From owner-svn-doc-all@freebsd.org Sun Dec 4 01:48:23 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C1109C632AD; Sun, 4 Dec 2016 01:48:23 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 903501564; Sun, 4 Dec 2016 01:48:23 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB41mM2Z031836; Sun, 4 Dec 2016 01:48:22 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB41mMDq031834; Sun, 4 Dec 2016 01:48:22 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201612040148.uB41mMDq031834@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Sun, 4 Dec 2016 01:48:22 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49709 - in head/ja_JP.eucJP/books/handbook: bibliography cutting-edge X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 04 Dec 2016 01:48:23 -0000 Author: ryusuke Date: Sun Dec 4 01:48:22 2016 New Revision: 49709 URL: https://svnweb.freebsd.org/changeset/doc/49709 Log: - Merge the following from the English version: r45637 -> r49531 head/ja_JP.eucJP/books/handbook/bibliography/chapter.xml r48637 -> r49531 head/ja_JP.eucJP/books/handbook/cutting-edge/chapter.xml Modified: head/ja_JP.eucJP/books/handbook/bibliography/chapter.xml head/ja_JP.eucJP/books/handbook/cutting-edge/chapter.xml Modified: head/ja_JP.eucJP/books/handbook/bibliography/chapter.xml ============================================================================== --- head/ja_JP.eucJP/books/handbook/bibliography/chapter.xml Fri Dec 2 10:56:02 2016 (r49708) +++ head/ja_JP.eucJP/books/handbook/bibliography/chapter.xml Sun Dec 4 01:48:22 2016 (r49709) @@ -3,7 +3,7 @@ The FreeBSD Documentation Project The FreeBSD Japanese Documentation Project - Original revision: r45637 + Original revision: r49531 $FreeBSD$ --> Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 61FA5C67A42; Mon, 5 Dec 2016 12:59:06 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 314A01AAB; Mon, 5 Dec 2016 12:59:06 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB5Cx5dv089240; Mon, 5 Dec 2016 12:59:05 GMT (envelope-from sevan@FreeBSD.org) Received: (from sevan@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB5Cx5mw089239; Mon, 5 Dec 2016 12:59:05 GMT (envelope-from sevan@FreeBSD.org) Message-Id: <201612051259.uB5Cx5mw089239@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: sevan set sender to sevan@FreeBSD.org using -f From: Sevan Janiyan Date: Mon, 5 Dec 2016 12:59:05 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49710 - head/en_US.ISO8859-1/books/handbook/network-servers X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 05 Dec 2016 12:59:06 -0000 Author: sevan Date: Mon Dec 5 12:59:05 2016 New Revision: 49710 URL: https://svnweb.freebsd.org/changeset/doc/49710 Log: Add punctuation as advised by wblock@ Reviewed by: wblock Approved by: bcr (mentor) Differential Revision: https://reviews.freebsd.org/D8483 Modified: head/en_US.ISO8859-1/books/handbook/network-servers/chapter.xml Modified: head/en_US.ISO8859-1/books/handbook/network-servers/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/handbook/network-servers/chapter.xml Sun Dec 4 01:48:22 2016 (r49709) +++ head/en_US.ISO8859-1/books/handbook/network-servers/chapter.xml Mon Dec 5 12:59:05 2016 (r49710) @@ -5239,7 +5239,7 @@ directory mask = 0755 samba_enable="YES" - To enable Samba4 use: + To enable Samba4, use: samba_server_enable="YES" To start Samba now: From owner-svn-doc-all@freebsd.org Tue Dec 6 19:15:03 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D567DC6A386; Tue, 6 Dec 2016 19:15:03 +0000 (UTC) (envelope-from glebius@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7EDFE1BCD; Tue, 6 Dec 2016 19:15:03 +0000 (UTC) (envelope-from glebius@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB6JF2rf029646; Tue, 6 Dec 2016 19:15:02 GMT (envelope-from glebius@FreeBSD.org) Received: (from glebius@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB6JF1Kb029635; Tue, 6 Dec 2016 19:15:01 GMT (envelope-from glebius@FreeBSD.org) Message-Id: <201612061915.uB6JF1Kb029635@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: glebius set sender to glebius@FreeBSD.org using -f From: Gleb Smirnoff Date: Tue, 6 Dec 2016 19:15:01 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49711 - in head/share: security/advisories security/patches/EN-16:19 security/patches/EN-16:20 security/patches/EN-16:21 security/patches/SA-16:36 security/patches/SA-16:37 security/pa... X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 06 Dec 2016 19:15:03 -0000 Author: glebius (src committer) Date: Tue Dec 6 19:15:01 2016 New Revision: 49711 URL: https://svnweb.freebsd.org/changeset/doc/49711 Log: Document EN-16:19.tzcode, EN-16:20.tzdata, EN-16:21.localedef; SA-16:36.telnetd, SA-16:37.libc, SA-16:38.bhyve; Added: head/share/security/advisories/FreeBSD-EN-16:19.tzcode.asc (contents, props changed) head/share/security/advisories/FreeBSD-EN-16:20.tzdata.asc (contents, props changed) head/share/security/advisories/FreeBSD-EN-16:21.localedef.asc (contents, props changed) head/share/security/advisories/FreeBSD-SA-16:36.telnetd.asc (contents, props changed) head/share/security/advisories/FreeBSD-SA-16:37.libc.asc (contents, props changed) head/share/security/advisories/FreeBSD-SA-16:38.bhyve.asc (contents, props changed) head/share/security/patches/EN-16:19/ head/share/security/patches/EN-16:19/tzcode.patch (contents, props changed) head/share/security/patches/EN-16:19/tzcode.patch.asc (contents, props changed) head/share/security/patches/EN-16:20/ head/share/security/patches/EN-16:20/tzdata-10.1.patch (contents, props changed) head/share/security/patches/EN-16:20/tzdata-10.1.patch.asc (contents, props changed) head/share/security/patches/EN-16:20/tzdata-10.2.patch (contents, props changed) head/share/security/patches/EN-16:20/tzdata-10.2.patch.asc (contents, props changed) head/share/security/patches/EN-16:20/tzdata-10.3.patch (contents, props changed) head/share/security/patches/EN-16:20/tzdata-10.3.patch.asc (contents, props changed) head/share/security/patches/EN-16:20/tzdata-11.0.patch (contents, props changed) head/share/security/patches/EN-16:20/tzdata-11.0.patch.asc (contents, props changed) head/share/security/patches/EN-16:20/tzdata-9.3.patch (contents, props changed) head/share/security/patches/EN-16:20/tzdata-9.3.patch.asc (contents, props changed) head/share/security/patches/EN-16:21/ head/share/security/patches/EN-16:21/localedef.patch (contents, props changed) head/share/security/patches/EN-16:21/localedef.patch.asc (contents, props changed) head/share/security/patches/SA-16:36/ head/share/security/patches/SA-16:36/telnetd.patch (contents, props changed) head/share/security/patches/SA-16:36/telnetd.patch.asc (contents, props changed) head/share/security/patches/SA-16:37/ head/share/security/patches/SA-16:37/libc.patch (contents, props changed) head/share/security/patches/SA-16:37/libc.patch.asc (contents, props changed) head/share/security/patches/SA-16:38/ head/share/security/patches/SA-16:38/bhyve-10.patch (contents, props changed) head/share/security/patches/SA-16:38/bhyve-10.patch.asc (contents, props changed) head/share/security/patches/SA-16:38/bhyve.patch (contents, props changed) head/share/security/patches/SA-16:38/bhyve.patch.asc (contents, props changed) Modified: head/share/xml/advisories.xml head/share/xml/notices.xml Added: head/share/security/advisories/FreeBSD-EN-16:19.tzcode.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-EN-16:19.tzcode.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,133 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-16:19.tzcode Errata Notice + The FreeBSD Project + +Topic: Avoid warnings about valid time zone abbreviations + +Category: contrib +Module: tzcode +Announced: 2016-12-06 +Credits: Baptiste Daroussin +Affects: All supported versions of FreeBSD +Corrected: 2016-10-15 12:37:57 UTC (stable/11, 11.0-STABLE) + 2016-12-05 23:17:05 UTC (releng/11.0, 11.0-RELEASE-p4) + 2016-10-15 12:38:21 UTC (stable/10, 10.3-STABLE) + 2016-12-05 23:13:16 UTC (releng/10.3, 10.3-RELEASE-p13) + 2016-12-05 23:12:22 UTC (releng/10.2, 10.2-RELEASE-p26) + 2016-12-05 23:09:54 UTC (releng/10.1, 10.1-RELEASE-p43) + 2016-10-15 12:38:50 UTC (stable/9, 9.3-STABLE) + 2016-12-05 22:43:24 UTC (releng/9.3, 9.3-RELEASE-p51) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +The zic(8) utility reads text from the file(s) named on the command line +and creates the time conversion information files specified in this input. + +The zdump(8) utility prints the current time in each zonename named on the +command line. + +II. Problem Description + +Until 2000, timezone abbreviations starting with ':', and could not contain +',', '-', '+', NUL, or a digit for POSIX compatibility. In 2001, the POSIX +compatibility rules changed, and timezone abbreviations can contain only +'-', '+', and alphanumeric characters from the portable character set in the +current locale. + +III. Impact + +This is needed to be able to update tzdata to a newer version. + +IV. Workaround + +No workaround is available, however systems configured to use Coordinated +Universal Time (UTC) are not affected. + +V. Solution + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-16:19/tzcode.patch +# fetch https://security.FreeBSD.org/patches/EN-16:19/tzcode.patch.asc +# gpg --verify tzcode.