-
-
Notifications
You must be signed in to change notification settings - Fork 6
/
UPDATING
3041 lines (2135 loc) · 86 KB
/
UPDATING
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
Updating Information for MidnightBSD users.
20241130:
remove libdispatch. only consumer was mport and that no
longer uses it. Apple has backed off from it also.
20241121:
restore vendor branch for flex and update to 2.6.4 in
current
20241119:
lua 5.4.2
20241115:
openzfs 2.1.15
device-tree from linux 5.9
pcg-c 20190718-83252d9
20241114:
unifdef 2.12
terminus-font-4.49.1
libcbor 0.11.0
libfido2 1.14
20241113:
unbound 1.22.0
wireguard-tools
tzcode fixes
20241108:
add lib9p
20241107:
atf 0.22 + bugfixes
bearssl 20230220
bmake 20220208
Remove amd
byacc 20200330
libdialog 1.3-20210117
pnglite 2013
jemalloc 5.2.1
Removed gcc and binutils
20241028:
FreeBSD 13 stable import code from this date.
20240822:
mport 2.6.4
20240811:
Introduced a patch to lower default timeout on IPv6 temporary addresses.
Introduced a sysctl that allow 0.0.0.0/32 to be equivalent to 127.0.0.1/32.
20240808:
A signal handler in sshd(8) may call a logging function that is not sync-signal-safe.
(another CVE-2024-6387 related bug with blacklistd support)
20240701:
OpenSSH security vulnerability
A signal handler in sshd(8) calls a function that is not async-signal-safe.
The signal handler is invoked when a client does not authenticate within the
LoginGraceTime seconds (120 by default). This signal handler executes in the
context of the sshd(8)'s privileged code, which is not sandboxed and runs
with full root privileges.
This issue is a regression of CVE-2006-5051 originally reported by Mark Dowd
and accidentally reintroduced in OpenSSH 8.5p1.
20240519:
Stable branch 3.2 created. Continuing development of current
20240427:
update the pci vendors list
20240412:
expat 2.6.2
20240411:
ldns 1.8.3
sendmail 8.18.1
libarchive 3.7.2
20240410:
zstd 1.5.2
20240406:
Fix for wpa supplicant CVE-2023-52160
20240331:
unbound 1.19.3
xz / lzma 5.4.5
20240330:
mport 2.6.2
20240328:
Unbound 1.19.1
20240129:
Remove perl from base system. We'll migrate to mports for this.
Remove brainfuck as it depends on perl.
20240124:
mport 2.6.0
20240112:
Fixed a configuration issue with how Perl is built.
man pages should not get installed correctly by mports.
Disabled dtrace in perl due to some issues with it running reliably.
20240109:
tzdata 2023d
20231229:
mandoc 1.14.6
20231227:
OpenSSH 9.3p2 - CVE-2023-38408
Patch for CVE-2023-48795
20231226:
OpenSSH 9.3p1
20231222:
OpenSSH 9.2p1
20231220:
sendmail 8.17.2
20231217:
Delete subversion from base system.
We've been on git for a few years.
20231212:
nvi 2.2.1
libevent 2.1.12
unbound 1.19.0
Fix security issue in libpcap OSV-2020-1231
20231211:
mport 2.4.9 - fixes mport upgrade issue.
perl CPAN security fix with TLS certificates
CVE-2023-31484
20231209:
CVE-2023-47038 perl security vulnerability in regcomp.c
Input can be reparsed with different results.
20231205:
pf security issue:
As part of its stateful TCP connection tracking implementation, pf
performs sequence number validation on inbound packets. This makes it
difficult for a would-be attacker to spoof the sender and inject packets
into a TCP stream, since crafted packets must contain sequence numbers
which match the current connection state to avoid being rejected by the
firewall. A bug in the implementation of sequence number validation means that the
sequence number is not in fact validated, allowing an attacker who is
able to impersonate the remote host and guess the connection's port
numbers to inject packets into the TCP stream.
