72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<!--
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt -
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt - This Source Code Form is subject to the terms of the Mozilla Public
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt - License, v. 2.0. If a copy of the MPL was not distributed with this
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt - file, You can obtain one at http://mozilla.org/MPL/2.0/.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt-->
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<!-- $Id$ -->
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<html>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<head>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<title></title>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt</head>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="article">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h2 class="title" style="clear: both">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="id-1.2"></a>Release Notes for BIND Version 9.11.3</h2></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="relnotes_intro"></a>Introduction</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt This document summarizes changes since the last production
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt release on the BIND 9.11 branch.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt Please see the <code class="filename">CHANGES</code> file for a further
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt list of bug fixes and other changes.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="relnotes_download"></a>Download</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt The latest versions of BIND 9 software can always be found at
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <a class="link" href="http://www.isc.org/downloads/" target="_top">http://www.isc.org/downloads/</a>.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt There you will find additional information about each release,
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt source code, and pre-compiled versions for Microsoft Windows
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt operating systems.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="root_key"></a>New DNSSEC Root Key</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt ICANN is in the process of introducing a new Key Signing Key (KSK) for
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt the global root zone. BIND has multiple methods for managing DNSSEC
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt trust anchors, with somewhat different behaviors. If the root
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt key is configured using the <span class="command"><strong>managed-keys</strong></span>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt statement, or if the pre-configured root key is enabled by using
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <span class="command"><strong>dnssec-validation auto</strong></span>, then BIND can keep keys up
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt to date automatically. Servers configured in this way should have
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt begun the process of rolling to the new key when it was published in
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt the root zone in July 2017. However, keys configured using the
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <span class="command"><strong>trusted-keys</strong></span> statement are not automatically
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt maintained. If your server is performing DNSSEC validation and is
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt configured using <span class="command"><strong>trusted-keys</strong></span>, you are advised to
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt change your configuration before the root zone begins signing with
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt the new KSK. This is currently scheduled for October 11, 2017.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt This release includes an updated version of the
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <code class="filename">bind.keys</code> file containing the new root
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt key. This file can also be downloaded from
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <a class="link" href="https://www.isc.org/bind-keys" target="_top">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt https://www.isc.org/bind-keys
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </a>.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="relnotes_license"></a>License Change</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt With the release of BIND 9.11.0, ISC changed to the open
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt source license for BIND from the ISC license to the Mozilla
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt Public License (MPL 2.0).
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt The MPL-2.0 license requires that if you make changes to
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt licensed software (e.g. BIND) and distribute them outside
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt your organization, that you publish those changes under that
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt same license. It does not require that you publish or disclose
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt anything other than the changes you made to our software.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt This requirement will not affect anyone who is using BIND, with
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt or without modifications, without redistributing it, nor anyone
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt redistributing it without changes. Therefore, this change will be
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt without consequence for most individuals and organizations who are
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt using BIND.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt Those unsure whether or not the license change affects their
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt use of BIND, or who wish to discuss how to comply with the
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt license may contact ISC at <a class="link" href="https://www.isc.org/mission/contact/" target="_top">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt https://www.isc.org/mission/contact/</a>.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="win_support"></a>Legacy Windows No Longer Supported</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt As of BIND 9.11.2, Windows XP and Windows 2003 are no longer supported
