Development release of BIND 10: bind10-devel-20110120 We are pleased to announce the eighth development release of BIND 10. BIND 10 provides a C++ library for DNS (with python wrappers) and several cooperating daemons for providing authoritative DNS service (with SQLite3 backend and DNSSEC) and forwarding. It contains prototype code and experimental interfaces. New features in this snapshot include: new b10-resolver daemon that currently does forwarding only, b10-stats provides a statistics collector and aggregator, and in-memory data source for the authoritative server. I have been using this forwarder for my workstations for over 40 days. Documentation is included and also available via the BIND 10 website at http://bind10.isc.org/ The bind10-devel-20110120 source may be downloaded from: ftp://ftp.isc.org/isc/bind10/devel-20110120/bind10-devel-20110120.tar.gz A PGP signature of the distribution is at ftp://ftp.isc.org/isc/bind10/devel-20110120/bind10-devel-20110120.tar.gz.sha512.asc The signature was generated with the ISC public key, which is available at https://www.isc.org/about/openpgp Users and developers are encouraged to participate on the BIND 10 mailing lists: https://lists.isc.org/mailman/listinfo/bind10-users https://lists.isc.org/mailman/listinfo/bind10-dev Bugs may be reported as tickets via the developers website (after logging into Trac): http://bind10.isc.org/ A summary of the significant changes since the previous release include (from the ChangeLog): 155. [doc] jreed Miscellaneous documentation improvements for man pages and the guide, including auth, resolver, stats, xfrout, and zonemgr. (git c14c4741b754a1eb226d3bdc3a7abbc4c5d727c0) 154. [bug] jinmei b10-xfrin/b10-zonemgr: Fixed a bug where these programs didn't receive command responses from CC sessions. Eventually the receive buffer became full, and many other components that rely on CC channels would stall (as noted in #420 and #513). This is an urgent care fix due to the severity of the problem; we'll need to revisit it for cleaner fix later. (Trac #516, git 62c72fc) 153. [bug] jelte b10-cfgmgr: Fixed a bug where configuration updates sometimes lost previous settings in the configuration manager. (Trac #427, git 2df894155657754151e0860e2ca9cdbed7317c70) 152. [func]* jinmei b10-auth: Added new configuration variable "statistics-interval" to allow the user to change the timer interval for periodic statistics updates. The update can also be disabled by setting the value to 0. Disabling statistics updates will also work as a temporary workaround of a known issue that b10-auth can block in sending statistics and stop responding to queries as a result. (Trac #513, git 285c5ee) 151. [bug] smann lib/log/dummylog.h: lib/log/dummylog.cc: Modify dlog so that it takes an optional 2nd argument of type bool (true or false). This flag, if set, will cause the message to be printed whether or not -v is chosen. (trac #432, git 880220478c3e8702d56d761b1e0b21b77d08ee5a) 150. [bug] jelte b10-cfgmgr: No longer save the configuration on exit. Configuration is already saved if it is changed successfully, so writing it on exit (and hence, when nothing has changed too) is unnecessary and may even cause problems. (Trac #435, git fd7baa38c08d54d5b5f84930c1684c436d2776dc) 149. [bug] jelte bindctl: Check if the user session has disappeared (either by a timeout or by a server restart), and reauthenticate if so. This fixes the 'cmdctl not running' problem. (trac #431, git b929be82fec5f92e115d8985552f84b4fdd385b9) 148. [func] jelte bindctl: Command results are now pretty-printed (i.e. printed in a more readable form). Empty results are no longer printed at all (used to print '{}'), and the message 'send the command to cmd-ctrl' has also been removed. (git 3954c628c13ec90722a2d8816f52a380e0065bae) 147. [bug] jinmei python/isc/config: Fixed a bug that importing custom configuration (in b10-config.db) of a remote module didn't work. (Trac #478, git ea4a481) 146. [func] jelte Command arguments were not validated internally against their specifications. This change fixes that (on the C++ side, Python side depends on an as yet planned addition). Note: this is only an added internal check, the cli already checks format. (Trac #473, git 5474eba181cb2fdd80e2b2200e072cd0a13a4e52) 145. [func]* jinmei b10-auth: added a new command 'loadzone' for (re)loading a specific zone. The command syntax is generic but it is currently only feasible for class IN in memory data source. To reload a zone "example.com" via bindctl, execute the command as follows: > Auth loadzone origin = example.com (Trac #467) 144. [build] jinmei Introduced a workaround for clang++ build on FreeBSD (and probably some other OSes). If building BIND 10 fails with clang++ due to a link error about "__dso_handle", try again from the configure script with CXX_LIBTOOL_LDFLAGS=-L/usr/lib (the path actually doesn't matter; the