20231129:
telnetd(8) removed. Use mports/net/freebsd-telnetd if you need it
sqlite3 3.44.0
20230905:
openssl 1.1.1w
mport 2.4.5
(3.1 release happened on stable/3.1, continuing development)
20230826:
mport 2.4.3
20230725:
perl 5.36.1
20230627:
openssl 1.1.1u
zlib 1.2.13 for kernel use
libarchive 3.6.2
OpenSSH 9.1p1
20230517:
sendmail 8.17.1
20230514:
mport 2.4.1
20230408:
mport 2.3.0
20230403:
libxo 1.0.4
mport 2.2.9
20230330:
add fix for CVE-2022-25147 (apr-util)
workaround an integer overflow in apr_base64 functions.
Fix CVE-2020-10188 in telnetd
20230329:
doas 6.3p9
tzdata 2023c
xz 5.2.9
openssl 1.1.1t
readelf - match GNU formatting
20230224:
file 5.43
20230223:
mport 2.2.7
20230212:
sqlite3 3.40.1
less 551
subversion 1.14.2
openssl 1.1.1s
20230208:
tzdata 2022g
Fix for Intel 82599 ixgbe device which reported errors on the interface
incorrectly.
Fix for GELI silently omits the keyfile if read from stdin
20221121:
sqlite3 3.40.0
20221120:
Multiple security vulnerabilities have been discovered in the Heimdal
implementation of the Kerberos 5 network authentication protocols and KDC.
CVE-2022-42898 PAC parse integer overflows
CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour
CVE-2021-44758 NULL dereference DoS in SPNEGO acceptors
CVE-2022-44640 Heimdal KDC: invalid free in ASN.1 codec
CVE-2019-14870 Validate client attributes in protocol-transition
CVE-2019-14870 Apply forwardable policy in protocol-transition
CVE-2019-14870 Always lookup impersonate client in DB
20221111:
mport bug fixes for 3.0 packages
20221104:
MidnightBSD 3.0 stable branch created. Continuing development on 3.1
expat 2.5.0
20221030:
mport 2.2.5
20221016:
mport 2.2.4
20221014:
Build instructions from 2.2.x to 3.0
You may need to disable df in src/rescue/rescue/Makefile
There are issues with usr.bin/lex on some systems. A fix was
included after 2.2.5 for this bug.
When doing a major upgrade, sometimes it's necessary to disable
perl builds in usr.bin/Makefile.
Don't try an upgrade from a system older than 2.2.x
20221012:
tzdata 2022d
20220831:
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow
in inflate in inflate.c via a large gzip header extra field.
20220828:
unbound 1.16.2
20220825:
OpenSSL 1.1.1q
re-enable web in wpa suppplicant
20220820:
OpenSSL 1.1.1p
20220819:
imported pci ids list 2022 08 07
20220815:
libarchive 3.6.0
20220807:
sqlite3 3.38.5
20220730:
nvi 2.20
20220729:
Imported FreeBSD 12-stable (June 17, 2022)
bmake VERSION (_MAKE_VERSION): 20200710
wpa 2.10
file 5.41
20220713:
mport 2.2.3
20220607:
MidnightBSD 2.2.0 released. Continuing development.
20220602:
Perl 5.36.0
20220428:
OpenSSH 8.8p1
20220427:
sqlite 3.38.2
expat 2.4.7
20220408:
Subversion 1.14.1
netmap: Fix TOCTOU vulnerability in nmreq_copyin
The total size of the user-provided nmreq was first computed and then
trusted during the copyin. This might lead to kernel memory corruption
and escape from jails/containers.
Security: CVE-2022-23084
netmap
An unsanitized field in an option could be abused, causing an integer
overflow followed by kernel memory corruption. This might be used
to escape jails/containers.
Security: CVE-2022-23085
The netmap_ioctl() function has a reference counting bug in case of
NETMAP_REQ_PORT_INFO_GET command. When `hdr->nr_name[0] == '\0'`,
the function does not decrease the refcount of "nmd", which is
increased by netmap_mem_find(), causing a refcount leak.
20220406:
The 802.11 beacon handling routine failed to validate the length of an
IEEE 802.11s Mesh ID before copying it to a heap-allocated buffer.
Handlers for *_CFG_PAGE read / write ioctls in the mpr, mps, and mpt drivers
allocated a buffer of a caller-specified size, but copied to it a fixed size
header. Other heap content would be overwritten if the specified size was
too small.
byhve
The e1000 network adapters permit a variety of modifications to an Ethernet
packet when it is being transmitted. These include the insertion of IP and
TCP checksums, insertion of an Ethernet VLAN header, and TCP segmentation
offload ("TSO"). The e1000 device model uses an on-stack buffer to generate
the modified packet header when simulating these modifications on transmitted
packets.
