Commit Graph

347 Commits

Author SHA1 Message Date
jca
a8b815ccf4 SECURITY update to samba-4.9.18
Fixes for:

o  CVE-2019-14902:
   The implementation of ACL inheritance in the Samba AD DC was not complete,
   and so absent a 'full-sync' replication, ACLs could get out of sync between
   domain controllers.

o  CVE-2019-14907:
   When processing untrusted string input Samba can read past the end of the
   allocated buffer when printing a "Conversion error" message to the logs.

o  CVE-2019-19344:
   During DNS zone scavenging (of expired dynamic entries) there is a read of
   memory after it has been freed.
2020-01-24 13:29:42 +00:00
jca
ea085df672 Fix conflict introduced in previous
Reported by semarie@
2019-12-23 12:26:22 +00:00
jca
ce254b18ea Downgrade to samba-4.9.17
samba-4.10.10 and later fail to link on ld.bfd archs.  Revert until
someone(tm) tracks down the problem.

Errors look like:

/usr/bin/ld: BFD 2.17 internal error, aborting at
/usr/src/gnu/usr.bin/binutils-2.17/bfd/elfcode.h line 190 in void
bfd_elf64_swap_symbol_in(bfd *, const void *, const void *,
Elf_Internal_Sym *)

/usr/bin/ld:
/pobj/samba-4.10.10/samba-4.10.10/bin/default/lib/param/libserver-role-samba4.so:
invalid string offset 3755991007 >= 625 for section `.dynstr'

3755991007 is 0xDFDFDFDF is likely already freed memory.

build failures:
http://build-failures.rhaalovely.net/sparc64/2019-12-11/net/samba,.log
http://build-failures.rhaalovely.net/mips64/2019-12-06/net/samba,,-ldb.log
2019-12-19 02:57:28 +00:00
jca
9c701a1707 SECURITY update to samba-4.10.11
Fixes:
o CVE-2019-14861: Samba AD DC zone-named record Denial of Service in DNS
management server (dnsserver).
o CVE-2019-14870: DelegationNotAllowed not being enforced in protocol
transition on Samba AD DC.
2019-12-10 09:56:50 +00:00
jca
f386421499 Avoid some printf("%s", NULL) log spam
While here add the same comment to another affected file.
Reported by Ian McWilliam
2019-12-05 10:01:52 +00:00
jca
a8b9fb8a4c Update to samba-4.10.10
Tested by Ian McWilliam
2019-12-04 00:17:53 +00:00
jca
d0d6b0a5b5 Switch back to kmos' mirror 2019-10-30 13:03:11 +00:00
jca
ee172fd1e7 Mirror this samba update for now, oops 2019-10-30 12:41:23 +00:00
jca
2b4ffc9571 SECURITY update to samba-4.9.15
Fixes for:
o CVE-2019-10218: Client code can return filenames containing path separators.
o CVE-2019-14833: Samba AD DC check password script does not receive the
full password.
o CVE-2019-14847: User with "get changes" permission can crash AD DC
LDAP server via dirsync.

Release notes for 4.9.14 and 4.9.15:
https://www.samba.org/samba/history/samba-4.9.14.html
https://www.samba.org/samba/history/samba-4.9.15.html

Tested by and ok gonzalo@
2019-10-30 12:20:48 +00:00
jca
9d2b6c08ba Mirror a bunch of samba.org distfiles
download.samba.org now rejects the HTTP/1.0 requests sent by our ftp(1).
Changing ftp(1) now is asking for trouble so work around it.

distfiles hosting courtesy of kmos@, thanks!
2019-10-07 13:35:48 +00:00
jca
1c7cf322bf Update to samba-4.9.13
4.8.x is not supported upstream any more, so better update before 6.6 is
tagged if we want to benefit from upstream's security updates.

To stay on the safe side, this update doesn't enable the LMDB backend
which has become the default upstream.  samba requires a 64 bits system
to use LMDB (32 bits systems can keep on using tdb); and LMDB has always
been a problem child on OpenBSD anyway.

