]> git.ipfire.org Git - thirdparty/dhcp.git/blame - RELNOTES
[master] Fixed build issues with --disable-failover
[thirdparty/dhcp.git] / RELNOTES
CommitLineData
5ddbe8e4 1 Internet Systems Consortium DHCP Distribution
5fc79cfd
TM
2 Version 4.3.3
3 03 September 2015
72c7bd79 4
5ddbe8e4 5 Release Notes
72c7bd79 6
5ddbe8e4 7 NEW FEATURES
16449d9c 8
5ade3c84 9The major "theme" for ISC DHCP 4.3.x was to update the support for
324257e3
SR
10DHCPv6 to include several of the features that have been available
11for DHCPv4. These include:
37ec5845 12
324257e3
SR
13- Support the use of classes
14
15- Support for on_commit, on_expiry and on_release statements
16
4809ef5c 17- Better logging of address assignments
324257e3
SR
18
19- Support for using DHCPv6 relay options in expressions
20
21This release also adds suppport for the standard DDNS as described in the
22current RFCs as well as enhancing support for dynamically adding and removing
23subclasses via OMAPI.
98bf1607 24
01a54c17
EH
25There are a number of DHCPv6 limitations and features missing in this
26release, which will be addressed in the future:
98bd7ca0 27
01a54c17 28- Only Solaris, Linux, FreeBSD, NetBSD, and OpenBSD are supported.
3a16098f 29
adbef119
DH
30- DHCPv6 includes human-readable text in status code messages, in
31 English. A method to reconfigure or support other languages would
80778e94 32 be preferable.
98bd7ca0
DH
33
34- The "host-identifier" option is limited to a simple token.
35
98bd7ca0 36- The client and server can only operate DHCPv4 or DHCPv6 at a time,
45d545f0 37 not both. To use both protocols simultaneously, two instances of the
6de1f33e 38 relevant daemon are required, one with the '-6' command line option.
4ff4053b 39
01a54c17
EH
40For information on how to install, configure and run this software, as
41well as how to find documentation and report bugs, please consult the
42README file.
ca4606b5 43
01a54c17
EH
44ISC DHCP uses standard GNU configure for installation. Please review the
45output of "./configure --help" to see what options are available.
fe5b0fdd 46
01a54c17
EH
47The system has only been tested on Linux, FreeBSD, and Solaris, and may not
48work on other platforms. Please report any problems and suggested fixes to
49<dhcp-users@isc.org>.
98bd7ca0 50
fef8c6f0
SR
51ISC DHCP is open source software maintained by Internet Systems
52Consortium. This product includes cryptographic software written
53by Eric Young (eay@cryptsoft.com).
54
7da1ac2b
TM
55 Changes since 4.3.3
56
5cc6f201
TM
57- Corrected compilation errors that prohibited building the server
58 and its ATF unit tests when failover disabled.
59 [ISC-Bugs #40372]
60
88c3ff5d
TM
61- Fixed several potential null references. Thanks to Bill Parker
62 (wp02855 at gmail dot com) who identified these issues and supplied
63 patches to address them.
64 [ISC-Bugs #40754]
65
4745d807 66- The linux packet filter code now correctly treats only least significant
f10cbbfa
TM
67 12 bits an inbound packet's TCI value as the VLAN id (per IEEE 802.1Q).
68 Prior to this it was using the entire 16 bit value as the VLAN id and
69 incorrectly discarding packets. Thanks to Jiri Popelka at Red Hat for
70 reporting this issue and supplying its patch.
71 [ISC-Bugs #40591]
72
7da1ac2b
TM
73- Corrected a static analyzer warning in common/execute.c
74 [ISC-Bugs #40374]
5fc79cfd 75
646acb59
FD
76- ISC DHCP now follows the common convention to use the base name a
77 program is invoked with (aka argv[0], vs. a builtin name) for
78 logs. This should help differentiate syslog entires for DHCPv4 and
79 DHCPv6 servers. You can define OLD_LOG_NAME in includes/site.h to
80 keep the previous behavior.
1b9c329e 81 [ISC-Bugs #38692]
646acb59 82
7da1ac2b 83 Changes since 4.3.3b1
5fc79cfd
TM
84- None
85
b31fe1d5
TM
86 Changes since 4.3.2
87
bc549dd9
SR
88- The server now does a better check to see if it can allocate the memory
89 for large blocks of v4 leases and should provide a slightly better error
90 message. Note well: the server pre-allocates v4 addresses, if you use
91 a large range, such as a /8, the server will attempt to use a large
92 amount of memory and may not start if there either isn't enough memory
93 or the size exceeds what the code supports.
94 [ISC-Bugs #38637]
95
b31fe1d5
TM
96- The server will now reject unicast Request, Renew, Decline, and Release
97 messages from a client unless the server would have sent that client the
98 dhcp6.unicast option. This behavior is in compliance with paragraph 1 in
99 each of the sections 18.2,1, 18.2.3, 18.2.6, and 18.2.7 of RFC 3315. Prior
100 to this, the server would simply accept the messages. Now, in order for
101 the server to accept such a message, the server configuration must include
102 the dhcp6.unicast option either globally or within the shared network to
103 which the requested lease belongs. In other words, the server will map
104 the first IA_XX address found within the client message to a shared-network
105 and look for the presence of the unicast option there and then globally.
ba21bb1b
TM
106 Thanks to Jiri Popelka at Red Hat for this issue and his patch which
107 inspired the fix.
b31fe1d5 108 [ISC-Bugs #21235]
c2419dca 109
20c0fdc7
SR
110- The ATF (Automated Testing Framework) tools used for optional unit tests
111 can now be built from its embedded sources in bind, solving the
112 atf-run / atf-report issue with recent (>= 0.20) versions of ATF.
113 The new configuration option is "./configure --with-atf=bind".
1b245c91 114 [ISC-Bugs #38754, #39300]
20c0fdc7 115
1c0b7d66
SR
116- Corrected a compilation error introduced by the fix for ISC-Bugs #22806.
117 On older linuxes that do not include the tpacket_auxdata structure don't
118 bother allocating the cmsgbuf as it isn't necessary and we don't have
119 a proper length for it.
120 [ISC-Bugs #39209]
121
da88d34b
SR
122- Remove the dst directory. This was replaced in 4.2.0 with the dst
123 code from the Bind libraries but we continued to include it for
124 backwards compatibility. As we have now released 4.3.x it seems
125 reasonable to remove it.
126 [ISC-Buts #39019]
127
90a062fb
SR
128- Write out the DUID server id on startup in all cases, previously if it
129 was read in from server-duid option in the config or lease files for
130 DHCPv4 it would not be written to the new lease file.
131 [ISC-Bugs #37791]
132
90fdd337
SR
133- When parsing dates for leases convert dates past 2038 to "never".
134 This avoids problems with integer overflows in the date and time
135 handling code for people that decide to use very large lease times
136 or add a lease entry with a date far in the future.
137 [ISC-Bugs #33056]
138
70689a73
SR
139- Leave the siaddr field clear when sending a NACK as per RFC 2131
140 table 3.
141 [ISC-Bugs #38769]
142
30dcfbf6
SR
143- In the client don't send expired addresses to the script as part of
144 the binding process. Thanks to Sven Trenkel at Google for reporting
145 the issue and suggesting the patch.
146 [ISC-Bugs #38631]
147
4136513e
SR
148- While parsing IPv6 addresses treat "add" as part of the address instead
149 of as a token.
150 [ISC-Bugs #39529]
151
3933e2aa
SR
152- Add support for accessing the v4 lease queues (active, free etc) in a
153 binary fashion instead of needing to walk through a linear list to
154 insert, find or remove an entry from the queues. In addition add a
155 compile time option "--enable-binary-leases" to enable the new code
156 or to continue using the old code. The old code is the default.
157 Thanks to Fernando Soto from BlueCat Networks for the patch.
158 [ISC-Bugs #39078]
159
cca6a648 160- Delayed-ack now works properly with Failover. Prior to this, bind updates
161 post startup were being queued but never delivered. Among other things, this
162 was causing leases to not transition from expired or released to free.
163 [ISC-Bugs #31474]
164
46d31b51
SR
165- Clean up parsing of v6 lease files a bit to avoid infinite loops if the
166 lease file is corrupt in certain ways.
167 [ISC-Bugs #39760]
168
cca6a648 169- Corrected a crash in dhclient that occurs during lease renewal if the
68b3e7f2
TM
170 client is performing its own DNS updates. Thanks to Jiri Popelka at Red Hat
171 for the bug report.
cca6a648 172 [ISC-Bugs #38639]
173
ff1b3d04
TM
174- Corrected an issue in v6 lease file parsing. Prior to this, when encountering
175 a lease with an address for which no configured pool exists, the server was
176 declaring the lease file corrupt and incorrectly skipping over the subsequent
177 entry in the file. The server will now emit a log message indicating that
178 no pool was found for the address (or prefix) and correctly resume parsing
673137b1
TM
179 with the next entry in the lease file. Our thanks to Michal Žejdl for
180 reporting the issue.
ff1b3d04
TM
181 [ISC-Bugs #39314]
182
34711bb7
SR
183- Be more liberal in finding a subnet group associated with a static
184 prefix. When we added the class matching code for v6 we also added
185 a requirement that the static prefix must be within a subnet the
186 client was in, in order to find the proper statements. We now
187 look for a subnet based on the prefix, failing that on the static
188 address for the client and failing that on the shared network
189 itself.
190 [ISC-Bugs #38329]
191
45c332f0
SR
192- Add a new action expression "parse_vendor_options", which can be used
193 to parse a vendor-encapsualted-option received by the server based on
194 the encoding specified by the vendor-option-space statement.
195 [ISC-Bugs #36449]
196
7a6c9368
SR
197- Enhance the PARANOIA patch to include fchown() the lease file to
198 allow it to be manipulated after the server does a chown().
199 Thanks to Jiri Popelka at Red Hat for the patch.
200 [ISC-Bugs #36978]
201
7ef55702
SR
202- Relax the requirement that prefix pools must be within the subnet.
203 This was added in as part of #32453 in order to avoid configuration
204 mistakes but is being removed as prefixes aren't required to be
205 within the same subnet and many people configure them in that fashion.
206 [ISC-Bugs #40077]
207
6a39bcf0
TM
208- Fixed a server crash that could occur when the server attempts to remove
209 the billing class from the last lease billed to a dynamic class after said
6c8eb544
TM
210 class has been deleted. Our thanks to Lasse Pesonen for reporting the
211 issue.
6a39bcf0
TM
212 [ISC-Bugs #39978]
213
743d6937
TM
214- LDAP Patches - Numerous small patches submitted by contributors have
215 been applied to the contributed code which supplies LDAP support.
af25ded3
SR
216 In addition, two larger submissions have also been included. The
217 first adds support for IPv6 configuration and the second provides
35b6560b
TM
218 GSSAPI authentication. We would like to thank the following for their
219 contributions (alphabetically):
220 Alex Novak at SUSE
db48f927 221 Bill Parker (wp02855 at gmail dot com)
35b6560b
TM
222 Jiri Popelka at Red Hat
223 Marius Tomaschewski at SUSE
405fccfc 224 (william at adelaide.edu.au), The University of Adelaide
743d6937
TM
225 [ISC-Bugs #39056]
226 [ISC-Bugs #22742]
227 [ISC-Bugs #24449]
228 [ISC-Bugs #28545]
229 [ISC-Bugs #29873]
230 [ISC-Bugs #30183]
231 [ISC-Bugs #30402]
232 [ISC-Bugs #32217]
233 [ISC-Bugs #32240]
234 [ISC-Bugs #33176]
235 [ISC-Bugs #33178]
236 [ISC-Bugs #36409]
237 [ISC-Bugs #36774]
238 [ISC-Bugs #37876]
239
af25ded3 240- Handle an out of memory condition in the client a bit better.
5bc0a4e1
SR
241 Thanks to Frédéric Perrin from Brocade for finding the issue
242 and suggesting a patch.
2932b357 243 [ISC-Bugs #39279]
af25ded3 244
b31fe1d5 245 Changes since 4.3.2rc2
c2419dca
SR
246- None
247
248 Changes since 4.3.2rc1
75d02fcf
TM
249
250- Corrected a compilation error introduced by the fix for ISC-Bugs #37415.
251 The error occurs on Linux variants that do not support VLAN tag information
252 in packet auxiliary data. The configure script now only enables inclusion
253 of the VLAN tag-based logic if it is supported by the underlying OS.
254 [ISC-Bugs #38677]
255
45adf35c 256 Changes since 4.3.2b1
4d9b81fc 257
45adf35c 258- Specifying the option, --disable-debug, on the configure script command line
4e1bf548 259 now disables debug features. Prior to this, specifying --disable-debug
112d76f6
TM
260 incorrectly enabled debug features. Thanks to Gustavo Zacarias for reporting
261 the issue.
4e1bf548 262 [ISC-Bugs #37780]
4d9b81fc 263
9a111ee8
TM
264- Unit test execution now uses a path augmented during configuration
265 processing of the --with-atf option to locate ATF runtime tools, atf-run
266 and atf-report. For most installations of ATF, this should alleviate the
267 need to manually include them in the PATH, as was formerly required.
268 If the configure script cannot locate the tools it will emit a warning,
269 informing the user that the tools must be in the PATH when running unit
270 tests.
271 Secondly, please note that "make check" will now exit with a failure status
272 code (non-zero) if one or more unit tests fail. This means that invoking
273 "make check" from an upper level directory will cause the make process to
274 STOP after the first test subdirectory with failed test(s). To force all
275 tests in all subdirectories to run, regardless of individual test outcome,
276 use the command "make -k check".
277 [ISC-Bugs #38619]
278
36e2c224 279 Changes since 4.3.1
906ec9a7 280
71d7e9aa
TM
281- Corrected parser's right brace matching when a statement contains an error.
282 [ISC-Bugs #36021]
283
3ffc07de 284- TSIG-authenticated dynamic DNS updates now support the use of these
267a248d
TM
285 additional algorithms: hmac-sha1, hmac-sha224, hmac-sha256, hmac-sha384,
286 and hmac-sha512
3ffc07de
TM
287 [ISC-Bugs #36947]
288
fa54ba10 289- Added check for invalid failover message type. Thanks to Tobias Stoeckmann
45adf35c 290 working with the OpenBSD project who spotted the issue and provided the
fa54ba10 291 patch.
e1b18c69
TM
292 [ISC-Bugs #36653]
293
fa54ba10 294- Corrected rate limiting checks for bad packet logging. Thanks to Tobias
45adf35c 295 Stoeckmann working with the OpenBSD project who spotted the issue and
fa54ba10 296 provided the patch.
0ce1aa94
TM
297 [ISC-Bugs #36897]
298
3956569b
TM
299- Log statements depicting what files will be used by the server now occur
300 after the configuration file has been processed.
301 [ISC-Bugs #36671]
302
36e2c224 303- Addressed Coverity issues reported as of 07-31-2014:
6444928c 304 [ISC-Bugs #36712] Corrects Coverity reported "high" impact issues.
c7c11ea1 305 [ISC-Bugs #36933] Corrects Coverity reported "medium" impact issues
6444928c
TM
306 [ISC-Bugs #37708] Fixes compilation error in dst_api.c seen in older
307 compilers that was introduced by #36712
906ec9a7 308
2a537542
TM
309- Server now supports a failover split value of 256.
310 [ISC-Bugs] #36664]
311
1dceab6c
SR
312- Remove unneeded error #defines. These defines were included in case
313 external programs required the older versions of the macro. They
314 have been #ifdeffed for now and will be removed at a future date.
315 See site.h for the #define to include them again, but you should
316 switch to using the DHCP_R_* versions instead of the ISC_R_* versions.
adb95d23 317 Also ISC_R_MULTIPLE has been removed as it is also defined in bind.
1dceab6c
SR
318 [ISC-Bugs #37128]
319
bd49432f 320- Added checks in range6 and prefix6 statement parsing to ensure addresses
b3b69c1c
TM
321 are within the declared subnet. Thanks to Jiri Popelka at Red Hat for the
322 bug report and patch.
bd49432f 323 [ISC-Bugs #32453]
7ff6ae5a
TM
324 [ISC-Bugs #17766]
325 [ISC-Bugs #18510]
326 [ISC-Bugs #23698]
327 [ISC-Bugs #28883]
328
329- Addressed checksum issues:
330 Added checksum readiness check to Linux packet filtering which eliminates
331 invalid packet drops due to checksum errors when checksum offloading is
332 in use. Based on dhcp-4.2.2-xen-checksum.patch made to the Fedora project.
333 [ISC-Bugs #22806]
334 [ISC-Bugs #15902]
335 [ISC-Bugs #17739]
336 [ISC-Bugs #18010]
337 [ISC-Bugs #22556]
338 [ISC-Bugs #29769]
45adf35c 339 Inbound packets with UDP checksums of 0xffff now validate correctly rather
7ff6ae5a 340 than being dropped.
e046c826
TM
341 [ISC-Bugs #24216]
342 [ISC-Bugs #25587]
343
344- Added the echo-client-id configuration parameter to the server configuration.
345 The server now supports RFC 6842 compliant behavior by setting a new
346 configuration parameter, echo-client-id. When enabled, the server will
347 include the client identifier option (Option code 61) if received, in its
348 responses. The server identifier returned in NAKs (if enabled) will now
349 be the globally defined value (if one) if the server cannot attribute the
350 inbound request to a known subnet.
f542e92b
SR
351 [ISC-Bugs #35958]
352 [ISC-Bugs #32545]
bd49432f 353
0a7e1a8a
TM
354- Added support of the configuration parameter, use-host-decl-names, to
355 BOOTP request handling.
356 [ISC-Bugs #36233]
357
6067cd48
TM
358- Added logic to ignore the signal, SIGPIPE, which ensures write failures
359 will be delivered as errors rather than as SIGPIPE signals on all OSs.
360 Thanks to Marius Tomaschewski from SUSE who reported the issue and provided
361 the patch upon which the fix is based.
362 [ISC-Bugs #32222]
363
21d30347
SR
364- In the failover code, handle the case of communications being interrupted
365 when the servers are dealing with POTENTIAL-CONFLICT. This patch allows
366 the primary to accept the secondary moving from POTENTIAL-CONFLICT to
367 RESOLUTION-INTERRUPTED as well as handling the bind update process better.
368 In addition the code to resend update or update all requests has been
369 modified to send requests more often.
370 [ISC-Bugs #36810]
371 [ISC-Bugs #20352]
372
d9b2a590
TM
373- By default, the server will now choose the value to use in the forward DNS
374 name from the following in order of preference:
375
376 1. FQDN option if provided by the client
377 2. Host name option if provided by the client
378 3. Configured option host-name if defined
379
380 As before, this may be overridden by defining ddns-hostname to the desired
381 value (or expression). In addition, the server logic has been extended to
382 use the value of the host name declaration if use-host-decl-names is enabled
383 and no other value is available.
384 [ISC-Bugs #21323]
385
f3a44c10
TM
386- DNS updates were being attempted when dhcp-cache-threshold enabled the use of
387 the existing lease and the forward DNS name had not changed. This has been
388 corrected.
389 [ISC-Bugs #37368]
59990751 390 [ISC-Bugs #38686]
f3a44c10 391
04daf4fe 392- Corrected an issue which caused dhclient to incorrectly form the result when
45adf35c 393 prepending or appending to the IPv4 domain-search option, received from the
04daf4fe
TM
394 server, when either of the values being combined contain compressed
395 components.
396 [ISC-Bugs #20558]
397
7116a34f
TM
398- Added the server-id-check parameter to the server configuration.
399 This parameter allows run-time control over whether or not a server,
400 participating in failover, verifies the dhcp-server-identifier option in
ebb1d91e 401 DHCP REQUESTs against the server's id before processing the request.
7116a34f
TM
402 Formerly, enabling this behavior was done at compilation time through
403 the use of the #define, SERVER_ID_CHECK, which has been removed from site.h
adb95d23 404 The functionality is now only available through the new runtime parameter.
7116a34f
TM
405 [ISC-Bugs #37551]
406
2775bd62
TM
407- During startup, when the server encounters a lease whose binding state is
408 FTS_BACKUP but whose pool has no configured failover peer, it will reset the
409 lease's binding state to FTS_FREE. This allows the leases to be reclaimed
410 by the server after a pool's configuration has changed from failover to
411 standalone. Prior to this such leases would remain stuck in the backup state
412 making them unavailable for assignment. Note this conversion will occur
413 whether or not the server is compiled for failover.
414 [ISC-Bugs #36960]
415
dd9738aa
SR
416- Fixed a small issue in the treatment of hosts in the inform processing
417 that could cause the response to an inform to include information from
418 the wrong scope. The two examples we've heard of are getting subnet
419 instead of group information associated with a host entry, or getting
420 global information instead of subnet if the host entry was built via
433927d3
SR
421 omapi. Thanks to Julien Soula at University of Lille for finding the
422 bug and supplying a patch.
dd9738aa
SR
423 [ISC-Bugs #35712]
424
491bf4a2
SR
425- Avoid calling pool_timer() recursively from supersede_lease(). This could
426 result in leases changing state incorrectly or delaying the running of the
427 leae expiration code.
428 [ISC-Bugs #38002]
429
992dc765
SR
430- Move the check for a PID file and process to be before we rewrite the
431 lease file. This avoids the possibility of starting a second instance
432 of a server which changes the current lease file confusing the first
433 instance. This check is only included if the admin hasn't disabled PID
434 files.
435 [ISC-Bugs #38078]
001b9d53 436 [ISC-Bugs #38143]
992dc765 437
cb8c997e
SR
438- In the client code change the way preferred_life and max_life are printed
439 for environment variables to be unsigned rather than signed.
440 Thanks to Jiri Popelka at Red Hat for the bug report and patch.
441 [ISC-Bugs #37084]
442
acbecb2e
TM
443- Modified linux packet handling such that packets received via VLAN are now
444 seen only by the VLAN interface. Prior to this, such packets were seen by
445 both the VLAN interface and its parent (physical) interface, causing the
446 server to respond to both. Note this remains an issue for non-Linux OSs.
447 Thanks to Jiri Popelka at Red Hat for the patch.
448 [ISC-Bugs #37415]
449 [ISC-Bugs #37133]
450 [ISC-Bugs #36668]
451 [ISC-Bugs #36652]
452
fb98e02e
TM
453- Log content has been changed to more directly suggest that admins should
454 check for multiple IPv6 clients attempting to use the same DUID when only
455 abandoned addresses are available. Debug level logging will now emit counts
456 of the total number of, in-use, and abandoned addresses in a shared subnet
457 when the server finds no addresses available for a given DUID. Lastly,
458 threshold logging is now automatically disabled for shared subnets whose
459 total number of possible addresses exceeds (2^64)-1.
460 [ISC-Bugs #26376]
461 [ISC-Bugs #38131]
462
1a006ff6
TM
463- Added a global parameter, prefix-length-mode, which may be used to determine
464 how the server uses a non-zero value for prefix-length supplied by clients
465 when soliciting DHCPv6 prefixes. The server supports selection modes of:
466 ignore, prefer, exact, minimum and maximum which are described in detail in
467 the server man pages. The prior behavior of the server was to only offer a
468 prefix whose length exactly matched the prefix-length value requested. If
469 no such prefixes were available, the server returned a status of none
470 available. Note the default mode, "exact", provides this same behavior.
471 [ISC-Bugs #36780]
f48dfdf1 472 [ISC-Bugs #32228]
1a006ff6 473
45adf35c
TM
474- Corrected inconsistencies in dhcrelay's setting the upper interface hop count
475 limit such that it now sets it to 32 when the upstream address is a multicast
476 address per RFC 3315 Section 20. Prior to this if the -u argument preceded
477 the -l argument on the command line or if the same interface was specified
478 for both; the logic to set the hop limit count for the upper interface was
479 skipped. This caused the hop count limit to be set to the default value
480 (typically 1) in the outbound upstream packets.
481 [ISC-Bugs #37426]
482
483
7d9dd306
TM
484 Changes since 4.3.1b1
485
486- Modify the linux and openwrt dhclient scripts to process information
487 from a stateless request. Thanks to Jiri Popelka at Red Hat for the
488 bug report and patch.
f542e92b 489 [ISC-Bugs #36102]
7d9dd306 490
29c6b4f1
SR
491- Remove more unused RCSID tags. These weren't noticed in 4.3 as
492 the code isn't used anymore but we remove them here to keep the
493 code consistent across versions.