When checksum offload is requested for a transmitted packet, the e1000 device
model used a guest-provided value to specify the checksum offset in the on-
stack buffer. The offset was not validated for certain packet types.
20220331:
zlib 1.2.12
20220320:
tzdata 2022a
20220315:
Fix an openssl vulnerability.
wifi security changes.
20220126:
Reject execve when new argc is zero
Fixes a security issue with NULL argv[0] entries, similar to the recent
CVE with polkit on Linux. The current POC for that does not work on
MidnightBSD since we don't use glibc, but proactively prevent similar issues.
20220117:
expat 2.4.3
20220116:
Bug fix for HyperV support in windows 2022 server.
Fix register restore for SSE/XMM
20211222:
Import OpenBSM 1.2 alpha5
20211221:
Import ldns 1.7
Import unbound 1.13.1
Import libcapsicum, libfetch, libpam, geli from FreeBSD
12-stable (sept 2021)
update heimdal to work with OpenSSL 1.1.1
20211220:
Imported OpenSSL 1.1.1l
20211115:
Update lua 5.3.6
20211104:
Updated mport 2.2.0 code with bugfixes and new plist features.
Updated tzdata to fix some DST changes in asia
Update root certificates bundle
20211027:
mport 2.2.0 (alpha)
20210924:
Introduce a patch to dummynet from pfsense to increase max value to 4Gb/s instead of 2Gb/s.
Libucl 0.8.1
root shell changed to tcsh for now. We may change this again. (was csh)
/bin/sh updated based on freebsd 12-stable sources as of today.
20210923:
Update pci vendor ids
add libusb_has_capability to libusb
use md library sha256 implementation for lzma
20210921:
MidnightBSD 2.1.0 released. Coninuing 2.2 development.
20210911:
Update mandoc
Update mport to 2.1.4
20210825:
Patch 3 security issues:
Certain VirtIO-based device models failed to handle errors when fetching
I/O descriptors. Such errors could be triggered by a malicious guest.
As a result, the device model code could be tricked into operating on
uninitialized I/O vectors, leading to memory corruption.
The ggatec(8) daemon does not validate the size of a response before writing
it to a fixed-sized buffer. This allows to overwrite the stack of ggatec(8).
The passive mode in FTP communication allows an out of boundary read while
libfetch uses strtol to parse the relevant numbers into address bytes. It
does not check if the line ends prematurely. If it does, the for-loop
condition checks for *p == '\0' one byte too late because p++ was already
performed.
20210821:
mport 2.1.3
20210730:
APR-util 1.6.1
APR 1.7.0
Subversion 1.14.0
file 5.39
20210701:
update mport package manager to 2.1.3 (snap)
sendmail 8.16.1
sqlite3 3.35.5
20210630:
A programming error in the Linux compatibility layer futex(2) system
call might allow attackers to cause a denial of service.
libcasper(3) creates service processes by forking the calling process,
so they initially inherit the calling process' file descriptor table.
Casper services expect the lowest 3 file descriptors, traditionally
corresponding to standard input, output, and error, are redirected to
/dev/null. libcasper(3) ensures this is the case. However, it did not
handle the possibility that one of them is closed, and this scenario
would trigger an assertion failure during service creation, resulting in
a crash.
20210406:
mport package manager updated to 2.1.0
Fix two security issues:
A particular case of memory sharing is mishandled in the virtual memory system. It is possible
and legal to establish a relationship where multiple descendant processes share a mapping which
shadows memory of an ancestor process. In this scenario, when one process modifies memory
through such a mapping, the copy-on-write logic fails to invalidate other mappings of the source
page. These stale mappings may remain even after the mapped pages have been reused for another purpose.
Due to a race condition between lookup of ".." and remounting a filesystem,
a process running inside a jail might access filesystem hierarchy outside
of jail.
20210224:
Happy 15th anniversary to MidnightBSD!