important part is the -L flag). This workaround is not automatically enabled as it's difficult to detect the need for it dynamically, and must be enabled via the variable by hand. (Trac #474, git cfde436) 143. [build] jinmei Fixed build problems with clang++ in unit tests due to recent changes. No behavior change. (Trac #448, svn r4133) 142. [func] jinmei b10-auth: updated query benchmark so that it can test in memory data source. Also fixed a bug that the output buffer isn't cleared after query processing, resulting in misleading results or program crash. This is a regression due to change #135. (Trac #465, svn r4103) 141. [bug] jinmei b10-auth: Fixed a bug that the authoritative server includes trailing garbage data in responses. This is a regression due to change #135. (Trac #462, svn r4081) 140. [func] y-aharen src/bin/auth: Added a feature to count queries and send counter values to statistics periodically. To support it, added wrapping class of asio::deadline_timer to use as interval timer. The counters can be seen using the "Stats show" command from bindctl. The result would look like: ... "auth.queries.tcp": 1, "auth.queries.udp": 1 ... Using the "Auth sendstats" command you can make b10-auth send the counters to b10-stats immediately. (Trac #347, svn r4026) 139. [build] jreed Introduced configure option and make targets for generating Python code coverage report. This adds new make targets: report-python-coverage and clean-python-coverage. The C++ code coverage targets were renamed to clean-cpp-coverage and report-cpp-coverage. (Trac #362, svn r4023) 138. [func]* jinmei b10-auth: added a configuration interface to support in memory data sources. For example, the following command to bindctl will configure a memory data source containing the "example.com" zone with the zone file named "example.com.zone": > config set Auth/datasources/ [{"type": "memory", "zones": \ [{"origin": "example.com", "file": "example.com.zone"}]}] By default, the memory data source is disabled; it must be configured explicitly. To disable it again, specify a null list for Auth/datasources: > config set Auth/datasources/ [] Notes: it's currently for class IN only. The zone files are not actually loaded into memory yet (which will soon be implemented). This is an experimental feature and the syntax may change in future versions. (Trac #446, svn r3998) 137. [bug] jreed Fix run_*.sh scripts that are used for development testing so they use a msgq socket file in the build tree. (Trac #226, svn r3989) 136. [bug] jelte bindctl (and the configuration manager in general) now no longer accepts 'unknown' data; i.e. data for modules that it does not know about, or configuration items that are not specified in the .spec files. (Trac #202, svn r3967) 135. [func] each Add b10-resolver. This is an example recursive server that currently does forwarding only and no caching. (Trac #327, svn r3903) 134. [func] vorner b10-resolver supports timeouts and retries in forwarder mode. (Trac #401, svn r3660) 133. [func] vorner New temporary logging function available in isc::log. It is used by b10-resolver. (Trac #393, r3602) 132. [func] vorner The b10-resolver is configured through config manager. It has "listen_on" and "forward_addresses" options. (Trac #389, r3448) 131. [func] feng, jerry src/lib/datasrc: Introduced two template classes RBTree and RBNode to provide the generic map with domain name as key and anything as the value. Because of some unresolved design issue, the new classes are only intended to be used by memory zone and zone table. (Trac #397, svn r3890) 130. [func] jerry src/lib/datasrc: Introduced a new class MemoryDataSrc to provide the general interface for memory data source. For the initial implementation, we don't make it a derived class of AbstractDataSrc because the interface is so different(we'll eventually consider this as part of the generalization work). (Trac #422, svn r3866) 129. [func] jinmei src/lib/dns: Added new functions masterLoad() for loading master zone files. The initial implementation can only parse a limited form of master files, but BIND 9's named-compilezone can convert any valid zone file into the acceptable form. (Trac #423, svn r3857) 128. [build] vorner Test for query name = '.', type = DS to authoritative nameserver for root zone was added. (Trac #85, svn r3836) 127. [bug] stephen During normal operation process termination and resurrection messages are now output regardless of the state of the verbose flag. (Trac #229, svn r3828) 126. [func] stephen, vorner, ocean The Nameserver Address Store (NSAS) component has been added. It takes care of choosing an IP address of a nameserver when a zone needs to be contacted. (Trac #356, Trac #408, svn r3823) Please provide feedback about using BIND 10. We look forward to hearing from you. Jeremy C. Reed ISC Release Engineer p.s. We switched to GIT for the source control.