494 [ISC-Bugs #36451]
495
57187138 496 Changes since 4.3.0
01a44a77 497
5ade3c84 498- Tidy up several small tickets.
38c4774a
SR
499 Correct parsing of DUID from config file, previously the LL type
500 was put in the wrong place in the DUID string.
9a111ee8 501 [ISC-Bugs #20962]
38c4774a
SR
502 Add code to parse "do-forward-updates" as well as "do-forward-update"
503 Thanks to Jiri Popelka at Red Hat.
504 [ISC-Bugs #31328]
505 Remove log_priority as it isn't currently used.
506 [ISC-Bugs #33397]
507 Increase the size of the buffer used for reading interface information.
508 [ISC-Bugs #34858]
01a44a77 509
fc48033a
SR
510- Remove an extra set of the msg_controllen variable.
511 [ISC-Bugs #21035]
512
db3f7799
SR
513- Add a more understandable error message if a configuration attempts
514 to add multiple keys for a single zone. Thanks to a patch from Jiri
515 Popelka at Red Hat.
516 [ISC-Bugs #31892]
517
0da37b4c
SR
518- Fix some minor issues in the dst code.
519 [ISC-Bugs #34172]
520
5ade3c84 521- Properly #ifdef functions so that the code can compile without NSUPDATE.
158a34fb
SR
522 [ISC-Bugs #35058]
523
dceef873
SR
524- Update the partner's stos (start time of state, basically when we last
525 heard from this partner) field when updating the state in failover.
526 [ISC-Bugs #35549]
527
5ade3c84 528- Modify the overload processing to allow space for the remote agent ID.
1be2ba15
SR
529 [ISC-Bugs #35569]
530 Handle the ordering of the SUBNET_MASK option even if it is the last
531 option in the list.
532 [ISC-Bugs #24580]
533
388cba45
SR
534- Remove the code that allows a server to follow RFC3315 instead of
535 the subsequent errata from August 2010 when determining which IAs
536 to include if no addresses will be assigned.
2c4be1d7 537 [ISC-Bugs #28938]
388cba45 538
2c4be1d7
SR
539- Remove unused RCSID tags.
540 [ISC-Bugs #35846]
388cba45 541
b6ab3f6c
SR
542- Correct the v6 client timing code. When doing the timing backoff
543 for MRT limit it to MRD.
5ade3c84 544 Thanks to Jiri Popelka at Red Hat for the bug report and fix.
b6ab3f6c
SR
545 [ISC-Bugs #21238
546
f950de77
SR
547- Add a log entry when killing a client and remove the PID files
548 when a server, relay or client are killed.
549 [ISC-Bugs #16970]
550 [ISC-Bugs #17258]
551
5ade3c84
SR
552- Some minor cleanups in the client code.
553 In addition to checking for dhcpc check for bootpc in the services list.
02b0bdc3
SR
554 [ISC-Bugs #18933]
555 Correct the client code to only try to get a lease once when the
556 given the "-1" argument.
5ade3c84 557 Thanks to Jiri Popelka at Red Hat for the bug report and fix.
02b0bdc3
SR
558 [ISC-Bugs #26735]
559 When asked for the version don't send the output to syslog.
560 [ISC-Bugs #29772]
561 Add the next server information to the environment variables for
562 use by the client script. In order to avoid changing the client
563 lease file the next server information isn't written to it.
564 Thanks to Tomas Hozza at Red Hat for the suggestion and a prototype fix.
565 [ISC-Bugs #33098]
566
5ade3c84 567- Several updates to the dhcp server code.
d8c7c34e
SR
568 When not in quiet mode print out the files being used.
569 [ISC-Bugs #17551]
570 As accessing some pid files may require privileges move the dropping
571 of permission bits due to the paranoia patch to be after the pid code.
5ade3c84 572 Thanks to Jiri Popelka at Red Hat for the bug report and fix.
d8c7c34e
SR
573 [ISC-Bugs #25806]
574 When processing a "--version" request don't output the version information
575 to syslog.
576
5ade3c84 577- Add the "enable-log-pid" build option to the configure script. When enabled
00e9af8e
SR
578 this causes the client, server and relay programs to include the PID
579 number in syslog messages.
580 Thanks to Marius Tomaschewski for the suggestion and proto-patch.
581 [ISC-Bugs #29713]
582
9279a3d7
SR
583- Add a #define to specify the prefix length used when a client attempts
584 to configure an address. This can be modified by editing includes/site.h.
585 By default it is set to 64. While 128 might be a better choice it would
586 also be a change for currently running systems, so we have left it at 64.
63c8800c 587 [ISC-Bugs #DHCP-2]
9279a3d7 588
79818c93
SR
589- Add a run time option to the client "-df" to allow the administrator to
590 point to a second lease file the client can search for a DUID. This can
591 be used to allow a v4 and a v6 instance of the client to share a DUID.
592 The second file will only be searched if there isn't a DUID in the main
593 lease file and the DUID will be written out to the main lease file.
594 [ISC-Bugs #34886]
595
8a2e40cf
SR
596- Have the client fsync the lease file to avoid lease corruption if the
597 client hibernates or otherwise shuts down.
598 [ISC-Bugs #35894]
599
59a351d6
SR
600- Add a check for L2VLAN in bpf.c to help support VLAN interfaces
601 Thanks to Steinar Haug for the suggestion.
602 [ISC-Bugs #36033]
603
0ab4a716
SR
604- Modify the handling of the resolv.conf file to allow the DHCP
605 process to start up even if the resolv.conf file has problems.
606 [ISC-Bugs #35989]
607
a89fd0cd 608- Add threshold logging functionality. Two new options,
250f7134
SR
609 log-threshold-low and log-threshold-high, indicate to the
610 server if and when it should log an error message as addresses
611 in a pool are used.
612 [ISC-Bugs #34487]
613
b05e05b7
SR
614- Add code to properly dereference a pointer in the dhclient code
615 on an error condition.
e9326fd0 616 [ISC-Bugs #36194]
b05e05b7 617
ad80055f
SR
618- Add code to help clean up soft leases.
619 [ISC-Bugs #36304]
620
e9326fd0
SR
621- Disable the gentle shutdown functionality until we can determine
622 the best way to present it to remove or reduce the side effects.
623 [ISC-Bugs #36066]
624
01a44a77
SR
625 Changes since 4.3.0rc1
626
627- None
628 Changes since 4.3.0b1
629
630- Tidy up receive packet processing.
631 Thanks to Brad Plank of GTA for reporting the issue and suggesting
632 a possible patch.
633 [ISC-Bugs #34447]
634
635 Changes since 4.3.0a1
636
637- Modify the message displayed when a process hits a fatal error.
638 The new message is much shorter and simply points to the README
639 and our website for directions on bug submissions.
640 [ISC-Bugs #24789]
641
642- Handle an absent resolv.conf file better.
643 [ISC-Bugs #35194]
644
6980ae03 645 Changes since 4.2.0 (new features)
51b8a8a0
SR
646
647- If a client renews before 'dhcp-cache-threshold' percent of its lease
648 has elapsed (default 25%), the server will reuse the allocated lease
649 (provide a lease within the currently allocated lease-time) rather
650 than extend or renew the lease. This absolves the server of needing
651 to perform an fsync() operation on the lease database before reply,
652 which improves performance. [ISC-Bugs #22228]
80778e94 653 Updated this patch to support asynchronous DDNS. If the server is
adb95d23 654 attempting to do DDNS on a lease it should be updated and written to
4809ef5c 655 disk even if that wouldn't be necessary due to the thresholding.
8cd88e20 656 [ISC-Bugs #26311]
51b8a8a0 657
6980ae03
SR
658- The 'no available billing' log line now also logs the name of the last
659 matching billing class tried before failing to provide a billing.
660 [ISC-Bugs #21759]
661
32e651c4
SR
662- A problem with missing get_hw_addr function when --enable-use-sockets
663 was used is now solved on GNU/Linux, BSD and GNU/Hurd systems. Note
664 that use-sockets feature was not tested on those systems. Client and
665 server code no longer use MAX_PATH constant that is not defined on
3cb6f9bb 666 GNU/Hurd systems. [ISC-Bugs #25979]
32e651c4 667
67418698
SR
668- Add a perl script in the contrib directory, dhcp-lease-list.pl, which
669 can parse v4 lease files and output the lease information in a more
670 human friendly manner. This was written by Christian Hammers with
671 some updates by vom and ISC. This is contributed code and is not
672 supported by ISC; however it may be useful to some users.
673 [ISC-Bugs #20680]
674
a7341359 675- Add support in v6 for on-commit, on-expire and on-release.
4809ef5c 676 [ISC-Bugs #27912]
a7341359 677
01fa619f
SR
678- Add support for using classes with v6.
679 [ISC-Bugs #26510]
680
d7d9c0c7
SR
681- Update the DDNS code to current standards and allow for sharing
682 of DDNS entries between v4 and v6 clients. The new code is used
683 if the ddns-update-style is set to "standard", the older code is
684 still available if ddns-update-style is set to "interim". The
685 oldest DDNS code "ad-hoc" has been removed. Thanks to Thomas Pegeot
686 who submitted a patch for this issue. This patch is based on
687 that work with some modifications.
64fb661c 688 [ISC-Bugs #21139]
1534fff7 689
cde11a4c
SR
690- Add a configuration option to the server to suppress using fsync().
691 Enabling this option will mean that fsync() is never called. This
692 may provide better performance but there is also a risk that a lease
693 will not be properly written to the disk after it has been issued
694 to a client and before the server stops. Using this option is
695 not recommended.
64fb661c 696 [ISC-Bugs #34810]
cde11a4c 697
f88446f1
SR
698- Add some logging statements to indicate when the server is ready
699 to serve. One statement is emitted after the server has finished
700 reading its files and is about to enter the dispatch loop.
701 This is "Server starting service.".
702 The second is emitted when a server determines that both it and
703 its failover peer are in the normal state.
704 This is "failover peer <name>: Both servers normal."
64fb661c 705 [ISC-Bugs #33208]
f88446f1 706
619304cd
SR
707- Add support for accessing options from v6 relays. The v6relay
708 statement allows the administrator to choose which relay to
709 use when searching for an option, see the dhcp-options man page
6b9c9f87
SR
710 for a description. The host-identifier option has also been
711 updated to support the use of relay options, see the dhcpd.conf
619304cd
SR
712 man page for a description.
713 [ISC-Bugs #19598]
714
e54ff84f 715- When doing DDNS if there isn't an appropriate zone statement attempt
80778e94 716 to find a reasonable nameserver via a DNS resolver. This restores
e54ff84f
SR
717 some functionality that was lost in the transition to asynchronous
718 DDNS. Due to the lack of security and increase in fragility of the
719 system when using this feature we strongly recommend the use of
720 appropriate zone statements rather than using this functionality.
721 [ISC-Bugs #30461]
722
61ef216b
SR
723- Add support for specifying the address from which to send
724 DDNS updates on the DHCP server. There are two new options
725 "ddns-local-address4" and "ddns-local-address6" that each take
726 one instance of their respective address types.
727 [ISC-Bugs #34779]
4d079f0e 728
38ee81bd
SR
729- Add ignore-client-uids option in the server. This option causes
730 the server to not record a client's uid in its lease. This
731 violates the specification but may also be useful when a client
732 can dual boot using different client ids but the same mac address.
6b9c9f87 733 Thank you to Brian De Wolf at Cal Poly Pomona for the patch.
38ee81bd
SR
734 [ISC-Bugs #32427]
735 [ISC-Bugs #35066]
4d079f0e
SR
736
737- Extend the DHCPINFORM processing to honor the subnet selection option
738 and take host declarations into account.
739 Thanks to Christof Chen for testing and submitting the patch.
740 [ISC-Bugs #35015]
741
fe2ac9e3
SR
742- Extend the hardware expression to look into the lease structure
743 for a hardware address if there is no packet. This allows the
744 server to find the hardware address during on-expiry processing.
745 [ISC-Bugs #24584]
61ef216b 746
bc30c84e
SR
747- Add definitions for some options that have been specified by the IETF.
748 [ISC-Bugs #29268]
ccc2a367 749 [ISC-Bugs #35198]
bc30c84e 750
01a44a77 751 Changes since 4.2.0 (bug fixes)
8ee352ee 752
01a44a77
SR
753- When using 'ignore client-updates;', the FQDN returned to the client
754 is no longer truncated to one octet.
8ee352ee 755
01a44a77 756- Cleaned up an unused hardware address variable in nak_lease().
4889a646 757
01a44a77
SR
758- Manpage entries for the ia-pd and ia-prefix options were updated to
759 reflect support for prefix delegation.
4889a646 760
01a44a77 761- Cleaned up some compiler warnings
7dc4e69c 762
01a44a77
SR
763- An optimization described in the failover protocol draft is now included,
764 which permits a DHCP server operating in communications-interrupted state
765 to 'rewind' a lease to the state most recently transmitted to its peer,
766 greatly increasing a server's endurance in communications-interrupted.
767 This is supported using a new 'rewind state' record on the dhcpd.leases
768 entry for each lease.
c5bc8b1a 769
01a44a77 770- Fix the trace code which was broken by the changes to the DDNS code.
d0a10f6a 771
01a44a77
SR
772- Update the fsync code to work with the changes to the DDNS code. It now
773 uses a timer instead of noticing if there are no more packets to process.
dc9d7b08 774
01a44a77
SR
775- When constructing the DNS name structure from a text string append
776 the root to relative names. This satisfies a requirement in the DNS
777 library that names be absolute instead of relative and prevents DHCP
778 from crashing. [ISC-Bugs #21054]
a24b9f23 779
01a44a77
SR
780- "The LDAP Patch" that has been circulating for some time, written by
781 Brian Masney and S.Kalyanasundraram and maintained for application to
782 the DHCP-4 sources by David Cantrell has been included. Please be
783 advised that these sources were contributed, and do not yet meet the
784 high standards we place on production sources we include by default.
785 As a result, the LDAP features are only included by using a compile-time
786 option which defaults off, and if you enable it you do so under your
787 own recognizance. We will be improving this software over time.
788 [ISC-Bugs #17741]
c5bc8b1a 789
01a44a77
SR
790- Prohibit including lease time information in a response to a DHCP INFORM.
791 [ISC-Bugs #21092]
cc17cbc3 792
01a44a77
SR
793! Accept a client id of length 0 while hashing. Previously the server would
794 exit if it attempted to hash a zero length client id, providing attackers
795 with a simple denial of service attack. [ISC-Bugs #21253]
796 CERT: VU#541921 - CVE: CVE-2010-2156
08b2d347 797
01a44a77 798- A memory leak in ddns processing was closed. [ISC-Bugs #21377]
08b2d347 799
01a44a77
SR
800- Modify the exception handling for initial context creation. Previously
801 we would try and clean up before exiting. This could present problems
802 when the cleanup required part of the context that wasn't available. It
803 also didn't do much as we exited afterwards anyway. Now we simply log
804 the error and exit. [ISC-Bugs #21093]
ad4001ce 805
01a44a77
SR
806- A bug was fixed that could cause the DHCPv6 server to advertise/assign a
807 previously allocated (active) lease to a client that has changed subnets,
808 despite being on different shared networks. Dynamic prefixes specifically
809 allocated in shared networks also now are not offered if the client has
810 moved. [ISC-Bugs #21152]
3cb6f9bb 811
01a44a77 812- Add some debugging output for use with the DDNS code. [ISC-Bugs #20916]
f6dc164f 813
01a44a77
SR
814- Fix the trace code to handle timing events better and to truncate a file
815 before using instead of overwriting it. [ISC-Bugs #20969]
4b8251a0 816
01a44a77
SR
817- Modify the determination of the default TTL to use for DDNS updates.
818 The user may still configure the ttl via ddns-ttl. The default for
819 both v4 and v6 is now 1/2 the (preferred) lease time with a limit. The
820 previous defaults (1/2 lease time without a limit for v4 and a default
821 value for v6) may be used by defining USE_OLD_DDNS_TTL in site.h
822 [ISC-Bugs #21126]
47e8308d 823
01a44a77
SR
824- libisc/libdns is now brought up to version 9.7.1rc1. This corrects
825 three reported flaws in ISC DHCP;
d9b5c150 826
01a44a77
SR
827 o DHCP processes (dhcpd, dhclient) fail to start if one of either the
828 IPv4 or IPv6 address families is not present. [ISC-Bugs #21122]
08e6dad9 829
01a44a77
SR
830 o Assertion failure when attempting to cancel a previously running DDNS
831 update. [ISC-Bugs #21133]
9f9265b6 832
01a44a77
SR
833 o Compilation failure of libisc/libdns due to the use of a flexible
834 array member. [ISC-Bugs #21316]
9f9265b6 835
01a44a77 836- Add declaration for variable in debug code in alloc.c. [ISC-Bugs #21472]
35de6c8c 837
01a44a77
SR
838- Documentation cleanup covering multiple tickets
839 [ISC-Bugs #20265] [ISC-Bugs #20259] minor cleanup
840 [ISC-Bugs #20263] add text describing some default values
841 [ISC-Bugs #20193] single quotes at the start of a line indicate a control
842 line to nroff, escape them if we actually want a quote.
843 [ISC-Bugs #18916] sync the pointer to web pages amongst the different docs
de87ffe3 844
01a44a77
SR
845- 'get-host-names true;' now also works even if 'use-host-decl-names true;'
846 was also configured. The nature of this repair also fixes another
847 error; the host-name supplied by a client is no longer overridden by a
848 reverse lookup of the lease address. Thanks to a patch from Wilco Baan
849 Hofman supplied to us by the Debian package maintenance team.
850 [ISC-Bugs #21691] {Debian Bug#509445}
e563ec2e 851
01a44a77
SR
852- The .TH tag for the dhcp-options manpage was typo repaired
853 thanks to a report from jidanni and the Debian package maintenance
854 team. [ISC-Bugs #21676] {Debian Bug#563613}
3bedb117 855
01a44a77
SR
856- More documentation changes - primarily to put the options in the dhclient
857 and dhcpd man pages into the standard form. Thanks in part to a patch
858 from David Cantrell at Red Hat.
859 [ISC-Bugs #20264] and parts of [ISC-Bugs #17744] dhclient.8 changes
18a28679 860
01a44a77
SR
861- Add code to clear the pointer to an object in an OMAPI handle when the
862 object is freed due to a dereference. [ISC-Bugs #21306]
0b2ec8c9 863
01a44a77
SR
864- Fixed a bug that leaks host record references onto lease structures,
865 causing the server to apply configuration intended for one host to any
866 other innocent clients that come along later. [ISC-Bugs #22018]
67b2cb45 867
01a44a77
SR
868- Minor code fixes
869 [ISC-Bugs #19566] When trying to find the zone for a name for ddns allow
870 the name to be at the apex of the zone.
871 [ISC-Bugs #19617] Restrict length of interface name read from command line
872 in dhcpd - based on a patch from David Cantrell at Red Hat.
873 [ISC-Bugs #20039] Correct some error messages in dhcpd.c
874 [ISC-Bugs #20070] Better range check on values when creating a DHCID.
9a111ee8 875 [ISC-Bugs #20198] Avoid writing past the end of the field when adding
01a44a77
SR
876 overly long file or server names to a packet and add a log message
877 if the configuration supplied overly long names for these fields.
878 Thanks to Martin Pala.
879 [ISC-Bugs #21497] Add a little more randomness to rng seed in client
880 thanks to a patch from Jeremiah Jinno.
74977c94 881
01a44a77 882- Correct error handling in DLPI [ISC-Bugs #20378]
30e42327 883
01a44a77
SR
884- Remove __sun__ and __hpux__ typedefs in osdep.h as they are now being
885 checked in configure. [ISC-Bugs #20443]
dbd65517 886
01a44a77
SR
887- Modify how the cmsg header is allocated the v6 send and received routines
888 to compile on more compilers. [ISC-Bugs #20524]
0f750c4f 889
01a44a77
SR
890- When parsing a domain name free the memory for the name after we are
891 done with it. [ISC-Bugs #20824]
b95f1ee0 892
01a44a77
SR
893- Add an elapsed time option to the release message and refactor the
894 code to move most of the common code to a single routine.
895 [ISC-Bugs #21171].
b95f1ee0 896
01a44a77
SR
897- Two identical log messages for commit_leases() have been disambiguated.
898 [ISC-Bugs #18915]
0ef9a46e 899
01a44a77
SR
900- Parse date strings more properly - the code now handles semi-colons in
901 date strings correctly. Thanks to a patch from Jiri Popelka at Red Hat.
902 [ISC-Bugs #21501, #20598]
de6c9af6 903
01a44a77
SR
904- Fixes to lease input and output.
905 [ISC-Bugs #20418] - Some systems don't support the "%s" argument to
906 strftime, paste together the same string using mktime instead.
907 [ISC-Bugs #19596] - When parsing iaid values accept printable
908 characters.
909 [ISC-Bugs #21585] - Always print time values in omshell as hex
910 instead of ascii if the values happen to be printable characters.
87132514 911
01a44a77
SR
912- Minor changes for scripts, configure.ac and Makefiles
913 [ISC-Bugs #19147] Use domain-search instead of domain-name in manual and
914 example conf file. Thanks to a patch from David Cantrell
915 at Red Hat.
916 [ISC-Bugs #19761] Restore address when doing a rebind in DHCPv6
917 [ISC-Bugs #19945] Properly close the quote on some arguments.
918 [ISC-Bugs #20952] Add 64 bit types to configure.ac
adb95d23 919 [ISC-Bugs #21308] Add "PATH=" to CLIENT_PATH environment variable
b047bd38 920
01a44a77
SR
921- Update the code to parse dhcpv6 lease files to accept a semi-colon at
922 the end of the max-life and preferred-life clauses. In order to be
923 backwards compatible with older lease files not finding a semi-colon
924 is also accepted. [ISC-Bugs #22303].
e3c94800 925
01a44a77
SR
926! Handle a relay forward message with an unspecified address in the
927 link address field. Previously such a message would cause the
928 server to crash. Thanks to a report from John Gibbons. [ISC-Bugs #21992]
929 CERT: VU#102047 CVE: CVE-2010-3611
dd9237c3 930
01a44a77
SR
931- ./configure on longer searches for -lcrypto to explicitly link against.
932 This fixes a bug where 'dhclient' would have shared library dependencies
933 on '/usr/lib'. [ISC-Bugs #21967]
d13db163 934
01a44a77
SR
935- Handle pipe failures more gracefully. Some OSes pass a SIGPIPE
936 signal to a process and will kill the process if the signal isn't
937 caught. This patch adds code to turn off the SIGPIPE signal via
938 a setsockopt() call. The signal is already being ignored as part
939 of the ISC library. [ISC-Bugs #22269]
b342f2e7 940
01a44a77
SR
941- Restore printing of values in omshell to the style pre 21585. For
942 21585 we changed the print routines to always display time values
943 as a hex list. This had a side effect of printing all data strings
944 as a hex list. We shall investigate other ways of displaying time
945 values more usefully. [ISC-Bugs #22626]
797aab67 946
01a44a77
SR
947! Fix the handling of connection requests on the failover port.
948 Previously a connection request from a source that wasn't
949 listed as a failover peer would cause the server to become
950 non-responsive. Thanks to a report from Brad Bendily, brad@bendily.com.
951 [ISC-Bugs #22679]
9a111ee8 952 CERT: VU#159528 CVE: CVE-2010-3616
bc7f8b8e 953
01a44a77
SR
954- Don't pass the ISC_R_INPROGRESS status to the omapi signal handlers.
955 Passing it through to the handlers caused the omshell program to fail
956 to connect to the server. [ISC-Bugs #21839]
d289ee68 957
adb95d23 958- Fix the parenthesis in the code to process configuration statements
01a44a77
SR
959 beginning with "auth". The previous arrangement caused
960 "auto-partner-down" to be processed incorrectly. [ISC-Bugs #21854]
d19fa5a1 961
01a44a77
SR
962- Limit the timeout period allowed in the dispatch code to 2^^32-1 seconds.
963 Thanks to a report from Jiri Popelka at Red Hat.
964 [ISC-Bugs #22033], [Red Hat Bug #628258]
bb9189c3 965
01a44a77
SR
966- When processing the format flags for a given option consume the
967 flag indicating an optional value correctly. A symptom of this
968 bug was an infinite loop when trying to parse the slp-service-scope
969 option. Thanks to a patch from Marius Tomaschewski.
