notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: dns/bind97/distinfo

Number of commits found: 23

Friday, 19 Oct 2012
09:31 erwin search for other commits by this committer
Update to 9.7.7

Feature safe:	yes
Original commitRevision:306111 
Wednesday, 10 Oct 2012
11:54 erwin search for other commits by this committer
Upgrade to the latest BIND patch level:

A deliberately constructed combination of records could cause named
to hang while populating the additional section of a response.

Security:	 
http://www.vuxml.org/freebsd/57a700f9-12c0-11e2-9f86-001d923933b6.html
Original commitRevision:305645 
Wednesday, 19 Sep 2012
03:46 dougb search for other commits by this committer
Upgrade to the latest BIND patch level:

Prevents a crash when queried for a record whose RDATA exceeds
65535 bytes.

Prevents a crash when validating caused by using "Bad cache" data
before it has been initialized.

ISC_QUEUE handling for recursive clients was updated to address
a race condition that could cause a memory leak. This rarely
occurred with UDP clients, but could be a significant problem
for a server handling a steady rate of TCP queries.

A condition has been corrected where improper handling of
zero-length RDATA could cause undesirable behavior, including
termination of the named process.

For more information: https://kb.isc.org/article/AA-00788
Original commitRevision:304476 
Tuesday, 24 Jul 2012
19:23 dougb search for other commits by this committer
Heavy DNSSEC Validation Load Can Cause a "Bad Cache" Assertion Failure
in BIND9

High numbers of queries with DNSSEC validation enabled can cause an
assertion failure in named, caused by using a "bad cache" data structure
before it has been initialized.

CVE: CVE-2012-3817
Posting date: 24 July, 2012
Original commit
Monday, 4 Jun 2012
21:51 dougb search for other commits by this committer
Upgrade to 9.6-ESV-R7-P1, 9.7.6-P1, 9.8.3-P1, and 9.9.1-P1, the latest
from ISC. These patched versions contain a critical bugfix:

  Processing of DNS resource records where the rdata field is zero length
  may cause various issues for the servers handling them.

  Processing of these records may lead to unexpected outcomes. Recursive
  servers may crash or disclose some portion of memory to the client.
  Secondary servers may crash on restart after transferring a zone
  containing these records. Master servers may corrupt zone data if the
  zone option "auto-dnssec" is set to "maintain". Other unexpected
  problems that are not listed here may also be encountered.

All BIND users are strongly encouraged to upgrade.
Original commit
Wednesday, 23 May 2012
04:41 dougb search for other commits by this committer
Upgrade to BIND versions 9.9.1, 9.8.3, 9.7.6, and 9.6-ESV-R7,
the latest from ISC. These versions all contain the following:

Feature Change

*  BIND now recognizes the TLSA resource record type, created to
   support IETF DANE (DNS-based Authentication of Named Entities)
   [RT #28989]

Bug Fix

*  The locking strategy around the handling of iterative queries
   has been tuned to reduce unnecessary contention in a multi-
   threaded environment.

Each version also contains other critical bug fixes.

All BIND users are encouraged to upgrade to these latest versions.
Original commit
Wednesday, 4 Apr 2012
21:49 dougb search for other commits by this committer
Update to version 9.7.5, the latest from ISC, which contains numerous bug fixes.

For the port, switch to using the PORTDOCS macro.

Feature safe:   yes
Original commit
Wednesday, 16 Nov 2011
23:41 dougb search for other commits by this committer
Upgrade to the latest security patch releases to address the
following DDOS bug:

Recursive name servers are failing with an assertion:
INSIST(! dns_rdataset_isassociated(sigrdataset))

At this time it is not thought that authoritative-only servers
are affected, but information about this bug is evolving rapidly.

Because it may be possible to trigger this bug even on networks
that do not allow untrusted users to access the recursive name
servers (perhaps via specially crafted e-mail messages, and/or
malicious web sites) it is recommended that ALL operators of
recursive name servers upgrade immediately.