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/9/ r307360 +releng/9.3/ r309567 +stable/10/ r307359 +releng/10.1/ r309570 +releng/10.2/ r309571 +releng/10.3/ r309572 +stable/11/ r307358 +releng/11.0/ r309573 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIcBAEBCgAGBQJYRw1nAAoJEO1n7NZdz2rnaowQAM/QDvH9LzIUfnydfZklBvPM +vCF0M6aDsGZNONQCik/ZdyICZ8lws/DcVKG4cz3Fth8XRI0GYsFQPO1m1AJICdVX +CH8bVmgFN0ajChezScYgXNG3qIlQKkeZK1dMaZwLkI02wtn9InqPW4vdecIUcegr +cLK8ppPTB51iWZp0HGXcURzCJRy444l6KhFwfPJdB0dzjrBRkQZXP4ewW1hVuZMK +/trACy5TzKahEzwbqtyNjC22Ou73rb39kH5XweGIx38WfyXeqh3mLwC1qny7PCcI +44V60ovwNyxzUHFFueriDeTeNp+rPkzn6MbjMbtJIhN4K3rO3ekw3KyR6lpZN0WI +VM9Lvz0+vuTHjDuJqte/yiztyexj+aol7xOMv0Ak/0JlXigFwsOVqx0zHn6cHUey +oB9cgNlmb8N51HRX0UiI6x/MJO5ZQm53LsD+YTr1y8iQDHtE2JJfnLj9v/rnFK/q +cPqwxD1vYWQa9rnImFMdI6Ahix3LvSNQLQybWYgSkq+AH5Nbsqfl3CbJdE5ry7Xn +bllPD5cbLTZVqA4hdGpptEAPFBiHgsExxPHswn1uvkMQEettVKb7hzNXkVF4p1GB +CSq80neXh2GyvyA+G07I/7uNmFqzthnGQRsI0PJAItazZnwGlnyGDDtF7okpOkYO +M70LiIMI27QIqMdiWfO5 +=68Rp +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-EN-16:20.tzdata.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-EN-16:20.tzdata.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,176 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-16:20.tzdata Errata Notice + The FreeBSD Project + +Topic: Timezone database information update + +Category: contrib +Module: zoneinfo +Announced: 2016-12-06 +Credits: Maxim Sobolev +Affects: All supported versions of FreeBSD +Corrected: 2016-11-04 17:55:50 UTC (stable/11, 11.0-STABLE) + 2016-12-06 00:06:16 UTC (releng/11.0, 11.0-RELEASE-p4) + 2016-11-04 17:55:50 UTC (stable/10, 10.3-STABLE) + 2016-12-05 23:30:13 UTC (releng/10.3, 10.3-RELEASE-p13) + 2016-12-05 23:26:06 UTC (releng/10.2, 10.2-RELEASE-p26) + 2016-12-05 23:23:13 UTC (releng/10.1, 10.1-RELEASE-p43) + 2016-11-04 17:55:50 UTC (stable/9, 9.3-STABLE) + 2016-12-05 23:02:02 UTC (releng/9.3, 9.3-RELEASE-p51) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +The tzsetup(8) program allows the user to specify the default local +timezone. Based on the selected timezone, tzsetup(8) copies one of the +files from /usr/share/zoneinfo to /etc/localtime. This file actually +controls the conversion. + +II. Problem Description + +Several changes in Daylight Savings Time happened after previous +FreeBSD releases were released that would affect many people who +live in different countries. Because of these changes, the data in +the zoneinfo files need to be updated, and if the local timezone on +the running system is affected, tzsetup(8) needs to be run so the +/etc/localtime is updated. + +III. Impact + +An incorrect time will be displayed on a system configured to use one +of the affected timezones if the /usr/share/zoneinfo and /etc/localtime +files are not updated, and all applications on the system that rely on +the system time, such as cron(8) and syslog(8), will be affected. + +IV. Workaround + +The system administrator can install an updated timezone database from +the misc/zoneinfo port and run tzsetup(8) to get the timezone database +corrected. + +Applications that store and display times in Coordinated Universal Time +(UTC) are not affected. + +V. Solution + +Please note that some third party software, for instance PHP, Ruby, +Java and Perl, may be using different zoneinfo data source, in such +cases these software has to be updated separately. For software +packages that is installed via package collection, they can be +upgraded by doing a `pkg upgrade'. + +Following the instructions in this Errata Notice will update all of +the zoneinfo files to be the same as what was released with FreeBSD +release. + +Perform one of the following: + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. Restart all the affected +applications and daemons, or reboot the system. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Restart all the affected applications and daemons, or reboot the system. + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 11.0] +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-11.0.patch +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-11.0.patch.asc +# gpg --verify tzdata-11.0.patch.asc + +[FreeBSD 10.3] +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-10.3.patch +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-10.3.patch.asc +# gpg --verify tzdata-10.3.patch.asc + +[FreeBSD 10.2] +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-10.2.patch +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-10.2.patch.asc +# gpg --verify tzdata-10.2.patch.asc + +[FreeBSD 10.1] +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-10.1.patch +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-10.1.patch.asc +# gpg --verify tzdata-10.1.patch.asc + +[FreeBSD 9.3] +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-9.3.patch +# fetch https://security.FreeBSD.org/patches/EN-16:20/tzdata-9.3.patch.asc +# gpg --verify tzdata-9.3.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart all the affected applications and daemons, or reboot the system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/9/ r308302 +releng/9.3/ r309568 +stable/10/ r308302 +releng/10.1/ r309574 +releng/10.2/ r309576 +releng/10.3/ r309577 +stable/11/ r308302 +releng/11.0/ r309583 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIcBAEBCgAGBQJYRw1qAAoJEO1n7NZdz2rnGCwQALsF2A+HnuJMUsbVUXfLCa92 +zzId31hBC039WwyAjsSeYO1GjKu/KRfsjV4yzJ9uArLBsx+wRRltMeuoMgl4P/z4 +huqh9huQJaRACPdgPoGfrPZItbKeo63sAOzMpBa0Z9TBaxN8NzTCAkcFt+iFM/Oi +eQaGH3JlfASFwIRN+CIlVhhUwfufsXf5KI5Vk2k3CmF88n5uQCUwybwckZYp2Cl5 +vHGJh5wkyh/pkZ3W4NljQdRXQYkosj27IIaAym4RCQnQgOlJYRxxEJWMw631EFRw +PIUgDfOcLKwG1e2V9XF0TnyKXvj7Uwt8lSUNyGUmfiBAdrWiSzfbL81+puKYzwOY +wisSNnEXpXBBhAMSVvWvt91o/Oe4HxJ7ZAT4w9FlUjbaJ3ahPh3phb9VPBXPuHhT +IJ+mWoEG3atQafJCPAwNmuIXh4V+Vo0UyimCrNBqWNOMqepyto93sdlYYcYhV/Bg +zhOWxbSObKPhoLrsaIKVRVVEvTeotDEZKNgKu6U+twaBv5JMnyUdlqQKfxYfmzAR +4N8YwFFSwrYiSVfGVBOM62AicSICNBxvzzb0xrvEw8c2KYbNv+MnE7/sQ/Wd/aR2 +t6PJIwYk7hAPSFmKLNf3ebYaTuybCyYWjYmzpplcRxBF9MuHxdd8bGuVvo/ZK1Jv +Lb0DmoBUk7O77KJxeqTI +=Pj/k +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-EN-16:21.localedef.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-EN-16:21.localedef.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,132 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-16:21.localedef Errata Notice + The FreeBSD Project + +Topic: Incorrectly defined unicode character(s) + +Category: core +Module: localedef +Announced: 2016-12-06 +Credits: +Affects: FreeBSD 11.0 +Corrected: 2016-11-05 09:46:48 UTC (stable/11, 11.0-STABLE) + 2016-12-06 00:09:52 UTC (releng/11.0, 11.0-RELEASE-p4) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +The localedef(1) utility converts source definitions for locale categories +into a format usable by the functions and utilities whose operational +behavior is determined by the setting of the locale environment variables. + +II. Problem Description + +When compiling character class definitions, localedef(1) may incorrectly +coalesce non-consecutive ranges, so that unused codepoints located in a +gap between two ranges of characters belonging to a same class will be +included in that class. + +III. Impact + +Some Unicode codepoints that are reserved for later use may be reported as +valid by the ctype(3) / wctype(3) functions. Incorrect classification may +result in input validation errors. + +IV. Workaround + +No workaround is available. + +V. Solution + +Perform one of the following: + +1) Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +2) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Restart all daemons that are running with unicode locale, or reboot the +system. + +3) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-16:21/localedef.patch +# fetch https://security.FreeBSD.org/patches/EN-16:21/localedef.patch.asc +# gpg --verify localedef.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Note that rebuilding the localedef(1) utility only isn't enough to +fix already installed locales on your system. + +Restart all daemons that are running with unicode locale, or reboot the +system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/11/ r308330 +releng/11.0/ r309584 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIcBAEBCgAGBQJYRw1tAAoJEO1n7NZdz2rn+l8QAKBNhMxJ4Gkqh/B8EwU0MR/v +flI0pOWEnxSyzGdMgL8KFng1YXCp77SlSp+uG5ASNBbJDroEVGQ2LcDQWEsr2QfE +I6a7xLNXx5l3ytiR50/eZRyIhWt7/aLzrtYvabJckvxkZCUZ8Itolvha7gu8HGk/ +Is5chXNQxOAYXOjJuiOY99o6oe9tXqGA+eKBkyjOyEUoYK0D402fkPaXvEajmYqD +ynS2N72zmyNp9ZT6d/UWwCPBr7VM9yXgx9cYhYBwxlYBfOeAAHIfjG6LULGyr+7Y +tDj+Q+1I1vEE3OtsnLeGFJw21sPZtnXVM4Dmly4OJoSngYrM+mb8DY96QGqAgRjh +5G4EqxIKUQQsoiCmqfFSy9zT2o0RHLjfCvMgBJS4jznijsY6YufodmG6P2Px+yMw +vW4PeCravUvCjMtJTfYDMoyxW1068m8JZk2X2ehDMCLh6gk8ytJn9z/E1TpEzEiM +5coP//KPmBQFrgYkSmj2FH1fuWCrU6Cw5JrWhATgw8+GLi5r42r44BQ5mj3rW8rz +5VVugAht06hR9jmkH8+c/OEOkhyrnU+Psvk9YfqN4yn5Etoa03taZw/L0UHRk0M1 +vb/krFMtbGBeh4XOH4N8YJ+jaO2pw1bLIBKpdGB6fSgyHuN5vNhi0eO3NOy7HSuh +hEh9Vaqvzd8mefLV653c +=XdaZ +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-SA-16:36.telnetd.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-16:36.telnetd.