Lightly tested by me, bulk build test and ok ajacoutot@ (thanks!)
2019-10-07 12:50:13 +00:00
jca
8650b589f6 Fix path in README, found by portcheck 2019-06-22 23:58:23 +00:00
jca
bcf347998a Move the ports I maintain to PERMIT_PACKAGE 2019-06-22 22:44:06 +00:00
naddy
ebf751b927 Update gettext to 0.20.1.
Follow the upstream recommendations for packagers and switch to
multi-packages:
devel/gettext       -> devel/gettext,-runtime
devel/gettext-tools -> devel/gettext,-tools
(new)                  devel/gettext,-textstyle
2019-05-20 22:15:00 +00:00
jca
f034f3b483 SECURITY update to samba-4.8.12
Fixes:
o  CVE-2018-16860 (Samba AD DC S4U2Self/S4U2Proxy unkeyed checksum)

Release notes:
https://www.samba.org/samba/history/samba-4.8.12.html
2019-05-14 17:57:20 +00:00
jca
b396b7b2d5 Fix @conflict marker
ok naddy@
2019-04-12 18:21:17 +00:00
jca
d500286fa0 SECURITY update to samba-4.8.11
Fixes:
- CVE-2019-3880 (Save registry file outside share as unprivileged user)

Release notes:
  https://www.samba.org/samba/history/samba-4.8.11.html

Tests by Ian McWilliam and Kurt Mosiejczuk, ok sthen@
2019-04-11 14:05:58 +00:00
jca
1640d1178d Update to samba-4.8.9
Tests by Ian McWilliam
2019-03-10 18:08:05 +00:00
jca
3d969613ea Work around lld-7.0.1 strictness wrt version scripts
It's not clear to me whether lld rightfully complains here:

ld: error: duplicate symbol 'pdb_search_init' in version script

Work around the error for now (tm) to unlock samba and consumers in the
llvm-7.0.1 test bulk builds.
2019-01-23 01:46:19 +00:00
jca
5aa2c7cc1b Fix pexp
If you run samba_ad_dc you'll need to kill samba manually and remove
/var/run/rc.d/samba_ad_dc for the change to take effect.
2018-11-30 15:17:31 +00:00
jca
ff6ba84cdf Respect LDFLAGS as well as CFLAGS 2018-11-30 14:47:54 +00:00
jca
dfdbec6a0e The ldb tools link against libldb-cmdline-samba4.so. 2018-11-28 16:36:05 +00:00
jca
8849a0163f Adapt WANTLIB/LIB_DEPENDS to the recent changes in -main and -ldb 2018-11-27 11:10:30 +00:00
jca
e8967feb1d SECURITY update to samba-4.8.7
Fixes for:
o  CVE-2018-14629 (Unprivileged adding of CNAME record causing loop in
AD Internal DNS server)
o  CVE-2018-16841 (Double-free in Samba AD DC KDC with PKINIT)
o  CVE-2018-16851 (NULL pointer de-reference in Samba AD DC LDAP server)
o  CVE-2018-16853 (Samba AD DC S4U2Self crash in experimental MIT
Kerberos configuration (unsupported))
2018-11-27 10:15:58 +00:00
jca
955efd894f Move ldb-related files in the appropriate subpackages 2018-11-17 00:20:50 +00:00
jca
43ac6bb7cb Update to samba-4.8.6
ChangeLog:
https://www.samba.org/samba/history/samba-4.8.6.html

Tests by Ian McWilliam
2018-10-17 07:33:04 +00:00
ajacoutot
8cb62739b4 Bad bump after READE PKGSTEM change. 2018-09-05 08:54:26 +00:00
espie
93aef53599 and of course some would conflict... finish PKGSTEM changes manually 2018-09-04 12:53:16 +00:00
jca
321250daed Avoid printing NULL values
There is still one known case in the quota code, but it needs more
analysis.

Reported and tested by Ian McWilliam.
2018-09-02 16:41:56 +00:00
jca
b6e6c1fee2 Update to samba-4.8.5
Tests by Ian McWilliam
2018-08-29 11:40:23 +00:00
jca
688d33e494 SECURITY update to samba-4.8.4
Fixes:
o  CVE-2018-1139  (Weak authentication protocol allowed.)
o  CVE-2018-1140  (Denial of Service Attack on DNS and LDAP server.)
o  CVE-2018-10858 (Insufficient input validation on client directory
                   listing in libsmbclient.)
o  CVE-2018-10918 (Denial of Service Attack on AD DC
		   DRSUAPI server.)
o  CVE-2018-10919 (Confidential attribute disclosure
		   from the AD LDAP server.)

See https://www.samba.org/samba/history/samba-4.8.4.html for more
information.
2018-08-14 10:35:00 +00:00
jca
02cac1c86b Update to samba-4.8.3
Tested by Ian McWilliam and Vijay Sankar.
2018-08-02 11:39:33 +00:00
jca
53e022c847 Update to samba-4.8.2
Release notes:
https://www.samba.org/samba/history/samba-4.8.0.html
https://www.samba.org/samba/history/samba-4.8.1.html
https://www.samba.org/samba/history/samba-4.8.2.html

Tested by Ian, who hit a crash and contributed a fix.  Looks like the
new virusfilter.so vfs module is broken.
2018-06-11 11:59:51 +00:00
jca
cbdee8d517 Not needed any more now that sys/socket.h is standalone. 2018-05-22 20:54:06 +00:00
jca
3a143468d2 Update to samba-4.7.7
ChangeLog: https://www.samba.org/samba/history/samba-4.7.7.html

Tests + LGTM from Ian (co-maintainer)
2018-04-26 13:42:45 +00:00
jca
eb677c2a82 SECURITY update to samba-4.7.6
o  CVE-2018-1050 (Denial of Service Attack on external print server.)
o  CVE-2018-1057 (Authenticated users can change other users' password.)

