb(), dns_zone_setresolver(),
			dns_zone_setrequestmgr() these should now be found
			via the view.

 169.	[func]		ratelimiter can now process N events per interval.

 168.	[bug]		include statements in named.conf caused syntax errors
			due to not consuming the semicolon ending the include
			statement before switching input streams.

 167.	[bug]		Make lack of masters for a slave zone a soft error.

 166.	[bug]		Keygen was overwriting existing keys if key_id
			conflicted, now it will retry, and non-null keys
			with key_id == 0 are not generated anymore.  Key
			was not able to generate NOAUTHCONF DSA key,
			increased RSA key size to 2048 bits.

 165.	[cleanup]	Silence "end-of-loop condition not reached" warnings
			from Solaris compiler.

 164.	[func]		Added functions isc_stdio_open(), isc_stdio_close(),
			isc_stdio_seek(), isc_stdio_read(), isc_stdio_write(),
			isc_stdio_flush(), isc_stdio_sync(), isc_file_remove()
			to encapsulate nonportable usage of errno and sync.

 163.	[func]		Added result codes ISC_R_FILENOTFOUND and
			ISC_R_FILEEXISTS.

 162.	[bug]		Ensure proper range for arguments to ctype.h functions.

 161.	[cleanup]	error in yyparse prototype that only HPUX caught.

 160.	[cleanup]	getnet*() are not going to be implemented at this
			stage.

 159.	[func]		Redefinition of config file elements is now an
			error (instead of a warning).

 158.	[bug]		Log channel and category list copy routines
			weren't assigning properly to output parameter.

 157.	[port]		Fix missing prototype for getopt().

 156.	[func]		Support new 'database' statement in zone.

				database "quoted-string";

 155.	[bug]		ns_notify_start() was not detaching the found zone.

 154.	[func]		The signer now logs libdns warnings to stderr even when
			not verbose, and in a nicer format.

 153.	[func]		dns_rdata_tostruct() 'mctx' is now optional.  If 'mctx'
			is NULL then you need to preserve the 'rdata' until
			you have finished using the structure as there may be
			references to the associated memory.  If 'mctx' is
			non-NULL it is guaranteed that there are no references
			to memory associated with 'rdata'.

			dns_rdata_freestruct() must be called if 'mctx' was
			non-NULL and may safely be called if 'mctx' was NULL.

 152.	[bug]		keygen dumped core if domain name argument was omitted
			from command line.

 151.	[func]		Support 'disabled' statement in zone config (causes
			zone to be parsed and then ignored). Currently must
			come after the 'type' clause.

 150.	[func]		Support optional ports in masters and also-notify
			statements:

				masters [ port xxx ] { y.y.y.y [ port zzz ] ; }

 149.	[cleanup]	Removed unused argument 'olist' from
			dns_c_view_unsetordering().

 148.	[cleanup]	Stop issuing some warnings about some configuration
			file statements that were not implemented, but now are.

 147.	[bug]		Changed yacc union size to be smaller for yaccs that
			put yacc-stack on the real stack.

 146.	[cleanup]	More general redundant header file cleanup.  Rather
			than continuing to itemize every header which changed,
			this changelog entry just notes that if a header file
			did not need another header file that it was including
			in order to provide its advertised functionality, the
			inclusion of the other header file was removed.  See
			util/check-includes for how this was tested.

 145.	[cleanup]	Added <isc/lang.h> and ISC_LANG_BEGINDECLS/
			ISC_LANG_ENDDECLS to header files that had function
			prototypes, and removed it from those that did not.

 144.	[cleanup]	libdns header files too numerous to name were made
			to conform to the same style for multiple inclusion
			protection.

 143.	[func]		Added function dns_rdatatype_isknown().

 142.	[cleanup]	<isc/stdtime.h> does not need <time.h> or
			<isc/result.h>.

 141.	[bug]		Corrupt requests with multiple questions could
			cause an assertion failure.

 140.	[cleanup]	<isc/time.h> does not need <time.h> or <isc/result.h>.

 139.	[cleanup]	<isc/net.h> now includes <isc/types.h> instead of
			<isc/int.h> and <isc/result.h>.

 138.	[cleanup]	isc_strtouq moved from str.[ch] to string.[ch] and
			renamed isc_string_touint64.  isc_strsep moved from
			strsep.c to string.c and renamed isc_string_separate.

 137.	[cleanup]	<isc/commandline.h>, <isc/mem.h>, <isc/print.h>
			<isc/serial.h>, <isc/string.h> and <isc/offset.h>
			made to conform to the same style for multiple
			inclusion protection.

