Commit Graph

134 Commits

Author SHA1 Message Date
Doug Barton
696877900f Update to version 9.6-ESV-R5 which contains various bug fixes
and improvements:

ftp://ftp.isc.org/isc/bind9/9.6-ESV-R5/RELEASE-NOTES-BIND-9.6-ESV.html
2011-08-02 06:55:18 +00:00
Doug Barton
585dab5af8 Remove patch incorporated into version 9.6-ESV-R5 2011-08-02 06:53:03 +00:00
Doug Barton
2b4caa4539 Fix the location of the default pid file in named.8
Problem pointed out in the PR

PR:		conf/155006
Submitted by:	Helmut Schneider <jumper99@gmx.de>
2011-07-17 04:08:59 +00:00
Doug Barton
f62fd077b1 Update to versions 9.7.3-P3, and 9.6-ESV-R4-P3.
ALL BIND USERS ARE ENCOURAGED TO UPGRADE IMMEDIATELY

This update addresses the following vulnerability:

CVE-2011-2464
=============
Severity:	High
Exploitable:	Remotely

Description:

A defect in the affected BIND 9 versions allows an attacker to remotely
cause the "named" process to exit using a specially crafted packet. This
defect affects both recursive and authoritative servers. The code location
of the defect makes it impossible to protect BIND using ACLs configured
within named.conf or by disabling any features at compile-time or run-time.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464
https://www.isc.org/software/bind/advisories/cve-2011-2464
2011-07-05 21:18:24 +00:00
Doug Barton
55533b257f Upgrade to 9.6-ESV-R4-P1 and 9.7.3-P1, which address the following issues:
1. Very large RRSIG RRsets included in a negative cache can trigger
an assertion failure that will crash named (BIND 9 DNS) due to an
off-by-one error in a buffer size check.

This bug affects all resolving name servers, whether DNSSEC validation
is enabled or not, on all BIND versions prior to today. There is a
possibility of malicious exploitation of this bug by remote users.

2. Named could fail to validate zones listed in a DLV that validated
insecure without using DLV and had DS records in the parent zone.

Add a patch provided by ru@ and confirmed by ISC to fix a crash at
shutdown time when a SIG(0) key is being used.
2011-05-27 23:47:39 +00:00
Doug Barton
31ae302eb6 Miscellaneous cleanups and fixes, some of the windowmaker stuff
gracefully provided by danfe.
2011-05-16 05:22:09 +00:00
Doug Barton
a41122cd17 Update to BIND 9.6.3, the latest from ISC on the 9.6 branch.
All 9.6 users with DNSSEC validation enabled should upgrade to this
version, or the latest version in the 9.7 branch, prior to 2011-03-31 in
order to avoid validation failures for names in .COM as described here:

https://www.isc.org/announcement/bind-9-dnssec-validation-fails-new-ds-record

In addition the fixes for this and other bugs, there are also the following:

* Various fixes to kerberos support, including GSS-TSIG
* Various fixes to avoid leaking memory, and to problems that could prevent
  a clean shutdown of named

Feature safe:	yes
2011-02-05 02:47:18 +00:00
Doug Barton
4e6ba6d16c CONFLICTS for bind98 2010-12-18 02:19:41 +00:00
Doug Barton
73ce7e99bb Update to version 9.6-ESV-R3, the latest from ISC, which addresses
the following security vulnerabilities.

For more information regarding these issues please see:
http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories

1. Cache incorrectly allows ncache and rrsig for the same type

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3613

   Affects resolver operators whose servers are open to potential
   attackers. Triggering the bug will cause the server to crash.

   This bug applies even if you do not have DNSSEC enabled.

2. Using "allow-query" in the "options" or "view" statements to
   restrict access to authoritative zones has no effect.

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3615

   Affects authoritative server operators who wish to generally
   restrict queries to their authoritative zones, and are running
   9.6.2-P2 or any version of 9.7.x. The bug will allow unauthorized
   end users to receive answers to queries they should not.

