From owner-svn-doc-head@freebsd.org Sun May 12 15:01:44 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 7DCDB159922E;
Sun, 12 May 2019 15:01:44 +0000 (UTC) (envelope-from bcr@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id 21088724DE;
Sun, 12 May 2019 15:01:44 +0000 (UTC) (envelope-from bcr@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id EFEB62C312;
Sun, 12 May 2019 15:01:43 +0000 (UTC) (envelope-from bcr@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4CF1hmU059872;
Sun, 12 May 2019 15:01:43 GMT (envelope-from bcr@FreeBSD.org)
Received: (from bcr@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4CF1h9D059871;
Sun, 12 May 2019 15:01:43 GMT (envelope-from bcr@FreeBSD.org)
Message-Id: <201905121501.x4CF1h9D059871@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: bcr set sender to bcr@FreeBSD.org
using -f
From: Benedict Reuschling
Date: Sun, 12 May 2019 15:01:43 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53007 - head/en_US.ISO8859-1/books/handbook/x11
X-SVN-Group: doc-head
X-SVN-Commit-Author: bcr
X-SVN-Commit-Paths: head/en_US.ISO8859-1/books/handbook/x11
X-SVN-Commit-Revision: 53007
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: 21088724DE
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.94 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.997,0];
NEURAL_HAM_SHORT(-0.94)[-0.939,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US];
NEURAL_HAM_LONG(-1.00)[-1.000,0]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Sun, 12 May 2019 15:01:44 -0000
Author: bcr
Date: Sun May 12 15:01:43 2019
New Revision: 53007
URL: https://svnweb.freebsd.org/changeset/doc/53007
Log:
Chase merge of mkfontdir into mkfontscale.
The port mkfontdir was removed and merged into mkfontscale.
Rename mentions of mkfontdir in the X11 chapter to fit.
PR: 237546
Submitted by nmingotti@gmail.com
Modified:
head/en_US.ISO8859-1/books/handbook/x11/chapter.xml
Modified: head/en_US.ISO8859-1/books/handbook/x11/chapter.xml
==============================================================================
--- head/en_US.ISO8859-1/books/handbook/x11/chapter.xml Sat May 11 18:28:43 2019 (r53006)
+++ head/en_US.ISO8859-1/books/handbook/x11/chapter.xml Sun May 12 15:01:43 2019 (r53007)
@@ -1046,19 +1046,19 @@ EndSection
&unix;/&ms-dos;/&windows; format for use by
&xorg;. Once the files have been
copied into this directory, use
- mkfontdir to create a
+ mkfontscale to create a
fonts.dir, so that the X font renderer
knows that these new files have been installed.
- mkfontdir can be installed as a
+ mkfontscale can be installed as a
package:
- &prompt.root; pkg install mkfontdir
+ &prompt.root; pkg install mkfontscaleThen create an index of X font files in a
directory:&prompt.root; cd /usr/local/share/fonts/TrueType
-&prompt.root; mkfontdir
+&prompt.root; mkfontscaleNow add the &truetype; directory to the font path. This
is just the same as described in
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1E7B2159E98E;
Sun, 12 May 2019 18:25:33 +0000 (UTC)
(envelope-from wosch@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id B33EA8336C;
Sun, 12 May 2019 18:25:32 +0000 (UTC)
(envelope-from wosch@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 87AEF2E548;
Sun, 12 May 2019 18:25:32 +0000 (UTC)
(envelope-from wosch@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4CIPWnI071560;
Sun, 12 May 2019 18:25:32 GMT (envelope-from wosch@FreeBSD.org)
Received: (from wosch@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4CIPWYb071559;
Sun, 12 May 2019 18:25:32 GMT (envelope-from wosch@FreeBSD.org)
Message-Id: <201905121825.x4CIPWYb071559@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: wosch set sender to
wosch@FreeBSD.org using -f
From: Wolfram Schneider
Date: Sun, 12 May 2019 18:25:32 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53008 - head/en_US.ISO8859-1/htdocs/cgi
X-SVN-Group: doc-head
X-SVN-Commit-Author: wosch
X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/cgi
X-SVN-Commit-Revision: 53008
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: B33EA8336C
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.96 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.997,0];
NEURAL_HAM_SHORT(-0.97)[-0.966,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Sun, 12 May 2019 18:25:33 -0000
Author: wosch
Date: Sun May 12 18:25:31 2019
New Revision: 53008