 136.	[cleanup]	<isc/commandline.h>, <isc/interfaceiter.h>,
			<isc/net.h> and Win32's <isc/thread.h> needed
			ISC_LANG_BEGINDECLS/ISC_LANG_ENDDECLS.

 135.	[cleanup]	Win32's <isc/condition.h> did not need <isc/result.h>
			or <isc/boolean.h>, now uses <isc/types.h> in place
			of <isc/time.h>, and needed ISC_LANG_BEGINDECLS
			and ISC_LANG_ENDDECLS.

 134.	[cleanup]	<isc/dir.h> does not need <limits.h>.

 133.	[cleanup]	<isc/ipv6.h> needs <isc/platform.h>.

 132.	[cleanup]	<isc/app.h> does not need <isc/task.h>, but does
			need <isc/eventclass.h>.

 131.	[cleanup]	<isc/mutex.h> and <isc/util.h> need <isc/result.h>
			for ISC_R_* codes used in macros.

 130.	[cleanup]	<isc/condition.h> does not need <pthread.h> or
			<isc/boolean.h>, and now includes <isc/types.h>
			instead of <isc/time.h>.

 129.	[bug]		The 'default_debug' log channel was not set up when
			'category default' was present in the config file

 128.	[cleanup]	<isc/dir.h> had ISC_LANG_BEGINDECLS instead of
			ISC_LANG_ENDDECLS at end of header.

 127.	[cleanup]	The contracts for the comparison routines
			dns_name_fullcompare(), dns_name_compare(),
			dns_name_rdatacompare(), and dns_rdata_compare() now
			specify that the order value returned is < 0, 0, or > 0
			instead of -1, 0, or 1.

 126.	[cleanup]	<isc/quota.h> and <isc/taskpool.h> need <isc/lang.h>.

 125.	[cleanup]	<isc/eventclass.h>, <isc/ipv6.h>, <isc/magic.h>,
			<isc/mutex.h>, <isc/once.h>, <isc/region.h>, and
			<isc/resultclass.h> do not need <isc/lang.h>.

 124.	[func]		signer now imports parent's zone key signature
			and creates null keys/sets zone status bit for
			children when necessary

 123.	[cleanup]	<isc/event.h> does not need <stddef.h>.

 122.	[cleanup]	<isc/task.h> does not need <isc/mem.h> or
			<isc/result.h>.

 121.	[cleanup]	<isc/symtab.h> does not need <isc/mem.h> or
			<isc/result.h>.  Multiple inclusion protection
			symbol fixed from ISC_SYMBOL_H to ISC_SYMTAB_H.
			isc_symtab_t moved to <isc/types.h>.

 120.	[cleanup]	<isc/socket.h> does not need <isc/boolean.h>,
			<isc/bufferlist.h>, <isc/task.h>, <isc/mem.h> or
			<isc/net.h>.

 119.	[cleanup]	structure definitions for generic rdata structures do
			not have _generic_ in their names.

 118.	[cleanup]	libdns.a is now namespace-clean, on NetBSD, excepting
			YACC crust (yyparse, etc) [2000-apr-27 explorer]

 117.	[cleanup]	libdns.a changes:
			dns_zone_clearnotify() and dns_zone_addnotify()
			are replaced by dns_zone_setnotifyalso().
			dns_zone_clearmasters() and dns_zone_addmaster()
			are replaced by dns_zone_setmasters().

 116.	[func]		Added <isc/offset.h> for isc_offset_t (aka off_t
			on Unix systems).

 115.	[port]		Shut up the -Wmissing-declarations warning about
			<stdio.h>'s __sputaux on BSD/OS pre-4.1.

 114.	[cleanup]	<isc/sockaddr.h> does not need <isc/buffer.h> or
			<isc/list.h>.

 113.	[func]		Utility programs dig and host added.

 112.	[cleanup]	<isc/serial.h> does not need <isc/boolean.h>.

 111.	[cleanup]	<isc/rwlock.h> does not need <isc/result.h> or
			<isc/mutex.h>.

 110.	[cleanup]	<isc/result.h> does not need <isc/boolean.h> or
			<isc/list.h>.

 109.	[bug]		"make depend" did nothing for
			bin/tests/{db,mem,sockaddr,tasks,timers}/.

 108.	[cleanup]	DNS_SETBIT/DNS_GETBIT/DNS_CLEARBIT moved from
			<dns/types.h> to <dns/bit.h> and renamed to
			DNS_BIT_SET/DNS_BIT_GET/DNS_BIT_CLEAR.

 107.	[func]		Add keysigner and keysettool.

 106.	[func]		Allow dnssec verifications to ignore the validity
			period.  Used by several of the dnssec tools.