Fix a security issue with pam. The rules would not be applied correctly.
xen fix to unmap correctly when errors occur
20210206:
tzdata 2021a
Fix a extattr corruption bug with ufs
Uninitialized kernel stack leaks in several file systems
Xen guests can triger backend Out Of Memory
20201220:
libarchive 3.5.0
Update caroot certs
unbound 1.13.0
20201202:
ICMPv6: A remote host may be able to trigger a read of freed kernel memory. This may
trigger a kernel panic if the address had been unmapped.
tzdata: (2020d imported to fix)
An incorrect time will be displayed on a system configured to use one of the
affected timezones if the /usr/share/zoneinfo and /etc/localtime files are
not updated, and all applications on the system that rely on the system time,
such as cron(8) and syslog(8), will be affected.
ipfw: initialize some variables to fix some odd handling with ports.
callout(9)
Callouts may be bound to a specific CPU, in which case that CPU is
responsible for raising the timer interrupt which schedules execution of the
callout.
A kernel thread may attempt to stop a callout while it is actively executing,
in which case the thread goes to sleep until execution has completed. In the
meantime the callout may be re-scheduled and re-executed on a different CPU.
In this scenario, when the sleeping thread finally completes removal of the
callout from some internal data structures, it may modify the wrong CPU's
data structures and thus leave them in an invalid state.
rtsold(8)
Two bugs exist in rtsold(8)'s RDNSS and DNSSL option handling. First,
rtsold(8) failed to perform sufficient bounds checking on the extent of the
option. In particular, it does not verify that the option does not extend
past the end of the received packet before processing its contents. The
kernel currently ignores such malformed packets but still passes them to
userspace programs.
Second, when processing a DNSSL option, rtsold(8) decodes domain name labels
per an encoding specified in RFC 1035 in which the first octet of each label
contains the label's length. rtsold(8) did not validate label lengths
correctly and could overflow the destination buffer.
A bug in the firstboot script was corrected that referenced an invalid package name.
burncd was removed.
20201122:
The root certificates of the Mozilla CA Certificate Store have been
imported into the base system and can be managed with the certctl(8)
utility. If you have installed the security/ca_root_nss port or package
with the ETCSYMLINK option (the default), be advised that there may be
differences between those included in the port and those included in
base due to differences in nss branch used as well as general update
frequency. Note also that certctl(8) cannot manage certs in the
format used by the security/ca_root_nss port.
Update file to 5.38
xz 5.2.5
20201115:
Fixes issues with UEFI not booting on amd64.
20201004:
Update mDNSresponder to 1096.40.7
Update Perl to 5.32.0
20200924:
Add support for SIOCGIFMEDIA
20200923:
udf: Validate the full file entry length
Otherwise a corrupted file entry containing invalid extended attribute
lengths or allocation descriptor lengths can trigger an overflow when
the file entry is loaded.
20200918:
Added experimental support for intel 8265 bluetooth. (wifi/bt combo card)
Needs firmware from mports/comms though.
20200902:
Fix several security vulnerabilities:
sctp use after free
Due to improper handling in the kernel, a use-after-free bug can be triggered
by sending large user messages from multiple threads on the same socket.
IPv6 hop after hop
Due to improper mbuf handling in the kernel, a use-after-free bug might be
triggered by sending IPv6 Hop-by-Hop options over the loopback interface.
linux ABI kernel panic
The kernel function handling exec(3) of a Linux binary did not correctly
handle a calling process with multiple threads.
A multithread non-Linux process execing a Linux binary would fail a kernel
assertion, resuting in a kernel panic "thread_detach: emuldata not found."
dhclient
When parsing option 119 data, dhclient(8) computes the uncompressed domain
list length so that it can allocate an appropriately sized buffer to store
the uncompressed list. The code to compute the length failed to handle
certain malformed input, resulting in a heap overflow when the uncompressed
list is copied into in inadequately sized buffer.
20200807:
A missing length validation code common to these three drivers means that a
malicious USB device could write beyond the end of an allocated network
packet buffer.
- smsc(4), supporting SMSC (now Microchip) devices
- muge(4), supporting Microchip devices
- cdceem(4), supporting USB Communication Device Class compatible devices
20200709:
Update SQLite3 to 3.32.3.
Update unbound to fix several security issues.
posix_spawnp security patch:
posix_spawnp spawns a new thread with a limited stack allocated on the heap
before delegating to execvp for the final execution within that thread.
execvp would previously make unbounded allocations on the stack, directly
proportional to the length of the user-controlled PATH environment variable.
ip6_output security patch
The IPV6_2292PKTOPTIONS set handler was missing synchronization,
so racing accesses could modify freed memory.
20200514:
Fixed a security issue in libalias.
The FTP packet handler in libalias incorrectly calculates some packet
lengths. This may result in disclosing small amounts of memory from the
kernel (for the in-kernel NAT implementation) or from the process space for
natd (for the userspace implementation).
Updated tzdata to 2020a.
Updated subversion to 1.9.x
bzip 1.0.8
20191112:
Fixed a bug where packages wouldn't get removed on mport clean. While there
added ability to detect files that don't match the checksum of the packages.
This will cleanup failed downloads as well as packages from older releases.
20191031:
MidnightBSD 1.2 release, continuing development on 1.3
20190822:
The kernel driver for /dev/midistat implements a handler for read(2).
This handler is not thread-safe, and a multi-threaded program can
exploit races in the handler to cause it to copy out kernel memory
outside the boundaries of midistat's data buffer.
System calls operating on file descriptors obtain a reference to
relevant struct file which due to a programming error was not always put
back, which in turn could be used to overflow the counter of affected
struct file.
20190821:
Security patch for CVE-2019-5611.
Due do a missing check in the code of m_pulldown(9) data returned may not be
contiguous as requested by the caller.
20190808:
OpenSSH 7.9p1
bzip2 1.0.7
bsnmp
A function extracting the length from type-length-value encoding is not
` properly validating the submitted length.
jedec_dimm - some modules falsely report supporting temp sensors. Handle this
better.
20190724:
Fix some buffer overflows in telnet client
The code which handles a close(2) of a descriptor created by
posix_openpt(2) fails to undo the configuration which causes SIGIO to be
raised. This bug can lead to a write-after-free of kernel memory.
Due to insufficient initialization of memory copied to userland in the
components listed above small amounts of kernel memory may be disclosed
to userland processes.
20190417:
bring back deroff(1) to fix spell(1)
20190209:
MidnightBSD 1.2-CURRENT development starts.
20190118:
OpenSSH 7.5p1
mksh R56c
OpenSSL 1.0.2p
20181223:
Import Perl 5.28.0
20181130:
ICMP Buffer underwrite fix
20181109:
Add the ability to disable TRIM on specific controllers or drives
that have bugs.
20181021:
Update ACPICA to 20161117
Update ACPICA to 20160930
20181002:
Stable 1.0 branch created. Continuing development on 1.1
Reintroduce groff and reconnect to build. Removal causes issue with perl ports
and we don't quite have things aligned to get rid of this yet.
20180912:
ELF header security issue
Insufficient validation was performed in the ELF header parser, and malformed
or otherwise invalid ELF binaries were not rejected as they should be.
20180911:
Add support for Corsair K70 LUX keyboard.
20180815:
When using WPA2, EAPOL-Key frames with the Encrypted flag and without the MIC
flag set, the data field was decrypted first without verifying the MIC. When
the dta field was encrypted using RC4, for example, when negotiating TKIP as
a pairwise cipher, the unauthenticated but decrypted data was subsequently
processed. This opened wpa_supplicant(8) to abuse by decryption and recovery
of sensitive information contained in EAPOL-Key messages.
See https://w1.fi/security/2018-1/unauthenticated-eapol-key-decryption.txt
for a detailed description of the bug.
20180720:
Pull in r211155 from upstream llvm trunk (by Tim Northover):
DAG: move sret demotion into most basic LowerCallTo implementation.
It looks like there are two versions of LowerCallTo here: the
SelectionDAGBuilder one is designed to operate on LLVM IR, and the
TargetLowering one in the case where everything is at DAG level.
Previously, only the SelectionDAGBuilder variant could handle
demoting an impossible return to sret semantics (before delegating to
the TargetLowering version), but this functionality is also useful
for certain libcalls (e.g. 128-bit operations on 32-bit x86). So
this commit moves the sret handling down a level.
This should fix "Call result #3 has unhandled type i32" errors when
building devel/libslang2 for i386.