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt platforms for BIND; "XP" binaries are no longer available for download
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt from ISC.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="relnotes_security"></a>Security Fixes</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt An error in TSIG handling could permit unauthorized zone
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt transfers or zone updates. These flaws are disclosed in
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt CVE-2017-3142 and CVE-2017-3143. [RT #45383]
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt The BIND installer on Windows used an unquoted service path,
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt which can enable privilege escalation. This flaw is disclosed
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt in CVE-2017-3141. [RT #45229]
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt With certain RPZ configurations, a response with TTL 0
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt could cause <span class="command"><strong>named</strong></span> to go into an infinite
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt query loop. This flaw is disclosed in CVE-2017-3140.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt [RT #45181]
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt Addresses could be referenced after being freed during resolver
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt processing, causing an assertion failure. The chances of this
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt happening were remote, but the introduction of a delay in
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt resolution increased them. This bug is disclosed in
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt CVE-2017-3145. [RT #46839]
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt update-policy rules that otherwise ignore the name field now
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt require that it be set to "." to ensure that any type list
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt present is properly interpreted. If the name field was omitted
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt from the rule declaration and a type list was present it wouldn't
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt be interpreted as expected.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt</ul></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<a name="relnotes_removed"></a>Removed Features</h3></div></div></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt The ISC DNSSEC Lookaside Validation (DLV) service has
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt been shut down; all DLV records in the dlv.isc.org zone
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt have been removed. References to the service have been
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt removed from BIND documentation. Lookaside validation
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt is no longer used by default by <span class="command"><strong>delv</strong></span>.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt The DLV key has been removed from <code class="filename">bind.keys</code>.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt Setting <span class="command"><strong>dnssec-lookaside</strong></span> to
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <span class="command"><strong>auto</strong></span> or to use dlv.isc.org as a trust
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt anchor results in a warning being issued.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<li class="listitem">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <span class="command"><strong>named</strong></span> will now log a warning if the old
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt root DNSSEC key is explicitly configured and has not been updated.
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt [RT #43670]
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </p>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </li>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt</ul></div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt </div>
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt <div class="section">
72c86c105a7cf315036d7131a4ef408bc6227639Evan Hunt<div class="titlepage"><div><div><h3 class="title">
<a name="proto_changes"></a>Protocol Changes</h3></div></div></div>
<div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
<li class="listitem">
<p>
BIND can now use the Ed25519 and Ed448 Edwards Curve DNSSEC
signing algorithms described in RFC 8080. Note, however, that
these algorithms must be supported in OpenSSL;
currently they are only available in the development branch
of OpenSSL at
<a class="link" href="https://github.com/openssl/openssl" target="_top">
https://github.com/openssl/openssl</a>.
[RT #44696]
</p>
</li>
<li class="listitem">
<p>
When parsing DNS messages, EDNS KEY TAG options are checked
for correctness. When printing messages (for example, in
<span class="command"><strong>dig</strong></span>), EDNS KEY TAG options are printed
in readable format.
</p>
</li>
</ul></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_changes"></a>Feature Changes</h3></div></div></div>
<div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
<li class="listitem">
<p>
<span class="command"><strong>named</strong></span> will no longer start or accept
reconfiguration if <span class="command"><strong>managed-keys</strong></span> or
<span class="command"><strong>dnssec-validation auto</strong></span> are in use and
the managed-keys directory (specified by
<span class="command"><strong>managed-keys-directory</strong></span>, and defaulting
to the working directory if not specified),
is not writable by the effective user ID. [RT #46077]
</p>
</li>
<li class="listitem">
<p>
Previously, <span class="command"><strong>update-policy local;</strong></span> accepted
updates from any source so long as they were signed by the
locally-generated session key. This has been further restricted;
updates are now only accepted from locally configured addresses.
[RT #45492]
</p>
</li>
<li class="listitem">
<p>
<span class="command"><strong>dig +ednsopt</strong></span> now accepts the names
for EDNS options in addition to numeric values. For example,
an EDNS Client-Subnet option could be sent using
<span class="command"><strong>dig +ednsopt=ecs:...</strong></span>. Thanks to
John Worley of Secure64 for the contribution. [RT #44461]
</p>
</li>
<li class="listitem">
<p>
Threads in <span class="command"><strong>named</strong></span> are now set to human-readable
names to assist debugging on operating systems that support that.
