1
0
mirror of https://git.openwrt.org/feed/packages.git synced 2024-06-19 23:28:39 +02:00
Commit Graph

33 Commits

Author SHA1 Message Date
Noah Meyerhans
f714c9071d bind: Update to 9.11.2-P1
New upstream release fixes the following security issues:

 * CVE-2017-3145: BIND was improperly sequencing cleanup operations on
   upstream recursion fetch contexts, leading in some cases to a use-after-free
   error that can trigger an assertion failure and crash in named.

Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2018-01-17 08:56:31 -08:00
Hal Martin
66231b6d24 bind: add support for building bind with libxml2 or libjson
At least one of libjson|libxml2 is required for bind
statistics to function.

Selecting libjson|libxml2 will result in an additional
dependency required to build and install bind-libs.

Signed-off-by: Hal Martin <hal.martin@gmail.com>
2017-11-23 15:15:40 +00:00
Stijn Tintel
fd7094027c bind: disable lmdb
When building on hosts with lmdb installed, bind configure phase fails:

  configure: error: found lmdb include but not library.

Solve this by disabling lmdb. Fixes #4748.

Fixes: eab56b6bee ("bind: version update to 9.11.2")
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2017-08-24 18:17:29 +03:00
Philip Prindeville
21eb19e162 bind: patch unneeded if openssl is build w/ deprecated
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2017-08-08 10:53:31 -06:00
Philip Prindeville
6ebaad1529 bind: fixes for openssl 1.1.0 thread compatibility
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2017-08-07 12:05:19 -06:00
Philip Prindeville
eab56b6bee bind: version update to 9.11.2
Also refresh patches and dependencies.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2017-08-07 12:03:47 -06:00
Noah Meyerhans
1d37fd115f bind: Update to 9.10.5-P3
New upstream release includes fixes for the following security issues:

 * CVE-2017-3140: With certain RPZ configurations, a response with TTL 0 could
   cause named to go into an infinite query loop
 * CVE-2017-3142: An error in TSIG handling could permit unauthorized zone
   transfers or zone updates.
 * CVE-2017-3143: An error in TSIG handling could permit unauthorized zone
   transfers or zone updates.

Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2017-07-16 15:16:36 -07:00
Sami Olmari
fcf5a48a7a bind: Include dnssec-settime in bind-dnssec/tool
<net/bind>

Maintainer: @nmeyerhans
Compile tested: x86_64, OpenWRT 50107
Run tested: x86 / 64, OpenWRT 50107

Description:

Added dnssec-settime into bind-dnssec and bind-tools

Signed-off-by: Sami Olmari <sami+git@olmari.fi>
2017-06-06 01:47:05 +03:00
Noah Meyerhans
588284218a bind: Update to bind-9.10.5
This change includes fixes for several security issues:

  * CVE-2017-3138: rndc "" could trigger an assertion failure in named.
  * CVE-2017-3137: Some chaining (i.e., type CNAME or DNAME) responses to
    upstream queries could trigger assertion failures.
  * CVE-2017-3136: dns64 with break-dnssec yes; can result in an assertion
    failure.
  * CVE-2017-3135: If a server is configured with a response policy zone
    (RPZ) that rewrites an answer with local data, and is also configured
    for DNS64 address mapping, a NULL pointer can be read triggering a
    server crash.
  * CVE-2016-9444: named could mishandle authority sections with missing
    RRSIGs, triggering an assertion failure.
  * CVE-2016-9131: named mishandled some responses where covering RRSIG
    records were returned without the requested data, resulting in an
    assertion failure.
  * CVE-2016-9131: named incorrectly tried to cache TKEY records which could
    trigger an assertion failure when there was a class mismatch.
  * CVE-2016-8864: It was possible to trigger assertions when processing
    responses containing answers of type DNAME.
  * CVE-2016-6170: Added the ability to specify the maximum number of
    records permitted in a zone (max-records #;). This provides a mechanism
    to block overly large zone transfers, which is a potential risk with
    slave zones from other parties.
  * CVE-2016-2776: It was possible to trigger an assertion when rendering a
    message using a specially crafted request.
  * CVE-2016-2775: Calling getrrsetbyname() with a non absolute name could
    trigger an infinite recursion bug in lwresd or named with lwres
    configured if, when combined with a search list entry from resolv.conf,
    the resulting name is too long.

Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2017-05-10 22:13:37 -07:00
Noah Meyerhans
15460572ab bind: update to bind-9.10.4-P5
This change fixes multiple denial-of-service vulnerabilities:
 * CVE-2016-9131: A malformed response to an ANY query can cause an
   assertion failure during recursion
 * CVE-2016-9147: An error handling a query response containing
   inconsistent DNSSEC information could cause an assertion failure
 * CVE-2016-9444: An unusually-formed DS record response could cause
   an assertion failure
 * CVE-2016-9778: An error handling certain queries using the
   nxdomain-redirect feature could cause a REQUIRE assertion failure
   in db.c

Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2017-01-11 22:04:54 -08:00
Noah Meyerhans
909209e753 bind: Enable filter-aaaa build-time option by default.
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2017-01-08 16:13:18 -08:00
Stijn Tintel
5e69d51463 bind: disable libjson support
If libjson-c is detected during bind-libs configure phase, bind-libs
will be built with libjson support. This results in a missing dependency
error during install phase. Solve this by disabling libjson support.
2016-11-29 12:39:29 +01:00
Noah Meyerhans
d1c890896c bind: set sysconfdir to /etc/bind
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2016-11-17 20:42:49 -08:00
Noah Meyerhans
ad52af9a16 bind: update to 9.10.4-p4
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2016-11-01 22:29:58 -07:00
Noah Meyerhans
828a90ce26 bind: Set PKG_USE_MIPS16:=0 2016-09-29 20:32:49 -07:00
Noah Meyerhans
e4d981ee68 bind: Update to 9.9.9-p3 for CVE-2016-2776
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2016-09-27 23:16:02 -07:00
Stephen Walker
a53bf7192b packages: cleanup Makefile variables
Standard assignment is immediate expansion without any extraneous spacing, RFC822 compliant email addresses without any quotation marks and long git hashes

Signed-off-by: Stephen Walker <stephendwalker+github@gmail.com>
2016-07-09 14:50:58 -04:00
DonkZZ
40ac8c32d4 net/bind: PKG_RELEASE increased
Signed-off-by: DonkZZ <donk@evhr.net>
2016-03-20 14:42:53 +01:00
DonkZZ
707851401c net/bind: Update db.root
The contents of the file "db.root" is very old (12 years).
Here's a new version downloaded from ftp://ftp.internic.net/domain/

Signed-off-by: DonkZZ <donk@evhr.net>
2016-03-20 14:38:15 +01:00
DonkZZ
6cff74db52 net/bind: Little cleaning in named.init
The variable "config_file" appears twice.

Signed-off-by: DonkZZ donk@evhr.net
2016-03-20 14:29:36 +01:00
Noah Meyerhans
e46c33fbd5 bind: Update to 9.9.8-P4 to resolve CVE-2016-1285 and CVE-2016-1286
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2016-03-09 12:54:51 -08:00
Noah Meyerhans
734bec0045 bind: Allow packages to be built with optional filter-aaaa option
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2016-01-23 11:25:38 -08:00
Noah Meyerhans
150e7adf38 bind: upgrade to 9.9.8-P3
Fixes:
 * CVE-2015-8704
 * CVE-2015-3193
 * CVE-2015-8000
 * CVE-2015-8461

Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2016-01-23 08:02:35 -08:00
Noah Meyerhans
76ce481cc2 Merge pull request #1722 from rraptorr/bind-ecdsa
bind: Enable ECDSA support
2015-09-04 11:24:34 -07:00
Noah Meyerhans
e348beceaa [bind] Update to 9.9.7-P3 to fix CVE-2015-5722 and CVE-2015-5986
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2015-09-02 15:28:11 -07:00
Janusz Dziemidowicz
ce82cd6410 bind: Enable ECDSA support
Enables bind to do ECDSA DNSSEC validation. Depends on OpenSSL support
for ECDSA. Increases size of bind-libs package by about 2kB.

Signed-off-by: Janusz Dziemidowicz <rraptorr@nails.eu.org>
2015-08-27 16:01:58 +02:00
Noah Meyerhans
5885f21731 bind: update to version 9.9.7-p2
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2015-08-14 08:29:01 -07:00
Lawrence D'Anna
4a02aa766f bind: build fix: remove autoconf AR cruft
This patch removes some autoconf goo which is causing bind to use the host's ar
instead the ar from the toolchain.  If they're both elf platforms this is fine,
but it's no good if host is darwin.

Signed-off-by: Lawrence D'Anna <larry@elder-gods.org>
2015-03-27 20:00:18 -07:00
Noah Meyerhans
1fe4160fc2 net/bind: add the bind user/group
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2014-12-13 13:08:50 -08:00
Noah Meyerhans
4548c6b9c8 bind: Update to 9.9.6-P1 to address security issues CVE-2014-8500
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2014-12-10 23:18:51 -08:00
Noah Meyerhans
d3d3f1e57b bind: Use procd in /etc/init.d/named
Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2014-12-06 14:11:10 -08:00
Noah Meyerhans
8a323adda7 net/bind: Update to upstream long-term-support release 9.9.5-P1
Update maintainer and license metadata in Makefile.
Signed-off-by: Noah Meyerhans <noahm@debian.org>
2014-08-16 14:51:54 -07:00
Noah Meyerhans
0719636b05 net/bind: Re-import package net/bind from oldpackages.
Signed-off-by: Noah Meyerhans <noahm@debian.org>
2014-08-16 14:51:54 -07:00