For the port:
1. Add CONFLICT for the ../bind-tools port
2. Remove CONFLICT for the removed ../bind9 port
3. Remove OPTION for threads on < RELENG_7
4. Switch to pkg-install to create the symlinks to /etc/namedb/ as
   requested in [1]

PR:		ports/151635 [1]
Submitted by:	Benjamin Lee <ben@b1c1l1.com> [1]
2010-12-03 23:21:31 +00:00
Doug Barton
e07a8dc09a Update to 9.6-ESV-R2, the latest from ISC.
This version contains bug fixes that are relevant to any
caching/resolving name server; as well as DNSSEC-related
fixes.
2010-10-30 20:34:04 +00:00
Doug Barton
7509c01a81 Update to the latest patch set from ISC, which addresses the following:
Named could return SERVFAIL for negative responses
   from unsigned zones.
2010-05-20 06:34:15 +00:00
Doug Barton
e0bc892a0e Update to the latest patchfix releases to deal with the problems
related to the handling of broken DNSSEC trust chains.

This fix is only necessary for those who have DNSSEC validation
enabled and configure trust anchors from third parties, either
manually, or through a system like DLV.
2010-03-17 05:35:03 +00:00
Doug Barton
3b7f26a8ca Upgrade to version 9.6.2. This version includes all previously released
security patches to the 9.6.1 version, as well as many other bug fixes.

Due to the fact that the DNSSEC algorithm that will be used to sign the
root zone is only included in this version and in 9.7.x those who wish
to do validation MUST upgrade to one of these prior to July 2010.

Feature safe:	yes
2010-03-02 04:06:10 +00:00
Doug Barton
9b77b5a942 Upgrade to BIND 9.4.3-P5, 9.5.2-P2, and 9.6.1-P3. These versions address
the following vulnerabilities:

BIND 9 Cache Update from Additional Section
https://www.isc.org/advisories/CVE-2009-4022v6
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4022
A nameserver with DNSSEC validation enabled may incorrectly add
unauthenticated records to its cache that are received during the
resolution of a recursive client query

BIND 9 DNSSEC validation code could cause bogus NXDOMAIN responses
https://www.isc.org/advisories/CVE-2010-0097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0097
There was an error in the DNSSEC NSEC/NSEC3 validation code that could
cause bogus NXDOMAIN responses (that is, NXDOMAIN responses for records
proven by NSEC or NSEC3 to exist) to be cached as if they had validated
correctly

These issues only affect systems with DNSSEC validation enabled.
2010-01-25 00:25:08 +00:00
Doug Barton
cbdc7d619f Update CONFLICTS for bind97 2009-12-14 06:29:30 +00:00
Doug Barton
7e9b2460de Update to the latest patchlevels for BINDs 9.[456]. The vulnerability
this is designed to fix is related to DNSSEC validation on a resolving
name server that allows access to untrusted users. If your system does
not fall into all 3 of these categories you do not need to update
immediately.
2009-11-30 02:46:12 +00:00
Doug Barton
02cadbab0b Wrap some query socket handling in dig with a socket != NULL bow
This patch or something similar will likely be included in a future
BIND release.

PR:		bin/138061
Submitted by:	Michael Baker <michael.baker@diversit.com.au>
Original patch submitted by:	Volker <volker@vwsoft.com>
Patch reviewed and tweaked by:	ISC
2009-11-07 19:23:17 +00:00
Doug Barton
7d86b05e82 The new LINKS OPTION is not only useless it's harmful when combined
with the REPLACE_BASE option so if the latter is defined don't try
to make the LINKS.

Problem pointed out by:	Chris Wopat <me@falz.net>
2009-09-01 01:31:43 +00:00
Doug Barton
88cce369b3 For all:
Add an OPTION (on by default) to install the appropriate symlinks for
named.conf and rndc.key in /usr/local/etc and /var/named/usr/local/etc.

For bind9[456]:
Add OPTIONs (off by default) for the DLZ configure options, and their
corresponding ports knobs. [1] The basic infrastructure for this was
provided in the PR, but this version is slightly different in a few
details so responsibility for bugs is mine.