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,157 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-16:36.telnetd Security Advisory + The FreeBSD Project + +Topic: Possible login(1) argument injection in telnetd(8) + +Category: core +Module: telnetd +Announced: 2016-12-06 +Credits: Brooks Davis (sponsored by: DARPA, AFRL) +Affects: All supported versions of FreeBSD. +Corrected: 2016-12-06 18:52:02 UTC (stable/11, 11.0-STABLE) + 2016-12-06 18:49:38 UTC (releng/11.0, 11.0-RELEASE-p4) + 2016-12-06 18:52:18 UTC (stable/10, 10.3-STABLE) + 2016-12-06 18:49:48 UTC (releng/10.3, 10.3-RELEASE-p13) + 2016-12-06 18:49:54 UTC (releng/10.2, 10.2-RELEASE-p26) + 2016-12-06 18:49:59 UTC (releng/10.1, 10.1-RELEASE-p43) + 2016-12-06 18:52:33 UTC (stable/9, 9.3-STABLE) + 2016-12-06 18:50:06 UTC (releng/9.3, 9.3-RELEASE-p51) +CVE Name: CVE-2016-1888 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +The FreeBSD telnet daemon, telnetd(8), implements the server side of the +TELNET virtual terminal protocol. It has been disabled by default in +FreeBSD since August 2001, and due to the lack of cryptographic security +in the TELNET protocol, it is strongly recommended that the SSH protocol +be used instead. The FreeBSD telnet daemon can be enabled via the +/etc/inetd.conf configuration file and the inetd(8) daemon. + +After a user is connected, telnetd executes the login(1) program or a +similar program specified by the -p argument. In order to do +so, it constructs an array of command line arguments which are passed to +execv(3). + +II. Problem Description + +An unexpected sequence of memory allocation failures combined with +insufficient error checking could result in the construction and +execution of an argument sequence that was not intended. + +III. Impact + +An attacker who controls the sequence of memory allocation failures and +success may cause login(1) to run without authentication and may be able +to cause misbehavior of login(1) replacements. + +No practical way of controlling these memory allocation failures is +known at this time. + +IV. Workaround + +No workaround is available, but systems not running the telnet daemon +are not vulnerable. + +Note that the telnet daemon is usually run via inetd, and consequently +will not show up in a process listing unless a connection is currently +active; to determine if it is enabled, run + +$ ps ax | grep telnetd | grep -v grep +$ grep telnetd /etc/inetd.conf | grep -vE '^#' + +If any output is produced, your system may be vulnerable. + +V. Solution + +Perform one of the following: + +1) Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +2) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +3) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-16:36/telnetd.patch +# fetch https://security.FreeBSD.org/patches/SA-16:36/telnetd.patch.asc +# gpg --verify telnetd.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Kill any running telnetd processes, or reboot the system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/9/ r309643 +releng/9.3/ r309637 +stable/10/ r309642 +releng/10.1/ r309636 +releng/10.2/ r309635 +releng/10.3/ r309634 +stable/11/ r309641 +releng/11.0/ r309633 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIcBAEBCgAGBQJYRw1uAAoJEO1n7NZdz2rnUC0P/3R7UoeNFknnYEXs25NnTS3h +oDZnGEbLloqQC4mAtPsC2v9WdSRh318J7UMOpko+uYlvxwsJe9TXRgUwP24atdtJ +a0Al8BvbmIHckIxG7cFJ6Xsw5NDXBgHo2JWBgdU2xvRafZYvFmjlGyxGrvg6Ok0s +LCz+cnOwni+J4R0CUHTb7eyoeW4HYsg5bVBnzmDwdqQTiig4PsIBVSu+VbOM8kTT +u7JCzxibzwm9TE0orxDBsY60//hbJRMm12SXj+tVJS3w+qK2iY+Aq02llyTqlGHd +Tpz4++d9UlS5QSPnu42ev/wzfPDZoxhbb5yciEUDSZA7vG5RD0pCfxfOf+8zORXA +PLp8XRrl76DJonULUjtNPo8xE3gFOztbUZyTFpxChXUPzZGp0oPRQgTIBTMEPejH +jC7O5ic0q7aA8UcQk5tqn6lNS6eK6z2UoKGYN4qCjTlC18s1u9dPwHzeSAzjg5YF +fHX0t/MB8zJ5ts0pUs6OTMOu6umrP4SUJF9hpACFG16vzjJ1S573tuPr9L4HMNCv +XTX9kjcFwmHqpbrFYW38Fk90x14TT3tigi+xYvCruS1XQeLQM48ThgYAdEboGJvT +8LGVI8rbwjaglrEk670RlnWVKQInqtPBmbV/GXL9AtE4zzsTHXDT/7iJ30pb4RJq +rA+cnK1Bog6FHCWGTxjF +=uYUg +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-SA-16:37.libc.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-16:37.libc.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,139 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-16:37.libc Security Advisory + The FreeBSD Project + +Topic: link_ntoa(3) buffer overflow + +Category: core +Module: libc +Announced: 2016-12-06 +Affects: All supported versions of FreeBSD. +Corrected: 2016-12-06 18:53:21 UTC (stable/11, 11.0-STABLE) + 2016-12-06 18:49:38 UTC (releng/11.0, 11.0-RELEASE-p4) + 2016-12-06 18:53:46 UTC (stable/10, 10.3-STABLE) + 2016-12-06 18:49:48 UTC (releng/10.3, 10.3-RELEASE-p13) + 2016-12-06 18:49:54 UTC (releng/10.2, 10.2-RELEASE-p26) + 2016-12-06 18:49:59 UTC (releng/10.1, 10.1-RELEASE-p43) + 2016-12-06 18:54:04 UTC (stable/9, 9.3-STABLE) + 2016-12-06 18:50:06 UTC (releng/9.3, 9.3-RELEASE-p51) +CVE Name: CVE-2016-6559 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +The link_ntoa(3) function generates ASCII representation of a link-level +address and is avaliable as part of standard C library (libc). + +II. Problem Description + +A specially crafted argument can trigger a static buffer overflow in the +library, with possibility to rewrite following static buffers that belong to +other library functions. + +III. Impact + +Due to very limited use of the function in the existing applications, +and limited length of the overflow, exploitation of the vulnerability +does not seem feasible. None of the utilities and daemons in the base +system are known to be vulnerable. However, careful review of third +party software that may use the function was not performed. + +IV. Workaround + +No workaround is available. + +V. Solution + +Perform one of the following: + +1) Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +2) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the i386 or amd64 +platforms can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +Restart all daemons that use the library, or reboot the system. + +3) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-16:37/libc.patch +# fetch https://security.FreeBSD.org/patches/SA-16:37/libc.patch.asc +# gpg --verify libc.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart all daemons that use the library, or reboot the system. + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/9/ r309646 +releng/9.3/ r309637 +stable/10/ r309645 +releng/10.1/ r309636 +releng/10.2/ r309635 +releng/10.3/ r309634 +stable/11/ r309644 +releng/11.0/ r309633 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIcBAEBCgAGBQJYRw1vAAoJEO1n7NZdz2rnk5sP/18NuTRoit3jfa1uHCYMyTOB +vOGtNtn5xs8NNY4wAdYx2cF3CscTZEWyQtXWsMWzXgbWI0KrWteacGDaDlFwraCu +9/TJmkCQC5FCfYsgQFOpOPtMl9W+gY2ZrmEPXsfc/smjvIas3fPCBjnoRM2qQlfc +25YIut+S6OFhm2XM42t/jljbLs6b/PJikeKt7kEEEjKKXWHNwLEYjbtEyelKxD1i +1IBVe4Run2RajERg99yCznAGGvRo2hbGmnV59kDAilanJK+s3pzCOBFdnKyZd/2l +Ie8B/fKEXRJyFgJF7A9eSuElTV5fCFfX05AC3PXMoi+GsVPQqhEpNb1FvJoANiFL +l61nbqkM5KEteIWvf1udHZo6kjhYY4YlvutXW7o41XaUhnaO3dC+4+VpfTycH/no +j8kVFS1Y9oun31TTZ/+aQqnCfozAMKFaZtrZI3UkSR1kjz5Z5Rqrc4isBhXXP1dQ +QC87THCyW2D1+E0LvMyJEWKtjGMd8OO5KZjvTxcmxDSrqEOn+yGT1Lp8G/NLuQ4D +zcarPPl2eE0bikvL/T/k7OdpplTDXoaCOHiMIr02WpbJwipw6HD4FZrg1IQu/Db9 +2cHihr/tS1mbr7k/VKUyIZvQQhZ9j72m4wwBk0CFEG8DeZtMeSum1xgLTEjUerHe +rWrKG2feWv//R0BvVNhu +=8y53 +-----END PGP SIGNATURE----- Added: head/share/security/advisories/FreeBSD-SA-16:38.bhyve.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/advisories/FreeBSD-SA-16:38.bhyve.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,143 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-16:38.bhyve Security Advisory + The FreeBSD Project + +Topic: bhyve(8) virtual machine escape + +Category: core +Module: bhyve +Announced: 2016-12-06 +Credits: Felix Wilhelm +Affects: FreeBSD 10.x, FreeBSD 11.0 +Corrected: 2016-12-06 18:54:43 UTC (stable/11, 11.0-STABLE) + 2016-12-06 18:49:38 UTC (releng/11.0, 11.0-RELEASE-p4) + 2016-12-06 18:55:01 UTC (stable/10, 10.3-STABLE) + 2016-12-06 18:49:48 UTC (releng/10.3, 10.3-RELEASE-p13) + 2016-12-06 18:49:54 UTC (releng/10.2, 10.2-RELEASE-p26) + 2016-12-06 18:49:59 UTC (releng/10.1, 10.1-RELEASE-p43) +CVE Name: CVE-2016-1889 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +bhyve(8) is a hypervisor that supports running a variety of virtual +machines (guests). + +II. Problem Description + +The bounds checking of accesses to guest memory greater than 4GB by +device emulations is subject to integer overflow. + +III. Impact + +For a bhyve virtual machine with more than 3GB of guest memory configured, +a malicious guest could craft device descriptors that could give it access +to the heap of the bhyve process. Since the bhyve process is running as root, +this may allow guests to obtain full control of the hosts they're running on. + +IV. Workaround + +No workaround is available, however, systems not using bhyve(8) for +virtualization are not vulnerable. Additionally, systems using bhyve(8) with +3GB or less of configured guest memory are not vulnerable. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +No reboot is needed. Rather the bhyve(8) process for vulnerable virtual +machines should be restarted. + +Perform one of the following: + +1) Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +2) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 +platform can be updated via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +3) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 11.0, FreeBSD 10.3] +# fetch https://security.FreeBSD.org/patches/SA-16:38/bhyve.patch +# fetch https://security.FreeBSD.org/patches/SA-16:38/bhyve.patch.asc +# gpg --verify bhyve.patch.asc + +[FreeBSD 10.2, FreeBSD 10.1] +# fetch https://security.FreeBSD.org/patches/SA-16:38/bhyve-10.patch +# fetch https://security.FreeBSD.org/patches/SA-16:38/bhyve-10.patch.asc +# gpg --verify bhyve-10.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +Recompile the operating system using buildworld and installworld as +described in . + +VI. Correction details + +The following list contains the correction revision numbers for each +affected branch. + +Branch/path Revision +- ------------------------------------------------------------------------- +stable/10/ r309648 +releng/10.1/ r309636 +releng/10.2/ r309635 +releng/10.3/ r309634 +stable/11/ r309647 +releng/11.0/ r309633 +- ------------------------------------------------------------------------- + +To see which files were modified by a particular revision, run the +following command, replacing NNNNNN with the revision number, on a +machine with Subversion installed: + +# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base + +Or visit the following URL, replacing NNNNNN with the revision number: + + + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIcBAEBCgAGBQJYRw1wAAoJEO1n7NZdz2rnepoP/1b6uXh8BFW8Qi9cVyfUkldC +aRfAdmE3azyJCwTY2cipIA+qp9SJUxnLf1lPicERIPZY6iiC6Zm1Qi+cfwCvgczu +ksY9aYOM7/v1jKuUrPf7tJZ5OokRzkL8W2uCKqAn2BODBK1mA4yy8yGthgyCT6bH +JzvINPnlQzJKHCdp/8goRVITxa+kMF7UBbpPDAkHuBNKKNRLOYb50Z9G7BZp9/u6 +/Y8avPVCOnU7WKDehG6FgyfE0Z+pUw6dAgpYNblsdQc148xGCSoHyHjXIX1jHzCv +ZChUhj+6m7CQkjh/GG6x1Bz1lCcsIgsnPAAuQC0WqsaQRnUWJXjTyPMHwkxIHlD7 +sFGPdM4RdMI0O95xMm9Dy05baNsAtBr6DExd48jFv/qbUio9FhUNUJ5rfQEAnyp2 +aAZL34rd90KPFn5zp8EhskOPWGJp7lr+5FpV1m85R07qRES9875eWWYUW5H+yZK+ +kwUcRKiYyvAFTx7Ag38pCtH4SVZ4zRV0mBZnOvchNosMSJz+tZYxApaXHY/nBJck +wCr+v4DlB9x4LKt9CnB1ow+YqVsMuPyXwyj4e9Pyw/zkvW1aA/TJeUonmm1c2vI4 +07b64wnTsvLGgbhN2ei8LPtAEwpN/DBn7D098Zwf4CfCGQ2VZQeC5AjyTSX9bvy/ +WnKlRTDLDrFSpAD/1/Dz +=ts3q +-----END PGP SIGNATURE----- Added: head/share/security/patches/EN-16:19/tzcode.patch ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-16:19/tzcode.patch Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,70 @@ +--- contrib/tzcode/zic/zdump.c.orig ++++ contrib/tzcode/zic/zdump.c +@@ -212,24 +212,16 @@ + return; + cp = abbrp; + wp = NULL; +- while (isascii((unsigned char) *cp) && isalpha((unsigned char) *cp)) ++ while (isascii((unsigned char) *cp) && ++ (isalnum((unsigned char)*cp) || *cp == '-' || *cp == '+')) + ++cp; +- if (cp - abbrp == 0) +- wp = _("lacks alphabetic at start"); +- else if (cp - abbrp < 3) +- wp = _("has fewer than 3 alphabetics"); ++ if (cp - abbrp < 3) ++ wp = _("has fewer than 3 characters"); + else if (cp - abbrp > 6) +- wp = _("has more than 6 alphabetics"); +- if (wp == NULL && (*cp == '+' || *cp == '-')) { +- ++cp; +- if (isascii((unsigned char) *cp) && +- isdigit((unsigned char) *cp)) +- if (*cp++ == '1' && *cp >= '0' && *cp <= '4') +- ++cp; +- if (*cp != '\0') +- wp = _("differs from POSIX standard"); +- } +- if (wp == NULL) ++ wp = _("has more than 6 characters"); ++ else if (*cp) ++ wp = "has characters other than ASCII alphanumerics, '-' or '+'"; ++ else + return; + (void) fflush(stdout); + (void) fprintf(stderr, +--- contrib/tzcode/zic/zic.c.orig ++++ contrib/tzcode/zic/zic.c +@@ -2615,29 +2615,15 @@ + register const char * cp; + register char * wp; + +- /* +- ** Want one to ZIC_MAX_ABBR_LEN_WO_WARN alphabetics +- ** optionally followed by a + or - and a number from 1 to 14. +- */ + cp = string; + wp = NULL; + while (isascii((unsigned char) *cp) && +- isalpha((unsigned char) *cp)) ++ (isalnum((unsigned char)*cp) || *cp == '-' || *cp == '+')) + ++cp; +- if (cp - string == 0) +-wp = _("time zone abbreviation lacks alphabetic at start"); + if (noise && cp - string > 3) +-wp = _("time zone abbreviation has more than 3 alphabetics"); ++wp = _("time zone abbreviation has more than 3 characters"); + if (cp - string > ZIC_MAX_ABBR_LEN_WO_WARN) +-wp = _("time zone abbreviation has too many alphabetics"); +- if (wp == NULL && (*cp == '+' || *cp == '-')) { +- ++cp; +- if (isascii((unsigned char) *cp) && +- isdigit((unsigned char) *cp)) +- if (*cp++ == '1' && +- *cp >= '0' && *cp <= '4') +- ++cp; +- } ++wp = _("time zone abbreviation has too many characters"); + if (*cp != '\0') + wp = _("time zone abbreviation differs from POSIX standard"); + if (wp != NULL) { Added: head/share/security/patches/EN-16:19/tzcode.patch.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-16:19/tzcode.patch.asc Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIcBAABCgAGBQJYRw1pAAoJEO1n7NZdz2rn52EP/itjGSb9xqDAmCNvcNxFgPvJ +fBZ+bBre8eh908lmMbnLJvXRmz/wTxljqmt+6dHwsoAPDo+FGLudZyWTrA2dqTZm +fPu8GBTtFlynmwAqXjNePTk+Z4EcqkY1ZwyNuJuOVtnsOpqTb9gTRDlNyrVwcz19 +IlUUJuylCC7hf7v51nheVXY799EywUYznKqPfsfTp0qRxQfwvi1dku1nbCc/dR+/ +qjLhFzl58yjiprpnWxUsU+SJKie2svsM9UEg62aZgs7ZWXZ2RP7QP4rSrwJSf5x1 +6NI7PUM17HqQK1peG8pwwoeeKjP7r1kbFY5udGHY/KWrtLg/0U2erENScUvv8RkJ +8Dl8FMdWUpoWd3/Xs/W82b0r0sEVDS65JPZJNYy2iMegZUHji6+y1i4UUywhXtoj +5GU0p1voD8g+6JmP90NC7w2mg7UgYvBovW9osKH5s01CntG+XmWoQLwCCHWJwK9G +Uan949xMT5VoaUn9UyXhLQ9xAD5mUTkNRy8JFbUjblBR6Rrk1mdHdhZq6I3pQ/3i +QSsH44cyrVLCZ3j0AeITPZDtvN8Iw34D8yM0uTenRXWTRdzQEEFBoxwl7QBGD3I6 +Og9lZJ5J53GCx37vyMmyb+FHaMjZnWFBMUDnrNfK0eImlEXjSH797Iz7JAlDEv2e +jSrQ0ZFzbbUgMN9f1xxj +=DGoh +-----END PGP SIGNATURE----- Added: head/share/security/patches/EN-16:20/tzdata-10.1.patch ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/EN-16:20/tzdata-10.1.patch Tue Dec 6 19:15:01 2016 (r49711) @@ -0,0 +1,15859 @@ +--- contrib/tzdata/CONTRIBUTING.orig ++++ contrib/tzdata/CONTRIBUTING +@@ -0,0 +1,73 @@ ++Contributing to the tz code and data ++ ++The time zone database is by no means authoritative: governments ++change timekeeping rules erratically and sometimes with little *** DIFF OUTPUT TRUNCATED AT 1000 LINES *** From owner-svn-doc-all@freebsd.org Tue Dec 6 19:50:58 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7E058C6AACA; Tue, 6 Dec 2016 19:50:58 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 338831831; Tue, 6 Dec 2016 19:50:58 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB6Jovsi043053; Tue, 6 Dec 2016 19:50:57 GMT (envelope-from sevan@FreeBSD.org) Received: (from sevan@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB6Jov52043052; Tue, 6 Dec 2016 19:50:57 GMT (envelope-from sevan@FreeBSD.org) Message-Id: <201612061950.uB6Jov52043052@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: sevan set sender to sevan@FreeBSD.org using -f From: Sevan Janiyan Date: Tue, 6 Dec 2016 19:50:57 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49712 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 06 Dec 2016 19:50:58 -0000 Author: sevan Date: Tue Dec 6 19:50:57 2016 New Revision: 49712 URL: https://svnweb.freebsd.org/changeset/doc/49712 Log: Switch from protocol independent URLs to explicitly using HTTPS as they're not valid for use in RSS. PR: 206683 Submitted by: PR by Nikolai Lifanov, Patch by Tobias Kortkamp Reviewed by: bcr (mentor) Approved by: gjb Differential Revision: https://reviews.freebsd.org/D8715 Modified: head/share/xml/libcommon.xsl Modified: head/share/xml/libcommon.xsl ============================================================================== --- head/share/xml/libcommon.xsl Tue Dec 6 19:15:01 2016 (r49711) +++ head/share/xml/libcommon.xsl Tue Dec 6 19:50:57 2016 (r49712) @@ -1056,10 +1056,10 @@ https://www.FreeBSD.org/security - + - + @@ -1136,10 +1136,10 @@ https://www.FreeBSD.org/security - + - + From owner-svn-doc-all@freebsd.org Wed Dec 7 18:58:08 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id C004AC6C34D; Wed, 7 Dec 2016 18:58:08 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 888FA1364; Wed, 7 Dec 2016 18:58:08 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB7Iw7BI014917; Wed, 7 Dec 2016 18:58:07 GMT (envelope-from gjb@FreeBSD.org) Received: (from gjb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB7Iw7pS014914; Wed, 7 Dec 2016 18:58:07 GMT (envelope-from gjb@FreeBSD.org) Message-Id: <201612071858.uB7Iw7pS014914@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org using -f From: Glen Barber Date: Wed, 7 Dec 2016 18:58:07 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49713 - in head/en_US.ISO8859-1/htdocs/releases: 10.3R 11.0R 9.3R X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 07 Dec 2016 18:58:08 -0000 Author: gjb Date: Wed Dec 7 18:58:07 2016 New Revision: 49713 URL: https://svnweb.freebsd.org/changeset/doc/49713 Log: Regen after r309680. Sponsored by: The FreeBSD Foundation Modified: head/en_US.ISO8859-1/htdocs/releases/10.3R/errata.html head/en_US.ISO8859-1/htdocs/releases/11.0R/errata.html head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html Modified: head/en_US.ISO8859-1/htdocs/releases/10.3R/errata.html ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/10.3R/errata.html Tue Dec 6 19:50:57 2016 (r49712) +++ head/en_US.ISO8859-1/htdocs/releases/10.3R/errata.html Wed Dec 7 18:58:07 2016 (r49713) @@ -1,5 +1,5 @@ -FreeBSD 10.3-RELEASE Errata