Add support for AMD X370 and X399 chipsets.
Add support for Intel 8th gen chipsets.
20180719:
Add the AMD B350 Ryzen (300 series) AHCI and XHCI controllers
20180715:
Support wake on lan for Intel gigabit nics in Ice Lake and Cannon Lake devices.
Fix some man page issues
Fix some compatibility and locking issues with NFS client/srver
Loosely eqiuvalent to FreeBSD 10 stable 334699 (june 6)
20180708:
Expat 2.2.0
20180704:
Import FreeBSD 10 stable features from SVN revision 334154
less 530
tcsh 6.20
libc-vis 2017/4/30 (netbsd)
20180120:
gperf 3.0.3
20180119:
mandoc 1.14.3
20171222:
zlib 1.2.11
LLVM / Clang 3.4.1
20171123:
mport now supports installing multiple packages with one command.
binutils updated/synced with FreeBSD 11-stable (today)
20171022:
wpa_supplicant & hostapd 2.0. This also includes patches for the
recent KRACK vulnerability.
20171003:
SQLite 3.20.1
20171001:
Subversion 1.8.17
Perl 5.26.0
Change 0.10 version to 1.0. There are several compatibility issues
with using 0.10 as the trailing zero is dropped in several utilities
making it look like 0.1.
20170918:
Introduce nvme(4) and nvd(4) from FreeBSD.
Fix build of boot code and rescue.
20170819:
Heimdal KDC-REP service name validation vulerability patched.
Introduce a partial fix for AMD Ryzen issues. On Ryzen, move
the lower shared page by one.
20170326:
sudo removed from base. Use doas(1) or install sudo from mports
Stable 0.9 created, continue development on 0.10
20170305:
Add hast module to bsnmpd
20170302:
add a callback to the ada(4) driver so that it knows when
GEOM has released references to it.
20170219:
Add /dev/full device.
The lindev device has been removed since /dev/full has been made a
standard device.
Serf 1.3.9
Subversion 1.8.10
apr 1.5.2
apr-util 1.5.4
20170129:
add doas utility from OpenBSD.
20161105:
BIND 9.9.9-p4
OpenSSH 7.3p1
20161103:
OpenSSL security patch
Due to improper handling of alert packets, OpenSSL would consume an excessive
amount of CPU time processing undefined alert messages.
20161015:
libarchive 3.2.1
xz 5.2.2
20161013:
Sync ZFS code with Illuminos/FreeBSD 9.2. Added support for
feature flags, pool version 5000. This also includes some
bug fixes and performance optimizations.
20160925:
Import NetBSD vis(3) and unvis(3) as well as mtree.
one-true-awk 20121220
inetd now honors kern.ipc.somaxconn value.
netmap synced with FreeBSD 9.2
linuxolator now has dtrace probes.
bsdgrep now correctly handles -m to exclude only one file.
UFS file systems can now be resized in read-write mode due to the new
write suspension feature.
Basic support added for Intel Raid Recover Technology.
GMIRROR & GRAID3 now mark volumes clean on shutdown earlier to help with ZFS issues.
Highpoint hpt27xx now in GENERIC kernel.
20160923:
Security update for OpenSSL
A malicious client can send an excessively large OCSP Status Request extension.
If that client continually requests renegotiation, sending a large OCSP Status
Request extension each time, then there will be unbounded memory growth on the
server. [CVE-2016-6304]
An overflow can occur in MDC2_Update() either if called directly or through
the EVP_DigestUpdate() function using MDC2. If an attacker is able to supply
very large amounts of input data after a previous call to EVP_EncryptUpdate()
with a partial block then a length check can overflow resulting in a heap
corruption. [CVE-2016-6303]
If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
DoS attack where a malformed ticket will result in an OOB read which will
ultimately crash. [CVE-2016-6302]
The function BN_bn2dec() does not check the return value of BN_div_word().
This can cause an OOB write if an application uses this function with an
overly large BIGNUM. This could be a problem if an overly large certificate
or CRL is printed out from an untrusted source. TLS is not affected because
record limits will reject an oversized certificate before it is parsed.
[CVE-2016-2182]
The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
the total length the OID text representation would use and not the amount
of data written. This will result in OOB reads when large OIDs are presented.
[CVE-2016-2180]