Threads will have names such as "isc-timer", "isc-sockmgr",
"isc-worker0001", and so on. This will affect the reporting of
subsidiary thread names in <span class="command"><strong>ps</strong></span> and
<span class="command"><strong>top</strong></span>, but not the main thread. [RT #43234]
</p>
</li>
<li class="listitem">
<p>
DiG now warns about .local queries which are reserved for
Multicast DNS. [RT #44783]
</p>
</li>
</ul></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_bugs"></a>Bug Fixes</h3></div></div></div>
<div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
<li class="listitem">
<p>
Attempting to validate improperly unsigned CNAME responses
from secure zones could cause a validator loop. This caused
a delay in returning SERVFAIL and also increased the chances
of encountering the crash bug described in CVE-2017-3145.
[RT #46839]
</p>
</li>
<li class="listitem">
<p>
When <span class="command"><strong>named</strong></span> was reconfigured, failure of some
zones to load correctly could leave the system in an inconsistent
state; while generally harmless, this could lead to a crash later
when using <span class="command"><strong>rndc addzone</strong></span>. Reconfiguration changes
are now fully rolled back in the event of failure. [RT #45841]
</p>
</li>
<li class="listitem">
<p>
Fixed a bug that was introduced in an earlier development
release which caused multi-packet AXFR and IXFR messages to fail
validation if not all packets contained TSIG records; this
caused interoperability problems with some other DNS
implementations. [RT #45509]
</p>
</li>
<li class="listitem">
<p>
Reloading or reconfiguring <span class="command"><strong>named</strong></span> could
fail on some platforms when LMDB was in use. [RT #45203]
</p>
</li>
<li class="listitem">
<p>
Due to some incorrectly deleted code, when BIND was
built with LMDB, zones that were deleted via
<span class="command"><strong>rndc delzone</strong></span> were removed from the
running server but were not removed from the new zone
database, so that deletion did not persist after a
server restart. This has been corrected. [RT #45185]
</p>
</li>
<li class="listitem">
<p>
Semicolons are no longer escaped when printing CAA and
URI records. This may break applications that depend on the
presence of the backslash before the semicolon. [RT #45216]
</p>
</li>
<li class="listitem">
<p>
AD could be set on truncated answer with no records present
in the answer and authority sections. [RT #45140]
</p>
</li>
<li class="listitem">
<p>
Some header files included &lt;isc/util.h&gt; incorrectly as
it pollutes with namespace with non ISC_ macros and this should
only be done by explicitly including &lt;isc/util.h&gt;. This
has been corrected. Some code may depend on &lt;isc/util.h&gt;
being implicitly included via other header files. Such
code should explicitly include &lt;isc/util.h&gt;.
</p>
</li>
<li class="listitem">
<p>
Zones created with <span class="command"><strong>rndc addzone</strong></span> could
temporarily fail to inherit the <span class="command"><strong>allow-transfer</strong></span>
ACL set in the <span class="command"><strong>options</strong></span> section of
<code class="filename">named.conf</code>. [RT #46603]
</p>
</li>
<li class="listitem">
<p>
<span class="command"><strong>named</strong></span> failed to properly determine whether
there were active KSK and ZSK keys for an algorithm when
<span class="command"><strong>update-check-ksk</strong></span> was true (which is the
default setting). This could leave records unsigned
when rolling keys. [RT #46743] [RT #46754] [RT #46774]
</p>
</li>
</ul></div>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="end_of_life"></a>End of Life</h3></div></div></div>
<p>
The end of life for BIND 9.11 is yet to be determined but
will not be before BIND 9.13.0 has been released for 6 months.
<a class="link" href="https://www.isc.org/downloads/software-support-policy/" target="_top">https://www.isc.org/downloads/software-support-policy/</a>
</p>
</div>
<div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_thanks"></a>Thank You</h3></div></div></div>
<p>
Thank you to everyone who assisted us in making this release possible.
If you would like to contribute to ISC to assist us in continuing to
make quality open source software, please visit our donations page at
<a class="link" href="http://www.isc.org/donate/" target="_top">http://www.isc.org/donate/</a>.
</p>
</div>
</div>
</div></body>
</html>