FreeBSD 10.3-RELEASE Errata

The FreeBSD Project

FreeBSD 10.3-RELEASE Errata

The FreeBSD Project

FreeBSD is a registered trademark of the FreeBSD Foundation.

Intel, Celeron, Centrino, Core, EtherExpress, i386, i486, Itanium, Pentium, and Xeon are trademarks or registered @@ -45,7 +45,9 @@ vulnerabilties

FreeBSD-SA-16:25.bspatch25 July 2016

heap overflow vulnerability

FreeBSD-SA-16:26.openssl23 September 2016

Multiple vulnerabilities

FreeBSD-SA-16:27.openssl26 September 2016

Regression in OpenSSL suite

FreeBSD-SA-16:29.bspatch10 October 2016

Heap overflow vulnerability

FreeBSD-SA-16:30.portsnap10 October 2016

Multiple vulnerabilities

FreeBSD-SA-16:31.libarchive10 October 2016

Multiple vulnerabilities

FreeBSD-SA-16:33.openssh 2 November 2016

Remote Denial of Service vulnerability

FreeBSD-SA-16:35.openssl2 November 2016

Remote Denial of Service - vulnerability

3. Errata Notices

ErrataDateTopic
FreeBSD-EN-16:06.libc4 May 2016

Performance regression in libc + vulnerability

FreeBSD-SA-16:36.telnetd6 December 2016

Possible login(1) argument + injection

FreeBSD-SA-16:37.libc6 December 2016

link_ntoa(3) buffer overflow

FreeBSD-SA-16:38.bhyve6 December 2016

Possible escape from bhyve(8) virtual + machine

3. Errata Notices

ErrataDateTopic
FreeBSD-EN-16:06.libc4 May 2016

Performance regression in libc hash(3)

FreeBSD-EN-16:07.ipi4 May 2016

Excessive latency in x86 IPI delivery

FreeBSD-EN-16:08.zfs4 May 2016

Memory leak in ZFS

FreeBSD-EN-16:09.freebsd-update25 July 2016

Fix freebsd-update(8) support of FreeBSD 11.0-RELEASE

FreeBSD-EN-16:10.dhclient11 August 2016

Better handle unknown options received from @@ -55,7 +57,9 @@ calibration

FreeBSD-EN-16:14.hv_storvsc11 August 2016

Disable incorrect callout in hv_storvsc(4)

FreeBSD-EN-16:15.vmbus11 August 2016

Better handle the GPADL setup failure in Hyper-V

FreeBSD-EN-16:16.hv_storvsc11 August 2016

Fix SCSI INQUIRY checks and error - handling

FreeBSD-EN-16:17.vm25 October 2016

Several virtual memory issues

4. Open Issues

4. Open Issues

  • FreeBSD/i386 10.3-RELEASE running as a guest operating system on VirtualBox can have a problem with disk I/O access. It depends on some specific hardware configuration and does not depend on a Modified: head/en_US.ISO8859-1/htdocs/releases/11.0R/errata.html ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/11.0R/errata.html Tue Dec 6 19:50:57 2016 (r49712) +++ head/en_US.ISO8859-1/htdocs/releases/11.0R/errata.html Wed Dec 7 18:58:07 2016 (r49713) @@ -1,5 +1,5 @@ -FreeBSD 11.0-RELEASE Errata

    FreeBSD 11.0-RELEASE Errata

    The FreeBSD Project

    FreeBSD is a registered trademark of +FreeBSD 11.0-RELEASE Errata

    FreeBSD 11.0-RELEASE Errata

    The FreeBSD Project

    FreeBSD is a registered trademark of the FreeBSD Foundation.

    Intel, Celeron, Centrino, Core, EtherExpress, i386, i486, Itanium, Pentium, and Xeon are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United @@ -37,7 +37,12 @@ contain up-to-date copies of this document (as of the time of the snapshot).

    For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/security/.

    2. Security Advisories

    AdvisoryDateTopic
    FreeBSD-SA-16:32.bhyve25 October 2016

    Privilege escalation vulnerability

    FreeBSD-SA-16:33.openssh2 November 2016

    Remote Denial of Service - vulnerability

    3. Errata Notices

    ErrataDateTopic
    FreeBSD-EN-16:18.loader25 October 2016

    Loader may hang during boot

    4. Open Issues

    3. Errata Notices

    ErrataDateTopic
    FreeBSD-EN-16:18.loader25 October 2016

    Loader may hang during boot

    FreeBSD-EN-16:19.tzcode6 December 2016

    Fix warnings about invalid timezone + abbreviations

    FreeBSD-EN-16:20.tzdata6 December 2016

    Update timezone database + information

    FreeBSD-EN-16:21.localedef6 December 2016

    Fix incorrectly defined unicode + characters

    4. Open Issues

    • An issue was discovered with Amazon® EC2™ images which would cause the virtual machine to hang during boot when upgrading from previous FreeBSD versions. New EC2™ installations are not affected, but existing Modified: head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html Tue Dec 6 19:50:57 2016 (r49712) +++ head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html Wed Dec 7 18:58:07 2016 (r49713) @@ -1,5 +1,5 @@ -FreeBSD 9.3-RELEASE Errata

      FreeBSD 9.3-RELEASE Errata

      +FreeBSD 9.3-RELEASE Errata

      FreeBSD 9.3-RELEASE Errata

      The FreeBSD Project

      FreeBSD is a registered trademark of the FreeBSD Foundation.

      Intel, Celeron, Centrino, Core, EtherExpress, i386, @@ -77,7 +77,8 @@ suite

      FreeBSD-SA-16:28.bind10 October 2016

      BIND denial of service

      FreeBSD-SA-16:29.bspatch10 October 2016

      Heap overflow vulnerability

      FreeBSD-SA-16:30.portsnap10 October 2016

      Multiple vulnerabilities

      FreeBSD-SA-16:31.libarchive10 October 2016

      Multiple vulnerabilities

      FreeBSD-SA-16:34.bind 2 November 2016

      Remote Denial of Service vulnerability

      FreeBSD-SA-16:35.openssl2 November 2016

      Remote Denial of Service - vulnerability

      3. Errata Notices

      ErrataDateTopic
      FreeBSD-EN-14:10.tzdata21 October 2014

      Time zone data file update

      FreeBSD-EN-14:11.crypt21 October 2014

      Change crypt(3) default hashing algorithm + vulnerability

      FreeBSD-SA-16:36.telnetd6 December 2016

      Possible login(1) argument + injection

      FreeBSD-SA-16:37.libc6 December 2016

      link_ntoa(3) buffer overflow

      3. Errata Notices

      ErrataDateTopic
      FreeBSD-EN-14:10.tzdata21 October 2014

      Time zone data file update

      FreeBSD-EN-14:11.crypt21 October 2014

      Change crypt(3) default hashing algorithm back to DES

      FreeBSD-EN-14:12.zfs11 November 2014

      Fix NFSv4 and ZFS cache consistency issue

      FreeBSD-EN-14:13.freebsd-update23 December 2014

      Fixed directory deletion issue in freebsd-update(8)

      FreeBSD-EN-15:01.vt25 February 2015

      vt(4) crash with improper ioctl @@ -89,7 +90,9 @@ larger than 2GB.

      FreeBSD-EN-15:20.vm4 November 2015

      Applications exiting due to segmentation violation on a correct memory address.

      FreeBSD-EN-16:02.pf14 January 2016

      Invalid TCP checksum issue.

      FreeBSD-EN-16:03.yplib14 January 2016

      YP/NIS library bug.

      FreeBSD-EN-16:08.zfs4 May 2016

      Memory leak in ZFS

      FreeBSD-EN-16:09.freebsd-update25 July 2016

      Fix freebsd-update(8) support of - FreeBSD 11.0-RELEASE

      4. Late-Breaking News

      No late-breaking news.

      This file, and other release-related documents, + FreeBSD 11.0-RELEASE

      FreeBSD-EN-16:19.tzcode6 December 2016

      Fix warnings about invalid timezone + abbreviations

      FreeBSD-EN-16:20.tzdata6 December 2016

      Update timezone database + information

      4. Late-Breaking News

      No late-breaking news.

      This file, and other release-related documents, can be downloaded from https://www.FreeBSD.org/releases/.

      For questions about FreeBSD, read the documentation before contacting <questions@FreeBSD.org>.

      All users of FreeBSD 9.3-STABLE should From owner-svn-doc-all@freebsd.org Wed Dec 7 19:03:10 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3FF34C6C65C; Wed, 7 Dec 2016 19:03:10 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 19FF71937; Wed, 7 Dec 2016 19:03:10 +0000 (UTC) (envelope-from gjb@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB7J39jr018691; Wed, 7 Dec 2016 19:03:09 GMT (envelope-from gjb@FreeBSD.org) Received: (from gjb@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB7J39qx018690; Wed, 7 Dec 2016 19:03:09 GMT (envelope-from gjb@FreeBSD.org) Message-Id: <201612071903.uB7J39qx018690@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org using -f From: Glen Barber Date: Wed, 7 Dec 2016 19:03:09 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49714 - head/en_US.ISO8859-1/htdocs/releases/9.3R X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 07 Dec 2016 19:03:10 -0000 Author: gjb Date: Wed Dec 7 19:03:09 2016 New Revision: 49714 URL: https://svnweb.freebsd.org/changeset/doc/49714 Log: Regen after r309681. Sponsored by: The FreeBSD Foundation Modified: head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html Modified: head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html Wed Dec 7 18:58:07 2016 (r49713) +++ head/en_US.ISO8859-1/htdocs/releases/9.3R/errata.html Wed Dec 7 19:03:09 2016 (r49714) @@ -1,5 +1,5 @@ -FreeBSD 9.3-RELEASE Errata

      FreeBSD 9.3-RELEASE Errata

      +FreeBSD 9.3-RELEASE Errata

      FreeBSD 9.3-RELEASE Errata

      The FreeBSD Project

      FreeBSD is a registered trademark of the FreeBSD Foundation.

      Intel, Celeron, Centrino, Core, EtherExpress, i386, From owner-svn-doc-all@freebsd.org Thu Dec 8 03:59:24 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CF9DAC6C7CE; Thu, 8 Dec 2016 03:59:24 +0000 (UTC) (envelope-from glebius@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 9DD051FAB; Thu, 8 Dec 2016 03:59:24 +0000 (UTC) (envelope-from glebius@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB83xNDX036935; Thu, 8 Dec 2016 03:59:23 GMT (envelope-from glebius@FreeBSD.org) Received: (from glebius@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB83xNND036930; Thu, 8 Dec 2016 03:59:23 GMT (envelope-from glebius@FreeBSD.org) Message-Id: <201612080359.uB83xNND036930@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: glebius set sender to glebius@FreeBSD.org using -f From: Gleb Smirnoff Date: Thu, 8 Dec 2016 03:59:23 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49715 - in head/share/security: advisories patches/SA-16:37 X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 08 Dec 2016 03:59:24 -0000 Author: glebius (src committer) Date: Thu Dec 8 03:59:23 2016 New Revision: 49715 URL: https://svnweb.freebsd.org/changeset/doc/49715 Log: Revised SA-16:37, addressing regressions from initial SA. Added: head/share/security/patches/SA-16:37/libc-inc.patch (contents, props changed) head/share/security/patches/SA-16:37/libc-inc.patch.asc (contents, props changed) Modified: head/share/security/advisories/FreeBSD-SA-16:37.libc.asc head/share/security/patches/SA-16:37/libc.patch head/share/security/patches/SA-16:37/libc.patch.asc Modified: head/share/security/advisories/FreeBSD-SA-16:37.libc.asc ============================================================================== --- head/share/security/advisories/FreeBSD-SA-16:37.libc.asc Wed Dec 7 19:03:09 2016 (r49714) +++ head/share/security/advisories/FreeBSD-SA-16:37.libc.asc Thu Dec 8 03:59:23 2016 (r49715) @@ -9,22 +9,27 @@ Topic: link_ntoa(3) buffer over Category: core Module: libc -Announced: 2016-12-06 +Announced: 2016-12-06, revised on 2016-12-08 Affects: All supported versions of FreeBSD. -Corrected: 2016-12-06 18:53:21 UTC (stable/11, 11.0-STABLE) - 2016-12-06 18:49:38 UTC (releng/11.0, 11.0-RELEASE-p4) - 2016-12-06 18:53:46 UTC (stable/10, 10.3-STABLE) - 2016-12-06 18:49:48 UTC (releng/10.3, 10.3-RELEASE-p13) - 2016-12-06 18:49:54 UTC (releng/10.2, 10.2-RELEASE-p26) - 2016-12-06 18:49:59 UTC (releng/10.1, 10.1-RELEASE-p43) - 2016-12-06 18:54:04 UTC (stable/9, 9.3-STABLE) - 2016-12-06 18:50:06 UTC (releng/9.3, 9.3-RELEASE-p51) +Corrected: 2016-12-07 23:19:46 UTC (stable/11, 11.0-STABLE) + 2016-12-07 23:29:42 UTC (releng/11.0, 11.0-RELEASE-p5) + 2016-12-07 23:20:26 UTC (stable/10, 10.3-STABLE) + 2016-12-07 23:31:07 UTC (releng/10.3, 10.3-RELEASE-p14) + 2016-12-07 23:32:42 UTC (releng/10.2, 10.2-RELEASE-p27) + 2016-12-07 23:34:06 UTC (releng/10.1, 10.1-RELEASE-p44) + 2016-12-07 23:20:50 UTC (stable/9, 9.3-STABLE) + 2016-12-07 23:35:15 UTC (releng/9.3, 9.3-RELEASE-p52) CVE Name: CVE-2016-6559 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . +0. Revision history. + +v1.0 2016-12-06 Initial release. +v1.1 2016-12-08 Revised patches to address regressions. + I. Background The link_ntoa(3) function generates ASCII representation of a link-level @@ -73,10 +78,21 @@ FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. +[*** v1.1 NOTE ***] If your sources are not yet patched using the initially +published patch, then you need to apply libc.patch. If your sources are +already updated, or patched with patch from the initial advisory, then you +need to apply the incremental patch, named libc-inc.patch. + +[FreeBSD system, not patched with initial SA-16:37 patch] # fetch https://security.FreeBSD.org/patches/SA-16:37/libc.patch # fetch https://security.FreeBSD.org/patches/SA-16:37/libc.patch.asc # gpg --verify libc.patch.asc +[FreeBSD system, initial SA-16:37 patch already applied] +# fetch https://security.FreeBSD.org/patches/SA-16:37/libc-inc.patch +# fetch https://security.FreeBSD.org/patches/SA-16:37/libc-inc.patch.asc +# gpg --verify libc-inc.patch.asc + b) Apply the patch. Execute the following commands as root: # cd /usr/src @@ -94,14 +110,14 @@ affected branch. Branch/path Revision - ------------------------------------------------------------------------- -stable/9/ r309646 -releng/9.3/ r309637 -stable/10/ r309645 -releng/10.1/ r309636 -releng/10.2/ r309635 -releng/10.3/ r309634 -stable/11/ r309644 -releng/11.0/ r309633 +stable/9/ r309691 +releng/9.3/ r309697 +stable/10/ r309690 +releng/10.1/ r309696 +releng/10.2/ r309694 +releng/10.3/ r309693 +stable/11/ r309689 +releng/11.0/ r309692 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the @@ -118,22 +134,23 @@ VII. References + The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- -iQIcBAEBCgAGBQJYRw1vAAoJEO1n7NZdz2rnk5sP/18NuTRoit3jfa1uHCYMyTOB -vOGtNtn5xs8NNY4wAdYx2cF3CscTZEWyQtXWsMWzXgbWI0KrWteacGDaDlFwraCu -9/TJmkCQC5FCfYsgQFOpOPtMl9W+gY2ZrmEPXsfc/smjvIas3fPCBjnoRM2qQlfc -25YIut+S6OFhm2XM42t/jljbLs6b/PJikeKt7kEEEjKKXWHNwLEYjbtEyelKxD1i -1IBVe4Run2RajERg99yCznAGGvRo2hbGmnV59kDAilanJK+s3pzCOBFdnKyZd/2l -Ie8B/fKEXRJyFgJF7A9eSuElTV5fCFfX05AC3PXMoi+GsVPQqhEpNb1FvJoANiFL -l61nbqkM5KEteIWvf1udHZo6kjhYY4YlvutXW7o41XaUhnaO3dC+4+VpfTycH/no -j8kVFS1Y9oun31TTZ/+aQqnCfozAMKFaZtrZI3UkSR1kjz5Z5Rqrc4isBhXXP1dQ -QC87THCyW2D1+E0LvMyJEWKtjGMd8OO5KZjvTxcmxDSrqEOn+yGT1Lp8G/NLuQ4D -zcarPPl2eE0bikvL/T/k7OdpplTDXoaCOHiMIr02WpbJwipw6HD4FZrg1IQu/Db9 -2cHihr/tS1mbr7k/VKUyIZvQQhZ9j72m4wwBk0CFEG8DeZtMeSum1xgLTEjUerHe -rWrKG2feWv//R0BvVNhu -=8y53 +iQIcBAEBCgAGBQJYSNoxAAoJEO1n7NZdz2rnQfQP/0oJ8WdTTVMpjEHRBQ7WbayB +f7Y8MeVFErNLL8caQDxRyiF/ex07m5m2morik84ggDTkHiWnllaP0H3MadivP9Ly +XspViMU73r49PmYTAsrMARyW2ncufgGpsvaEcVOVKEAiwcm0ATu7gnTf+cyrfWoe +k9HlTS18bN18zQ/FFSJPjmIsTh8Cb+cdF6SrVEt7bIcoVzZWMU/sDJP9JDnRFa3+ +o7bWDQg3kfA8k3XEzrL9FSO52Sr9jNslZGAaycFFQjxecgC/05mTbqPsJOpdhkaC +mfcARX/8+iwxsE/3h7R5OK6vsu6piUE6vi8HsnTwK7ZMz/IYkPpe4C9WroRYAG29 +mqBl+qdVElk/DXPgsz6F7PHqG3SUY3Kkn/bMGT4B3yLjNvWs4+pjh74uyvVLPKkQ +meQEs3VLl+c0VkpAxbieMS1KChJwBAKAD7Cevg83YfosC8/LFRoqS6kofjXjVqCd +dd0cSWyOE6y/eFy2187lncnz1BNW1Eg8AEH02vEkXOI5hrnhmO6t0cH9dQcj3nHa +6yULqFHJJJGsGqPD1/FkXjn7hAMKsMMROCGpY0txNVA2a3Z6zf593nZL7Vr1nPy7 +7C7/sKToSilR3OJGoSFxNlRHqkgb08dQOzsof/355M94baKw82QAULuQoOBYu0DU +PZ21bNtGfZSN4rThyVuQ +=Id1+ -----END PGP SIGNATURE----- Added: head/share/security/patches/SA-16:37/libc-inc.patch ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/SA-16:37/libc-inc.patch Thu Dec 8 03:59:23 2016 (r49715) @@ -0,0 +1,43 @@ +--- lib/libc/net/linkaddr.c.orig ++++ lib/libc/net/linkaddr.c +@@ -125,7 +125,7 @@ + static char obuf[64]; + _Static_assert(sizeof(obuf) >= IFNAMSIZ + 20, "obuf is too small"); + char *out; +- const char *in, *inlim; ++ const u_char *in, *inlim; + int namelen, i, rem; + + namelen = (sdl->sdl_nlen <= IFNAMSIZ) ? sdl->sdl_nlen : IFNAMSIZ; +@@ -142,11 +142,11 @@ + } + } + +- in = (const char *)sdl->sdl_data + sdl->sdl_nlen; ++ in = (const u_char *)sdl->sdl_data + sdl->sdl_nlen; + inlim = in + sdl->sdl_alen; + + while (in < inlim && rem > 1) { +- if (in != (const char *)sdl->sdl_data + sdl->sdl_nlen) { ++ if (in != (const u_char *)sdl->sdl_data + sdl->sdl_nlen) { + *out++ = '.'; + rem--; + } +@@ -154,15 +154,14 @@ + if (i > 0xf) { + if (rem < 3) + break; ++ *out++ = hexlist[i >> 4]; + *out++ = hexlist[i & 0xf]; +- i >>= 4; +- *out++ = hexlist[i]; + rem -= 2; + } else { + if (rem < 2) + break; + *out++ = hexlist[i]; +- rem++; ++ rem--; + } + } + *out = 0; Added: head/share/security/patches/SA-16:37/libc-inc.patch.asc ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ head/share/security/patches/SA-16:37/libc-inc.patch.asc Thu Dec 8 03:59:23 2016 (r49715) @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIcBAABCgAGBQJYSNpCAAoJEO1n7NZdz2rnQhwQAIB9bWgYA4tn7fHwbpmEZrrz +9clKJ+DUrINrgjD4R5J52b2vTirwSX+jLhwcblDcFz85VeoIc8xDPpd8rvFa9znC +UZ2SBI0itfVZQkEGu+uEJE+9QdEr2jbwq1LIr3Ye3SECQJORlg11detvPEbNyDvm +20DrfR+BPFvDSGKGEbKvegGaPUTv+MYXx3Km4jiXDB/Bo7lUjmE/mdIZszskzJpM +AKx4moCR0Wep73vxGOhi2GArf+p4ZUe9eu0wdU/NTKzYH5DdjGnV+bNam2SdpgDT +rMfrvpUJ+uqdZ1cj7yCsPjuKzskKdWihOCD+vHS3rC00ggYCQv5gnnnyo08z4qRE +e0yU/4lj68i0X1E6gUIvATW7Y4r4EqX5xNl/nKfpgFQSqJRtZGbmlUH/7eni82Fh +W3BKZsUyTtZJIod+SlmEloOlsqpRpL+ePSKXv5e0vLq6pr4tdLFFrPaKsi+6AbFO +mfVSHGJIdB7WUaau34ymhpyb1SI1qrEoNNoYki6SNfuXsghgQKgghwl0cWpJEsUp +Atg+BQH7ea2sPQh9BXqsiSiUb6wuyi/JHeuBQ4pQcKzyf7RuyxaA7rtr2p0w+UBG +MRgceUP4H8XxCCltddq2WrNTB5dmac0t5ehYO8eJpQgtWPsl8yG5PldHkXWkhEa6 +gJVPBsoQJObVrkM/PXrl +=/W0I +-----END PGP SIGNATURE----- Modified: head/share/security/patches/SA-16:37/libc.patch ============================================================================== --- head/share/security/patches/SA-16:37/libc.patch