For more information see:
https://www.isc.org/software/bind/advisories/cve-2011-tbd
which will be updated as more information becomes available.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4313

Feature safe:   yes
Original commit
Tuesday, 2 Aug 2011
07:03 dougb search for other commits by this committer
Update to version 9.7.4 which contains various bug fixes and improvements:

ftp://ftp.isc.org/isc/bind9/9.7.4/RELEASE-NOTES-BIND-9.7.4.html
Original commit
Tuesday, 5 Jul 2011
21:18 dougb search for other commits by this committer
Update to versions 9.7.3-P3, and 9.6-ESV-R4-P3.

ALL BIND USERS ARE ENCOURAGED TO UPGRADE IMMEDIATELY

This update addresses the following vulnerability:

CVE-2011-2464
=============
Severity:       High
Exploitable:    Remotely

Description:

A defect in the affected BIND 9 versions allows an attacker to remotely
cause the "named" process to exit using a specially crafted packet. This
defect affects both recursive and authoritative servers. The code location
of the defect makes it impossible to protect BIND using ACLs configured
within named.conf or by disabling any features at compile-time or run-time.

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2464
https://www.isc.org/software/bind/advisories/cve-2011-2464
Original commit
Friday, 27 May 2011
23:47 dougb search for other commits by this committer
Upgrade to 9.6-ESV-R4-P1 and 9.7.3-P1, which address the following issues:

1. Very large RRSIG RRsets included in a negative cache can trigger
an assertion failure that will crash named (BIND 9 DNS) due to an
off-by-one error in a buffer size check.

This bug affects all resolving name servers, whether DNSSEC validation
is enabled or not, on all BIND versions prior to today. There is a
possibility of malicious exploitation of this bug by remote users.

2. Named could fail to validate zones listed in a DLV that validated
insecure without using DLV and had DS records in the parent zone.

Add a patch provided by ru@ and confirmed by ISC to fix a crash at
shutdown time when a SIG(0) key is being used.
Original commit
Tuesday, 15 Feb 2011
01:47 dougb search for other commits by this committer
Update to 9.7.3, the latest from ISC:

 * Zones may be dynamically added and removed with the "rndc addzone"
   and "rndc delzone" commands. These dynamically added zones are
   written to a per-view configuration file. Do not rely on the
   configuration file name nor contents as this will change in a
   future release. This is an experimental feature at this time.
 * A new command "rndc secroots" was added to dump a combined summary
   of the currently managed keys combined with statically configured
   trust anchors.
 * Added support to load new keys into managed zones without signing
   immediately with "rndc loadkeys". Added support to link keys with
   "dnssec-keygen -S" and "dnssec-settime -S".
Original commit
Friday, 3 Dec 2010
22:39 dougb search for other commits by this committer
Update to version 9.7.2-P3, the latest from ISC, which addresses
the following security vulnerabilities.

For more information regarding these issues please see:
http://www.isc.org/announcement/guidance-regarding-dec-1st-2010-security-advisories

1. Cache incorrectly allows ncache and rrsig for the same type

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3613

   Affects resolver operators whose servers are open to potential
   attackers. Triggering the bug will cause the server to crash.

   This bug applies even if you do not have DNSSEC enabled.

2. Using "allow-query" in the "options" or "view" statements to
   restrict access to authoritative zones has no effect.

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3615

   Affects authoritative server operators who wish to generally
   restrict queries to their authoritative zones, and are running
   9.6.2-P2 or any version of 9.7.x. The bug will allow unauthorized
   end users to receive answers to queries they should not.

3. Key algorithm rollover

   http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3614

   Affects resolver operators who have 9.7.2-P2 installed,
   are validating with DNSSEC, and querying zones which are
   in a key rollover period. The bug will cause answers to
   incorrectly be marked as insecure.