 105.	[doc]		doc/dev/coding.html expanded with other
			implicit conventions the developers have used.

 104.	[bug]		Made compress_add and compress_find static to
			lib/dns/compress.c.

 103.	[func]		libisc buffer API changes for <isc/buffer.h>:
			Added:
				isc_buffer_base(b)          (pointer)
				isc_buffer_current(b)       (pointer)
				isc_buffer_active(b)        (pointer)
				isc_buffer_used(b)          (pointer)
				isc_buffer_length(b)            (int)
				isc_buffer_usedlength(b)        (int)
				isc_buffer_consumedlength(b)    (int)
				isc_buffer_remaininglength(b)   (int)
				isc_buffer_activelength(b)      (int)
				isc_buffer_availablelength(b)   (int)
			Removed:
				ISC_BUFFER_USEDCOUNT(b)
				ISC_BUFFER_AVAILABLECOUNT(b)
				isc_buffer_type(b)
			Changed names:
				isc_buffer_used(b, r) ->
					isc_buffer_usedregion(b, r)
				isc_buffer_available(b, r) ->
					isc_buffer_available_region(b, r)
				isc_buffer_consumed(b, r) ->
					isc_buffer_consumedregion(b, r)
				isc_buffer_active(b, r) ->
					isc_buffer_activeregion(b, r)
				isc_buffer_remaining(b, r) ->
					isc_buffer_remainingregion(b, r)

			Buffer types were removed, so the ISC_BUFFERTYPE_*
			macros are no more, and the type argument to
			isc_buffer_init and isc_buffer_allocate were removed.
			isc_buffer_putstr is now void (instead of isc_result_t)
			and requires that the caller ensure that there
			is enough available buffer space for the string.

 102.	[port]		Correctly detect inet_aton, inet_pton and inet_ptop
			on BSD/OS 4.1.

 101.	[cleanup]	Quieted EGCS warnings from lib/isc/print.c.

 100.	[cleanup]	<isc/random.h> does not need <isc/int.h> or
			<isc/mutex.h>.  isc_random_t moved to <isc/types.h>.

  99.	[cleanup]	Rate limiter now has separate shutdown() and
			destroy() functions, and it guarantees that all
			queued events are delivered even in the shutdown case.

  98.	[cleanup]	<isc/print.h> does not need <stdarg.h> or <stddef.h>
			unless ISC_PLATFORM_NEEDVSNPRINTF is defined.

  97.	[cleanup]	<isc/ondestroy.h> does not need <stddef.h> or
			<isc/event.h>.

  96.	[cleanup]	<isc/mutex.h> does not need <isc/result.h>.

  95.	[cleanup]	<isc/mutexblock.h> does not need <isc/result.h>.

  94.	[cleanup]	Some installed header files did not compile as C++.

  93.	[cleanup]	<isc/msgcat.h> does not need <isc/result.h>.

  92.	[cleanup]	<isc/mem.h> does not need <stddef.h>, <isc/boolean.h>,
			or <isc/result.h>.

  91.	[cleanup]	<isc/log.h> does not need <sys/types.h> or
			<isc/result.h>.

  90.	[cleanup]	Removed unneeded ISC_LANG_BEGINDECLS/ISC_LANG_ENDDECLS
			from <named/listenlist.h>.

  89.	[cleanup]	<isc/lex.h> does not need <stddef.h>.

  88.	[cleanup]	<isc/interfaceiter.h> does not need <isc/result.h> or
			<isc/mem.h>.  isc_interface_t and isc_interfaceiter_t
			moved to <isc/types.h>.

  87.	[cleanup]	<isc/heap.h> does not need <isc/boolean.h>,
			<isc/mem.h> or <isc/result.h>.

  86.	[cleanup]	isc_bufferlist_t moved from <isc/bufferlist.h> to
			<isc/types.h>.

  85.	[cleanup]	<isc/bufferlist.h> does not need <isc/buffer.h>,
			<isc/list.h>, <isc/mem.h>, <isc/region.h> or
			<isc/int.h>.

  84.	[func]		allow-query ACL checks now apply to all data
			added to a response.

  83.	[func]		If the server is authoritative for both a
			delegating zone and its (nonsecure) delegatee, and
			a query is made for a KEY RR at the top of the
			delegatee, then the server will look for a KEY
			in the delegator if it is not found in the delegatee.

  82.	[cleanup]	<isc/buffer.h> does not need <isc/list.h>.

  81.	[cleanup]	<isc/int.h> and <isc/boolean.h> do not need
			<isc/lang.h>.