PR:		ports/122974 [1]
Submitted by:	Michael Schout <mschout@gkg.net> [1]
2009-08-29 23:15:57 +00:00
Doug Barton
e9a0414264 The dependency on idnkit should be a LIB_, not a BUILD_
PR:		ports/137240
Submitted by:	danger
2009-07-30 18:47:46 +00:00
Doug Barton
54465f3762 Update the hashes of the PGP signature files for the new releases.
The previous signatures were derived from the wrong key.
The new signatures all verify correctly.

No changes to the hashes for the software itself.
2009-07-29 18:23:41 +00:00
Doug Barton
bb1cfdfe1f Update to patched versions which address a remote DoS vulnerability:
Receipt of a specially-crafted dynamic update message may
	cause BIND 9 servers to exit. This vulnerability affects all
	servers -- it is not limited to those that are configured to
	allow dynamic updates. Access controls will not provide an
	effective workaround.

More details can be found here: https://www.isc.org/node/474

All BIND users are encouraged to update to a patched version ASAP.
2009-07-28 22:13:34 +00:00
Doug Barton
d3dff1bb42 Update to version 9.6.1, the latest from ISC. This version contains
numerous bug fixes and updates, especially in the DNSSEC code, including
the new NSEC3 protocol. Full details are available at:

http://oldwww.isc.org/sw/bind/view/?release=9.6.1&noframes=1
2009-06-19 04:40:13 +00:00
Pav Lucistnik
6d3f66735b - Flip from MAKE_JOBS_SAFE to MAKE_JOBS_UNSAFE, fails both on pointyhat and on
my local machine
2009-04-12 21:33:23 +00:00
Doug Barton
389960986f Fix CONFLICTS (again). The previous example didn't work at all for ports
other than plain bind9 since the real PORTNAMEs for the other ports are
bind9[456]. This fix has the added advantage of covering REPLACE_BASE.
2009-03-24 20:00:21 +00:00
Doug Barton
d31cadffee Where it matters, update regarding MAKE_JOBS_{UN}SAFE for my ports 2009-03-24 19:51:28 +00:00
Doug Barton
0a1b168539 Update to the -P1 versions of the current BIND ports which contain
the fix for the following vulnerability: https://www.isc.org/node/373

Description:
Return values from OpenSSL library functions EVP_VerifyFinal()
and DSA_do_verify() were not checked properly.

Impact:
It is theoretically possible to spoof answers returned from
zones using the DNSKEY algorithms DSA (3) and NSEC3DSA (6).

In short, if you're not using DNSSEC to verify signatures you have
nothing to worry about.

While I'm here, address the issues raised in the PR by adding a knob
to disable building with OpenSSL altogether (which eliminates DNSSEC
capability), and fix the configure arguments to better deal with the
situation where the user has ssl bits in both the base and LOCALBASE.

PR:		ports/126297
Submitted by:	Ronald F.Guilmette <rfg@tristatelogic.com>
2009-01-08 08:18:45 +00:00
Doug Barton
c288151fe5 Update CONFLICTS to reflect the addition of the bind96 port,
the demise of bind9-dlz, and updates to the bind9-sdb-* ports.
2009-01-04 07:26:28 +00:00
Doug Barton
3926df4216 Update after repo-copy for BIND 9.6.0 2009-01-04 07:15:46 +00:00
Doug Barton
c802f49098 Upgrade to version 9.5.1 which includes numerous bug fixes and performance
improvements, including, "Additional support for query port randomization
including performance improvement and port range specification."

When building on amd64 ports' configure doesn't properly recognize our
arch, so help it along a bit. [1]
Submitted by:	ivan jr sy <ivan_jr@yahoo.com> [1]
2008-12-29 21:29:33 +00:00
Doug Barton
338244c44d Adjust WWWs for new ISC website 2008-12-19 21:18:27 +00:00
Doug Barton
6ed39ee6e5 All -P2 versions now have PGP signatures with ISC's standard
signing key.