For the port:
1. Add CONFLICT for the ../bind-tools port
2. Switch to pkg-install to create the symlinks to /etc/namedb/ as
   requested in [1]

PR:             ports/151635 [1]
Submitted by:   Benjamin Lee <ben@b1c1l1.com> [1]
Original commit
19:39 dougb search for other commits by this committer
Convert this to a master port for ../bind-tools

Remove CONFLICTS for the now-removed BIND 9.3

Remove OPTION for threads on < RELENG_7

Remove MD5 from distinfo
Original commit
Monday, 18 Oct 2010
21:06 dougb search for other commits by this committer
Update to 9.7.2-P2, the latest version from ISC
Original commit
Saturday, 17 Jul 2010
07:54 dougb search for other commits by this committer
Updgrade to version 9.7.1-P2 which addresses a DNSSEC-related bug.

If a query is made explicitly for a record of type 'RRSIG' to a validating
recursive server running BIND 9.7.1 or 9.7.1-P1, and the server has one or
more trust anchors configured statically and/or via DLV, then if the answer
is not already in cache, the server enters a loop which repeatedly generates
queries for RRSIGs to the authoritative servers for the zone containing the
queried name.

CVE:    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0213
CERT:   http://www.kb.cert.org/vuls/id/211905

Versions affected:      9.7.1, 9.7.1-P1
Severity:               High
Exploitable:            remotely

http://www.isc.org/software/bind/advisories/cve-2010-0213
Original commit
Saturday, 10 Jul 2010
21:36 dougb search for other commits by this committer
Upgrade to version 9.7.1-P1. The patch addresses 2 areas in the resolver
code where the 9.7.x series tightened its adherence to the DNS protocol
as written, vs. the 9.6.x series which was more liberal in what it accepted.

Specifically:
1. Restore processing of certain forms of negative responses that do
   not contain all of the required elements to avoid aggressive
   re-querying of authority servers.
2. Accept answers from authority servers without the AA bit set
   if they meet the other requirements of an answer packet.

More detail can be found here:
https://www.isc.org/community/blog/201007/compatibility-issues-bind-970-and-971
Original commit
Thursday, 17 Jun 2010
22:35 dougb search for other commits by this committer
Update to version 9.7.1, the latest from ISC.

This version has numerous minor bug fixes, please refer to the
CHANGES file for details. Many (but not all) of the fixes are
DNSSEC-related, and all users who are doing DNSSEC validation
are encouraged to upgrade to this version.
Original commit
Thursday, 20 May 2010
06:34 dougb search for other commits by this committer
Update to the latest patch set from ISC, which addresses the following:

   Named could return SERVFAIL for negative responses
   from unsigned zones.
Original commit
Wednesday, 17 Mar 2010
05:35 dougb search for other commits by this committer
Update to the latest patchfix releases to deal with the problems
related to the handling of broken DNSSEC trust chains.

This fix is only necessary for those who have DNSSEC validation
enabled and configure trust anchors from third parties, either
manually, or through a system like DLV.
Original commit
Wednesday, 17 Feb 2010
06:13 dougb search for other commits by this committer
Update to the release version of BIND 9.7.0, and remove the -devel
suffix as a result.

Feature safe:   yes
Original commit
Monday, 1 Feb 2010
20:57 dougb search for other commits by this committer
Update to 9.7.0rc2 which has numerous bug fixes, especially
for DNSSEC.
Original commit
Monday, 14 Dec 2009
06:25 dougb search for other commits by this committer
Add BIND 9.7.0rc1 with a -devel suffix for now so that people can
start testing it sooner rather than later. When the final version
is released the -devel will be removed.

Some of the new features of BIND 9.7.x are:

        - Fully automatic signing of zones by "named"
        - Simplified configuration of DNSSEC Lookaside Validation (DLV)
        - Simplified configuration of Dynamic DNS, using the "ddns-confgen"
          command line tool or the "local" update-policy option
        - New named option "attach-cache" that allows multiple views to
          share a single cache
        - DNS rebinding attack prevention
        - New default values for dnssec-keygen parameters
        - Support for RFC 5011 automated trust anchor maintenance
          (see README.rfc5011 for additional details)
        - Smart signing: simplified tools for zone signing and key
          maintenance
        - Improved PKCS#11 support
Original commit

Number of commits found: 23