  80.	[cleanup]	<isc/print.h> does not need <stdio.h> or <stdlib.h>.

  79.	[cleanup]	<dns/callbacks.h> does not need <stdio.h>.

  78.	[cleanup]	lwres_conftest renamed to lwresconf_test for
			consistency with other *_test programs.

  77.	[cleanup]	typedef of isc_time_t and isc_interval_t moved from
			<isc/time.h> to <isc/types.h>.

  76.	[cleanup]	Rewrote keygen.

  75.	[func]		Don't load a zone if its database file is older
			than the last time the zone was loaded.

  74.	[cleanup]	Removed mktemplate.o and ufile.o from libisc.a,
			subsumed by file.o.

  73.	[func]		New "file" API in libisc, including new function
			isc_file_getmodtime, isc_mktemplate renamed to
			isc_file_mktemplate and isc_ufile renamed to
			isc_file_openunique.  By no means an exhaustive API,
			it is just what's needed for now.

  72.	[func]		DNS_RBTFIND_NOPREDECESSOR and DNS_RBTFIND_NOOPTIONS
			added for dns_rbt_findnode, the former to disable the
			setting of the chain to the predecessor, and the
			latter to make clear when no options are set.

  71.	[cleanup]	Made explicit the implicit REQUIREs of
			isc_time_seconds, isc_time_nanoseconds, and
			isc_time_subtract.

  70.	[func]		isc_time_set() added.

  69.	[bug]		The zone object's master and also-notify lists grew
			longer with each server reload.

  68.	[func]		Partial support for SIG(0) on incoming messages.

  67.	[performance]	Allow use of alternate (compile-time supplied)
			OpenSSL libraries/headers.

  66.	[func]		Data in authoritative zones should have a trust level
			beyond secure.

  65.	[cleanup]	Removed obsolete typedef of dns_zone_callbackarg_t
			from <dns/types.h>.

  64.	[func]		The RBT, DB, and zone table APIs now allow the
			caller find the most-enclosing superdomain of
			a name.

  63.	[func]		Generate NOTIFY messages.

  62.	[func]		Add UDP refresh support.

  61.	[cleanup]	Use single quotes consistently in log messages.

  60.	[func]		Catch and disallow singleton types on message
			parse.

  59.	[bug]		Cause net/host unreachable to be a hard error
			when sending and receiving.

  58.	[bug]		bin/named/query.c could sometimes trigger the
			(client->query.attributes & NS_QUERYATTR_NAMEBUFUSED)
			== 0 assertion in query_newname().

  57.	[func]		Added dns_nxt_typepresent()

  56.	[bug]		SIG records were not properly returned in cached
			negative answers.

  55.	[bug]		Responses containing multiple names in the authority
			section were not negatively cached.

  54.	[bug]		If a fetch with sigrdataset==NULL joined one with
			sigrdataset!=NULL or vice versa, the resolver
			could catch an assertion or lose signature data,
			respectively.

  53.	[port]		freebsd 4.0: lib/isc/unix/socket.c requires
			<sys/param.h>.

  52.	[bug]		rndc: taskmgr and socketmgr were not initialized
			to NULL.

  51.	[cleanup]	dns/compress.h and dns/zt.h did not need to include
			dns/rbt.h; it was needed only by compress.c and zt.c.

  50.	[func]		RBT deletion no longer requires a valid chain to work,
			and dns_rbt_deletenode was added.

  49.	[func]		Each cache now has its own mctx.

  48.	[func]		isc_task_create() no longer takes an mctx.
			isc_task_mem() has been eliminated.

  47.	[func]		A number of modules now use memory context reference
			counting.

  46.	[func]		Memory contexts are now reference counted.
			Added isc_mem_inuse() and isc_mem_preallocate().
			Renamed isc_mem_destroy_check() to
			isc_mem_setdestroycheck().

  45.	[bug]		The trusted-key statement incorrectly loaded keys.

  44.	[bug]		Don't include authority data if it would force us
			to unset the AD bit in the message.

  43.	[bug]		DNSSEC verification of cached rdatasets was failing.

  42.	[cleanup]	Simplified logging of messages with embedded domain
			names by introducing a new convenience function
			dns_name_format().

  41.	[func]		Use PR_SET_KEEPCAPS on Linux 2.3.99-pre3 and later
			to allow 'named' to run as a non-root user while
			retaining the ability to bind() to privileged
			ports.

  40.	[func]		Introduced new logging category "dnssec" and
			logging module "dns/validator".

  39.	[cleanup]	Moved the typedefs for isc_region_t, isc_textregion_t,
			and isc_lex_t to <isc/types.h>.