970 [ISC-Bugs #22055]
cbbd2714 971
01a44a77
SR
972- Disable the use of kqueue in the ISC library. This avoids a problem
973 between the fork and socket code that caused the dhcpd process to
974 use all available cpu if the program daemonized itself.
975 [ISC-Bugs #21911]
d208bb04 976
01a44a77
SR
977! When processing a request in the DHCPv6 server code that specifies
978 an address that is tagged as abandoned (meaning we received a
979 decline request for it previously) don't attempt to move it from
980 the inactive to active pool as doing so can result in the server
981 crashing on an assert failure. Also retag the lease as active
982 and reset its timeout value.
983 [ISC-Bugs #21921]
9a111ee8 984
01a44a77
SR
985- Removed the restriction on using IPv6 addresses in IPv4 mode. This
986 allows IPv4 options which contain IPv6 addresses to be specified. For
987 example the 6rd option can be specified and used like this:
988 [ISC-Bugs #23039]
d208bb04 989
01a44a77
SR
990 option 6rd code 212 = { integer 8, integer 8,
991 ip6-address, array of ip-address };
992 option 6rd 16 10 2001:: 1.2.3.4, 5.6.7.8;
25f664a6 993
01a44a77
SR
994- Handle some DDNS corner cases better. Maintain the DDNS transaction
995 information when updating a lease and cancel any existing transactions
9a111ee8 996 when removing the ddns information.
01a44a77 997 [ISC-Bugs #23103]
d424157d 998
01a44a77
SR
999- Some fixes for LDAP
1000 [ISC-Bugs #21783] - Include lber library when building ldap
1001 [ISC-Bugs #22888] - Enable the ldap code when buidling common
1002 The above fixes are from Jiri Popelka at Red Hat.
3221151b 1003
01a44a77
SR
1004- Modify the dlpi code to accept getmsg() returning a positive value.
1005 [ISC-Bugs #22824]
bea17697
SR
1006
1007! In dhclient check the data for some string options for
1008 reasonableness before passing it along to the script that
1009 interfaces with the OS.
1010 [ISC-Bugs #23722]
1011 CVE: CVE-2011-0997
c7aa4dd4
TM
1012
1013- DHCPv6 server now responds properly if client asks for a prefix that
1014 is already assigned to a different client. [ISC-Bugs #23948]
4a5bfeac
SR
1015
1016- Add the option "--no-pid" to the client, relay and server code,
1017 to disable writing a pid file. Add the option "-pf pidfile"
1018 to the relay to allow the user to supply the pidfile name at
1019 runtime. Add the "with-relay6-pid-file" option to configure
1020 to allow the user to supply the pidfile name for the relay
1021 in v6 mode at configure time.
1022 [ISC-Bugs #23351] [ISC-Bugs #17541]
5d082abd
TM
1023
1024- 'dhclient' no longer waits a random interval after first starting up to
1025 begin in the INIT state. This conforms to RFC 2131, but elects not to
9a111ee8 1026 implement a 'SHOULD' direction in section 4.1. The goal of this change
73c83820 1027 is to start up faster. [ISC-Bugs #19660]
9a111ee8
TM
1028
1029- Added 'initial-delay' parameter that specifies maximum amount of time
1030 before client goes to the INIT state. The default value is 0. In previous
1031 versions of the code client could wait up to 5 seconds. The old behavior
5d082abd 1032 may be restored by using 'initial-delay 5;' in the client config file.
73c83820 1033 [ISC-Bugs #19660]
5d082abd
TM
1034
1035- ICMP ping-check should now sit closer to precisely the number of seconds
1036 configured (or default 1), due to making use of the new microsecond
1037 scale timer internally to dhcpd. This corrects a bug where the server
1038 may immediately timeout an ICMP ping-check if it was made late in the
73c83820 1039 current second. [ISC-Bugs #19660]
5d082abd
TM
1040
1041- The DHCP client will schedule renewal and rebinding events in
1042 microseconds if the DHCP server provided a lease-time that would result
1043 in sub-1-second timers. This corrects a bug where a 2-second or lower
1044 lease-time would cause the DHCP client to enter an infinite loop by
73c83820 1045 scheduling renewal at zero seconds. [ISC-Bugs #19660]
5d082abd
TM
1046
1047- Client lease records are recorded at most once every 15 seconds. This
1048 keeps the client from filling the lease database disk quickly on very small
73c83820 1049 lease times. [ISC-Bugs #19660]
5d082abd
TM
1050
1051- To defend against RFC 2131 non-compliant DHCP servers which fail to
1052 advertise a lease-time (either mangled, or zero in value) the DHCP
1053 client now adds the server to the reject list ACL and returns to INIT
1054 state to hopefully find an RFC 2131 compliant server (or retry in INIT
73c83820 1055 forever). [ISC-Bugs #19660]
023fbaa0
TM
1056
1057- Parameters configured to evaluate from user defined function calls can
1058 now be correctly written to dhcpd.leases (as on 'on events' or dynamic
1059 host records inserted via OMAPI). [ISC-Bugs #22266]
1060
1061- If a 'next-server' parameter is configured in a dynamic host record via
1062 OMAPI as a domain name, the syntax written to disk is now correctly parsed
1063 upon restart. [ISC-Bugs #22266]
656b1ece
TM
1064
1065- The DHCP server now responds to DHCPLEASEQUERY messages from agents using
1066 IP addresses not covered by a subnet in configuration. Whether or not to
1067 respond to such an agent is still governed by the 'allow leasequery;'
1068 configuration parameter, in the case of an agent not covered by a configured
1069 subnet the root configuration area is examined. Server now also returns
1070 vendor-class-id option, if client sent it. [ISC-Bugs #21094]
9a111ee8 1071
fc06ee4f
SR
1072- Documentation fixes
1073 [ISC-Bugs #17959] add text to AIX section describing how to have it send
1074 responses to the all-ones address.
1075 [ISC-Bugs #19615] update the includes in dhcpctl/dhcpctl.3 to be more correct
1076 [ISC-Bugs #20676] update dhcpd.conf.5 to include the RFC numbers for DDNS
1077
1185c766
TM
1078- Relay no longer crashes, when DHCP packet is received over interface without
1079 any IPv4 address assigned. Also extended logging message about discarding
1080 packets with invalid hlen with information about relevant interface name.
1081 [ISC-Bugs #22409]
1082
c6455252
TM
1083- Relay now properly logs that packet was received over interface without
1084 global IPv6 address [ISC-Bugs #24070]
1085
9a111ee8
TM
1086- Linux Packet Filter interface improvement. sockaddr_pkt structure is used,
1087 rather than sockaddr. Packet ethertype is now forced to ETH_P_IP.
9369bdc1
TM
1088 [ISC-Bugs #18975]
1089
fb30f3fc
SR
1090- Minor code cleanups - but note port change for #23196
1091 [ISC-Bugs #23470] - Modify when an ignore return macro is defined to
1092 handle unsed error return warnings for more versions of gcc.
1093 [ISC-Bugs #23196] - Modify the reply handling in the server code to
1094 send to a specified port rather than to the source port for the incoming
1095 message. Sending to the source port was test code that should have
1096 been removed. The previous functionality may be restored by defining
1097 REPLY_TO_SOURCE_PORT in the includes/site.h file. We suggest you don't
1098 enable this except for testing purposes.
1099 [ISC-Bugs #22695] - Close a file descriptor in an error path.
1100 [ISC-Bugs #19368] - Tidy up variable types in validate_port.
1101
c616de4f 1102- Code cleanup: remove obsolete PROTO, KandR, INLINE and ANSI_DECL macros
9a111ee8 1103 [ISC-Bugs #13151]
c616de4f
TM
1104
1105- Compilation problem with gcc4.5 and omshell.c resolved. [ISC-Bugs #23831]
a34feb7d 1106
4f55e11b
SR
1107- Client Script fixes
1108 [ISC-Bugs #23045] Typos in client/scripts/openbsd
1109 [ISC-Bugs #23565] In the client scripts add a zone id (interface id) if
1110 the domain search address is link local.
1111 [ISC-Bugs #1277] In some of the client scripts add code to handle the
1112 case of the default router information being changed without the address
1113 being changed.
1114
802fdea1
TM
1115- Documentation cleanup
1116 [ISC-Bugs #23326] Updated References document, several man page updates
1117
9a111ee8 1118- Server no longer complains about NULL pointer when configured
1b601efa
TM
1119 server-identifier expression fails to evaluate. [ISC-Bugs #24547]
1120
199f0b8a
SR
1121- Convert ISC_R_INPROGRESS status to ISC_R_SUCCESS when called from other
1122 than the dispatch handler. This fixes an issue where omshell, when
1123 run from the same platform as the server, would appear to fail to
1124 connect. This is a companion to #21839. [ISC-Bugs #23592]
1125
786f2e79
SR
1126- Enlarge the buffer size used by the Omshell code and some of the
1127 print routines to allow for greater than 60 characters or, when
1128 printing as hex strings, 20 characters. [ISC-Bugs #22743]
1129
7cfeb916
SR
1130- In Solaris 11 switch to using sockets instead of DLPI, thanks
1131 to a patch form Oracle. [ISC-Bugs #24634].
1132
9a111ee8
TM
1133- Strict checks for content of domain-name DHCPv4 option can now be
1134 configured during compilation time. Even though RFC2132 does not allow
1135 to store more than one domain in domain-name option, such behavior is
d15aa964
TM
1136 now enabled by default, but this may change some time in the future.
1137 See ACCEPT_LIST_IN_DOMAIN_NAME define in includes/site.h.
1138 [ISC-Bugs #24167]
1139
beaed73f
SR
1140- DNS Update fix. A misconfigured server could crash during DNS update
1141 processing if the configuration included overlapping pools or
1142 multiple fixed-address entries for a single address. This issue
1143 affected both IPv4 and IPv6. The fix allows a server to detect such
1144 conditions, provides the user with extra information and recommended
1145 steps to fix the problem. If the user enables the appropriate option
1146 in site.h then server will be terminated
1147 [ISC-Bugs #23595]
1148
8bd96ccb
SR
1149! Two packets were found that cause a server to halt. The code
1150 has been updated to properly process or reject the packets as
1151 appropriate. Thanks to David Zych at University of Illinois
1152 for reporting this issue. [ISC-Bugs #24960]
1153 One CVE number for each class of packet.
1154 CVE-2011-2748
1155 CVE-2011-2749
1156
01a44a77
SR
1157- Fix the code that checks for an existing DDNS transaction to cancel
1158 when removing DDNS information, so that we will continue with the
1159 processing if we have a lease even if it doesn't have an outstanding
1160 transaction. [ISC-Bugs #24682]
5a38e43f 1161
01a44a77
SR
1162- Add AM_MAINTAINER_MODE to configure.ac to avoid rebuilding
1163 configuration files. [ISC-Bugs #24107]
5a38e43f 1164
01a44a77
SR
1165- Add support for passing DDNS information to a DNS server over
1166 an IPv6 address. [ISC-Bugs #22647]
524705e5 1167
01a44a77
SR
1168- Enhanced patch for 23595 to handle IPv4 fixed addresses more
1169 cleanly. [ISC-Bugs #23595]
66be0ad1 1170
01a44a77
SR
1171! Add a check for a null pointer before calling the regexec function.
1172 Without this check we could, under some circumstances, pass
1173 a null pointer to the regexec function causing it to segfault.
1174 Thanks to a report from BlueCat Networks.
1175 [ISC-Bugs #26704].
1176 CVE: CVE-2011-4539
57fbc772 1177
01a44a77
SR
1178! Modify the DDNS handling code. In a previous patch we added logging
1179 code to the DDNS handling. This code included a bug that caused it
1180 to attempt to dereference a NULL pointer and eventually segfault.
1181 While reviewing the code as we addressed this problem, we determined
1182 that some of the updates to the lease structures would not work as
1183 planned since the structures being updated were in the process of
1184 being freed: these updates were removed. In addition we removed an
1185 incorrect call to the DDNS removal function that could cause a failure
1186 during the removal of DDNS information from the DNS server.
1187 Thanks to Jasper Jongmans for reporting this issue.
1188 [ISC-Bugs #27078]
1189 CVE: CVE-2011-4868
57fbc772 1190
01a44a77
SR
1191- Fixed the code that checks if an address the server is planning
1192 to hand out is in a reserved range. This would appear as
1193 the server being out of addresses in pools with particular ranges.
1194 [ISC-Bugs #26498]
57fbc772 1195
01a44a77
SR
1196- In the DDNS code handle error conditions more gracefully and add more
1197 logging code. The major change is to handle unexpected cancel events
1198 from the DNS client code.
1199 [ISC-Bugs #26287]
57fbc772 1200
01a44a77
SR
1201- Tidy up the receive calls and eliminate the need for found_pkt.
1202 [ISC-Bugs #25066]
9a111ee8 1203
01a44a77
SR
1204- Add support for Infiniband over sockets to the server and
1205 relay code. We've tested this on Solaris and hope to expand
1206 support for Infiniband in the future. This patch also corrects
1207 some issues we found in the socket code.
1208 [ISC-Bugs #24245]
197c917e 1209
01a44a77
SR
1210- Add a compile time check for the presence of the noreturn attribute
1211 and use it for log_fatal if it's available. This will help code
1212 checking programs to eliminate false positives.
1213 [ISC-Bugs #27539]
8bd445a1 1214
01a44a77
SR
1215- Fixed many compilation problems ("set, but not used" warnings) for
1216 gcc 4.6 that may affect Ubuntu 11.10 users. [ISC-Bugs #27588]
83d409ae 1217
01a44a77
SR
1218- Modify the code that determines if an outstanding DDNS request
1219 should be cancelled. This patch results in cancelling the
1220 outstanding request less often. It fixes the problem caused
1221 by a client doing a release where the TXT and PTR records
1222 weren't removed from the DNS.
1223 [ISC-BUGS #27858]
6aaaf6a4 1224
01a44a77
SR
1225- Use offsetof() instead of sizeof() to get the sizes for dhcpv6_relay_packet
1226 and dhcpv6_packet in several more places. Thanks to a report from
1227 Bruno Verstuyft and Vincent Demaertelaere of Excentis.
1228 [ISC-Bugs #27941]
4e0997c6 1229
01a44a77
SR
1230- Remove outdated note in the description of the bootp keyword about the
1231 option not satisfying the requirement of failover peers for denying
1232 dynamic bootp clients.
1233 [ISC-bugs #28574]
ad59838e 1234
01a44a77
SR
1235- Multiple items to clean up IPv6 address processing.
1236 When processing an IA that we've seen check to see if the
1237 addresses are usable (not in use by somebody else) before
1238 handing it out.
1239 When reading in leases from the file discard expired addresses.
1240 When picking an address for a client include the IA ID in
1241 addition to the client ID to generally pick different addresses
1242 for different IAs.
1243 [ISC-Bugs #23138] [ISC-Bugs #27945] [ISC-Bugs #25586]
1244 [ISC-Bugs #27684]
f33dc722 1245
01a44a77
SR
1246- Remove unnecessary checks in the lease query code and clean up
1247 several compiler issues (some dereferences of NULL and treating
1248 an int as a boolean).
1249 [ISC-Bugs #26203]
4dc5a6b1 1250
01a44a77
SR
1251- Fix the NA and PD allocation code to handle the case where a client
1252 provides a preference and the server doesn't have any addresses or
1253 prefixes available. Previously the server ignored the request with
1254 this patch it replies with a NoAddrsAvail or NoPrefixAvail response.
1255 By default the code performs according to the errata of August 2010
1256 for RFC 3315 section 17.2.2; to enable the previous style see the
1257 section on RFC3315_PRE_ERRATA_2010_08 in includes/site.h. This option
1258 may be removed in the future.
1259 Thanks to Jiri Popelka at Red Hat for the patch.
1260 [ISC-Bugs #22676]
3004baba 1261
01a44a77
SR
1262- Fix up some issues found by static analysis.
1263 A potential memory leak and NULL dereference in omapi.
1264 The use of a boolean test instead of a bitwise test in dst.
1265 [ISC-Bugs #28941]
3004baba 1266
01a44a77
SR
1267- Rotate the lease file when running in v6 mode.
1268 Thanks to Christoph Moench-Tegeder at Astaro for the
1269 report and the first version of the patch.
1270 [ISC-Bugs #24887]
9d97e644 1271
01a44a77
SR
1272- Correct code to calculate timing values in client to compare
1273 rebind value to infinity instead of renew value.
1274 Thanks to Chenda Huang from H3C Technologies Co., Limited
1275 for reporting this issue.
1276 [ISC-Bugs #29062]
23d39ae2 1277
01a44a77
SR
1278- Fix some issues in the code for parsing and printing options.
1279 [ISC-Bugs #22625] - properly print options that have several fields
1280 followed by an array of something for example "fIa"
1281 [ISC-Bugs #27289] - properly parse options in declarations that have
1282 several fields followed by an array of something for example "fIa"
1283 [ISC-Bugs #27296] - properly determine if we parsed a 16 or 32 bit
1284 value in evaluate_numeric_expression (extract-int).
1285 [ISC-Bugs #27314] - properly parse a zero length option from
1286 a lease file. Thanks to Marius Tomaschewski from SUSE for the report
1287 and prototype patch for this ticket as well as ticket 27289.
23d39ae2 1288
01a44a77
SR
1289! Previously the server code was relaxed to allow packets with zero
1290 length client ids to be processed. Under some situations use of
1291 zero length client ids can cause the server to go into an infinite
1292 loop. As such ids are not valid according to RFC 2132 section 9.14
1293 the server no longer accepts them. Client ids with a length of 1
1294 are also invalid but the server still accepts them in order to
1295 minimize disruption. The restriction will likely be tightened in
1296 the future to disallow ids with a length of 1.
1297 Thanks to Markus Hietava of Codenomicon CROSS project for the
9a111ee8 1298 finding this issue and CERT-FI for vulnerability coordination.
01a44a77
SR
1299 [ISC-Bugs #29851]
1300 CVE: CVE-2012-3571
0c9d3a81 1301
01a44a77
SR
1302! When attempting to convert a DUID from a client id option
1303 into a hardware address handle unexpected client ids properly.
1304 Thanks to Markus Hietava of Codenomicon CROSS project for the
9a111ee8 1305 finding this issue and CERT-FI for vulnerability coordination.
01a44a77
SR
1306 [ISC-Bugs #29852]
1307 CVE: CVE-2012-3570
e1a40211 1308
01a44a77
SR
1309! A pair of memory leaks were found and fixed. Thanks to
1310 Glen Eustace of Massey University, New Zealand for finding
1311 this issue.
1312 [ISC-Bugs #30024]
1313 CVE: CVE-2012-3954
e7e17397 1314
01a44a77
SR
1315- Existing legacy unit-tests have been migrated to Automated Test
1316 Framework (ATF). Several new tests have been developed. To enable
1317 unit-tests, please use --with-atf in configure script. A Developer's
1318 Guide has been added. To generate it, please use make devel in
1319 the doc directory. It is currently in early stages of development,
1320 but is expected to grow in the near future. [ISC-Bugs 25901]
ef86959b 1321
01a44a77
SR
1322! An issue with the use of lease times was found and fixed. Making
1323 certain changes to the end time of an IPv6 lease could cause the
1324 server to abort. Thanks to Glen Eustace of Massey University,
1325 New Zealand for finding this issue.
1326 [ISC-Bugs #30281]
1327 CVE: CVE-2012-3955
ef86959b 1328
01a44a77
SR
1329- Update the memory leakage debug code to work with v6.
1330 [ISC-Bugs #30297]
919f1407 1331
01a44a77
SR
1332- Relax the requirements for deleting an A or AAAA record.
1333 Previously the DDNS removal code required both the A or AAAA
1334 record and the TXT record to exist. This requirement could
1335 cause problems if something interrupted the removal leaving
1336 the TXT record alone. This relaxation was codified in RFC 4703.
1337 [ISC-Bugs #30734]
8a0d9ca4 1338
01a44a77
SR
1339- Modify the failover code to handle incorrect peer names
1340 better. Previously the structure holding the name might
1341 have been freed inappropriately in some cases and not
1342 freed in other cases.
1343 [ISC-Bugs #30320]
17a8f0e2 1344
01a44a77
SR
1345- Add a configure option, enable-secs-byteorder, to deal with
1346 clients that do the byte ordering on the secs field incorrectly.
1347 This field should be in network byte order but some clients
1348 get it wrong. When this option is enabled the server will examine
1349 the secs field and if it looks wrong (high byte non zero and low
1350 byte zero) swap the bytes. The default is disabled. This option
1351 is only useful when doing load balancing within failover.
1352 [ISC-Bugs #26108]
badc999d 1353
01a44a77
SR
1354- Fix a set of issues that were discovered via a code inspection
1355 tool. Thanks to Jiri Popelka and Tomas Hozza Red Hat for the logs
1356 and patches.
1357 [ISC-Bugs #23833]
0d8c3d6e 1358
9a111ee8 1359- Parsing unquoted base64 strings improved. Parser now properly handles
01a44a77 1360 strings that contain reserved names. [ISC-Bugs #23048]
1e05d095 1361
01a44a77
SR
1362- Modify the nak_lease function to make some attempts to find a
1363 server-identifier option to use for the NAK.
1364 [ISC-Bugs #25689]
1e05d095 1365
01a44a77
SR
1366- The client now passes information about the options it requested
1367 from the server to the script code via environment variables.
1368 These variables are of the form requested_<option_name>=1 with
1369 the option name being the same as used in the new_* and old_*
1370 variables.
1371 [ISC-Bugs #29068]
1943bbf8 1372
01a44a77
SR
1373- Add support for a simple check that the server id in a request message
1374 to a failover peer matches the server id of the server. This support
1375 is enabled by editing the file includes/site.h and uncommenting the
1376 definition for SERVER_ID_CHECK. The option has several restrictions
1377 and issues - please read the comment in the site.h file before
1378 enabling it.
1379 [ISC-Bugs #31463]
8a513c43 1380
01a44a77
SR
1381- Tidy up some compiler issues in the debug code.
1382 [ISC-Bugs #26460]
d122accf 1383
adb95d23 1384- Move the dhcpd.conf example file to dhcpd.conf.example to avoid
01a44a77
SR
1385 overwriting the dhcpd.conf file when installing a new version of
1386 ISC DHCP. The user will now need to manual copy and edit the
1387 dhcpd.conf file as desired.
1388 [ISC-Bugs #19337]
0d8c3d6e 1389
01a44a77
SR
1390- Check the status value when trying to read from a connection to
1391 see if it may have been closed. If it appears closed don't try
1392 to read from it again. This avoids a potential busy-wait like
1393 loop when the peer names are mismatched.
1394 [ISC-Bugs #31231]
590298e7 1395
01a44a77
SR
1396- Remove an unused variable to keep compilers happy.
1397 [ISC-Bugs #31983]
2b58b865 1398
01a44a77
SR
1399- Modify test makefiles to be more similar to standard makefiles
1400 and comment out a currently unused test.
1401 [ISC-Bugs #32089]
600ee619 1402
01a44a77
SR
1403- Address static analysis warnings.
1404 [ISC-Bugs #33510] [ISC-Bugs #33511]
a5c7bf77 1405
01a44a77
SR
1406- Silence benign static analysis warnings.
1407 [ISC-Bugs #33428]
a5c7bf77 1408
01a44a77
SR
1409- Add check for 64-bit package for atf.
1410 [ISC-Bugs #32206]
a5c7bf77 1411
01a44a77
SR
1412- Use newer auto* tool packages and turn on RFC_3542 support on Mac OS.
1413 [ISC-Bugs #26303]
a5c7bf77 1414
01a44a77
SR
1415- Remove a variable when it isn't being used due to #ifdefs to avoid
1416 a compiler warning on Solaris using GCC.
1417 [ISC-Bugs #33032]
0585235c 1418
01a44a77
SR
1419- Add a check for too much whitespace in a config or lease file.
1420 Thanks to Paolo Pellegrino for finding the issue and a suggestion
1421 for the patch.
1422 [ISC-Bugs #33351]
0585235c 1423
01a44a77
SR
1424- Fix several problems with using OMAPI to manipulate class and subclass
1425 objects.
1426 [ISC-Bugs #27452]
f4bc8261 1427
01a44a77
SR
1428- Added a sleep call after killing the old client to allow time
1429 for the sockets to be cleaned. This should allow the -r option
1430 to work more consistently.
1431 [ISC-Bugs #18175]
33692791 1432
01a44a77
SR
1433- Missing files for ISC DHCP Developer's Guide are now included in
1434 the release tarballs. To generate this documentation, please use
1435 make devel command in doc directory. [ISC-Bugs #32767]
928618dd 1436
01a44a77
SR
1437- Update client script for use with openwrt.
1438 [ISC-Bugs #29843]
928618dd 1439
01a44a77
SR
1440- Fix the socket handling for DHCPv6 clients to allow multiple instances
1441 of a client on a single machine to work properly. Previously only
1442 one client would receive the packets. Thanks to Jiri Popelka at Red Hat
1443 for the bug report and a potential patch.
1444 [ISC-Bugs #34784]
3c941d42 1445
01a44a77
SR
1446- Added support for gentle shutdown after signal is received.
1447 [ISC-Bugs #32692] [ISC-Bugs 34945]
bdd8e747 1448
01a44a77
SR
1449- Enhance the DHCPv6 server logging to include the addresses that are assigned
1450 to the clients.
1451 [ISC-Bugs #26377]
3da71461 1452
01a44a77
SR
1453- Fix an operation in the DDNS code to be a bitwise instead of logical or.
1454 [ISC-Bugs #35138]
fdfebedf 1455
7aa153b8 1456
adbef119
DH
1457 Changes since 4.1.0 (new features)
1458
d340bc24
DH
1459- Failover port configuration can now be left to defaults (port 647) as
1460 described in the -12 revision of the Failover draft (and assigned by
4b97eaff 1461 IANA). Thanks in part to a patch from David Cantrell at Red Hat.
adbef119 1462
0829d595
DH
1463- If configured, dhclient may now transmit to an anycast MAC address,
1464 rather than using a broadcast address. Thanks to a patch from David
1465 Cantrell at Red Hat.
1466
8a3c1e33
PS
1467- Added client support for setting interface MTU and metric, thanks to
1468 Roy "UberLord" Marples <roy@marples.name>.
1469
a41d7a25
PS
1470- Added client -D option to specify DUID type to send.
1471
9e3eb22a
DH
1472- A new failover configuration parameter has been introduced for those
1473 environments where DHCP servers can be reasonably guaranteed to be
1474 "down" when the failover TCP socket is severed, "auto-partner-down".
1475 This parameter is not generally safe, and by default is disabled, so
1476 please carefully review the documentation of this parameter in the
1477 dhcpd.conf(5) manpage before determining to use it yourself.
1478
33ea4622
DH
1479- Added a configuration function, 'gethostname()', which calls the system
1480 function of the same name and presents the results as a data expression.
1481 This function can be used to incorporate the system level hostname of
1482 the system the DHCP software is operating on in responses or queries (such
1483 as including a failover partner's hostname in a dhcp message or binding
1484 scope, or having a DHCP client send any system hostname in the host-name or
1485 FQDN options by default).
1486
5a671e87
DH
1487- The dhcp-renewal-time and dhcp-rebinding-time options may now be configured
1488 for DHCPv4 operation and used independently of the dhcp-lease-time
1489 calculations. Invalid renew and rebinding times (e.g., greater than the
1490 determined lease time) are omitted.
1491
adb95d23 1492- Processing the DHCP to DNS server transactions in an asynchronous fashion,
45adf35c 1493 the DHCP server or client can now continue with its processing while
98bf1607 1494 awaiting replies from the DNS server.
c900c5b2
DH
1495
1496- The 'hardware [ethernet|etc] ...;' parameter in host records has been
1497 extended to attempt to match DHCPv6 clients by the last octets of a
1498 DUID-LL or DUID-LLT provided by the client.
1499
59112e84
SR
1500 Changes since 4.1.0 (bug fixes)
1501
62f6843d
MA
1502- Remove infinite loop in token_print_indent_concat().
1503
59112e84
SR
1504- Validate the argument to the -p option.
1505
47e6eb82
DH
1506- The notorious 'option <unknown> ... larger than buffer' log line,
1507 which is seen in some malformed DHCP client packets, was modified.
1508 It now logs the universe name, and does not log the length values
1509 (which are bogus corruption read from the packet anyway). It also
1510 carries a hopefully more useful explanation.
1511
159c89d7
EH
1512- Suppress spurious warnings from configure about --datarootdir
1513
1aa0fe5e
DH
1514- A bug was fixed that caused the server not to answer some valid Solicit
1515 and Request packets, if the dynamic range covering any requested addresses
1516 had been deleted from configuration.
1517
cd51403d
SR
1518- Update the code to deal with GCC 4.3. This included two sets of changes.
1519 The first is to the configuration files to include the use of
571c38b0 1520 AC_USE_SYSTEM_EXTENSIONS. The second is to deal with return values that
cd51403d
SR
1521 were being ignored.
1522
64e1823d
DH
1523- The db-time-format option was documented in manpages.
1524
26e59ee9
DH
1525- Using reserved leases no longer results in 'lease with binding state
1526 free not on its queue' error messages, thanks to a patch from Frode
1527 Nordahl.
1528
70ea9345
PS
1529- Fix a build error in dhcrelay, using older versions of gcc with
1530 dhcpv6 disabled.
1531
8d7dca58 1532- Two uninitialized stack structures are now memset to zero, thanks to a
4b97eaff 1533 patch from David Cantrell at Red Hat.
819186b7 1534
f4534b17
DH
1535- Fixed a cosmetic bug where pretty-printing valid domain-search options would
1536 result in an erroneous error log message ('garbage in format string').
1537
f9453d21
DH
1538- A bug in DLPI packet transmission (Solaris, HP/UX) that caused the server
1539 to stop receiving packets is fixed. The same fix also means that the MAC
1540 address will no longer appear 'bogus' on DLPI-based systems.
1541
1542- A bug in select handling was discovered where the results of one select()
1543 call were discarded, causing the server to process the next select() call
1544 and use more system calls than required. This has been repaired - the
1545 sockets will be handled after the first return from select(), resulting in
1546 fewer system calls.
1547
a3dcc0b1
DH
1548- The update-conflict-detection feature would leave an FQDN updated without
1549 a DHCID (still currently implemented as a TXT RR). This would cause later
1550 expiration or release events to fail to remove the domain name. The feature
1551 now also inserts the client's up to date DHCID record, so records may safely
1552 be removed at expiration or release time. Thanks to a patch submitted by
1553 Christof Chen.
1554
95fd7038
DH
1555- Memory leak in the load_balance_mine() function is fixed. This would
1556 leak ~20-30 octets per DHCPDISCOVER packet while failover was in use
1557 and in normal state.
1558
1559- Various compilation fixes have been included for the memory related
1560 DEBUG #defines in includes/site.h.
1561
8a3c1e33
PS
1562- Fixed Linux client script 'unary operator expected' errors with DHCPv6.
1563
1564- Fixed setting hostname in Linux hosts that require hostname argument
1565 to be double-quoted. Also allow server-provided hostname to
1566 override hostnames 'localhost' and '(none)'.
1567
dedde1ba
DH
1568- Fixed failover reconnection retry code to continue to retry to reconnect
1569 rather than restarting the listener.
1570
a57df74a
DH
1571- Compilation on Solaris with USE_SOCKETS defined in includes/site.h has
1572 been repaired. Other USE_ overrides should work better.
1573
1574- A check for the local flavor of IFNAMSIZ had a broken 'else' condition,
1575 that probably still resulted in the correct behaviour (but wouldn't use
1576 a larger defined value provided by the host OS).
1577
350576c5
DH
1578- Fixed a bug where an OMAPI socket disconnection message would not result
1579 in scheduling a failover reconnection, if the link had not negotiated a
1580 failover connect yet (e.g.: connection refused, asynch socket connect()
1581 timeouts).
1582
792156a9
DH
1583- A bug was fixed that caused the 'conflict-done' state to fail to be parsed
1584 in failover state records.
1585
8a4e543b
DH
1586! A stack overflow vulnerability was fixed in dhclient that could allow
1587 remote attackers to execute arbitrary commands as root on the system,
1588 or simply terminate the client, by providing an over-long subnet-mask
1b12d999 1589 option. CERT VU#410676 - CVE-2009-0692
8a4e543b 1590
a1308b64
DH
1591- Fixed a bug where relay agent options would never be returned when
1592 processing a DHCPINFORM.
1593
1b12d999
DH
1594- Versions 3.0.x syntax with multiple name->code option definitions is now
1595 supported. Note that, similarly to 3.0.x, for by-code lookups only the
1596 last option definition is used.
1597
d453265f
PS
1598- Fixed a bug where a time difference of greater than 60 seconds between a
1599 failover pair could cause the primary to crash on contact with the
1600 secondary. Thanks to a patch from Steinar Haug.
1601
3e29af1e
PS
1602- Don't look for IPv6 interfaces on Linux when running in DHCPv4 mode.
1603 Thanks to patches from Matthew Newton and David Cantrell.
1604
b8d45c67
DH
1605- Secondary servers in a failover pair will now perform ddns removals if
1606 they had performed ddns updates on a lease that is expiring, or was
1607 released through the primary. As part of the same fix, stale binding scopes
1608 will now be removed if a change in identity of a lease's active client is
1609 detected, rather than simply if a lease is noticed to have expired (which it
1610 may have expired without a failover server noticing in some situations).
1611
583c1c16
DH
1612- A patch supplied by David Cantrell at RedHat was applied that detects
1613 invalid calling parameters given to the ns_name_ntop() function.
1614 Specifically, it detects if the caller passed a pointer and size pair
1615 that causes the pointer to integer-wrap past zero.
1616
e4e3a2ab
DH
1617! Fixed a fenceposting bug when a client had two host records configured,
1618 one using 'uid' and the other using 'hardware ethernet'. CVE-2009-1892
95f5d38c 1619
875e99dc
SR
1620- Fixed the check in the dhcp_interface_signal_handler routine to verify
1621 the existence of the linked signal handler before calling it.
1622
2267da84
DH
1623- Both host and subnet6 configuration groups are now included whether a
1624 fixed-address6 (DHCPv6) is in use or not. Host scoped configuration takes
1625 precedence. This fixes two bugs, one where host scoped configuration
1626 would not be included from a non-fixed-address6 host record, and the equal
1627 and opposite bug where subnet6 scoped configuration would not be used when
571c38b0 1628 over-riding values were not present in a matching fixed-address6 host
2267da84
DH
1629 configuration.
1630
cd3f0b9b
DH
1631- ./configure now checks to ensure the intX_t and u_intX_t types are defined,
1632 correcting a compilation failure when using Sun's compiler.
1633
0493fdca
SR
1634- Modified the handling of a connection to avoid releasing the omapi io
1635 object for the connection while it is still in use. One symptom from
1636 this error was a segfault when a failover secondary attempted to connect
1637 to the failover primary if their clocks were not synchronized.
1638
95bba8b6
SR
1639- Clean up to allow compilation with gcc 2.95.4 on FreeBSD. Remove an
1640 extra semi-colon from common/dns.c and moved setting a variable to NULL
1641 in server/dhcpv6.c to allow the compiler to decide that the variable
9a111ee8 1642 was always properly set.
95bba8b6 1643
adbef119 1644 Changes since 4.1.0b1
ebf076fe
EH
1645
1646- A missing "else" in dhcrelay.c could have caused an interface not to
1647 be recognized.
61d75ea2 1648
a4ffedd1
DH
1649 Changes since 4.1.0a2
1650
1651- A cosmetic bug in DHCPDECLINE processing was fixed which caused all
1652 successful DHCPDECLINEs to be logged as "not found" rather than
1653 "abandoned".
1654
6ff3b26d
FD
1655- Added configuration file examples for DHCPv6.
1656
1387545f
DH
1657- Some failover debugging #defines have been better defined and some
1658 high frequency messages moved to a deeper debugging symbol.
1659
1660- The CLTT parameter in failover is now only updated by client activity,
1661 and not by failover binding updates (taking on the peer's CLTT).
1662
1663- Failover BNDUPD messages are now discarded if they conflict with an
d7ac7a27 1664 update that has been transmitted, but not acknowledged.
1387545f 1665
399d3dbe
DH
1666- A bug cleaning up unknown-xxx temporary option definitions was fixed.
1667
fbcee149
DH
1668- Delayed-ack is now a compile-time option, compiled out by default.
1669 This feature is simply too experimental for right now, and causes
1670 some problems to some failover installations. We will revisit this
1671 in future releases.
1672
f1672d89
DH
1673- The !inet_pton() call in res_mkupdrec was adjusted to '<= 0' as
1674 inet_pton returns either 1, 0, or -1.
1675
236d3a99
DH
1676- A dhclient-script for MacOS X has been included, which enables
1677 'dhclient -6' support.
1678
efa5e6b9
DH
1679- DDNS removal routines were updated so that the DHCID is not removed until
1680 the client has been deprived of all A and AAAA records (not only the last
1681 one of either of those). This resolves a bug where dual stack clients
1682 would not be able to regain their names after either expiration event.
1683
7d6180be 1684 Changes since 4.1.0a1
edcb5c46
EH
1685
1686- Corrected list of failover state values in dhcpd man page.
1687
51e7687f
EH
1688- Fixed a bug that caused some request types to be logged incorrectly.
1689
20210a7b
EH
1690- Clients that sent a parameter request list containing the
1691 routers option before the subnet mask option were receiving
1692 only the latter. Fixed.
1693
535485df
EH
1694- The server wasn't always sending the FQDN option when it should.
1695
8fbb55ff
DH
1696- A partner-down failover server no longer emits 'peer holds all free leases'
1697 if it is able to newly-allocate one of the peer's leases.
1698
61220a00
EH
1699- Fixed a coredump when adding a class via OMAPI.
1700
c40e954c
EH
1701- Check whether files are zero length before trying to parse them.
1702
63971a83
DH
1703- Ari Edelkind's PARANOIA patch has been included and may be compiled in
1704 via two ./configure parameters, --enable-paranoia and
1705 --enable-early-chroot.
1706
66cebfcb
DH
1707- ./configure was extended to cover many optional build features, such
1708 as failover, server tracing, debugging, and the execute() command.
1709
f8cbf390
DH
1710- There is now a default 1/4 of a second scheduled delay between delayed
1711 fsync()'s, it can be configured by the max-ack-delay configuration
1712 parameter.
1713
8269561d
DH
1714- A bug was fixed where the length of a hostname was miscalculated, so that
1715 hosts were given odd-looking domain names ("foo.bar.ba.example.com").
1716
b445a411
DH
1717- Shared network selection should be done from the innermost relay
1718 valid link-address field, rather than the outermost.
1719
bd72740e
FD
1720- Prefix pools are attached to shared network scopes.
1721
9322442f
FD
1722- Merged IA_XX related structures.
1723
8dea7ba7
FD
1724- Add DHCPv6 files in configure.
1725
4619c0a2
DH
1726- A memory leak when using omapi has been fixed.
1727
9ac4206a
DH
1728- DHCPv6 vendor-class options (VSIO) are now only sent when they appear
1729 on the DHCPv6 ORO. This resolves a bug where VSIO options were placed
1730 in IA_NA encapsulated options fields.
1731
420d8b3f
FD
1732- Integrated client with stateless, temporary address and prefix delegation
1733 support.
1734
40ec5f38
DH
1735- A double-dereference in dhclient transmission of DHCPDECLINEs was
1736 repaired.
1737
80097764
FD
1738- Fix handling of format code 'Z'.
1739
ffbaa880
FD
1740- Support "-1" argument in DHCPv6.
1741
7de20a95
EH
1742- Merge DHCPv6-only "dhcrelay6" into general-purpose "dhcrelay" (use
1743 "-6" option to select DHCPv6 mode).
1744
d352732e
EH
1745- Fix handling of -A and -a flags in dhcrelay; it was failing to expand
1746 packet size as needed to add relay agent options.
1747
7d6180be
DH
1748- A bug in subnet6 parsing where options contained in subnet6 clauses would
1749 not be applied to clients addressed within that network was repaired.
1750
1751- When configuring a "subnet {}" or "subnet6 {}" without an explicit
1752 shared-network enclosing it, the DHCP software would synthesize a
1753 shared-network to contain the subnet. However, all configuration
1754 parameters within the subnet more intuitively belong "to any client
1755 on that interface", or rather the synthesized shared-network. So,
1756 when a shared-network is synthesized, it is used to contain the
1757 configuration present inside the subnet {} clause. This means that
1758 the configuration will be valid for all clients on that network, not
1759 just those addressed out of the stated subnet. If you intended the
1760 opposite, the workaround is to explicitly configure an empty
1761 shared-network.
1762
1763- A bug was fixed where Information-Request processing was not sourcing
1764 configured option values.
1765
1766- A warning was added since the DHCPv6 processing software does not yet
1767 support class statements.
1768
adb95d23 1769- Compilation warnings on GCC 4.3 relating to bootp source address
dd484ced
DH
1770 selection were repaired.
1771
ecddae64
DH
1772- The v6 BSD socket method was updated to use a single UDP BSD socket
1773 no matter how many interfaces are involved, differentiating the
1774 interfaces the packets were received on by the interface index supplied
1775 by the OS.
1776
1777- The relay agent no longer listens to the All DHCP Servers Multicast
1778 address.
1779
1780- A bug was fixed in data_string_sprintfa() where va_start was only called
1781 once for two invocations of vsprintf() variants.
1782
d104d45b
DH
1783- ERO (RFC 4994) server support.
1784
1785- Basic and partial DHCPv6 leasequery support.
1786
1787- Reliable DHCPv6 release (previous behavior, send release and exit, is
1788 still available with dhclient -6 -1 -r).
1789
01a54c17 1790 Changes since 4.0.0 (new features)
3c12f746 1791
6d7f9584
FD
1792- Added DHCPv6 rapid commit support.
1793
4cafb815 1794- Added explicit parser support for zero-length DHCP options, such as
6d7f9584 1795 rapid-commit, via format code 'Z'.
4cafb815 1796
022fe95e
EH
1797- It's now possible to update the "ends" field of a lease with OMAPI.
1798 This is useful if you want not only to release a lease, but also make
1799 it available for reuse right away. Hat tip to Christof Chen.
1800
9a111ee8 1801- Fixed definition of the iaaddr hash functions to use the correct
1dcc3612
SK
1802 functions when referencing and dereferencing memory.
1803
aabfa4de
FD
1804- Some definitions not in phase with the IANA registry were updated.
1805
0674055a
FD
1806- Allocated interface IDs are better controlled ('u' bit set to zero,
1807 reserved IDs avoided).
1808
b51c785f
FD
1809- Unicast options are taken into account only for RENEWs.
1810
900405e9
FD
1811- NoAddrsAvail answers to SOLICITs are always ADVERTISEs even when a SOLICIT
1812 carries a rapid-commit option.
1813
96b620e5
FD
1814- Return in place of raise an impossible condition when one tries to release
1815 an empty active lease.
1816
be62cf06
FD
1817- Timer granularity is now 1/100s in the DHCPv6 client.
1818
01a54c17
EH
1819- The dhclient-script was updated to create a host route for the default
1820 gateway if the supplied subnet mask for an IPv4 address was a /32. This
1821 allows the client to work in 'captive' network environments, where the
1822 operator does not want clients to crosstalk directly.
1823
adb95d23 1824- MINUS tokens should be parsable again.
01a54c17
EH
1825
1826- Multiple (up to "delayed-ack x;" maximum) DHCPv4 packets are now queued and
1827 released in bursts after single fsync() events when the upper limit is
1828 reached or if the receiving sockets go dry. The practical upshot is
1829 that fsync-coupled server performance is now multiplicitively increased.
1830 The default delayed ack limit is 28. Thanks entirely to a patch from
1831 Christof Chen.
1832
1833 Changes since 4.0.0 (bug fixes)
1834
1835- DHCP now builds on AIX.
1836
1837- Exit with warning when DHCPv6-specific statements are used in the
1838 config file but -6 is not specified.
1839
1840- Fixed "--version" flag in dhcrelay
1841
1842- The 'min-secs' configuration parameter's log message has been updated to
1843 be more helpful.
1844
1845- The warning logged when an address range doesn't fit in the subnets
1846 they were declared has been updated to be more helpful and identify the
1847 typo in configuration that created the spanning addresses.
1848
1849- A bug in failover pool rebalancing that caused POOLREQ message ping-pongs
1850 was repaired.
1851
1852- A flaw in failover pool rebalancing that could cause POOLREQ messages to
1853 be sent outside of the min-balance/max-balance scheduled intervals has
1854 been repaired.
1855
1856- A cosmetic bug during potential-conflict recovery that caused the peer's
1857 'conflict-done' state message to be logged as 'unknown-state' has been
1858 repaired. It is now logged correctly.
1859
49f61135
DH
1860- A bug was fixed where the 'giaddr' may be used to find the client's subnet
1861 rather than its own 'ciaddr'.
1862
41d4652f
DH
1863- A log message was introduced to clarify the situation where a failover
1864 'address' parameter (the server's local address) did not resolve to an
1865 IPv4 address.
1866
2c9bf1f4
DH
1867- The minimum site code value was set to 224 in 3.1.0 to track RFC3942. This
1868 broke a lot of legacy site local configurations. The new code in place will
1869 track site local space minimum option codes and logs a warning to encourage
1870 updates and exploration of site local code migration problems. Option
1871 codes less than 128 in site local spaces remain inaccessible.
1872
1873- A possible relay agent option bug was repaired where random server
1874 initialization state may have been used to signal the relay agent
1875 information options sub-option code for the 'END' of the option space.
1876
cff9b78f
SK
1877- Fixes to allow code to compile and run on Solaris 9.
1878
c4d29896
SK
1879- Fixes to allow code to compile on Mac OS X Leopard (10.5).
1880
57fcb8d9
SK
1881- When server is configured with options that it overrides, a warning is
1882 issued when the configuration file is read, rather than at the time the
1883 option is overridden. This was important, because the warning was given
9a111ee8 1884 every time the option was overridden, which could create a lot of
57fcb8d9
SK
1885 unnecessary logging.
1886
219a65eb
DH
1887- Fixed a compilation problems on platforms that define a value for FDDI,
1888 which conflicts with a dhcp configuration syntax token by the same name.
1889
ffdf3c8c
DH
1890- When a failover server suspects it has encountered a peer running a
1891 version 3.0.x failover server, a warning that the failover wire protocol
1892 is incompatible is printed.
1893
1894- The failover server no longer issues a floating point error if it encounters
1895 a previously undefined option code.
1896
00a002fc
MA
1897- Fix startup error messages to report a missing "subnet6 declaration", rather
1898 than a missing "subnet declaration", when running as a DHCPv6 server.
1899
9a111ee8 1900- DHCPv6 client timestamp in DUID was based on the year 1970 rather
7e9f7a1b
FD
1901 than the year 2000.
1902
e2cfde76
FD
1903- Warn when attempting to use a hardware parameter in DHCPv6.
1904
cabdb9b1
FD
1905- DHCPv6 released resources are now marked as released by the client.
1906
5d89d60f
FD
1907- 'Soft' bindings have no more side-effects.
1908
61d75ea2
DH
1909 Changes since 4.0.0b3
1910
1911- The reverse dns name for PTR updates on IPv6 addresses has been fixed to
1912 use ip6.arpa. rather than default to in-addr.arpa and require user
1913 configuration.
76db44f9 1914
e32529a5
EH
1915- dhc6_lease_destroy() and dhc6_ia_destroy() now set lease and IA pointers
1916 to NULL after freeing, to prevent subsequent accesses to freed memory.
1917
9a111ee8 1918- The DHCPv6 server would not send the preference option unless the
76db44f9
SK
1919 client requested it, via the ORO. This has been fixed, so the DHCPv6
1920 server will always send the preference value if it is configured.
e4a6be15 1921
9a111ee8
TM
1922- When addresses were passed as hints to the server in an IA, they were
1923 incorrectly handled, sometimes being treated as an error. Now the
6f76de58
SK
1924 server will treat these as hints and ignore them if it cannot supply
1925 a requested address.
1926
703873ab
DH
1927- If the client had multiple addresses, and one expired (was not renewed
1928 by the server), the client would continue to attempt to renew the same
1929 old address over and over. Now, the client will omit any expired
1930 addresses from future Confirm, Renew, or Rebind messages.