Wed Dec 7 19:03:09 2016 (r49714) +++ head/share/security/patches/SA-16:37/libc.patch Thu Dec 8 03:59:23 2016 (r49715) @@ -8,7 +8,7 @@ #include #include -@@ -122,31 +123,47 @@ +@@ -122,31 +123,46 @@ link_ntoa(const struct sockaddr_dl *sdl) { static char obuf[64]; @@ -19,7 +19,7 @@ - int firsttime = 1; + _Static_assert(sizeof(obuf) >= IFNAMSIZ + 20, "obuf is too small"); + char *out; -+ const char *in, *inlim; ++ const u_char *in, *inlim; + int namelen, i, rem; - if (sdl->sdl_nlen) { @@ -44,31 +44,31 @@ - firsttime = 0; - else + -+ in = (const char *)sdl->sdl_data + sdl->sdl_nlen; ++ in = (const u_char *)sdl->sdl_data + sdl->sdl_nlen; + inlim = in + sdl->sdl_alen; + + while (in < inlim && rem > 1) { -+ if (in != (const char *)sdl->sdl_data + sdl->sdl_nlen) { ++ if (in != (const u_char *)sdl->sdl_data + sdl->sdl_nlen) { *out++ = '.'; + rem--; + } i = *in++; if (i > 0xf) { - out[1] = hexlist[i & 0xf]; -+ if (rem < 3) -+ break; -+ *out++ = hexlist[i & 0xf]; - i >>= 4; +- i >>= 4; - out[0] = hexlist[i]; - out += 2; - } else - *out++ = hexlist[i]; ++ if (rem < 3) ++ break; ++ *out++ = hexlist[i >> 4]; ++ *out++ = hexlist[i & 0xf]; + rem -= 2; + } else { + if (rem < 2) + break; -+ *out++ = hexlist[i]; -+ rem++; + *out++ = hexlist[i]; ++ rem--; + } } *out = 0; Modified: head/share/security/patches/SA-16:37/libc.patch.asc ============================================================================== --- head/share/security/patches/SA-16:37/libc.patch.asc Wed Dec 7 19:03:09 2016 (r49714) +++ head/share/security/patches/SA-16:37/libc.patch.asc Thu Dec 8 03:59:23 2016 (r49715) @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIcBAABCgAGBQJYRw1vAAoJEO1n7NZdz2rnH2QP/jQF/xtjDHJoEKk3h6DGZUC4 -GM27jneyYt/SWbGVHchYhD6y+67304OeUCZ7N6aEUI3cVgoZObDuVNoNrtfBnSPB -gTtAOUQchlF0ZP/TKZSrONz6Pz+1R/N9QryJSDYr3KUsLDuU6I2nob7kR+Iwxn1V -pX8MakPMSOUH8tHHpXlQySN8rjobtiCdvulDyi0IX92Ajdq7fqLlu2oiHsMYdtfW -hzWahmHJZUFe0CqLc+78vGB5WTsIXcwSfrkq5MVy8hDlbtmFrgyXcReEBnXSw+kC -Y751w+W674Cck/60inzA3is7Iy84/yE0fGuBmFWPhOatTbVqI6dG+gK0CqlzW8g7 -M9ven4K9S9vO52oMSlQJi1VGx66r1P4+7RpiqIC6GFpBZ4ItEYvD4/SP3y75eIGD -LRSzV+LHJarwNslznAFWxg0rWoHbOhH2x0XT2Ve7rXXm4jzIMTL6LSczYlppQ6d2 -DBfyFHykY4iA0VbSBJYXueQrDHc4njJnr4Kl1ZSOZq9HhUbwVcVM0Wse+ZZJ7veQ -Xe83iqX6+bbRM8GFLtSw/mJa1h+TMW6N8T/qQXdokYCpVASLDnwfLinqkeC1mh+H -Wr5kf9pbrBTLcnR/LRnVDZ9ySN6AaZdbLea+7RnPZ46MyQIG14yIvJMPk1LnQB9L -dO+RStwsKHuz2O37ENqi -=lrl6 +iQIcBAABCgAGBQJYSNpCAAoJEO1n7NZdz2rn878P/Apo2QqeYGpvg35269V/BSL/ +jV42W8llFJ+5sxieWMgxTX3RxymwqhxZPQU6gFoBadnESWo/Z00mtNHygP7JIkDZ +SKmOBJl2uZDuZpXAwt2wpKqzYixBAzA19R7gxHI9nXU9CiAG4Ql+EAD99QbUZhPf +CjELbPmYwdkt77QrRJXdUZd+vUV3QkvB/4B+eww+aoaG5pTZ1IVjO45PXQn4FDsW +04UNYlvgKXQCpEBDYKbsht1B75JCrlvgMpG0KBeDzVMtWxLcTtj8l4U4HH70N6Jx +OTcvyCuzRMNltKVEcl5j8HX8YbHq8cGSzdbtKXbCrP4BHGjNJpL9ZGZyZt0DpwI1 +/vjij8ChpMUH9g+lrIGZF6WvXaY3L4OInldtUvBuYuVuJMiXiR2WuRJSzyMHVgxN +2+k3+wgkwPHwJ24UTu+pj0GJ/e7HdWTEUK+Ox6m/+ynj69jlRoUipf1JrFMCsBVh +BfoPZdYEXjy2Y8hAs4ybQvufFdBs/A7G+xHR4qgQ7XxnTaCTR3GObHAvp1ytHj19 +J1nHjPoF7t9wq7ZBOXJNJGtZ4T1S5E5POtXQvxXm/pk+I9JqauESUDyBkhaStEJB +O+g0cS3G51tJpcfhEnaNQnFeI20NIXkqeqGZSDdCMHXseWzJuWqux7xKICv0iA2x +Sc88sLhCDB/Hu+VGm5DX +=hvSq -----END PGP SIGNATURE----- From owner-svn-doc-all@freebsd.org Thu Dec 8 13:39:08 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id AB680C6DDCC; Thu, 8 Dec 2016 13:39:08 +0000 (UTC) (envelope-from vangyzen@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 7A873A81; Thu, 8 Dec 2016 13:39:08 +0000 (UTC) (envelope-from vangyzen@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB8Dd7tv069049; Thu, 8 Dec 2016 13:39:07 GMT (envelope-from vangyzen@FreeBSD.org) Received: (from vangyzen@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB8Dd7xw069048; Thu, 8 Dec 2016 13:39:07 GMT (envelope-from vangyzen@FreeBSD.org) Message-Id: <201612081339.uB8Dd7xw069048@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: vangyzen set sender to vangyzen@FreeBSD.org using -f From: Eric van Gyzen Date: Thu, 8 Dec 2016 13:39:07 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49716 - head/en_US.ISO8859-1/books/porters-handbook/versions X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 08 Dec 2016 13:39:08 -0000 Author: vangyzen (src committer) Date: Thu Dec 8 13:39:07 2016 New Revision: 49716 URL: https://svnweb.freebsd.org/changeset/doc/49716 Log: Document __FreeBSD_version 1200018 Modified: head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml Modified: head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml ============================================================================== --- head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml Thu Dec 8 03:59:23 2016 (r49715) +++ head/en_US.ISO8859-1/books/porters-handbook/versions/chapter.xml Thu Dec 8 13:39:07 2016 (r49716) @@ -190,6 +190,17 @@ llvm, lldb, compiler-rt and libc++ to 3.9.0 release, and adding lld 3.9.0. + + + 1200018 + 309676 + December 7, 2016 + 12.0-CURRENT after adding the + ki_moretdname member to + struct kinfo_proc and + struct kinfo_proc32 to export the whole + thread name to user-space utilities. + From owner-svn-doc-all@freebsd.org Fri Dec 9 00:25:54 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id EEB93C6D6E5; Fri, 9 Dec 2016 00:25:54 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B13E8DBB; Fri, 9 Dec 2016 00:25:54 +0000 (UTC) (envelope-from sevan@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB90PrEC056971; Fri, 9 Dec 2016 00:25:53 GMT (envelope-from sevan@FreeBSD.org) Received: (from sevan@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB90Pr59056970; Fri, 9 Dec 2016 00:25:53 GMT (envelope-from sevan@FreeBSD.org) Message-Id: <201612090025.uB90Pr59056970@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: sevan set sender to sevan@FreeBSD.org using -f From: Sevan Janiyan Date: Fri, 9 Dec 2016 00:25:53 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49717 - head/share/xml X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 09 Dec 2016 00:25:55 -0000 Author: sevan Date: Fri Dec 9 00:25:53 2016 New Revision: 49717 URL: https://svnweb.freebsd.org/changeset/doc/49717 Log: Add gnn's "Building Products with FreeBSD" talk. Reviewed by: wblock Approved by: wblock Differential Revision: https://reviews.freebsd.org/D8732 Modified: head/share/xml/events2016.xml Modified: head/share/xml/events2016.xml ============================================================================== --- head/share/xml/events2016.xml Thu Dec 8 13:39:07 2016 (r49716) +++ head/share/xml/events2016.xml Fri Dec 9 00:25:53 2016 (r49717) @@ -16,6 +16,30 @@ $FreeBSD$ + + Building Products with FreeBSD + http://freebsd.kktix.cc/events/gnn-talk-2016 + + 2016 + 12 + 11 + + + 2016 + 12 + 11 + + + Taiwan + Taipei + Gandi Asia Co. Ltd + + + George Neville-Neil will be giving a talk entitled + "Building Products with FreeBSD". In addition he will introduce the + FreeBSD community and FreeBSD Foundation. + + Usenix LISA 2016 https://www.usenix.org/conference/lisa16 From owner-svn-doc-all@freebsd.org Fri Dec 9 22:22:50 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 84CBBC6F521; Fri, 9 Dec 2016 22:22:50 +0000 (UTC) (envelope-from wblock@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 5F362167A; Fri, 9 Dec 2016 22:22:50 +0000 (UTC) (envelope-from wblock@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uB9MMnj0098661; Fri, 9 Dec 2016 22:22:49 GMT (envelope-from wblock@FreeBSD.org) Received: (from wblock@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uB9MMnuB098658; Fri, 9 Dec 2016 22:22:49 GMT (envelope-from wblock@FreeBSD.org) Message-Id: <201612092222.uB9MMnuB098658@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: wblock set sender to wblock@FreeBSD.org using -f From: Warren Block Date: Fri, 9 Dec 2016 22:22:49 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49718 - in head/en_US.ISO8859-1/htdocs: . releases releng X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 09 Dec 2016 22:22:50 -0000 Author: wblock Date: Fri Dec 9 22:22:49 2016 New Revision: 49718 URL: https://svnweb.freebsd.org/changeset/doc/49718 Log: Update release information on website. PR: 213522 Submitted by: linimon Approved by: gjb Differential Revision: https://reviews.freebsd.org/D8744 Modified: head/en_US.ISO8859-1/htdocs/releases/index.xml head/en_US.ISO8859-1/htdocs/releng/index.xml head/en_US.ISO8859-1/htdocs/relnotes.xml Modified: head/en_US.ISO8859-1/htdocs/releases/index.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/releases/index.xml Fri Dec 9 00:25:53 2016 (r49717) +++ head/en_US.ISO8859-1/htdocs/releases/index.xml Fri Dec 9 22:22:49 2016 (r49718) @@ -15,15 +15,11 @@ FreeBSD Releases -