PR:		ports/126389 (for bind9)
Submitted by:	Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
2008-08-09 07:23:35 +00:00
Doug Barton
da42c80ed9 Update to patchlevel 2 for all versions:
- performance improvement over the P1 releases, namely
   + significantly remedying the port allocation issues
   + allowing TCP queries and zone transfers while issuing as many
      outstanding UDP queries as possible
   + additional security of port randomization at the same level as P1

- also includes fixes for several bugs in the 9.5.0 base code
2008-08-02 07:01:20 +00:00
Doug Barton
79ba42d10b Add an OPTION to turn on the ability of dns/host/nslookup to do
DNSSEC validation.

This is off by default, so no PORTREVISION bump.

Submitted by:	Andrei V. Lavreniyuk <andy.lavr@reactor-xg.kiev.ua>
2008-07-16 20:39:24 +00:00
Doug Barton
af80cfb8c7 Strengthen the wording regarding the THREADS OPTION for <FreeBSD-7 2008-07-11 19:02:37 +00:00
Doug Barton
ab54e43037 Upgrade to the -P1 versions of each port, which add stronger randomization
of the UDP query-source ports. The server will still use the same query
port for the life of the process, so users for whom the issue of cache
poisoning is highly significant may wish to periodically restart their
server using /etc/rc.d/named restart, or other suitable method.

In order to take advantage of this randomization users MUST have an
appropriate firewall configuration to allow UDP queries to be sent and
answers to be received on random ports; and users MUST NOT specify a
port number using the query-source[-v6] option.

The avoid-v[46]-udp-ports options exist for users who wish to eliminate
certain port numbers from being chosen by named for this purpose. See
the ARM Chatper 6 for more information.

Also please note, this issue applies only to UDP query ports. A random
ephemeral port is always chosen for TCP queries.

This issue applies primarily to name servers whose main purpose is to
resolve random queries (sometimes referred to as "caching" servers, or
more properly as "resolving" servers), although even an "authoritative"
name server will make some queries, primarily at startup time.

This update addresses issues raised in:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
http://www.kb.cert.org/vuls/id/800113
http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience
2008-07-09 19:02:01 +00:00
Doug Barton
a32d1cc485 Make CONFLICTS a little cleaner
Add README.idnkit to PORTDOCS
2008-07-04 15:41:15 +00:00
Doug Barton
2389c0df9a Update for 9.5.0
Some of the important features of BIND 9 are:

DNS Security: DNSSEC (signed zones), TSIG (signed DNS requests)
IP version 6: Answers DNS queries on IPv6 sockets, IPv6 resource records (AAAA)
     Experimental IPv6 Resolver Library
DNS Protocol Enhancements: IXFR, DDNS, Notify, EDNS0
     Improved standards conformance
Views: One server process can provide multiple "views" of the DNS namespace,
     e.g. an "inside" view to certain clients, and an "outside" view to others.
Multiprocessor Support, including working threads in this version

BIND 9.5 has a number of new features over previous versions, including:
GSS-TSIG support (RFC 3645), DHCID support
Experimental http server and statistics support for named via xml
More detailed statistics counters, compatible with the ones supported in BIND 8
Faster ACL processing
Efficient LRU cache cleaning mechanism.
NSID support (RFC 5001).
2008-07-03 07:26:14 +00:00
Doug Barton
9f92d93730 Update the pkg-message to be even less version-specific, and tell the user
that /etc/rc.d/named will handle everything for them.
2008-06-02 04:18:45 +00:00
Doug Barton
538afbc5ce Fix pkg-plist by including a new file.
Pointy hat number N:M (where M = many) goes to:	dougb
Approved by:	portmgr (erwin)
2007-12-05 00:44:01 +00:00
Doug Barton
53fb30ab2d ISC recently announced that BIND 8 has been End-of-Life'd:
http://www.isc.org/index.pl?/sw/bind/bind8-eol.php

Therefore, per the previous announcement, remove the ports for BIND 8.
This includes the chinese/bind8 slave port, and mail/smc-milter which
has a dependency on libbind_r.a from BIND 8.x. The latter has been
unmaintained since 2005, and is 3 versions behind.