1931
1932- dhclient -6 will now select renew/rebind timers based upon the longest
1933 address expiration time rather than the shortest expiration time, in
1934 order to avoid cascading renewals in the event a server elects not to
1935 extend one of multiple IAADDR leases.
1936
b024480e
DH
1937- The server now limits clients that request multiple addresses to one
1938 address per IA by default, which can be adjusted through the
1939 "limit-addrs-per-ia" configuration option.
1940
c0216cb7
DH
1941- The DHCPv6 client now issues fresh transaction IDs on Renew and Rebind
1942 message exchanges, rather than using the most recent ID.
1943
1ac57173
FD
1944- The DHCPv6 server now replies to Information-Request messages.
1945
83835822
DH
1946- A bug was fixed in the dhclient-script for BSDs to correctly carry error
1947 codes through some conditions.
1948
c54db708
FD
1949- The parsing of some options in the dhclient lease file, in particular
1950 the success DHCPv6 status-code, was fixed.
1951
e5d83524
DH
1952- A bug was fixed that caused the DHCPv6 ORO option to be corrupted with
1953 seemingly random values.
1954
821f2dda
DH
1955- A reference overleak in DHCPv6 shared network processing was repaired.
1956
f8b3c6f4
DH
1957- ./configure now autodetects local database locations rather than trying
1958 to put dhcpd.leases and dhclient.leases in /usr/local/var/db, which no
1959 one ever has.
1960
9a111ee8
TM
1961- Regression fix for bug where server advertised a IPv6 address in
1962 response to a SOLICIT but would not return the address in response
b9137d42
SK
1963 to a REQUEST.
1964
9f1d5a2f
DH
1965- A bug was fixed where the DHCPv6 server puts the NoAddrsAvail status
1966 code in the IA_NA was fixed. The status code now appears in the root
1967 level.
1968
e4a6be15
DH
1969 Changes since 4.0.0b2
1970
65cf86d7
EH
1971- Clarified error message when lease limit exceeded
1972
b1d3778c
DH
1973- Relative time may now be used as a qualifier for 'allow' and 'deny' access
1974 control lists. These directives may be used to assist in re-addressing
1975 address pools without having to constantly reconfigure the server. Please
1976 see 'man dhcpd.conf' for more information on allow/deny 'after time' syntax.
1977 Thanks to a patch from Christof Chen.
1978
bead14ea
DH
1979- The server will now include multiple IA_NA's and multiple IAADDRs within
1980 them, if advertised by the client. It still only seeks to allocate one
1981 new address.
1982
f765ec36
SK
1983 Changes since 4.0.0b1
1984
75135a3f 1985- Use different paths for PID and lease files when running in DHCPv4
adb95d23 1986 or DHCPv6 mode, so that servers for both protocols can be run
75135a3f
EH
1987 simultaneously on a single interface.
1988
5c2d55c7
EH
1989- Fixed a buffer overflow error which could have allowed a denial
1990 of service under unusual server configurations
1991
1992- Eliminated a spurious error message from the client
1993
9a111ee8 1994- A number of bugs with the internal handling of lease state on the
f765ec36 1995 server have been fixed. Some of these could cause server crashes.
fa9b593d 1996
edb1283e
DH
1997- The peer_wants_leases() changes pulled up from 3.1.0 were corrected,
1998 'never used' leases will no longer consistently shift between servers
1999 on every pool rebalance run.
2000
c71c6399
DH
2001- sendmsg()/recvmsg() control buffers are now declared in such a way to
2002 ensure they are correctly aligned on all (esp. 64-bit) architectures.
2003
5279b8f3
DH
2004- The client leasing subsystem was streamlined and corrected to account
2005 more closely for changes in client link attachment selection.
2006
ab3a540f 2007 Changes since 4.0.0a3
763cba6b 2008
9a111ee8 2009- The DHCP server no longer requires a "ddns-update-style" statement,
884a458f
SK
2010 and now defaults to "none", which means DNS updates are disabled.
2011
fa9b593d
DH
2012- Log messages when failover peer names mismatch have been improved to
2013 point out the problem.
2014
9a111ee8 2015- Bug where server advertised a IPv6 address in response to a SOLICIT
1b5053b5
SK
2016 but would not return the address in response to a REQUEST. Thanks to
2017 Dennis Kou for finding the bug.
2018
c886c298
SK
2019- Fixed an error causing the server to lock up on lease expiration,
2020 reported independently by Jothilingam Vasu and Dennis Kou.
2021
eaf7eb17
DH
2022- Fixed a ./configure bug where compile tests were failing due to
2023 "-Werror" (unused variable) rather than the actual test failure. Lead
2024 to inconsistent and unworkable auto-configurations.
2025
109e00db
DH
2026- Compilation with DLPI and -Werror has been repaired.
2027
9a111ee8 2028- Error in decoding IA_NA option if multiple interfaces are present
3ad9d48f
SK
2029 fixed by Marcus Goller.
2030
8eab95f2
DH
2031- DHCPv6 server Confirm message processing has been enhanced - it no
2032 longer replies only to clients with host {} records, it now replies
2033 as directed in RFC3315 section 18.2.2 - that is, to all clients
2034 regardless of the existence of bindings.
2035
07b9a351
DH
2036- A core dump during expired lease cleanup has been repaired.
2037
7285af30
DH
2038- DDNS updates state information are now stored in 'binding scopes' that
2039 follow the leases through their lifecycles. This enables DDNS teardowns
2040 on leases that are assigned and expired inbetween a server restart (the
2041 state is recovered from dhcpd.leases). Arbitrary user-specified binding
2042 scopes ('set var = "value";') are not yet supported.
2043
2394b26b
DH
2044- Additional compilation problems on HP/UX have been repaired.
2045
ab3a540f
SK
2046 Changes since 4.0.0a2
2047
97050349
SK
2048- Fix for startup where there are no IPv4 addresses on an interface.
2049 Thanks to Marcus Goller for reporting the bug.
2050
763cba6b 2051- Fixed file descriptor leak on listen failure. Thanks to Tom Clark.
e889ded1 2052
237f8d3a 2053- Bug in server configuration parser caused server to get stuck on
9a111ee8 2054 startup for certain bad pool declarations. Thanks to Guillaume
237f8d3a
SK
2055 Knispel for the bug report and fix.
2056
28868515
SK
2057- Code cleaned to remove warnings reported by "gcc -Wall".
2058
d00d373a
SK
2059- DHCPv6 is now the default. You can disable DHCPv6 support using the
2060 "--disable-dhcpv6" flag when you run the configure script.
2061
8dfd5744
DH
2062- An internal database inconsistency bug was repaired where the server
2063 would segfault if a client attempted to renew a lease that had been
2064 loaded from persistent storage.
2065
45d545f0 2066- 'request' and 'also request' syntaxes have been added to accommodate
0c20eab3
DH
2067 the DHCPv6 client configuration. 'send dhcp6.oro' is no longer
2068 necessary.
2069
9a111ee8
TM
2070- Bug fixed where configuration file parsing did not work with
2071 zero-length options; this made it impossible to set the
f800f4f6
SK
2072 rapid-commit option.
2073
845e9677
DH
2074- Bogus messages about host records with IPv4 fixed-addresses being of
2075 non-128-bits in length were removed.
2076
76c944da
SK
2077 Changes since 4.0.0a1
2078
71765b58
SK
2079- Bug in octal parsing fixed. Thanks to Bernd Fuhrmann for the report
2080 and fix.
2081
847e7000
SK
2082- Autoconf now supplies proper flags for Solaris DHCPv6 builds.
2083
bda33169
SK
2084- Fix for parsing error on some IPv6 addresses.
2085
9b21e73e
SK
2086- Invalid CIDR representation for IPv6 subnets or ranges now checked
2087 for when loading configuration.
2088
8da06bb1
DH
2089- Compilation on HP/UX has been repaired. The changes should generally
2090 apply to any architecture that supplies SIOCGLIFCONF but does not
2091 use 'struct lifconf' structures to pass values.
2092
dd328225
DH
2093- Two new operators, ~= and ~~, have been integrated to implement
2094 boolean matches by regular expression (such as may be used in
2095 class matching statements). Thanks to a patch by Alexandr S.
2096 Agranovsky, which underwent slight modification.
2097
76c944da
SK
2098- Fix for icmp packets on 64-bit systems (bug introduced in 4.0).
2099
f796f70a
DH
2100- A bug was fixed in interface discovery wherein an error identifying
2101 a server-configured interface with no IPv4 addresses would SEGV.
76c944da 2102
c11f349d
EH
2103- Fixed a bug in which write_lease() might report a failure incorrectly
2104
af5fa176
EH
2105- Added support for DHCPv6 Release messages
2106
2107- Added -x option to dhclient, which triggers dhclient processes
2108 to exit gracefully without releasing leases first
2109
a546f2a7
EH
2110- All binaries (client, server, relay) now change directories
2111 to / before going into daemon mode, so as not to hold $CWD open
2112
b55d0d5f
EH
2113- Fixed a bug parsing DHCPv6 client-id's in host-identifier statements
2114
26be82af
DH
2115- Fixed a bug with the 'ddns-updates' boolean server configuration
2116 parameter, which caused the server to fail.
2117
98bd7ca0
DH
2118 Changes since 4.0.0-20070413
2119
d9b43370
SK
2120- Old (expired) leases are now cleaned.
2121
8c1752d2
DH
2122- IPv6 subnets now have support for arbitrary allocation ranges via
2123 a new 'range6' configuration directive.
2124
98bd7ca0
DH
2125- An obviated option code hash lookup to find D6O_CLIENTID was removed.
2126
a512d11b
DH
2127- Corrected some situations where variables might be used without being
2128 initialized.
2129
2130- Silenced several other compiler warnings.
2131
2132- Include the more standard sys/uio.h rather than rely upon other
f66f02cc
DH
2133 header files to include it (fixes a BSD 4.2 compile failure).
2134
2135- Duplicate dhclient-script updates for DHCPv6 to all provided scripts.
a512d11b 2136
4ba58919
DH
2137- DHCPv4 I/O methods that failed to sense hardware address were corrected.
2138
2139- DHCPv4 is now the default (as documented) rather than DHCPv6. The default
2140 was set to DHCPv6 to facilitate ease early development, and forgotten.
2141
2142- Corrected a segmentation violation in DHCPv4 socket processing.
2143
8ea19a71 2144- dhclient will now fork() into the background once it binds to an
45d545f0 2145 IPv6 address, or immediately if the -n flag is supplied.
8ea19a71
DH
2146
2147- -q is now the default behaviour on dhclient, with -d or -v enabling
2148 non-quiet (stderr logging) mode.
2149
2cf8d0bd
DH
2150- Fix documentation of the domain-search atom (quoted, with commas).
2151
2152- Document DHCPv6 options presently in the default table.
2153
fe5b0fdd
DH
2154- Replaced ./configure shellscripting with GNU Autoconf.
2155
98bd7ca0
DH
2156 Changes since 3.1.0 (NEW FEATURES)
2157
2158- DHCPv6 Client and Server protocol support. Use '-6' to run the daemons
2159 as v6-only. Use '-4' to run the daemons as v4-only (default. There is
2160 no support currently for both.
2161
2162- Server support for multiple IA_NA options, containing at most one
2163 IAADDR option.
2164
2165- Client support for one IA_NA option, containing any number of IAADDR
2166 options.
2167
2168- Server support for the DHCPv6 Information-request message.
2169
2170- Inappropriate unicast DHCPv6 messages sent to the server are now
2171 discarded, and this has rearchitected the IO system slightly.
2172
2173- The DHCPv6 server DUID defaults to type 1, is persistently stored in
2174 the leases database, and can be over-ridden (either completely, or by
2175 specifying type 1 or type 2).
2176
2177- The server only uses Rapid-Commit if it has been configured with the
2178 Rapid-Commit option and the client requests it.
2179
2180- DDNS support. We now update AAAA records in the same place we would
2181 update A records, if we have an IPv6 address. We also generate IP6.ARPA
2182 style names for PTR records if we're dealing with an IPv6 address. Both
2183 A and AAAA updates are done using the same 'fqdn.' virtual option space
2184 (although the DHCPv4 FQDN and DHCPv6 FQDN options are formatted
2185 differently, they both use the same code here).
2186
2187- The Linux dhclient-script attempts to set and remove assigned addresses,
2188 and to configure /etc/resolv.conf from nameserver and domain name
2189 configurations. It can be extended to configure other parameters.
2190
2191- Initial DHCPv6 lease support.
2192
2193- The IO system now tracks all local IP addresses, so that the DHCP
2194 applications (particularly the dhcrelay) can discern between what frames
2195 were transmitted to it, and what frames are being carried through it which
2196 it should not intercept.
2197
1418fd11
DH
2198 Changes since 3.1.0 (Maintenance)
2199
2200- A bug was repaired where MAC Address Affinity for virgin leases always
2201 mapped to the primary. Virgin leases now have an interleaved preference
2202 between primary and secondary.
2203
2204- A bug was repaired where MAC Address Affinity for clients with no client
2205 identifier was sometimes mishashed to the peer. Load balancing during
2206 runtime and pool rebalancing were opposing.
2207
aa3e348e
DH
2208- An assertion in lease counting relating to reserved leases was repaired.
2209
e9c59645
DH
2210- The subnet-mask option inclusion now conforms with RFC2132 section 3.3;
2211 it will only appear prior to the routers option if it is present on the
2212 Parameter-Request-List. The subnet-mask option will also only be
2213 included by default (if it is not on the PRL) in response to DISCOVER
2214 or REQUEST messages.
2215
2216- The FQDN option is only supplied if the client supplied an FQDN option or
2217 if the FQDN option was explicitly requested on the PRL.
2218
c104546d
DH
2219- Dynamic BOOTP leases are now load balanced in failover.
2220
b9d0cc05
DH
2221 Changes since 3.1.0rc1
2222
adb95d23 2223- The parse warning that 'deny dynamic bootp;' must be configured for
b9d0cc05
DH
2224 failover protected subnets was removed.
2225
a512cc3a
DH
2226 Changes since 3.1.0b2
2227
2228- Failover rebalance events no longer play ping pong with round errors
2229 (moving leases between free and back to backup where there are an
2230 odd number of leases).
2231
2232- The 'pool' log line has been split into two messages, one before the
2233 rebalance run, and one after.
2234
2235- Any queued BNDACKs are transmitted before transmitting new BNDUPDs.
2236 This enforces the correct sequence of events for the remote server
2237 processing these messages.
2238
fe5b0fdd 2239 Changes since 3.1.0b1
27837f95 2240
74dc3e0b
EH
2241- Fixed a bug that caused OMAPI clients to freeze when opening lease
2242 objects.
2243
1ba87b37
EH
2244- A new server config option "fqdn-reply" specifies whether the server
2245 should send out option 81 (FQDN). Defaults to "on". If set to "off",
2246 the FQDN option is not sent, even if the client requested it. This is
2247 needed because some clients misbehave otherwise. Thanks to Christof Chen
2248 at Allianz.
2249
a58da042
EH
2250- Allow trace output files (-tf option) to be overwritten, rather than
2251 crashing dhcpd if the file already exists
2252
61252edf
EH
2253- A bug was fixed that caused dhcpd to segfault if a pool was declared
2254 outside the scope of a subnet in dhcpd.conf.
2255
27837f95
DH
2256- Some uninitialized values were repaired in dhcpleasequery.c that
2257 caused the server to abort.
2258
4d2eaafb
DH
2259- A new server config option, 'do-reverse-updates', has been added
2260 which causes the server to abstain from performing updates on PTR
2261 records. Thanks to a patch from Christof Chen at Allianz.
2262
06211b40
DH
2263- A bug was repaired in subencapsulation support, where spaces separated
2264 by empty spaces would not get included.
2265
d6614ea2
DH
2266- A bug in dhclient was repaired which caused it to send parameter request
2267 lists of 55 bytes in length no matter how long the declared PRL was.
2268
132d38f2
DH
2269- 'dhcp.c(3953): non-null pointer' has been repaired. This fixes a flaw
2270 wherein the DHCPv4 server may ignore a configured server-identifier.
2271
fc3b9c90
DH
2272- A flaw in failover startup sequences was repaired that sometimes left
2273 the primary DHCP server's pool rebalance schedules unscheduled.
2274
c9feb859
DH
2275- Corrected a flaw that broke encapsulated spaces included due to presence
2276 on the parameter request list.
2277
c57db45c
SK
2278 Changes since 3.1.0a3
2279
2280- Some spelling fixes.
98311e4b 2281
bd2bc2fa
DH
2282 Changes since 3.1.0a2
2283
2284- A bug was fixed where attempting to permit leasequeries results in a
2285 fatal internal error, "Unable to find server option 49".
2286
85edef5c
DH
2287- A bug was fixed in dhclient rendering the textual output form of the
2288 domain-search option syntax.
2289
bdddcb7d
DH
2290 Changes since 3.1.0a1
2291
2292- A bug in the FQDN universe that added FQDN codes to the NWIP universe's
2293 hash table was repaired.
2294
616d67cb
DH
2295- The servers now try harder to transmit pending binding updates when
2296 entering normal state.
2297
2298- UPDREQ/UPDREQALL handling was optimized - it no longer dequeues and
2299 requeues all pending updates. This should reduce the number of spurious
66c8f734
DH
2300 'xid mismatch' log messages.
2301
2302- An option definition referencing leak was fixed, which resulted in early
2303 termination of dhclient upon the renewal event.
616d67cb 2304
6708d944
DH
2305- Some default hash table sizes were tweaked, some upwards, some downwards.
2306 3.1.0a1's tables resulted in a reduction in default server memory use.
2307 The new selected values provide more of a zero sum (increasing the size
2308 of tables likely to be populated, decreasing the size of tables unlikely).
2309
45d545f0 2310- Lease structures appear in three separate hashes: by IP address, by UID,
6708d944
DH
2311 and by hardware address. One type of table was used for all three, and
2312 improvements to IP address hashing were applied to all three (so UID and
2313 hardware addresses were treated like 4-byte integers). There are now two
2314 types of tables, and the uid/hw hashes use functions more appropriate
2315 to their needs.
2316
2317- The max-lease-misbalance percentage no longer causes scheduled rebalance
2318 runs to be skipped: it still governs the schedule, but every scheduled
2319 run will attempt balance.
2320
a7ee93fe
DH
2321- A segfault bug in recursive encapsulation support has been corrected.
2322
98311e4b
DH
2323 Changes since 3.0 (New Features)
2324
2325- A workaround for certain STSN servers that send a mangled domain-name
2326 option was introduced for dhclient. The client will now accept corrupted
2327 server responses, if they contain a valid DHCP_MESSAGE_TYPE (OFFER, ACK,
2328 or NAK). The server will continue to not accept corrupt client packets.
2329
98bd7ca0 2330- Support for 'reserved' (pseudo-static) and BOOTP leases via failover
a55ccdd0 2331 was introduced.
98311e4b
DH
2332
2333- Support for adding, removing, and managing class and subclass statements
2334 via OMAPI.
2335
a55ccdd0
DH
2336- The failover implementation was updated to comply with revision 12 of
2337 the protocol draft.
2338
98311e4b
DH
2339- 'make install' now creates the initial zero-length dhcpd.leases file if
2340 one does not already exist on the system.
2341
b43c87ad 2342- RFC3942 compliance, site-local option spaces start at 224 now, not 128.
b43c87ad 2343
0b17f049
DH
2344- The Load Balance Algorithm was misimplemented. The current implementation
2345 matches RFC 3074.
2346
2727c1cf
DH
2347- lcase() and ucase() configuration expressions have been added which adjust
2348 their arguments from upper to lower and lower to upper cases respectively.
2714a8ef 2349 Thanks to a patch from Albert Herranz.
2727c1cf 2350
febbd402
DH
2351- The dhclient 'reject ...;' statement, which rejects leases given by named
2352 server-identifiers, now permits address ranges to be specified in CIDR
7d7073e7 2353 notation. Thanks to a patch from David Boyce.
febbd402 2354
ee912528
DH
2355- The subnet-mask option is now supplied by default, but at lowest
2356 priority. This helps a small minority of clients that provide parameter
2357 request lists, but do not list the subnet-mask option because they were
2358 designed to interoperate with a server that behaves in this manner.
2359
2360- The FQDN option is similarly supplied even if it does not appear on the
2361 parameter request list, but not to the exclusion of options that do
2362 appear at the parameter request list. Up until now it had ultimate
2363 priority over the client's parameter request list.
2364
f7fdb216 2365- Varying option space code and length bit widths (8/16/32) are now
51202707 2366 supported. This is a milestone in achieving RFC 3925 "VIVSO" and
f7fdb216
DH
2367 DHCPv6 support.
2368
5e864416
DH
2369- A new common (server or client) option, 'db-time-format local;', has
2370 been added which prints the local time in /var/db/dhcpd.leases rather
2371 than UTC. Thanks to a patch from Ken Lalonde.
2372
b500bd4c
DH
2373- Some patches to improve DHCP Server startup speed from Andrew Matheson
2374 have been incorporated.
2375
2426234f
DH
2376- Failover pairs now implement 'MAC Affinity' on leases moving from the
2377 active to free states. Leases that belonged to the failover secondary
2378 are moved to BACKUP state rather than FREE upon exiting EXPIRED state.
2379 If lease rebalancing must move leases, it tries first to move leases
2380 that belong to the peer in need.
2381
2382- The server no longer sends POOLREQ messages unless the pool is severely
2383 misbalanced in the peer's favor (see 'man dhcpd.conf' for more details).
2384
2385- Pool rebalance events no longer happen upon successfully allocating a
2386 lease. Instead, they happen on a schedule. See 'man dhcpd.conf' for the
2387 min-balance and max-balance statements for more information.
2388
334bf491
DH
2389- The DHCP Relay Agent Information Option / Link Selection Sub-Option
2390 is now supported. (See RFC3527 for details).
2391
3004bebf
DH
2392- A new DDNS related server option, update-conflict-detection, has been
2393 added. If this option is enabled, dhcpd will perform normal DHCID
2394 conflict resolution (the default). If this option is disabled, it will
2395 instead trust the assigned name implicitly (removing any other bindings
2396 on that name). This option has not been made available in dhclient.
2397
567e8561
DH
2398- In those cases where the DHCP software manufactures an IP header (to
2399 transmit via bpf, lpf, etc), the IP TTL the software selects has been
2400 increased from 16 to 128. This is intended to match Microsoft Windows
2401 DHCP Client behaviour, to increase compatibility.
2402
a396d25f
DH
2403- 'ignore client-updates;' now has behaviour that is different from
2404 'deny client-updates;'. The client's request is not truly ignored,
2405 rather it is encouraged. Should this value be configured, the server
2406 updates DNS as though client-updates were set to 'deny'. That is, it
2407 enters into DNS whatever it is configured to do already, provided it is
2408 configured to. Then it sends a response to the client that lets the
2409 client believe it is performing client updates (which it will), probably
2410 for a different name. In essence, this lets the client do as it will,
2411 ignoring this aspect of their request.
2412
dba5803b
DH
2413- Support for compressed 'domain name list' style DHCP option contents, and
2414 in particular the domain search option (#119) was added.
2415
41e45067 2416- The DHCP LEASEQUERY protocol as defined in RFC4388 is now implemented.
6d103865
SK
2417 LEASEQUERY lets you query the DHCP server for information about a lease,
2418 using either an IP address, MAC address, or client identifier. Thanks
2419 to a patch from Justin Haddad.
2420
41e45067
DH
2421- DHCPD is now RFC2131 section 4.1 compliant (broadcast to all-ones ip and
2422 ethernet mac address) on the SCO platform specifically without any strange
2423 ifconfig hacks. Many thanks go to the Kroger Co. for donating the
2424 hardware and funding the development.
6d103865 2425
b543fea9
DH
2426- A new common configuration executable statement, execute(), has been
2427 added. This permits dhcpd or dhclient to execute a named external
2428 program with command line arguments specified from other configuration
2429 language. Thanks to a patch written by Mattias Ronnblom, gotten to us
2430 via Robin Breathe.
2431
b22de500
DH
2432- A new dhcp server option 'adaptive-lease-time-threshold' has been added
2433 which causes the server to substantially reduce lease-times if there are
2434 few (configured percentage) remaining leases. Thanks to a patch submitted
2435 from Christof Chen.
2436
96bbe8c5
SK
2437- Encapsulated option spaces within encapsulated option spaces is now
2438 formally supported.