  38.	[bug]		TSIG signed incoming zone transfers work now.

  37.	[bug]		If the first RR in an incoming zone transfer was
			not an SOA, the server died with an assertion failure
			instead of just reporting an error.

  36.	[cleanup]	Change DNS_R_SUCCESS (and others) to ISC_R_SUCCESS

  35.	[performance]	Log messages which are of a level too high to be
			logged by any channel in the logging configuration
			will not cause the log mutex to be locked.

  34.	[bug]		Recursion was allowed even with 'recursion no'.

  33.	[func]		The RBT now maintains a parent pointer at each node.

  32.	[cleanup]	bin/lwresd/client.c needs <string.h> for memset()
			prototype.

  31.	[bug]		Use ${LIBTOOL} to compile bin/named/main.@O@.

  30.	[func]		config file grammar change to support optional
			class type for a view.

  29.	[func]		support new config file view options:

				auth-nxdomain recursion query-source
				query-source-v6 transfer-source
				transfer-source-v6 max-transfer-time-out
				max-transfer-idle-out transfer-format
				request-ixfr provide-ixfr cleaning-interval
				fetch-glue notify rfc2308-type1 lame-ttl
				max-ncache-ttl min-roots

  28.	[func]		support lame-ttl, min-roots and serial-queries
			config global options.

  27.	[bug]		Only include <netinet6/in6.h> on BSD/OS 4.[01]*.
			Including it on other platforms (eg, NetBSD) can
			cause a forced #error from the C preprocessor.

  26.	[func]		new match-clients statement in config file view.

  25.	[bug]		make install failed to install <isc/log.h> and
			<isc/ondestroy.h>.

  24.	[cleanup]	Eliminate some unnecessary #includes of header
			files from header files.

  23.	[cleanup]	Provide more context in log messages about client
			requests, using a new function ns_client_log().

  22.	[bug]		SIGs weren't returned in the answer section when
			the query resulted in a fetch.

  21.	[port]		Look at STD_CINCLUDES after CINCLUDES during
			compilation, so additional system include directories
			can be searched but header files in the bind9 source
			tree with conflicting names take precedence.  This
			avoids issues with installed versions of dnssafe and
			openssl.

  20.	[func]		Configuration file post-load validation of zones
			failed if there were no zones.

  19.	[bug]		dns_zone_notifyreceive() failed to unlock the zone
			lock in certain error cases.

  18.	[bug]		Use AC_TRY_LINK rather than AC_TRY_COMPILE in
			configure.in to check for presence of in6addr_any.

  17.	[func]		Do configuration file post-load validation of zones.

  16.	[bug]		put quotes around key names on config file
			output to avoid possible keyword clashes.

  15.	[func]		Add dns_name_dupwithoffsets().  This function is
			improves comparison performance for duped names.

  14.	[bug]		free_rbtdb() could have 'put' unallocated memory in
			an unlikely error path.

  13.	[bug]		lib/dns/master.c and lib/dns/xfrin.c didn't ignore
			out-of-zone data.

  12.	[bug]		Fixed possible uninitialized variable error.

  11.	[bug]		axfr_rrstream_first() didn't check the result code of
			db_rr_iterator_first(), possibly causing an assertion
			to be triggered later.

  10.	[bug]		A bug in the code which makes EDNS0 OPT records in
			bin/named/client.c and lib/dns/resolver.c could
			trigger an assertion.

   9.	[cleanup]	replaced bit-setting code in confctx.c and replaced
			repeated code with macro calls.

   8.	[bug]		Shutdown of incoming zone transfer accessed
			freed memory.

   7.	[cleanup]	removed 'listen-on' from view statement.

   6.	[bug]		quote RR names when generating config file to
			prevent possible clash with config file keywords
			(such as 'key').

   5.	[func]		syntax change to named.conf file: new ssu grant/deny
			statements must now be enclosed by an 'update-policy'
			block.

   4.	[port]		bin/named/unix/os.c didn't compile on systems with
			linux 2.3 kernel includes due to conflicts between
			C library includes and the kernel includes.  We now
			get only what we need from <linux/capability.h>, and
			avoid pulling in other linux kernel .h files.

   3.	[bug]		TKEYs go in the answer section of responses, not
			the additional section.

   2.	[bug]		Generating cryptographic randomness failed on
			systems without /dev/random.

   1.	[bug]		The installdirs rule in
			lib/isc/unix/include/isc/Makefile.in had a typo which
			prevented the isc directory from being created if it
			didn't exist.

	--- 9.0.0b2 released ---

# This tells Emacs to use hard tabs in this file.
# Local Variables:
# indent-tabs-mode: t
# End: