From patchwork Tue May 19 12:38:11 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Matthias Fischer X-Patchwork-Id: 3112 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 49RFmG73M5z43mK for ; Tue, 19 May 2020 12:38:22 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 49RFmF3JK5zGL; Tue, 19 May 2020 12:38:21 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 49RFmD6wtBz2yZn; Tue, 19 May 2020 12:38:20 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 49RFmC179Lz2xpB for ; Tue, 19 May 2020 12:38:19 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (Client did not present a certificate) by mail01.ipfire.org (Postfix) with ESMTPSA id 49RFmB2x97zGL for ; Tue, 19 May 2020 12:38:18 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1589891898; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xY8iD2rvEfnrA7vB/tgaTo+XrqSATpp74kqCcfNHf30=; b=IQibrRfdiY1EJPQLa27DbCC5LVROOQ5DM8zOGP/yVQhnD7tdz/GSZuFB1TqPlq8zhpUBkm avWVTOFmqbcNlzDg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1589891898; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xY8iD2rvEfnrA7vB/tgaTo+XrqSATpp74kqCcfNHf30=; b=r7V0OYbU9oTcgKnxgX33eBi66ADRsXwnCHZ+GJ1gbk6RqV7sZ8f+h8LzKllsCvSDkKnDj2 KDPlDSWBf9CbP99YAId5OxbFlO87Y+0VX2LjoWmhlcPBjArqHRhm/T6qEN39KttioXCSis P7qIsGuFB/OhNAxodvN3bnUN1yefIuo4b9EgrpI7XWz3w3wm5JgFn8U0FGcYRlSqh70Xvj 3+xMgw2bV6hYam8oOq+8BQ2zYUoD7JFxFiGCN91UJihzzfoEqZ2FxNg+P258Rupk96SE99 FZPgHHUENuC5Up2pghIHuYwwQ391TsDvat3d3jz8jmaXzi0e6cTZcuN63YFKxw== From: Matthias Fischer To: development@lists.ipfire.org Subject: [PATCH] bind: Update to 9.11.19 Date: Tue, 19 May 2020 14:38:11 +0200 Message-Id: <20200519123811.2193-1-matthias.fischer@ipfire.org> MIME-Version: 1.0 Authentication-Results: mail01.ipfire.org; auth=pass smtp.mailfrom=matthias.fischer@ipfire.org X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" For details see: https://downloads.isc.org/isc/bind9/9.11.19/RELEASE-NOTES-bind-9.11.19.html "Security Fixes To prevent exhaustion of server resources by a maliciously configured domain, the number of recursive queries that can be triggered by a request before aborting recursion has been further limited. Root and top-level domain servers are no longer exempt from the max-recursion-queries limit. Fetches for missing name server address records are limited to 4 for any domain. This issue was disclosed in CVE-2020-8616. [GL #1388] Replaying a TSIG BADTIME response as a request could trigger an assertion failure. This was disclosed in CVE-2020-8617. [GL #1703] Feature Changes Message IDs in inbound AXFR transfers are now checked for consistency. Log messages are emitted for streams with inconsistent message IDs. [GL #1674] Bug Fixes When running on a system with support for Linux capabilities, named drops root privileges very soon after system startup. This was causing a spurious log message, "unable to set effective uid to 0: Operation not permitted", which has now been silenced. [GL #1042] [GL #1090] When named-checkconf -z was run, it would sometimes incorrectly set its exit code. It reflected the status of the last view found; if zone-loading errors were found in earlier configured views but not in the last one, the exit code indicated success. Thanks to Graham Clinch. [GL #1807] When built without LMDB support, named failed to restart after a zone with a double quote (") in its name was added with rndc addzone. Thanks to Alberto Fernández. [GL #1695]" Signed-off-by: Matthias Fischer --- config/rootfiles/common/bind | 4 ++-- lfs/bind | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/config/rootfiles/common/bind b/config/rootfiles/common/bind index 8c6f7983c..d70ce3272 100644 --- a/config/rootfiles/common/bind +++ b/config/rootfiles/common/bind @@ -271,7 +271,7 @@ usr/lib/libbind9.so.161.0.4 #usr/lib/libdns.la #usr/lib/libdns.so usr/lib/libdns.so.1110 -usr/lib/libdns.so.1110.0.1 +usr/lib/libdns.so.1110.0.2 #usr/lib/libisc.la #usr/lib/libisc.so usr/lib/libisc.so.1105 @@ -283,7 +283,7 @@ usr/lib/libisccc.so.161.0.1 #usr/lib/libisccfg.la #usr/lib/libisccfg.so usr/lib/libisccfg.so.163 -usr/lib/libisccfg.so.163.0.6 +usr/lib/libisccfg.so.163.0.7 #usr/lib/liblwres.la #usr/lib/liblwres.so usr/lib/liblwres.so.161 diff --git a/lfs/bind b/lfs/bind index 1d5bca986..4d0602eda 100644 --- a/lfs/bind +++ b/lfs/bind @@ -25,7 +25,7 @@ include Config -VER = 9.11.18 +VER = 9.11.19 THISAPP = bind-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -43,7 +43,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 83144af1532ba16e95f90b42036ef519 +$(DL_FILE)_MD5 = 41bc2c6509a4c324e16775b462608820 install : $(TARGET)