Approved by:	portmgr (linimon)
2007-12-03 09:43:44 +00:00
Doug Barton
5920e1781c Update to BIND 9.4.2. Many bugs are fixed, please see the CHANGES
file for more details.

Approved by:	portmgr (erwin)
2007-12-01 21:53:34 +00:00
Doug Barton
83aa56c48f Update to 9.4.1-P1, which has fixes for the following:
1. The default access control lists (acls) are not being
correctly set. If not set anyone can make recursive queries
and/or query the cache contents.

See also:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2925

2. The DNS query id generation is vulnerable to cryptographic
analysis which provides a 1 in 8 chance of guessing the next
query id for 50% of the query ids. This can be used to perform
cache poisoning by an attacker.

This bug only affects outgoing queries, generated by BIND 9 to
answer questions as a resolver, or when it is looking up data
for internal uses, such as when sending NOTIFYs to slave name
servers.

All users are encouraged to upgrade.

See also:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2926
2007-07-24 22:02:16 +00:00
Rong-En Fan
f935a609c5 - Set --mandir and --infodir in CONFIGURE_ARGS if the configure script
supports them.  This is determined by running ``configure --help'' in
  do-configure target and set the shell variable _LATE_CONFIGURE_ARGS
  which is then passed to CONFIGURE_ARGS.
- Remove --mandir and --infodir in ports' Makefile where applicable
  Few ports use REINPLACE_CMD to achieve the same effect, remove them too.
- Correct some manual pages location from PREFIX/man to MANPREFIX/man
- Define INFO_PATH where necessary
- Document that .info files are installed in a subdirectory relative to
  PREFIX/INFO_PATH and slightly change add-plist-info to use INFO_PATH and
  subdirectory detection.

PR:		ports/111470
Approved by:	portmgr
Discussed with:	stas (Mk/*), gerald (info related stuffs)
Tested by:	pointyhat exp run
2007-07-23 09:36:51 +00:00
Doug Barton
086ad81b2c Update to version 9.4.1, a security update from ISC:
2172.   [bug]       query_addsoa() was being called with a non zone db.
                    [RT #16834]

	If you are running BIND 9.4.0 (either pre-release or final),
	you are advised to upgrade as soon as possible to BIND 9.4.1.
2007-05-01 01:00:01 +00:00
Doug Barton
d192a302c6 Update to the release version of 9.4.0. 2007-02-26 07:57:58 +00:00
Doug Barton
79a046498a Complete the update for bind94 after the repocopy, and hook it up. 2007-01-28 22:45:54 +00:00
Doug Barton
b7bd298280 Upgrade to version 9.3.4, the latest from ISC, which addresses the
following security issues. All users of BIND are encouraged to upgrade
to this version.

2126.	[security]	Serialise validation of type ANY responses. [RT #16555]

2124.	[security]	It was possible to dereference a freed fetch
			context. [RT #16584]

2089.	[security]	Raise the minimum safe OpenSSL versions to
			OpenSSL 0.9.7l and OpenSSL 0.9.8d.  Versions
			prior to these have known security flaws which
			are (potentially) exploitable in named. [RT #16391]

2088.	[security]	Change the default RSA exponent from 3 to 65537.
			[RT #16391]

2066.   [security]      Handle SIG queries gracefully. [RT #16300]

1941.   [bug]           ncache_adderesult() should set eresult even if no
                        rdataset is passed to it. [RT #15642]
2007-01-25 01:57:42 +00:00
Doug Barton
d276d76128 Apply the markup fixes from the base to the nsupdate.8 and
nslookup.1 man pages.
2006-12-21 08:49:20 +00:00
Doug Barton
4dc8dde88e Upgrade to version 9.3.3, the latest from ISC. This is
a maintenance release, with the usual round of bug and
security fixes.

All users of BIND 9 are encouraged to upgrade to this
version.
2006-12-09 22:20:38 +00:00