2439
b8221d95
DH
2440 Changes since 3.0.6rc1
2441
2442- supersede_lease() now requeues leases in their respective hardware
2443 address hash bucket. This mirrors client identifier behaviour.
2444
c1e6c832
DH
2445 Changes since 3.0.5
2446
f546c28b
DH
2447- Assorted fixes for broken network devices: Packet length is now
2448 determined from the IP header length field to finally calculate the
2449 UDP payload length, because some NIC drivers return more data than
5a22eb63 2450 they actually received.
f546c28b
DH
2451
2452- UDP packets are now stored in aligned data structures.
2453
c1e6c832
DH
2454- A logic error in omapi interface code was repaired that might result in
2455 incorrectly indicating 'up' state when any flags were set, rather than
23e10d37
DH
2456 specifically the INTERFACE_REQUESTED flag. Thanks to a patch from
2457 Jochen Voss which got to us via Andrew Pollock at Debian.
c1e6c832 2458
75ab3070
DH
2459- A reference leak on binding scopes set by ddns updates was repaired.
2460
d69fb6a8 2461- A memory leak in the minires_nsendsigned() function call was repaired.
23e10d37 2462 Effectively, this leaked ~176 bytes per DDNS update.
d69fb6a8 2463
02428754
DH
2464- In the case where an "L2" DHCP Relay Agent (one that does not set giaddr)
2465 was directly attached to the same broadcast domain as the DHCP server,
2466 the RFC3046 relay agent information option was not being returned to the
2467 relay in the server's replies. This was fixed; the dhcp server no longer
2468 requires the giaddr to reply with relay agent information. Note that
2469 this also improves compatibility with L2 devices that "intercept" DHCP
2470 packets and expect relay agent information even in unicast (renewal)
23e10d37
DH
2471 replies. Thanks to a patch from Pekka Silvonen.
2472
2473- A bug was fixed where the BOOTP header 'sname' field had a value, the
2474 copy written to persistent storage was actually the contents of the
2475 'file' field.
02428754 2476
ecde99a3
DH
2477- A bug was fixed where the nwip virtual option space was referencing
2478 the fqdn option's virtual option space's option cache.
2479
67674ffb
DH
2480- Timestamp parsing errors that indicated missing "minutes" fields rather
2481 than the actually missing "seconds" fields have been repaired thanks to
2482 a patch from Kevin Steves.
2483
830ebc4c
DH
2484- A grammar error in the dhclient.8 manpage was repaired thanks to a patch
2485 from Chris Wagner.
2486
c759db75
DH
2487- Several spelling typos were repaired, and some cross-references to other
2488 relevant documents were included in the manpages, thanks to a patch
2489 by Andrew Pollock which got to us via Tomas Pospisek.
2490
9aa3f3a5
DH
2491- Some bugs were fixed in the 'emergency relay agent options hologram'
2492 which is used to retain relay agent option contents from when the
2493 client was in INIT or REBIND states. This should solve problems where
2494 relay agent options were not echoed from the server, even when giaddr
2495 was set.
2496
3d0c598a
DH
2497- dhclient now closes its descriptor to dhclient.leases prior to executing
2498 dhclient-script. Thanks to a patch from Tomas Pospisek.
2499
d5b6835f
DH
2500- The server's "by client-id" and "by hardware address" hash table lists
2501 are now sorted according to the preference to re-allocate that lease to
2502 returning clients. This should eliminate pool starvation problems
2503 arising when "INIT" clients were given new leases rather than presently
2504 active ones.
2505
02428754 2506 Changes since 3.0.5rc1
0a73b7b6 2507
901306d5 2508- A bug was repaired in fixes to the dhclient, which sought to run the
0a73b7b6
SK
2509 dhclient-script with the 'EXPIRE' state should it receive a NAK in
2510 response to a REQUEST. The client now iterates the PREINIT state
2511 after the EXPIRE state, so that interfaces that might be configured
2512 'down' can be brought back 'up' and initialized.
2513
87a08ccc
DH
2514- DHCPINFORM handling for clients that properly set ciaddr and come to the
2515 server via a relay aget has been repaired.
2516
6da113fb
DH
2517 Changes since 3.0.4
2518
2519- A warning that host statements declared within subnet or shared-network
2520 scopes are actually global has been added.
2521
2522- The default minimum lease time (if min-lease-time was not specified)
2523 was raised from 0 to 300. 0 is not thought to be sensible, and is
2524 known to be damaging.
2525
2526- Added additional fatal error sanity checks surrounding lease binding
2527 state count calculations (free/active counts used for failover pool
2528 balancing).
2529
dcc557db
DH
2530- Some time value size fixes in 3.0.4 brought on from FreeBSD /usr/ports were
2531 misapplied to server values rather than client values. The server no longer
2532 advertises 8-byte lease-time options when on 64-bit platforms.
2533
1b2ab55f
DH
2534- A bug where leases not in ACTIVE state would get billed to billed classes
2535 (classes with lease limitations) was fixed. Non-active leases OFFERed
2536 to clients are no longer billed (but billing is checked before offering).
2537
e48891e8
DH
2538- The dhcpd.conf.5 manpage was updated in regard to the ddns-domainname
2539 configuration option - the default configuration and results should be
2540 more clear now.
2541
6cbc6629
DH
2542- If the dhclient were to receive a DHCPNAK while it was in the RENEW
2543 state (and consequently, had an active, 'bound' address and related
2544 configuration options), it would fail to 'tear down' this information
2545 before proceeding into INIT state. dhclient now iterates the dhclient-
2546 script with the 'EXPIRE' action to cause these teardowns prior to entering
1d3bfb17 2547 INIT state. Thanks to a patch from Chris Zimmerman.
6cbc6629 2548
c5fec5fa
DH
2549- The omapi.1 manpage had some formatting errors repaired thanks to a patch
2550 from Yoshihiko Sarumaru.
2551
33e1cb2b
DH
2552- A few lines of code that were failover-specific were moved within
2553 #if defined() clauses so that compilation without failover could be
2554 made possible.
2555
2bddf829
DH
2556- The log message emitted when the 'leased-address' value was not available
2557 in dhcpd.conf "executable statements" has been updated to be more helpful.
2558 Manpage information for this value has also been updated.
2559
87578987
DH
2560- Abandoned or dissociated (err condition) leases now remove any related
2561 dynamic dns bindings. Thanks to a patch from Patrick Schoo.
2562
e77c575f
DH
2563- Attempting to write a new lease file to replace a corrupt (due to
2564 encountering non-retryable errors during writing) lease file should
2565 no longer result in an infinite recursion.
2566
2178df03
DH
2567- Host declaration hardware addresses and client identifiers may only be
2568 configured once. dhcpd will now fail to load config files that specify
2569 multiple identifiers (previous versions would silently over-ride the
2570 value with the later configured value).
2571
d5341d9b
SK
2572- Several option codes that have been allocated since our last release
2573 have been named and documented.
2574
2575- Option names of the form "unknown-123" have been removed from the in-
2576 memory hash tables. In order to support options of these names that
2577 may appear in dhclient.leases or similar in previous versions, the
2578 parser will now find the new option code definition, or mock up a
2579 generic option code definition. This should result in a smooth
2580 transition from one name to the other, as the new name is used to
2581 write new output.
2582
6da113fb
DH
2583 Changes since 3.0.4rc1
2584
2585- The dhcp-options.5 manpage was updated to correct indentation errors
2586 thanks to a patch from Jean Delvare.
2587
2588 Changes since 3.0.4b3
2589
2590- Some manual pages were clarified pursuant to discussion on the dhcp-server
2591 mailing list.
2592
88cd8aca
DH
2593 Changes since 3.0.4b2
2594
45d545f0 2595- Null-termination sensing for certain clients that unfortunately require
88cd8aca
DH
2596 it in DHCPINFORM processing was repaired.
2597
2598- The host-name option and a few others were moved from "X" format to "t"
2599 format to be compatible with new NULL handling functions.
2600
2601- DHCPINFORM processing is a little more careful about return addressing
2602 its responses, or if responding via a relay. The INFORM related
2603 messages also log the 'effective client ip address' rather than the
2604 client's supplied ciaddr (since some clients produce null ciaddrs).
2605
2606- The server was inappropriately sending leases to the RESET state in the
2607 event that multiple active leases were found to match a singly-identified
2608 client. This was changed to RELEASED (by accepting a different, ACTIVE
2609 binding, the client is implicitly releasing its lease). This repairs a
2610 bug wherein secondary servers in failover pairs detecting this condition
2611 move leases to RESET, and primaries refuse to accept that state
2612 transition (properly).
2613
2614- The memset-after-dmalloc() changes made in 3.0.4b1 have been backed out.
2615
2616 Changes since 3.0.4b1
2617
2618- Command line parsing in omshell was repaired - it no longer closes
2619 STDIN after reading one line.
2620
2621- The resolver library no longer closes the /etc/resolv.conf file
2622 descriptor it opened twice.
2623
2624- Changes to trailing NULL removal in 't' option-atoms has been rethought,
2625 it now includes 'd' (domain name) types, and tries hard not to rewind an
2626 option beyond the start of the text field it is un-terminating.
2627
2628 Changes since 3.0.3
2629
2630- A DDNS update handling function was misusing the DNS error codes, rather
2631 than the internal generic result enumeration. The result is a confusing
2632 syslog line, logging the wrong condition.
2633
2634- The DHCP Server was not checking pool balance in the case where it brought
2635 a non-ACTIVE lease out of storage for a client that was returning to use
2636 a lease it once had long ago, and had since expired.
2637
2638- Failover peers no longer bother to look for free leases to allocate when
2639 they already found the client's ACTIVE lease. DISCOVERs are load balanced
98bd7ca0 2640 whether freely-allocated or not, unless the server doubts the peer has
88cd8aca
DH
2641 leases to allocate.
2642
2643- Fixed a bug in dhcrelay agent addition code that suppressed trailing
45d545f0 2644 PAD options - it was suppressing only one trailing PAD option, rather
88cd8aca
DH
2645 than the entire block of them.
2646
3a16098f
DH
2647! Fixed some unlikely overlapping-region memcpy() bugs in dhcrelay agent
2648 option addition and stripping code. Added a few sanity checks. Although
2649 highly improbable, due to requiring the reception of a DHCP datagram well
2650 in excess of all known to be used physical MTU limitations, it is possible
2651 this may have been used in a stack overflow security vulnerability. Thanks
2652 to a patch from infamous42md.
2653
2654! Added some sanity checks to OMAPI connection/authentication code.
2655 Although highly improbable, due to having to deliver in excess of 2^32
2656 bytes of data via the OMAPI channel, not to mention requiring dhcpd to
2657 be able to malloc() a memory region 2^32 bytes in size, it was possible
2658 this might have resulted in a heap overflow security vulnerability.
2659 Thanks to a patch from infamous42md.
88cd8aca
DH
2660
2661- dmalloc() memset()'s the non-debug (data) portion of the allocated
2662 memory to zero. Code that memset()'s the result returned by dmalloc() to
2663 zero is redundant. These redundancies were removed.
2664
2665- Some type declaration corrections to u_int16_t were made in common/tr.c
4b97eaff 2666 (Token Ring support) thanks to a patch from Jason Vas Dias at Red Hat.
88cd8aca
DH
2667
2668- A failover bug that was allowing leases that EXPIRED or were RELEASED
2669 where tsfp and tstp are identical timestamps to languish in these
2670 transitional states has been repaired. As a side effect, lease
2671 databases should be kept more consistent overall, not just for these
2672 transitional states.
2673
2674- If the lease db is deleted out from under the daemon, and it moves to rewrite
2675 the db, it will go ahead with the operation and move the new db into place
2676 once it detects the old db does not exist.
2677
2678- dhclient now ignores IRDA, SIT, and IEEE1394 network interfaces, as it
2679 is either nonsensical or (in the case of IEEE1394) is not known to support
2680 these interfaces. Thanks to Marius Gedminas and Andrew Pollock of Debian.
2681
2682- Some previously undocumented reasons for dhclient-script invoking has
45d545f0 2683 been documented in the dhclient-script.8 manpage.
88cd8aca
DH
2684
2685- Failover potential expiry calculations (TSTP) have been corrected. Results
2686 should be substantially more consistent, and proper given the constraints.
2687
2688- Adjusted lease state validation checks in potential-conflict, to
2689 account for possible clock skew similarly to normal state, and several
2690 previously illegal transitions were made legal (ex: active->released).
2691
2692- An impossible sanity check was removed from omapi/buffer.c, thanks to a
2693 patch from 'infamous42md'.
2694
2695- An OMAPI host/network byte order problem in lease time values has been
2696 repaired.
2697
2698- Several minor bugs, largely relating to treating 8-byte time values as
2699 4-byte entities, have been repaired after careful review of the FreeBSD
2700 ports collection's patch set. Thanks to the nameless entities who have
2701 contributed to the FreeBSD ports.
2702
2703- When writing a trace file, the file is now created with permissions 0600,
2704 to help administrators avoid accidentally publicising sensitive config
2705 data.
2706
2707- The calculation of the maximum size of DHCP packets no longer includes
2708 Ethernet framing overhead. The result is that the 'Maximum Message
2709 Size' option advertised by clients, or the default value 576, is no
2710 longer reduced by 14 bytes, and instead directly reflects the IP level
2711 MTU (and the default, minimum allowed IP MTU of 576).
2712
2713- The special status of RELEASED/EXPIRED/RESET leases when a server
2714 is operating in partner-down was fixed. It no longer requires a
2715 lease be twice the MCLT beyond STOS to 'reallocate', and the expiry
2716 event to turn these into FREE leases without peer acknowledgement
2717 (after STOS+MCLT) has been repaired.
2718
2719- Compilation on older Solaris systems (lacking /usr/include/sys/int_types.h)
2720 has been repaired.
2721
2722- "append"ing a string onto the end of a "t" type option (such as the
2723 domain-name field) that had been improperly NULL-terminated by the
2724 DHCP server will no longer result in a truncated string containing
2725 only the option from the server, and not the expected appended value.
4b97eaff 2726 Thanks to a patch from Jason Vas Dias at Red Hat.
88cd8aca
DH
2727
2728- File handlers on configuration state (config files and lease dbs) should
98bd7ca0 2729 be treated consistently, regardless of whether TRACING is defined or not.
88cd8aca 2730
45d545f0 2731- The Linux build environment has had some minor improvements - better
88cd8aca
DH
2732 sensing of 64-bit pointer sizes (only used for establishing an icmp_id),
2733 and corrections to #if operators regarding LINUX_MAJOR should it ever
2734 move to 3.[01].x.
2735
2736- The server now tries harder to survive the condition where it is unable
2737 to open a new lease file to rewrite the lease state database.
2738
c75473d8
DH
2739 Changes since 3.0.3b3
2740
2741- dhclient.conf documentation for interface {} was updated to reflect recent
2742 discussion on the dhcp-hackers mailing list.
2743
2744- In response to reports that the software does not compile on GCC 4.0.0,
2745 -Werror was removed from Makefile.conf for all platforms that used it.
2746 We will address the true problem in a future release; this is a temporary
2747 workaround.
2748
2749 Changes since 3.0.3b2
2750
2751- An error in code changes introduced in 3.0.3b2 was corrected, which caused
2752 static BOOTP clients to receive random addresses.
2753
2754 Changes since 3.0.3b1
2755
2756- A bug was fixed in BOOTPREQUEST handling code wherein stale references to
2757 host records would be left behind on leases that were not allocated to the
2758 client currently booting (eg in the case where the host was denied booting).
2759
2760- The dhcpd.conf.5 manpage was updated to be more clear in regards to
2761 multiple host declarations (thanks to Vincent McIntyre). 'Interim' style
2762 dynamic updates were also retouched.
2763
98311e4b
DH
2764 Changes since 3.0.2
2765
2766- A bug was fixed where a server might load balance a DHCP REQUEST to its
45d545f0 2767 peer after already choosing not to load balance the preceding DISCOVER.
98311e4b
DH
2768 The peer cannot allocate the originating server's lease.
2769
2770- In the case where a secondary server lost its stable storage while the
2771 primary was still in communications-interrupted, and came back online,
2772 the lease databases would not be fully transferred to the secondary.
2773 This was due to the secondary errantly sending an extra UPDREQ message
2774 when the primary made its state transition to PARTNER-DOWN known.
2775
2776- The package will now compile cleanly in gcc 3.3 and 3.4. As a side effect,
2777 lease structures will be 9 bytes smaller on all platforms. Thanks to
4b97eaff 2778 Jason Vas Dias at Red Hat.
98311e4b
DH
2779
2780- Interface discovery code in DISCOVER_UNCONFIGURED mode is now
2781 properly restricted to only detecting broadcast interfaces. Thanks
4b97eaff 2782 to a patch from Jason Vas Dias at Red Hat.
98311e4b
DH
2783
2784- decode_udp_ip_header was changed so that the IP address was copied out
2785 to a variable, rather than referenced by a pointer. This enforces 4-byte
2786 alignment of the 32-bit IP address value. Thanks to a patch from Dr.
2787 Peter Poeml.
2788
2789- An incorrect log message was corrected thanks to a patch from
2790 Dr. Peter Poeml.
2791
2792- A bug in DDNS was repaired, where if the server's first DDNS action was
2793 a DDNS removal rather than a DDNS update, the resolver library's
2794 retransmit timer and retry timer was set to the default, implying a
2795 15 second timeout interval. Which is a little excessive in a synchronous,
2796 single-threaded system. In all cases, ISC DHCP should now hold fast to
2797 a 1-second timeout, trying only once.
2798
2799- The siaddr field was being improperly set to the server-identifier when
2800 responding to DHCP messages. RFC2131 clarified the siaddr field as
2801 meaning the 'next server in the bootstrap process', eg a tftp server.
2802 The siaddr field is now left zeroed unless next-server is configured.
2803
2804- mockup_lease() could have returned in an error condition (or in the
2805 condition where no fixed-address was found matching the shared
2806 network) with stale references to a host record. This is probably not
2807 a memory leak since host records generally never die anyway.
2808
2809- A bug was repaired where failover servers would let stale client identifiers
2810 persist on leases that were reallocated to new clients not sending an id.
2811
2812- Binding scopes ("set var = value;") are now removed from leases allocated
2813 by failover peers if the lease had expired. This should help reduce the
2814 number of stale binding scopes on leases.
2815
2816- A small memory leak was closed involving client identifiers larger than
2817 7 bytes, and failover.
2818
2819- Configuring a subnet in dhcpd.conf with a subnet mask of 32 bits might
2820 cause an internal function to overflow heap. Thanks to Jason Vas Dias
4b97eaff 2821 at Red Hat.
98311e4b
DH
2822
2823- Some inconsistencies in treating numbers that the lexer parsed as 'NUMBER'
2824 or 'NUMBER_OR_NAME' was repaired. Hexadecimal parsing is affected, and
2825 should work better.
2826
2827- In several cases, parse warnings were being issued before the lexical
2828 token had been advanced to the token whose value was causing an error...
2829 causing parse warnings to claim the problem is on the wrong token.
2830
2831- Host declarations matching on client identifier for dynamic leases will
2832 no longer match fixed-address host declarations (this is now identical
2833 to behaviour for host records matching on hardware address).
2834
2835 Changes since 3.0.2rc3
2836
2837- A previously undocumented configuration directive, 'local-address',
2838 was documented in the dhcpd.conf manpage.
2839
2840 Changes since 3.0.2rc2
2841
45d545f0 2842- Two variables introduced in 3.0.2b1 were used without being initialized
98311e4b
DH
2843 in the case where neither the FILE nor SNAME fields were available for
2844 overloading. This was repaired.
2845
2846- A heretofore believed to be impossible corner case of the option
2847 overloading implementation turned out to be possible ("Unable to sort
2848 overloaded options after 10 tries."). The implementation was reworked
2849 to consider the case of an option so large it would require more than
2850 three chunks to fit.
2851
2852- Many other instances of variables being used without being initialized
2853 were repaired.
2854
2855- An uninitialized variable in omapi_io_destroy() led to the discovery
2856 that this function may result in orphaned pointers (and hence, a memory
2857 leak).
2858
2859 Changes since 3.0.2rc1
2860
2861- allocate_lease() was rewritten to repair a bug in which the server would
2862 try to allocate an ABANDONED lease when FREE leases were available.
2863
2864 Changes since 3.0.2b1
2865
2866- Some dhcp-eval.5 manpage formatting was repaired.
2867
2868 Changes since 3.0.1
2869
2870- A bug was fixed in the server's 'option overloading' implementation,
2871 where options loaded into the 'file' and 'sname' packet fields were
2872 not aligned precisely as rfc2131 dictates.
2873
2874- The FreeBSD client script was changed to support the case where a domain
2875 name was not provided by the server.
2876
2877- A memory leak in 'omshell' per each command line parsed was
2878 repaired, thanks to a patch from Jarkko Torppa.
2879
2880- Log functions writing to stderr were adjusted to use the STDERR_FILENO
2881 system definition rather than '2'. This is a no-op for 90% of platforms.
2882
2883- One call to trace_write_packet_iov() counted the number of io vectors
2884 incorrectly, causing inconsistent tracefiles. This was fixed.
2885
2886- Some expression parse failure memory leaks were closed.
2887
2888- A host byte order problem in tracefiles was repaired.
2889
2890- Pools configured in DHCPD for failover possessing permission lists that
adb95d23 2891 previously were assumed to not include dynamic bootp clients are now
98311e4b
DH
2892 a little more pessimistic. The result is, dhcpd will nag you about just
2893 about most pools that possess a 'allow' statement with no 'deny' that
2894 would definitely match a dynamic bootp client.
2895
2896- The 'ddns-update-style' configuration warning bit now insists that
2897 the configuration be globally scoped.
2898
2899- Two memory leaks in dhclient were closed thanks to a patch from Felix
2900 Farkas.
2901
2902- Some minor but excellently pedantic documentation errors were fixed
2903 thanks to a patch from Thomas Klausner.
2904
2905- Bugs in operator precedence in executable statements have been repaired
2906 once again. More legal syntaxes should be parsed legally.
2907
2908- Failing to initialize a tracefile for any reason if a tracefile was
2909 specified is now a fatal error. Thanks to a patch from Albert Herranz.
2910
2911- Corrected a bug in which the number of leases transferred as calculated
2912 by the failover primary and sent to peers in POOLRESP responses may be
2913 incorrect. This value is not believed to be used by other failover
2914 implementations, excepting perhaps as logged information.
2915
2916- Corrected a bug in which 'dhcp_failover_send_poolresp()' was in fact
2917 sending POOLREQ messages instead of POOLRESP mesasges. This message
2918 was essentially ignored since failover secondaries effectively do not
2919 respond to POOLREQ messages.
2920
2921- Type definitions for various bitwidths of integers in the sunos5-5
2922 build of ISC DHCP have been fixed. It should compile and run more
2923 easily when built in 64-bit for this platform.
2924
2925- "allow known-clients;" is now a legal syntax, to avoid confusion.
2926
2927- If one dhcp server chooses to 'load balance' a request to its failover
2928 peer, it first checks to see if it believes said peer has a free
2929 lease to allocate before ignoring the DISCOVER.
2930
2931- log() was logging a work buffer, rather than the value returned by
2932 executing the statements configured by the user. In some cases,
2933 the work buffer and the intended results were the same. In some other
2934 cases, they were not. This was fixed thanks to a patch from Gunnar
2935 Fjone and directconnect.no.
2936
2937- Compiler warnings for some string type conversions was fixed, thanks
2938 to Andreas Gustafsson.
2939
2940- The netbsd build environments were simplified to one, in which
2941 -Wconversion is not used, thanks to Andreas Gustafsson.
2942
2943- How randomness in the backoff-cutoff dhclient configuration variable
2944 is implemented was better documented in the manpage, and the behaviour
2945 of dhclient in REQUEST timeout handling was changed to match that of
2946 DISCOVER timeout handling.
2947
2948- Omapi was hardened against clients that pass in null values, thanks
2949 to a patch from Mark Jason Dominus.
2950
2951- A bug was fixed in dhclient that kept it from doing client-side
2952 ddns updates. Thanks to a patch from Andreas Gustafsson, which
2953 underwent some modification after review by Jason Vas Dias.
2954
2955- Failover implementations disconnected due to the network between
2956 them (rather than one of the two shutting down) will now try to
2957 re-establish the failover connection every 5 seconds, rather than
2958 to simply try once and give up until one of them is restarted.