If you have an AD setup, you are *strongly* advised to upgrade asap
and/or apply the documented workarounds.

More details at
  https://www.samba.org/samba/history/samba-4.7.6.html
2018-03-13 12:19:33 +00:00
sthen
b6c377654d {
"port": "net/samba",
  "new_dependency": {
    "type": "LIB_DEPENDS",
    "name": "devel/jansson",
    "reason": "missing hidden dependency"
  },
  "ok": "jca@"
}
2018-02-20 08:37:50 +00:00
jca
3d0c20239e Update to samba-4.7.5
Bulk build & ok ajacoutot@ (thanks!).  Let's put this in now so more
people can test, discussed with Ian.

Release notes:
https://www.samba.org/samba/history/samba-4.7.5.html

All release notes for the 4.7 series:
https://git.samba.org/?p=samba.git;a=blob;f=WHATSNEW.txt;h=2914f57c60273c797e756d66759ab81704516864;hb=refs/heads/v4-7-stable
2018-02-15 09:59:44 +00:00
jca
f4fb7658d0 Update to samba-4.6.12 2018-01-16 17:35:05 +00:00
rpe
214644a454 Now that all ports rc.* scripts are using #!/bin/ksh
- change [] tests to [[]]
- change arithmetic [] tests to (())
- change = to == inside [[]]
- remove unecessary quoting inside [[]]

OK aja@
2018-01-14 14:42:18 +00:00
rpe
9a8b5ccd06 Change the shebang line from /bin/sh to /bin/ksh in all ports rc.d
daemon scripts and bump subpackages that contain the *.rc scripts.

discussed with and OK aja@
OK tb
2018-01-11 19:27:01 +00:00
jca
b079a2af84 Update to samba-4.6.11
See https://wiki.samba.org/index.php/Samba_4.6_Features_added/changed
for a ChangeLog.  samba-4.6.10 bulk build & ok ajacoutot@, tests by Ian;
samba-4.6.11 just adds a bunch of security fixes over 4.6.10.
2017-11-22 16:15:44 +00:00
jca
b8bde0576b SECURITY update to samba-4.5.15
Fixes for:
o  CVE-2017-14746 (Use-after-free vulnerability.)
o  CVE-2017-15275 (Server heap memory information leak.)

More details at:
   o https://www.samba.org/samba/security/CVE-2017-14746.html
   o https://www.samba.org/samba/security/CVE-2017-15275.html
2017-11-22 15:09:24 +00:00
jca
99115b8769 Using lld for samba alone is not enough, remove tentative fix
eg sysutils/usmb doesn't link, and using lld for all samba consumers
seems a bit far-fetched.

ok sthen@
2017-11-02 23:46:37 +00:00
jca
67ad8f1c16 Hopefully fix samba, still using lld; looks like previous commit wasn't enough
Also bump -util just to be safe.
2017-11-02 19:56:29 +00:00
sthen
c8e88ae04a build samba with -fuse-ld=lld on CLANG_ARCHS, ok jca@ jca@ jca@ 2017-11-02 17:40:54 +00:00
jca
499879e197 Avoid nested function in waf test
Innocuous, but changes the actual output of a command (smbd -b), so
bump.
2017-09-25 13:26:52 +00:00
jca
1c71931c58 SECURITY update to samba-4.5.14
o  CVE-2017-12150 (SMB1/2/3 connections may not require signing where
   they should)
o  CVE-2017-12151 (SMB3 connections don't keep encryption across DFS
   redirects)
o  CVE-2017-12163 (Server memory information leak over SMB1)
2017-09-23 22:59:18 +00:00
jca
0b267664fe Update to samba-4.5.13, the latest release of the 4.5.x series
Putting this in now to help handle future possible security issues on
the 6.2 branch.  Tested by Ian McWilliam.
2017-09-18 11:52:04 +00:00
jca
469cbd8164 SECURITY fix for CVE-2017-11103
CVE-2017-11103: Orpheus' Lyre mutual authentication validation bypass

The fix affects the embedded Heimdal copy.

  6dd3eb836b
  https://www.orpheus-lyre.info/
  https://www.samba.org/samba/security/CVE-2017-11103.html
2017-07-13 00:52:29 +00:00