      FreeBSD releases are classified into "Production Releases" and - "Legacy Releases". The former are best suited to users looking - for the latest new features; the latter are for users wishing to +

      FreeBSD releases are classified into Production Releases and + Legacy Releases. Production releases are best suited to users looking + for the latest new features. Legacy releases are for users wishing to stay with a more conservative upgrade strategy.

      -

      Releases are further classified by the length of time they will - be supported by the Security Officer into "Normal" and "Extended" - releases.

      -

      Documentation files for each release are available for viewing in HTML format on the Release Documentation page.

      @@ -31,8 +27,8 @@

      Currently Supported Releases

      -

      Complete information about the release date, the classification - type, and the estimated End-Of-Life (EOL) for currently supported +

      Complete information about the release date + and the estimated End-Of-Life (EOL) for currently supported releases can be found on the Supported Releases section of the FreeBSD @@ -126,7 +122,7 @@

      Complete historical information about the release date, the classification type, and the effective End-Of-Life (EOL) for - these releases may be found on the Unsupported Releases section of the FreeBSD Security Modified: head/en_US.ISO8859-1/htdocs/releng/index.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/releng/index.xml Fri Dec 9 00:25:53 2016 (r49717) +++ head/en_US.ISO8859-1/htdocs/releng/index.xml Fri Dec 9 22:22:49 2016 (r49718) @@ -24,7 +24,7 @@ engineering process.

      - + +

      This table lists the code freeze status for major branches of the src/ subtree of the FreeBSD Subversion repository. Commits to any branch listed as "frozen" must first be reviewed and approved by the relevant contact party. The - status of other subtrees such as ports/ and doc/, + status of other subtrees such as ports/ and doc/ is also provided below.

      @@ -443,7 +447,7 @@ - +
      doc/ Open &contact.doc;SGML/XML based documentation set.DocBook XML-based documentation set.
      @@ -453,8 +457,8 @@
    • FreeBSD Release Engineering
      - Describes the approach used by the FreeBSD release - engineering team to make production quality releases of the + This document details the approach used by the FreeBSD release + engineering team to make production-quality releases of the FreeBSD Operating System. It describes the tools available for those interested in producing customized FreeBSD releases for corporate rollouts or commercial @@ -508,13 +512,12 @@

      Old Releases

      The &os; Project does not maintain a complete - archive of old release ISO images but many + archive of old release ISO images, but many of them are available at ftp://ftp-archive.FreeBSD.org/pub/FreeBSD-Archive/old-releases/.

      -

      If you are unable to find an FTP mirror that still contains the - release you are looking for, then you can email CD-ROM vendors to - see if they have any old releases available.

      +

      Older releases that are no longer present on any FTP mirror might + still be available from CD-ROM vendors.

      Modified: head/en_US.ISO8859-1/htdocs/relnotes.xml ============================================================================== --- head/en_US.ISO8859-1/htdocs/relnotes.xml Fri Dec 9 00:25:53 2016 (r49717) +++ head/en_US.ISO8859-1/htdocs/relnotes.xml Fri Dec 9 22:22:49 2016 (r49718) @@ -36,7 +36,7 @@ release.
    -

    Of the files listed above, the release notes, hardware notes, and +

    The release notes, hardware notes, and installation instructions are customized for each architecture supported by FreeBSD.

    @@ -45,24 +45,24 @@

    The release documentation for each -RELEASE version of FreeBSD (for example, &rel.current;-RELEASE) can be found on the releases page of - the FreeBSD Web site, as well as its mirrors.

    + the FreeBSD web site and on mirror sites.

    -

    These files (usually in both HTML and text forms) can be found - in the top-level directory of each distribution (whether on - CD-ROM, an FTP site, or the install floppy disks).

    +

    These files are located + in the top-level directory of each distribution. Both + HTML and text forms are usually provided.

    -

    Snapshot versions of FreeBSD

    +

    Snapshot Versions of FreeBSD

    -

    The release documentation files for snapshots can generally be - found in the top-level directory of each snapshot.

    +

    The release documentation files for snapshots are generally + in the top-level directory of each snapshot.

    Documentation for -CURRENT and -STABLE

    -

    Automatically-generated HTML versions of the release +

    HTML versions of the release documentation for FreeBSD -CURRENT and FreeBSD -STABLE are - available on the FreeBSD Web site. These documents are - continually changing; the versions on the Web site are rebuilt - at the same time that the rest of the Web site is updated.

    + available on the FreeBSD web site. These documents are + continually changing and automatically generated. The versions on the web site are rebuilt + at the same time that the rest of the web site is updated.

    FreeBSD -CURRENT Release Documentation

    @@ -76,6 +76,18 @@
  • Errata
+

FreeBSD 11-STABLE Release Documentation

+ + +

FreeBSD 10-STABLE Release Documentation

    From owner-svn-doc-all@freebsd.org Sat Dec 10 13:52:13 2016 Return-Path: Delivered-To: svn-doc-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6F1EAC70DD1; Sat, 10 Dec 2016 13:52:13 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 261C011F9; Sat, 10 Dec 2016 13:52:13 +0000 (UTC) (envelope-from ryusuke@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id uBADqCHP075240; Sat, 10 Dec 2016 13:52:12 GMT (envelope-from ryusuke@FreeBSD.org) Received: (from ryusuke@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id uBADqC35075239; Sat, 10 Dec 2016 13:52:12 GMT (envelope-from ryusuke@FreeBSD.org) Message-Id: <201612101352.uBADqC35075239@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: ryusuke set sender to ryusuke@FreeBSD.org using -f From: Ryusuke SUZUKI Date: Sat, 10 Dec 2016 13:52:12 +0000 (UTC) To: doc-committers@freebsd.org, svn-doc-all@freebsd.org, svn-doc-head@freebsd.org Subject: svn commit: r49719 - head/ja_JP.eucJP/htdocs/releases X-SVN-Group: doc-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-doc-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: "SVN commit messages for the entire doc trees \(except for " user" , " projects" , and " translations" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 10 Dec 2016 13:52:13 -0000 Author: ryusuke Date: Sat Dec 10 13:52:12 2016 New Revision: 49719 URL: https://svnweb.freebsd.org/changeset/doc/49719 Log: - Merge the following from the English version: r49541 -> r49718 head/ja_JP.eucJP/htdocs/releases/index.xml Modified: head/ja_JP.eucJP/htdocs/releases/index.xml Modified: head/ja_JP.eucJP/htdocs/releases/index.xml ============================================================================== --- head/ja_JP.eucJP/htdocs/releases/index.xml Fri Dec 9 22:22:49 2016 (r49718) +++ head/ja_JP.eucJP/htdocs/releases/index.xml Sat Dec 10 13:52:12 2016 (r49719) @@ -5,7 +5,7 @@ ]> - + @@ -17,13 +17,10 @@ FreeBSD Releases -

    FreeBSD ¤Î¥ê¥ê¡¼¥¹¤Ï¡¢"¥×¥í¥À¥¯¥·¥ç¥ó¥ê¥ê¡¼¥¹" ¤È - "¥ì¥¬¥·¡¼¥ê¥ê¡¼¥¹" ¤Ëʬ¤±¤é¤ì¤Þ¤¹¡£ - Á°¼Ô¤ÏºÇ¿·µ¡Ç½¤òµá¤á¤ë¥æ¡¼¥¶¸þ¤±¡¢ - ¸å¼Ô¤ÏÊݼéŪ¤Ê¥¢¥Ã¥×¥Ç¡¼¥È¤ÎÊý¿Ë¤òºÎÍѤ·¤Æ¤¤¤ë¥æ¡¼¥¶¸þ¤±¤Î¤â¤Î¤Ç¤¹¡£

    - -

    ¥ê¥ê¡¼¥¹¤Ï¤µ¤é¤Ë¡¢¥»¥­¥å¥ê¥Æ¥£¥ª¥Õ¥£¥µ¤Ë¤è¤ë¥µ¥Ý¡¼¥È´ü´Ö¤Ë¤è¤Ã¤Æ¡¢ - "Normal" ¤ª¤è¤Ó "Extended" ¥ê¥ê¡¼¥¹¤ËʬÎव¤ì¤Þ¤¹¡£

    +

    FreeBSD ¤Î¥ê¥ê¡¼¥¹¤Ï¡¢¥×¥í¥À¥¯¥·¥ç¥ó¥ê¥ê¡¼¥¹ ¤È + ¥ì¥¬¥·¡¼¥ê¥ê¡¼¥¹ ¤Ëʬ¤±¤é¤ì¤Þ¤¹¡£ + ¥×¥í¥À¥¯¥·¥ç¥ó¥ê¥ê¡¼¥¹¤ÏºÇ¿·µ¡Ç½¤òµá¤á¤ë¥æ¡¼¥¶¸þ¤±¡¢ + ¥ì¥¬¥·¡¼¥ê¥ê¡¼¥¹¤ÏÊݼéŪ¤Ê¥¢¥Ã¥×¥Ç¡¼¥È¤ÎÊý¿Ë¤òºÎÍѤ·¤Æ¤¤¤ë¥æ¡¼¥¶¸þ¤±¤Î¤â¤Î¤Ç¤¹¡£

    ³Æ¥ê¥ê¡¼¥¹¤Î´ØϢʸ½ñ¥Õ¥¡¥¤¥ë¤Ï¡¢ ¥ê¥ê¡¼¥¹Ê¸½ñ ¤Î¥Ú¡¼¥¸¤Ë¤ª¤¤¤Æ @@ -32,7 +29,8 @@

    ¥µ¥Ý¡¼¥È¤µ¤ì¤Æ¤¤¤ë¥ê¥ê¡¼¥¹

    -

    ¸½ºß¥µ¥Ý¡¼¥È¤µ¤ì¤Æ¤¤¤ë¥ê¥ê¡¼¥¹¤Î¥ê¥ê¡¼¥¹Æü¡¢Ê¬Îà¡¢Êݼ齪λͽÄêÆü (End-Of-Life (EOL)) +

    ¸½ºß¥µ¥Ý¡¼¥È¤µ¤ì¤Æ¤¤¤ë¥ê¥ê¡¼¥¹¤Î¥ê¥ê¡¼¥¹Æü¡¢ + Êݼ齪λͽÄêÆü (End-Of-Life (EOL)) ¤Î´°Á´¤Ê¾ðÊó¤Ï¡¢FreeBSD ¥»¥­¥å¥ê¥Æ¥£¾ðÊó ¤Î ¥µ¥Ý¡¼¥È¤µ¤ì¤Æ¤¤¤ë¥ê¥ê¡¼¥¹ @@ -125,8 +123,8 @@

    ¤³¤ì¤Þ¤Ç¤Î¥ê¥ê¡¼¥¹¤Î¥ê¥ê¡¼¥¹Æü¡¢Ê¬Îà¡¢Êݼ齪λÆü (End-Of-Life (EOL)) ¤Î´°Á´¤Ê¾ðÊó¤Ï¡¢FreeBSD - ¥»¥­¥å¥ê¥Æ¥£¾ðÊó ¤Î - ¥µ¥Ý¡¼¥È¤¬½ªÎ»¤·¤¿¥ê¥ê¡¼¥¹ + ¥»¥­¥å¥ê¥Æ¥£¾ðÊó ¤Î ¥µ¥Ý¡¼¥È¤¬½ªÎ»¤·¤¿¥ê¥ê¡¼¥¹ ¤Ë¤Þ¤È¤á¤é¤ì¤Æ¤¤¤Þ¤¹¡£