2959 Thanks to a patch from Ulf Ekberg from Infoblox, and field testing
2960 by Greger V. Teigre which led to an enhancement to it.
2961
2962- A problem that kept DHCP Failover secondaries from tearing down
2963 ddns records was repaired. Thanks to a patch from Ulf Ekberg from
2964 Infoblox.
2965
2966- 64bit pointer sizes are detected properly on FreeBSD now.
2967
2968- A bug was repaired where the DHCP server would leave stale references
2969 to host records on leases it once thought about offering to certain
2970 clients. The result would be to apply host and 'known' scopes to the
2971 wrong clients (possibly denying booting). NOTE: The 'mis-host' patch
2972 that was being circulated as a workaround is not the way this bug was
2973 fixed. If you were a victim of this bug in 3.0.1, you are cautioned
2974 to proceed carefully and see if it fixes your problem.
2975
2976- A bug was repaired in the server's DHCPINFORM handling, where it
2977 tried to divine the client's address from the source packet and
2978 would get it wrong. Thanks to Anshuman Singh Rawat.
2979
2980- A log message was introduced to help illuminate the case where the
2981 server was unable to find a lease to assign to any BOOTP client.
2982 Thanks to Daniel Baker.
2983
2984- A minor dhcpd.conf.5 manpage error was fixed.
2985
2986 Changes since 3.0.1rc14
2987
2988- The global variable 'cur_time' was centralized and is now uniformly of a
2989 type #defined in system-dependent headers. It had previously been defined
2990 in one of many places as a 32-bit value, and this causes mayhem on 64-bit
2991 big endian systems. It probably wasn't too healthy on little endian
2992 systems either.
2993
2994- A printf format string error introduced in rc14 was repaired.
2995
2996- AIX system-dependent header file was altered to only define NO_SNPRINTF
2997 if the condition used to #ifdef in vsnprintf in AIX' header files
2998 is false.
2999
3000- The Alpha/OSF system-dependent header file was altered to define
3001 NO_SNPRINTF on OS revisions older than 4.0G.
3002
3003- omapip/test.c had string.h added to its includes.
3004
3005 Changes since 3.0.1rc13
3006
3007! CAN-2004-0460 - CERT VU#317350: Five stack overflow exploits were closed
3008 in logging messages with excessively long hostnames provided by the
3009 clients. It is highly probable that these could have been used by
3010 attackers to gain arbitrary root access on systems using ISC DHCP 3.0.1
3011 release candidates 12 or 13. Special thanks to Gregory Duchemin for
3012 both finding and solving the problem.
3013
3014! CAN-2004-0461 - CERT VU#654390: Once the above was closed, an opening
45d545f0 3015 in log_*() functions was evidenced, on some specific platforms where
98311e4b
DH
3016 vsnprintf() was not believed to be available and calls were wrapped to
3017 sprintf() instead. Again, credit goes to Gregory Duchemin for finding
3018 the problem. Calls to snprintf() are now linked to a distribution-local
3019 snprintf implementation, only in those cases where the architecture is
3020 not known to provide one (see includes/cf/[arch].h). If you experience
3021 linking problems with snprintf/vsnprintf or 'isc_print_' functions, this
3022 is where to look. This vulnerability did not exist in any previously
3023 published version of ISC DHCP.
3024
3025- Compilation on hpux 11.11 was repaired.
3026
3027- 'The cross-compile bug fix' was backed out.
3028
3029 Changes since 3.0.1rc12
3030
3031- Fixed a bug in omapi lease lookup function, to form the hardware
3032 address for the hash lookup correctly, thanks to a patch from
3033 Richard Hirst.
3034
3035- Fixed a bug where dhcrelay was sending relayed responses back to the
3036 broadcast address, but with the source's unicast mac address. Should
3037 now conform to rfc2131 section 4.1.
3038
3039- Cross-compile bug fix; use $(AR) instead of ar. Thanks to Morten Brorup.
3040
3041- Fixed a crash bug in dhclient where dhcpd servers that do not provide
3042 renewal times results in an FPE. As a side effect, dhclient can now
3043 properly handle 0xFFFFFFFF (-1) expiry times supplied by servers. Thanks
3044 to a patch from Burt Silverman.
3045
3046- The 'ping timeout' debugs from rc12 were removed to -DDEBUG only,
45d545f0 3047 and reformatted to correct a compilation error on Solaris platforms.
98311e4b
DH
3048
3049- A patch was applied which fixes a case where leases read from the
3050 leases database do not properly over-ride previously read leases.
3051
3052- dhcpctl.3 manpage was tweaked.
3053
3054 Changes since 3.0.1rc11
3055
3056- A patch from Steve Campbell was applied with minor modifications to
3057 permit reverse dns PTR record updates with values containing spaces.
3058
3059- A patch from Florian Lohoff was applied with some modifications to
3060 dhcrelay. It now discards packets whose hop count exceeds 10 by default,
3061 and a command-line option (-c) can be used to set this threshold.
3062
3063- A failover bug relating to identifying peers by name length instead of
3064 by name was fixed.
3065
45d545f0 3066- Declaring failover configs within shared-network statements should no
98311e4b
DH
3067 longer result in error.
3068
3069- The -nw command line option to dhclient now works.
3070
3071- Thanks to a patch from Michael Richardson:
3072 - Some problems with long option processing have been fixed.
3073 - Some fixes to minires so that updates of KEY records will work.
3074
3075- contrib/ms2isc was updated by Shu-Min Chang of the Intel Corporation.
3076 see contrib/ms2isc/readme.txt for revision notes.
3077
3078- Dhclient no longer uses shell commands to kill another instance of
3079 itself, it sends the signal directly. Thanks to a patch from Martin
3080 Blapp.
3081
3082- The FreeBSD dhclient-script was changed so that a failure to write to
3083 /etc/resolv.conf does not prematurely end the script. This keeps dhclient
3084 from looping infinitely when this is the case. Thanks to a patch from
3085 Martin Blapp.
3086
3087- A patch from Bill Stephens was applied which resolves a problem with lease
3088 expiry times in failover configurations.
3089
3090- A memory leak in configuration parsing was closed thanks to a patch from
3091 Steve G.
3092
3093- The function which discovers interfaces will now skip non-broadcast or
3094 point-to-point interfaces, thanks to a patch from David Brownlee.
3095
3096- Options not yet known by the dhcpd or dhclient have had their names
3097 changed such that they do not contain # symbols, in case they should ever
3098 appear in a lease file. An option that might have been named "#144" is
3099 now "unknown-144".
3100
3101- Another patch from Bill Stephens which allows the ping-check timeout to
3102 be configured as 'ping-timeout'. Defaults to 1.
3103
3104 Changes since 3.0.1rc10
3105
3106- Potential buffer overflows in minires repaired.
3107
3108- A change to the linux client script to use /bin/bash, since /bin/sh may
3109 not be bash.
3110
3111- Some missing va_end cleanups thanks to a patch from Thomas Klausner.
3112
3113- A correction of boolean parsing syntax validation - some illegal syntaxes
3114 that worked before are now detected and produce errs, some legal syntaxes
3115 that errored before will now work properly.
3116
3117- Some search-and-replace errors that caused some options to change their
3118 names was repaired.
3119
3120- Shu-min Chang of the Intel corporation has contributed a perl script and
3121 module that converts the MS NT4 DHCP configuration to a ISC DHCP3
3122 configuration file.
3123
3124- Applied the remainder of the dhcpctl memory leak patch provided by Bill
3125 Squier at ReefEdge, Inc. (groo@reefedge.com).
3126
3127- Missing non-optional failover peer configurations will now result in a soft
3128 error rather than a null dereference.
3129
3130 Changes since 3.0.1rc9
3131
3132- A format string was corrected to fix compiler warnings.
3133
3134- A number of spelling corrections were made in the man pages.
3135
3136- The dhclient.conf.5 man page was changed to refer to do-forward-updates
3137 rather than a configuration option that doesn't exist.
3138
3139- A FreeBSD-specific bug in the interface removal handling was fixed.
3140
3141- A Linux-specific Token Ring detection problem was fixed.
3142
3143- Hashes removed from as-yet-unknown agent options, having those options
3144 appear in reality before we know about them will no longer produce
3145 self-corrupting lease databases.
3146
3147- dhclient will use the proper port numbers now when using the -g option.
3148
3149- A order-of-operations bug with 2 match clauses in 1 class statement is
3150 fixed thanks to a patch from Andrew Matheson.
3151
3152- Compilation problems on Solaris were fixed.
3153
3154- Compilation problems when built with DEBUG or DEBUG_PACKET were repaired.
3155
3156- A fix to the dhcp ack process which makes certain group options will be
3157 included in the first DHCPOFFER message was made thanks to a patch from
3158 Ling Gou.
3159
3160- A few memory leaks were repaired thanks to patches from Bill Squier at
3161 ReefEdge, Inc. (groo@reefedge.com).
3162
3163- A fix for shared-networks that sometimes give clients options for the
3164 wrong subnets (in particular, 'option routers') was applied, thanks to
3165 Ted Lemon for the patch.
3166
3167- Omshell's handling of dotted octets as values was changed such that dots
3168 one after the other produce zero values in the integer string.
3169
3170 Changes since 3.0.1rc8
3171
3172- Fix a format string vulnerability in the server that could lead to a
3173 remote root compromise (discovered by NGSEC Research Team, www.ngsec.com).
3174
3175- Add additional support for NetBSD/sparc64.
3176
3177- Fix a bug in the command-line parsing of the client. Also, resolve
3178 a memory leak.
3179
3180- Add better support for shells other than bash in the Linux client
3181 script.
3182
3183- Various build fixes for modern versions of FreeBSD and Linux.
3184
3185- Fix a bad bounds check when printing binding state names.
3186
3187- Clarify documentation about fixed-address and multiple addresses.
3188
3189- Fix a typo in the authoritative error message.
3190
3191- Make a log entry when we can't write a billing class.
3192
3193- Use conversion targets that are the right size on all architectures.
3194
3195- Increment the hop count when relaying.
3196
3197- Log a message when lease state is changed through OMAPI.
3198
3199- Don't rerun the shared_network when evaluating the pool.
3200
3201- Fix a reversed test in the parser.
3202
3203- Change the type of rbuf_max.
3204
3205- Make FTS_LAST a manifest constant to quiet warnings.
3206
3207 Changes since 3.0.1rc7
3208
3209- Fix two compiler warnings that are generated when compiling on Solaris
3210 with gcc. These stop the build, even though they weren't actually
3211 errors, because we prefer that our builds generate no warnings.
3212
3213 Changes since 3.0.1rc6
3214
3215- Don't allow a lease that's in the EXPIRED, RELEASED or RESET state
3216 to be renewed.
3217
3218- Implement lease stealing for cases where the primary has fewer leases
3219 than the secondary, as called for by the standard.
3220
3221- Add a fudge factor to the lease expiry acceptance code, (suggested
3222 by Kevin Miller of CMU).
3223
3224- Fix a bug in permit_list_match that made it much too willing to say
3225 that two permit lists matched.
3226
3227- Unless DEBUG_DNS_UPDATES is defined, print more user-friendly (and
3228 also more compact) messages about DNS updates.
3229
3230- Fix a bug in generating wire-format domain names for the FQDN option.
3231
3232- Fix a bug where the FQDN option would not be returned if the client
3233 requested it, contrary to the standard.
3234
3235- On Darwin, use the FreeBSD DHCP client script.
3236
3237- On NetBSD/sparc, don't check for casting warnings.
3238
3239- Add a flag in the DHCP client to disable updating the client's A
3240 record when sending an FQDN option indicating that the client is
3241 going to update its A record.
3242
3243- In the client, don't attempt a DNS update until one second after
3244 configuring the new IP address, and if the update times out, keep
3245 trying until a response, positive or negative, is received from the
3246 DNS server.
3247
3248- Fix an uninitialized memory bug in the DHCP client.
3249
3250- Apply some FreeBSD-specific bug fixes suggested by Murray Stokely.
3251
3252- Fix a bug in ns_parserr(), where it was returning the wrong sort
3253 of result code in some cases (suggested by Ben Harris of the
3254 NetBSD project).
3255
3256- Fix a bug in is_identifier(), where it was checking against EOF
3257 instead of the END_OF_FILE token (also suggested by Ben Harris).
3258
3259- Fix a bug where if an option universe contained no options, the
3260 DHCP server could dump core (Walter Steiner).
3261
3262- Fix a bug in the handling of encapsulated options.
3263
3264- Fix a bug that prevented NWIP suboptions from being processed.
3265
3266- Delete the FTS_BOOTP and FTS_RESERVED states and implement them
3267 as modifier flags to the FTS_ACTIVE state, as called for in the
3268 failover protocol standard.
3269
3270- Fix bugs in the pool merging code that resulted in references and
3271 dereferences of null pointers. This bug had no impact unless the
3272 POINTER_DEBUG flag was defined.
3273
3274- In the server, added a do-forward-updates flag that can be used to
3275 disable forward updates in all cases, so that sites that want the
3276 clients to take sole responsibility for updating their A record can
3277 do so.
3278
3279- Make it possible to disable optimization of PTR record updates.
3280
3281 Changes since 3.0.1rc5
3282
3283- Include some new documentation and changes provided by Karl Auer.
3284
3285- Add a workaround for some Lexmark printers that send a double-NUL-
3286 terminated host-name option, which would break DNS updates.
3287
3288- Fix an off-by-one error in the MAC-address checking code for
3289 DHCPRELEASE that was added in 3.0.1rc5.
3290
3291- Fix a bug where client-specific information was not being discarded
3292 from the lease when it expired or was released, resulting in
3293 problems if the lease was reallocated to a different client.
3294
3295- If more than one allocation pool is specified that has the same set
3296 of constraints as another allocation pool on the same shared
3297 network, merge the two pools.
3298
3299- Don't print an error in fallback_discard, since this just causes
3300 confusion and does not appear to be helping to encourage anyone to
3301 fix this bug.
3302
3303 Changes since 3.0.1rc4
3304
3305- Fix a bug that would cause the DHCP server to spin if asked to parse
3306 a certain kind of incorrect statement.
3307
3308- Fix a related bug that would prevent an error from being reported in
3309 the same case.
3310
3311- Additional documentation.
3312
3313- Make sure that the hardware address matches the lease when
3314 processing a DHCPRELEASE message.
3315
3316 Changes since 3.0.1rc3
3317
3318- A minor bug fix in the arguments to a logging function call.
3319- Documentation update for dhcpd.conf.
3320
adbef119 3321 Changes since 3.0.1rc2
98311e4b
DH
3322
3323- Allow the primary to send a POOLREQ message. This isn't what the current
3324 failover draft says to do, so we may have to back it out if I can't get the
3325 authors to relent, but the scheme for balancing that's specified in the
3326 current draft seems needlessly hairy, so I'm floating a trial balloon.
3327 The rc1 code did not implement the method described in the draft either.
3328
adbef119 3329 Changes since 3.0.1rc1
98311e4b
DH
3330
3331- Treat NXDOMAIN and NXRRSET as success when we are trying to delete a
3332 domain or RRSET. This allows the DHCP server to forget about a name
3333 it added to the DNS once it's been removed, even if the DHCP server
3334 wasn't the one that removed it.
3335
3336- Install defaults for failover maximum outstanding updates and maximum
3337 silent time. This prevents problems that might occur if these values
3338 were not configured.
3339
3340- Don't do DDNS deletes if ddns-update-style is none.
3341
3342- Return relay agent information options in DHCPNAK. This prevents DHCPNAK
3343 messages from being dropped when the relay agent information option contains
3344 routing information.
3345
3346- Fix a problem where coming up in recover wouldn't result in an update
3347 request being sent.
3348
3349- Add some more chatty messages when we start a recovery update and when it's
3350 done.
3351
3352- Fix a possible problem where some state might have been left around
3353 after the peer lost contact and regained contact about how many updates
3354 were pending.
3355
3356- Don't nix a lease update because of a lease conflict. This test has
3357 never (as far as I know) prevented a mistake, and it appears to cause
3358 problems with failover.
3359
3360- Add support in rc history code for keeping a selective history, rather
3361 than a history of all references and dereferences. This code is only used
3362 when extensive additional debugging is enabled.
3363
adbef119 3364 Changes since 3.0
98311e4b
DH
3365
3366- Make allocators for hash tables. As a side effect, this fixes a memory
3367 smash in the subclass allocation code.
3368
3369- Fix a small bug in omshell where if you try to close an object when
3370 no object is open, it dumps core.
3371
3372- Fix an obscure coredump that could occur on shutdown.
3373
3374- Fix a bug in the recording of host declaration rubouts in the lease file.
3375
3376- Fix two potential spins in the host deletion code.
3377
3378- Fix a core dump that would happen if an application tried to update
3379 a host object attribute with a null value.
3380
3381 Changes since 3.0 Release Candidate 12
3382
3383- Fix a memory leak in the evaluation code.
3384
3385- Fix an obscure core dump.
3386
3387- Print a couple of new warnings when parsing the configuration file
3388 when crucial information is left out.
3389
3390- Log "no free leases" as an error.
3391
3392- Documentation updates.
3393
3394 Changes since 3.0 Release Candidate 11
3395
3396- Always return a subnet selection option if one is sent.
3397
3398- Fix a warning that was being printed because an automatic data
3399 structure wasn't zeroed.
3400
3401- Fix some failover state transitions that were being handled
3402 incorrectly.
3403
3404- When supersede_lease is called on a lease whose end time has already
3405 expired, but for which a state transition has not yet been done, do
3406 a state transition. This fixes the case where if the secondary
3407 allocated a lease to a client and the lease "expired" while the
3408 secondary was in partner-down, no expiry event would actually
3409 happen, so the lease would remain active until the primary was
3410 restarted.
3411
3412 Changes since 3.0 Release Candidate 10
3413
3414- Fix a bug that was preventing released leases from changing state
3415 in failover-enabled pools.
3416
3417- Fix a core dump in the client identifier finder code (for host
3418 declarations).
3419
3420- Finish fixing a bug where bogus data would sometimes get logged to
3421 the dhclient.leases file because it was opened as descriptor 2.
3422
3423- Fix the Linux dhclient-script according to suggestions made by
3424 several people on the dhcp-client mailing list.
3425
3426- Log successful DNS updates at LOG_INFO, not LOG_ERROR.
3427
3428- Print an error message and refuse to run if a failover peer is
3429 defined but not referenced by any pools.
3430
3431- Correct a confusing error message in failover.
3432
eaf0b302
TL
3433 Changes since 3.0 Release Candidate 9
3434
3435- Fix a bug in lease allocation for Dynamic BOOTP clients.
3436
0db87765
TL
3437 Changes since 3.0 Release Candidate 8 Patchlevel 2
3438
3439- Fix a bug that prevented update-static-leases from working.
3440
3441- Document failover-state OMAPI object.
3442
3443- Fix a compilation error on SunOS 4.
3444
d758ad8c
TL
3445 Changes since 3.0 Release Candidate 8 Patchlevel 1
3446
3447- Fix a parsing bug that broke dns updates (both interim and ad-hoc).
3448 This was introduced in rc8pl1 as an unintended result of the memory
3449 leakage fixes that were in pl1.
3450
3451- Fix a long-standing bug where the server would record that an update
3452 had been done for a client with no name, even though no update had
3453 been done, and then when the client's lease expired the deletion of
3454 that nonexistant record would time out because the name was the null
9a111ee8 3455 string.
d758ad8c
TL
3456
3457- Clean up the omshell, dhcpctl and omapi man pages a bit.
3458
d758ad8c
TL
3459 Changes since 3.0 Release Candidate 8
3460
3461- Fix a bug that could cause the DHCP server to spin if
3462 one-lease-per-client was enabled.
3463
3464- Fix a bug that was causing core dumps on BSD/os in the presence of
3465 malformed packets.
3466
3467- In partner-down state, don't restrict lease lengths to MCLT.
3468
3469- On the failover secondary, record the MCLT received from the primary
3470 so that if we come up without a connection to the primary we don't
3471 wind up giving out zero-length leases.
3472
3473- Fix some compilation problems on BSD/os.
3474
3475- Fix a bunch of memory leaks.
3476
3477- Fix a couple of bugs in the option printer.
3478
3479- Fix an obscure error reporting bug in the dns update code, and also
3480 make the message clearer when a key algorithm isn't supported.
3481
3482- Fix a bug in the tracing code that prevented trace runs that used
3483 tcp connections from being played back.
3484
3485- Add some additional debugging capability for catching memory leaks
3486 on exit.
3487
3488- Make the client release the lease correctly on shutdown.
3489
3490- Add some configurability to the build system.
3491
3492- Install omshell manual page in man1, not man8.
3493
3494- Craig Gwydir sent in a patch that fixes a long-standing bug in the
3495 DHCP client that could cause core dumps, but that for some reason
3496 hadn't been noticed until now.
3497
3498 Changes since 3.0 Release Candidate 7
3499
3500- Fix a bug in failover where we weren't sending updates after a
3501 transition from communications-interrupted to normal.
3502
3503- Handle expired/released/reset -> free transition according to the
3504 protocol specification (this works - the other way not only wasn't
3505 conformant, but also didn't work).
3506
3507- Add a control object in both client and server that allows either
3508 daemon to be shut down cleanly.
3509
3510- When writing a lease, if we run out of disk space, shut down the
3511 output file and insist on writing a new one before proceeding.
3512
3513- In the server, if the OMAPI listener port is occupied, keep trying
3514 to get it, rather than simply giving up and exiting.
3515
3516- Support fetching variables from leases and also updating and adding
3517 variables to leases via OMAPI.
3518
3519- If two failover peers have wildly different clocks, refuse to start
3520 doing failover.
3521
3522- Fix a bug in the DNS update code that could cause core dumps when
3523 running on alpha processors.
3524
3525- Fixed a bug in ddns updates for static lease entries, thanks to a
3526 patch from Andrey M Linkevitch.
3527
3528- Add support for Darwin/MacOS X
3529
3530- Install omshell (including new documentation).
3531
3532- Support DNS updates in the client (this is a very obscure feature
3533 that most DHCP client users probably will not be able to use).
3534
3535- Somewhat cleaner status logging in the client.
3536
3537- Make OMAPI key naming syntax compatible with the way keys are
3538 actually named (key names are domain names).
3539
3540- Fix a bug in the lease file writer.
3541
3542- Install DHCP ISC headers in a different place than BIND 9 ISC
3543 headers, to avoid causing trouble in BIND 9 builds.
3544
3545- Don't send updates for attributes on an object when the attributes
3546 haven't changed. Support deleting attributes on remote objects.
3547
3548- Fix a number of bugs in omshell, and add the unset and refresh
3549 statements.
3550
3551- Handle disconnects in OMAPI a little bit more intelligently (so that
3552 the caller gets ECONNRESET instead of EINVAL).
3553
3554- Fix a bunch of bugs in the handling of clients that have existing
3555 leases when the try to renew their leases while failover is
3556 operating.
3557
eaf0b302
TL
3558 Changes since 3.0 Release Candidate 6
3559
3560- Fix a core dump that could happen when processing a DHCPREQUEST from
3561 a client that had a host declaration that contained both a
3562 fixed-address declaration and a dhcp-client-identifier option
3563 declaration, if the client identifier was longer than nine bytes.
3564
3565- Fix a memory leak that could happen in certain obscure cases when
3566 using omapi to manipulate leases.
3567
3568- Fix some bugs and omissions in omshell.
3569
eaf0b302
TL
3570 Changes since 3.0 Release Candidate 5
3571
3572- Fix a bug in omapi_object_dereference that prevented objects in
3573 chains from having their reference counts decreased on dereference.
3574
3575- Fix a bug in omapi_object_dereference that would prevent object
3576 chains from being freed upon removal of the last reference external
3577 to the chain.
3578
3579- Fix a number of other memory leaks in the OMAPI protocol subsystem.
3580
3581- Add code in the OMAPI protocol handler to trace memory leakage.
3582
3583- Clean up the memory allocation/reference history printer.
3584
98311e4b 3585- Support input of dotted quads and colon-separated hex lists as
eaf0b302
TL
3586 attribute values in omshell.
3587
98311e4b 3588- Fix a typo in the Linux interface discovery code.
eaf0b302
TL
3589
3590- Conditionalize a piece of trace code that wasn't conditional.
3591
3592 Changes since 3.0 Release Candidate 4
3593
3594- Fix a bug that would prevent leases from being abandoned properly on
3595 DHCPDECLINE.
3596
3597- Fix failover peer OMAPI support.
3598
3599- In failover, correctly handle expiration of leases. Previously,
3600 leases would never be reclaimed because they couldn't make the
3601 transition from EXPIRED to FREE.
3602
3603- Fix some broken failover state transitions.
3604
3605- Documentation fixes.
3606
3607- Take out an unnecessary check in DHCP relay agent information option
3608 stashing code that was preventing REBINDING clients from rebinding.
3609
3610- Prevent failover peers from allocating leases in DHCPREQUEST
3611 processing if the lease belongs to the other server.
3612
3613- Record server version in lease file introductory comment.
3614
3615- Correctly report connection errors in OMAPI and failover.
3616
3617- Make authentication signature algorithm name comparisons in OMAPI
3618 case-insensitive.
3619
3620- Fix compile problem on SunOS 4.x
3621
98311e4b 3622- If a signature algorithm is not terminated with '.', terminate it so
eaf0b302
TL
3623 that comparisons between fully-qualified names will work
3624 consistently.
3625
3626- Different SIOCGIFCONF probe code, may "fix" problem on some Linux
3627 systems with the probe not working correctly.
3628
3629- Don't allow user to type omapi key on command line of omshell.
3630
0596b051
TL
3631 Changes since 3.0 Release Candidate 3
3632
3633- Do lease billing on startup in a way that I *think* will finally do
3634 the billing correctly - the previous method could overbill as a
3635 result of duplicate leases.
3636
3637- Document OMAPI server objects.
3638
892fe689
TL
3639 Changes since 3.0 Release Candidate 2 Patchlevel 1
3640
3641- Fix some problems in the DDNS update code. Thanks to Albert
3642 Herranz for figuring out the main problem.
3643
3644- Fix some reference counting errors on host entries that were causing
3645 core dumps.
3646
3647- Fix a byte-swap bug in the token ring code, thanks to Jochen
3648 Friedrich.
3649
3650- Fix a bug in lease billing, thanks to Jonas Bulow.
3651
3652 Changes since 3.0 Release Candidate 2
3653
3654- Change the conditions under which a DHCPRELEASE is actually
3655 committed to be consistent with lease binding states rather than
98311e4b 3656 using the lease end time. This may fix some problems with the
892fe689
TL
3657 billing class code.
3658
3659- Fix a bug where lease updates would fail on Digital Unix (and maybe
3660 others) because malloc was called with a size of zero.
3661
3662- Fix a core dump that happens when the DHCP server can't create its
3663 trace file.
3664
79ea3de8 3665 Changes since 3.0 Release Candidate 1 Patchlevel 1
87784777 3666
79ea3de8
TL
3667- Fix the dhcp_failover_put_message to not attempt to allocate a
3668 zero-length buffer. Some versions of malloc() fail if you try to
3669 allocate a zero-length buffer, and this was causing problems on,
3670 e.g., Digital Unix.
3671
3672- Fix a case where the failover code was printing an error message
3673 when no error had occurred.
3674
3675- Fix a problem where when a server went down and back up again, the
3676 peer would not see a state transition and so would stay in the
3677 non-communicating state.
3678
3679- Be smart about going into recover_wait.
3680
3681- Fix a problem in the failover implementation where peers would fail
3682 to come into sync if interrupted in the RECOVER state. This could
3683 have been the cause of some problems people have reported recently.
3684
3685- Fix a problem with billing classes where they would not be unbilled
3686 when the client lease expired.
3687
3688- If select fails, figure out which descriptor is bad, and cut it out
3689 of the I/O loop. This prevents a potentially nasty spin. I
3690 haven't heard any report it in a while, but it came up consistently
3691 in testing.
3692
3693- Fix a bug in the relay agent where if you specified interfaces on
3694 the command line, it would fail.
3695
3696- Fix a couple of small bugs in the omapi connection object (no known
3697 user impact).
3698
3699- Add the missing 3.0 Beta 1 lease conversion script.
3700
3701- Read dhcp client script hooks if they exist, rather than only if
3702 they're executable.
3703
3704 Changes since 3.0 Release Candidate 1
87784777
TL
3705
3706- Fix a memory smash that happens when fixed-address leases are used.
3707 ANY SITE AT WHICH FIXED-ADDRESS STATEMENTS ARE BEING USED SHOULD
3708 UPGRADE IMMEDIATELY. This has been a long-standing bug - thanks to
3709 Alvise Nobile for discovering it and helping me to find it!
3710
79ea3de8
TL
3711- Fix a small bug in binary-to-ascii, thanks to H. Peter Anvin of
3712 Transmeta.
3713
87784777
TL
3714- There is a known problem with the DHCP server doing failover on
3715 Compaq Alpha systems. This patchlevel is not a release candidate
3716 because of this bug. The bug should be straightforward to fix, so
3717 a new release candidate is expected shortly.
3718
3719- There is a known problem in the DDNS update code that is probably a
3720 bug, and is not, as far as we know, fixed in this patchlevel.
3721
6d779c72
TL
3722 Changes since 3.0 Beta 2 Patchlevel 24
3723
3724- Went over problematic failover state transitions and made them all
3725 work, so that failover should now much less fragile.
3726
3727- Add some dhcpctl and omapi documentation
3728
3729- Fix compile errors when compiling with unusual predefines.
3730
3731- Make Token Ring work on Linux 2.4
3732
3733- Fix the Digital Unix BPF_WORDALIGN bug.
3734
3735- Fix some dhcp client documentation errors.
3736
3737- Update some parts of the README file.
3738
3739- Support GCC on SCO.
3740
adbef119 3741 Changes since 3.0 Beta 2 Patchlevel 23
de57e64b
TL
3742
3743- Fix a bug in the DNS update code where a status code was not being
3744 checked. This may have been causing core dumps.
3745
3746- When parsing the lease file, if a lease declaration includes a
3747 billing class statement, and the lease already has a billing class,
3748 unbill the old class.
3749
3750- When processing failover transactions, where acks will be deferred,
3751 process the state transition immediately.
3752
3753- Don't try to use the new SIOCGIFCONF buffer size detection code on
3754 Linux 2.0, which doesn't provide this functionality.
3755
3756- Apply a patch suggested by Tuan Uong for a problem in dlpi.c.
3757
3758- Fix a problem in using the which command in the configure script.
3759
3760- Fix a parse error in the client when setting up an omapi listener.
3761
3762- Document the -n and -g flags to the client.
3763
3764- Make sure there is always a stdin and stdout on startup. This
3765 prevents shell scripts from accidentally writing error messages into
3766 configuration files that happen to be opened as stderr.
3767
3768- If an interface is removed, the client will now notice that it is
3769 gone rather than spinning. This has only been tested on NetBSD.
3770
3771- The client will attempt to get an address even if it can't create a
3772 lease file.
3773
3774- Don't overwrite tracefiles.
3775
3776- Fix some memory allocation bugs in failover.
2aa36519 3777
adbef119 3778 Changes since 3.0 Beta 2 Patchlevel 22
140158d3
TL
3779
3780- Apply some patches suggested by Cyrille Lefevre, who is maintaining
3781 the FreeBSD ISC DHCP Distribution port.
3782
3783- Fix a core dump in DHCPRELEASE.
3784
adbef119 3785 Changes since 3.0 Beta 2 Patchlevel 21
3a395e60
TL
3786
3787- This time for sure: fix the spin described in the changes for pl20.
3788
adbef119 3789 Changes since 3.0 Beta 2 Patchlevel 20
fc74dd0c
TL
3790
3791- Fix a problem with Linux detecting large numbers of interfaces (Ben)
3792
3793- Fix a memory smash in the quotify code, which was introduced in
3794 pl19.
3795
3796- Actually fix the spin described in the changes for pl20. The
3797 previous fix only partially fixed the problem - enough to get it
3798 past the regression test.
3799
adbef119 3800 Changes since 3.0 Beta 2 Patchlevel 19
ed5ee591
TL
3801
3802- Fix a bug that could cause the server to abort if compiled with
3803 POINTER_DEBUG enabled.
3804
3805- Fix a bug that could cause the server to spin when responding to a
3806 DHCPREQUEST.
3807
3808- Apply Joost Mulders' suggested patches for DLPI on x86.
3809
3810- Support NUL characters in quoted strings.
3811
3812- Install unformatted man pages on SunOS.
3813
adbef119 3814 Changes since 3.0 Beta 2 Patchlevel 18
b3fad8ac 3815
3350f5b7
TL
3816- Allow the server to be placed in partner-down state using OMAPI.
3817 (Damien Neil)
3818
3819- Implement omshell, which can be used to do arbitrary things to the
3820 server (in theory). (Damien Neil)
3821
3822- Fix a case where if a client had two different leases the server could
3823 actually dereference the second one when it hadn't been referenced,
3824 leading to memory corruption and a core dump. (James Brister)
3825
3826- Fix a case where a client could request the address of another client's
3827 lease, but find_lease wouldn't detect that the other client had it, and
3828 would attempt to allocate it to the client, resulting in a lease conflict
3829 message.
3830
3831- Fix a case where a client with more than one client identifier could be
3832 given a lease where the hardware address was correct but the client
3833 identifier was not, resulting in a lease conflict message.
3834
98311e4b 3835- Fix a problem where the server could write out a colon-separated
3350f5b7
TL
3836 hex list as a value for a variable, which would then not parse.
3837 The fix is to always write strings as quoted strings, with any
3838 non-printable characters quoted as octal escape sequences. So
3839 a file written the old way still won't work, but new files written
3840 this way will work.
3841
b3fad8ac
TL
3842- Fix documentation for sending non-standard options.
3843
3844- Use unparsable names for unknown options. WARNING: this will
3845 break any configuration files that use the option-nnn convention.
3846 If you want to continue to use this convention for some options,
3847 please be sure to write a definition, like this:
3848
3849 option option-nnn code nnn = string;
3850
3851 You can use a descriptive name instead of option-nnn if you like.
3852
3853- Fix a problem where we would see a DHCPDISCOVER/DHCPOFFER/
3854 DHCPREQUEST/DHCPACK/DHCPREQUEST/DHCPNAK sequence. This was the
3855 result of a deceptively silly bug in supersede_lease.
3856
3857- Fix client script exit status check, according to a fix supplied by
3858 Hermann Lauer.
3859
3860- Fix an endianness bug in the tracefile support, regarding ICMP
3861 messages.
3862
3350f5b7
TL
3863- Fix a bug in the client where the medium would not work correctly if
3864 it contained quoted strings.
3865
b3fad8ac
TL
3866 ** there was no pl17 **
3867
adbef119 3868 Changes since 3.0 Beta 2 Patchlevel 16
e6d30fd6 3869
6da9db9d
TL
3870- Add support for transaction tracing. This allows the state of the
3871 DHCP server on startup, and all the subsequent transactions, to be
3872 recorded in a file which can then be played back to reproduce the
3873 behaviour of the DHCP server. This can be used to quickly
3874 reproduce bugs that cause core dumps or corruption, and also for
3875 tracking down memory leaks.
3876
3877- Incorporate some bug fixes provided by Joost Mulders for the DLPI
3878 package which should clear up problems people have been seeing on
3879 Solaris.
3880
3881- Fix bugs in the handling of options stored as linked lists (agent
3882 options, fqdn options and nwip options) that could cause memory
3883 corruption and core dumps.
3884
3885- Fix a bug in DHCPREQUEST handling that resulted in DHCPNAK messages
3886 not being send in some cases when they were needed.
3887
3888- Make the lease structure somewhat more compact.
3889
3890- Make initial failover startup *much* faster. This was researched
3891 and implemented by Damien Neil.
3892
3893- Add a --version flag to all executables, which prints the program
3894 name and version to standard output.
3895
3896- Don't rewrite the lease file every thousand leases.
3897
e6d30fd6
TL
3898- A bug in nit.c for older SunOS machines was fixed by a patch sent in
3899 by Takeshi Hagiwara.
3900
6da9db9d
TL
3901- Fix a memory corruption bug in the DHCP client.
3902
3903- Lots of documentation updates.
3904
3905- Add a feature allowing environment variables to be passed to the
3906 DHCP client script on the DHCP client command line.
3907
3908- Fix client medium support, which had been broken for some time.
3909
3910- Fix a bug in the DHCP client initial startup backoff interval, which
3911 would cause two DHCPDISCOVERS to be sent back-to-back on startup.
3912
adbef119 3913 Changes since 3.0 Beta 2 Patchlevel 15
af49fdff
TL
3914
3915- Some documentation tweaks.
3916
3917- Maybe fix a problem in the DLPI code.
3918
3919- Fix some error code space inconsistencies in ddns update code.
3920
3921- Support relay agents that intercept unicast DHCP messages to stuff
3922 agent options into them.
3923
3924- Fix a small memory leak in the relay agent option support code.
3925
c5b569f8
TL
3926- Fix a core dump that would occur if a packet was sent with no
3927 options.
3928
adbef119 3929 Changes since 3.0 Beta 2 Patchlevel 14
754ae3e9
TL
3930
3931- Finish fixing a long-standing bug in the agent options code. This
3932 was causing core dumps and failing to operate correctly - in
3933 particular, agent option stashing wasn't working. Agent option
3934 stashing should now be working, meaning that agent options can be
3935 used in class statements to control address allocation.
3936
3937- Fix up documentation.
3938
3939- Fix a couple of small memory leaks that would have added up
3940 significantly in a high-demand situation.
3941
3942- Add a log-facility configuration parameter.
3943
3944- Fix a compile error on some older operating systems.
3945
3946- Add the ability in the client to execute certain statements before
3947 transmitting packets to the server. Handy for debugging; not much
3948 practical use otherwise.
3949
3950- Don't send faked-out giaddr when renewing or bound - again, useful
3951 for debugging.
3952
adbef119 3953 Changes since 3.0 Beta 2 Patchlevel 13
2f2e7960
TL
3954
3955- Fixed a problem where the fqdn decoder would sometimes try to store
3956 an option with an (unsigned) negative length, resulting in a core
3957 dump on some systems.
3958
3959- Work around the Win98 DHCP client, which NUL-terminates the FQDN
3960 option.
3961
3962- Work around Win98 and Win2k clients that will claim they want to do
3963 the update even when they don't have any way to do it.
3964
3965- Fix some log messages that can be printed when failover is operating
3966 that were not printing enough information.
3967
3968- It was possible for a DHCPDISCOVER to get an allocation even when
3969 the state machine said the server shouldn't be responding.
3970
3971- Don't load balance DHCPREQUESTs from clients in RENEWING and
3972 REBINDING, since in RENEWING, if we heard it, it's for us, and in
3973 REBINDING, the client wouldn't have got to REBINDING if its primary
3974 were answering.
3975
3976- When we get a bogus state lease binding state transition, don't do
3977 the transition.
9a111ee8 3978
2f2e7960 3979
adbef119 3980 Changes since 3.0 Beta 2 Patchlevel 12
66e98927
TL
3981
3982- Fixed a couple of silly compile errors.
3983
a1e2e3d6
TL
3984 Changes since 3.0 Beta 2 Patchlevel 11
3985
3986- Albert Herranz tracked down and fixed a subtle bug in the base64
3987 decoder that would prevent any key with an 'x' in its base64
3988 representation from working correctly.
3989
3990- Thanks to Chris Cheney and Michael Sanders, we have a fix for the
3991 hang that they both spotted in the DHCP server - when
3992 one-lease-per-client was set, the code to release the "other" lease
3993 could spin.
3994
3995- Fix a problem with alignment of the input buffer in bpf in cases
3996 where two packets arrive in the same bpf read.
3997
3998- Fix a problem where the relay agent would crash if you specified an
3999 interface name on the command line.
4000
4001- Add the ability to conditionalize client behaviour based on the
4002 client state.
4003
4004- Add support for the FQDN option, and added support for a new way of
4005 doing ddns updates (ddns update style interim) that allows more than
4006 one DHCP server to update the DNS for the same network(s). This
4007 was implemented by Damien Neil with some additional functionality
4008 added by Ted Lemon.
4009
4010- Damien added a "log" statement, so that the configuration file can
4011 be made to log debugging information and other information.
4012
4013- Fixed a bug that caused option buffers not to be terminated with an
4014 end option.
4015
4016- Fixed a long-standing bug in the support for option spaces where the
4017 options are stored as an ordered list rather than in a hash table,
4018 which could theoretically result in memory pool corruption.
4019
4020- Prevent hardware declarations with no actual hardware address from
4021 being written as something unparsable, and behave correctly in the
4022 face of a null hardware address on input.
4023
4024- Allow key names to be FQDNs, and qualify the algorithm name if it is
4025 specified unqualified.
4026
4027- Modify the DDNS update code so that it never prints the "resolver
4028 failed" message, but instead says *why* the resolver failed.
4029
4030- Officially support the subnet selection option, which now has an
4031 RFC.
4032
4033- Fix a build bug on MacOS X.
4034
4035- Allow administrator to disable ping checking.
4036
4037- Clean up dhcpd.conf documentation and add more information about how
4038 it works.
4039
6c68ec36
TL
4040 Changes since 3.0 Beta 2 Patchlevel 10
4041
4042- Fix a bug introduced during debugging (!) and accidentally committed
4043 to CVS.
4044
9fd337e7
TL
4045 Changes since 3.0 Beta 2 Patchlevel 9
4046
4047- Fix DHCP client handling of vendor encapsulated options.
4048
4049- Fix a bug in the handling of relay agent information options introduced
4050 in patchlevel 9.
4051
4052- Stash agent options on client leases by default, and use the stashed
4053 options at renewal time.
4054
4055- Add the ability to test the client's binding state in the client
4056 configuration language.
4057
4058- Fix a core dump in the DNS update code.
4059
4060- Fix some expression evaluation bugs that were causing updates to be
4061 done when no client hostname was received.
4062
4063- Fix expression evaluation debugging printfs.
4064
4065- Teach pretty_print_option to print options in option spaces other than
4066 the DHCP option space.
4067
4068- Add a warning message if the RHS of a not is not boolean.
4069
4070- Never select for more than a day, because some implementations of
4071 select will just fail if the timeout is too long (!).
4072
4073- Fix a case where a DHCPDISCOVER from an unknown network would be
4074 silently dropped.
4075
4076- Fix a bug where if a client requested an IP address for which a different
4077 client had the lease, the DHCP server would reallocate it anyway.
4078
4079- Fix the DNS update code so that if the client changes its name, the DNS
4080 will be correctly updated.
4081
3922772a
TL
4082 Changes since 3.0 Beta 2 Patchlevel 8
4083
4084- Oops, there was another subtle math error in the header-length
4085 bounds-checking.
4086
4087 Changes since 3.0 Beta 2 Patchlevel 7
848c2547
TL
4088
4089- Oops, forgot to byte-swap udp header length before bounds-checking it.
4090
3922772a 4091 Changes since 3.0 Beta 2 Patchlevel 6
0f6045f8 4092
f8572308
TL
4093- Fix a possible DoS attack where a client could cause the checksummer
4094 to dump core. This was a read, not a write, so it shouldn't be
4095 possible to exploit it any further than that.
4096
4097- Implement client- and server-side support for using the Client FQDN
4098 option.
4099
4100- Support for other option spaces in the client has been added. This
4101 means that it is now possible to define a vendor option space on the
4102 client, request options in that space from the server (which must
4103 define the same option space), and then use those options in the
4104 client. This also allows NWIP and Client FQDN options to be used
4105 meaningfully.
4106
4107- Add object initializer support. This means that objects can now be
4108 initialized to something other than all-zeros when allocated, which
4109 makes, e.g., the interface object support code a little more robust.
4110
4111- Fix an off-by-one bug in the host stuffer. This was causing host
4112 deletes not the work, and may also have been causing OMAPI
4113 connections to get dropped. Thanks to James Brister for tracking
4114 this one down!
4115
4116- Fixed a core dump in the interface discovery code that is triggered
4117 when there is no subnet declaration for an interface, but the server
4118 decides to continue running. Thanks to Shane Kerr for tracking
4119 down and fixing this problem.
4120
4121 Changes since 3.0 Beta 2 Patchlevel 5
4122
0f6045f8
TL
4123- Fix a bug in the recent enhancement to the interface discovery code
4124 to support arbitrary-length interface lists.
4125
4126- Support NUL-terminated DHCP options when initializing client-script
4127 environment.
4128
4129- Fix suffix operator.
4130
4131- Fix NetWare/IP option parsing.
4132
4133- Better error/status checking in dhcpctl initialization and omapi
4134 connection code.
4135
4136- Fix a potential memory smash in dhcpctl code.
4137
4138- Fix SunOS4 and (maybe) Ultrix builds.
4139
4140- Fix a bug where a certain sort of incoming packet could cause a core
4141 dump on Solaris (and probably elsewhere).
4142
4143- Add some more safety checks in error logging code.
4144
4145- Add support for ISC_R_INCOMPLETE in OMAPI protocol connection code.
4146
4147- Fix relay agent so that if an interface is specified on the command
4148 line, the relay agent does not dump core.
4149
4150- Fix class matching so that match if can be combined with match or
4151 spawn with.
4152
4153- Do not allow spurious leases in the lease database to introduce
4154 potentially bogus leases into the in-memory database.
4155
4156- Fix a byte-order problem in the client hardware address type code
4157 for OMAPI.
4158
4159- Be slightly less picky about what sort of hardware addresses OMAPI
4160 can install in host declarations.
4161
801de092
TL
4162 Changes since 3.0 Beta 2 Patchlevel 4
4163
4164- Incorporated Peter Marschall's proposed change to array/record
4165 parsing, which allows things like the slp-agent option to be encoded
4166 correctly. Thanks very much to Peter for taking the initiative to
4167 do this, and for doing such a careful job of it (e.g., updating the
4168 comments)!
4169
4170- Added an encoding for the slp-agent option. :')
4171
6ed7a93d
TL
4172- Fixed SunOS 4 build. Thanks to Robert Elz for responding to my
4173 request for help on this with patches!
4174
4175- Incorporated a change that should fix a problem reported by Philippe
4176 Jumelle where when the network connection between two servers is
4177 lost, they never reconnect.
4178
4179- Fix client script files other than that for NetBSD to actually use
4180 make_resolv_conf as documented in the manual page.
4181
4182- Fix a bug in the packet handling code that could result in a core
4183 dump.
4184
4185- Fix a bug in the bootp code where responses on the local net would
4186 be sent to the wrong MAC address. Thanks to Jerry Schave for
4187 catching this one.
4188
490eb5e7
TL
4189 Changes since 3.0 Beta 2 Patchlevel 3
4190
4191- In the DHCP client, execute client statements prior to using the values
45d545f0 4192 of options, so that the client configuration can overridden, e.g., the
490eb5e7
TL
4193 lease renewal time.
4194
4195- Fix a reference counting error that would result in very reproducible
4196 failures in updates, as well as occasional core dumps, if a zone was
4197 declared without a key.
4198
4199- Fix some Linux 2.0 compilation problems.
4200
4201- Fix a bug in scope evaluation during execution of "on" statements that
4202 caused values not to be recorded on leases.
4203
4204- If the dhcp-max-message-size option is specified in scope, and the
4205 client didn't send this option, use the one specified in scope to
4206 determine the maximum size of the response.
4207
592d8153
TL
4208 Changes since 3.0 Beta 2 Patchlevel 2
4209
359b023e
TL
4210- Fix a case where spawning subclasses were being allocated
4211 incorrectly, resulting in a core dump.
4212
592d8153
TL
4213- Fix a case where the DHCP server might inappropriately NAK a
4214 RENEWING client.
4215
4216- Fix a place dhcprequest() where static leases could leak.
4217
4218- Include memory.h in omapip_p.h so that we don't get warnings about
4219 using memcmp().
4220
2aa36519
TL
4221 Changes since 3.0 Beta 2 Patchlevel 1
4222
4223- Notice when SIOCFIGCONF returns more data than fit in the buffer -
4224 allocate a larger buffer, and retry. Thanks to Greg Fausak for
4225 pointing this out.
4226
4227- In the server, if no interfaces were configured, report an error and
4228 exit.
4229
4230- Don't ever record a state of 'startup'.
4231
4232- Don't try to evaluate the local failover binding address if none was
4233 specified. Thanks to Joseph Breu for finding this.