URL: https://svnweb.freebsd.org/changeset/doc/53008
Log:
implement a blacklist for manpages which does not work well in HTML output
Modified:
head/en_US.ISO8859-1/htdocs/cgi/man.cgi
Modified: head/en_US.ISO8859-1/htdocs/cgi/man.cgi
==============================================================================
--- head/en_US.ISO8859-1/htdocs/cgi/man.cgi Sun May 12 15:01:43 2019 (r53007)
+++ head/en_US.ISO8859-1/htdocs/cgi/man.cgi Sun May 12 18:25:31 2019 (r53008)
@@ -732,6 +732,10 @@ $manPathDefault = 'FreeBSD 12.0-RELEASE and Ports';
'MACH 2.5/i386', "$manLocalDir/MACH-2.5-i386",
);
+my @no_html_output = (
+ 'IRIX-6.5.30'
+);
+
my @no_pdf_output = (
'386BSD 0.0',
'386BSD 0.1',
@@ -775,6 +779,7 @@ my @no_pdf_output = (
);
my %no_pdf_output = map { $_ => 1 } @no_pdf_output;
+my %no_html_output = map { $_ => 1 } @no_html_output;
my %valid_arch = map { $_ => 1 }
qw/aarch64 acorn26 acorn32 algor alpha amd64 amiga arc arm arm26 arm32 arm64 armish atari aviion bebox cats cesfic cobalt dreamcast evbarm evbmips evbppc evbsh3 evbsh5 hp300 hp700 hpcarm hpcmips hpcsh hppa hppa64 i386 ibmnws landisk loongson luna68k luna88k mac68k macppc mipsco mmeye mvme68k mvme88k mvmeppc netwinder news68k newsmips next68k ofppc palm pc532 pegasos playstation2 pmax pmppc powerpc prep sandpoint sbmips sgi sgimips shark socppc sparc sparc64 sun2 sun3 sun3x tahoe vax walnut wgrisc x68k zaurus/;
@@ -1823,7 +1828,8 @@ ETX
&beta.local.where;
&beta2.local.where;
Schedule
-
During the &local.branch.head; freeze, the Release Engineering
- Team may create ALPHA snapshots to publish for testing purposes.
- As the frequency and total number of the ALPHA snapshots will
- depend on the length of time the &local.branch.head; branch is
- frozen, no official schedule is provided.
-
-
Announcements regarding the availability of the ALPHA snapshots
- will be sent to the freebsd-current
- and freebsd-snapshots
- mailing lists.
-
Action
@@ -63,148 +49,96 @@
Initial release schedule announcement
-
-
24 April 2018
+
14 May 2019
Release Engineers send announcement email to developers
with a rough schedule.
Release schedule reminder
-
6 July 2018
-
11 July 2018
+
2 August 2019
+
-
Release Engineers send reminder announcement e-mail to
developers with updated schedule.
Code slush begins
-
10 August 2018
-
10 August 2018
+
6 September 2019
+
-
Release Engineers announce that all further commits to the
- &local.branch.head; branch will not require explicit
+ &local.branch.stable; branch will not require explicit
approval, however new features should be avoided.
-
Code freeze begins
-
24 August 2018
-
24 August 2018
-
Release Engineers announce that all further commits to the
- &local.branch.head; branch will require explicit approval.
- Certain blanket approvals will be granted for narrow areas
- of development, documentation improvements, etc.
+
&local.branch.releng; branch
+
20 September 2019
+
-
+
Subversion branch created; future release engineering
+ proceeds on this branch.
-
KBI freeze begins
-
7 September 2018
-
7 September 2018
-
Release Engineers announce that all further commits to the
- &local.branch.head; branch will require explicit approval.
- Additionally, there can be no changes to the KBI until
- &local.branch.head; is branched to
- &local.branch.stable;.
-
-
-
-
&local.branch.stable; branch
-
19 October 2018
-
19 October 2018
-
Subversion branch created; release engineering continues
- on this branch.
-
-
-
BETA1 builds begin
-
19 October 2018
-
19 October 2018
+
20 September 2019
+
-
First beta test snapshot.
-
&local.branch.head; thaw
-
21 October 2018
-
20 October 2018
-
The code freeze on the &local.branch.head; branch
- is lifted.
-
-
-
BETA2 builds begin
-
26 October 2018
-
26 October 2018
+
27 September 2019
+
-
Second beta test snapshot.
-
BETA3 builds begin
-
2 November 2018
-
2 November 2018
+
BETA3 builds begin *
+
4 October 2019
+
-
Third beta test snapshot.
-
BETA4 builds begin
-
9 November 2018
-
9 November 2018
-
Fourth beta test snapshot.
-
-
-
-
&local.branch.releng; branch
-
16 November 2018
-
16 November 2018
-
Subversion branch created; future release engineering
- proceeds on this branch.
-
-
-
RC1 builds begin
-
16 November 2018
-
16 November 2018
+
11 October 2019
+
-
First release candidate.
-
&local.branch.stable; thaw
-
18 November 2018
-
17 November 2018
-
The code freeze on the &local.branch.stable; branch
- is lifted.
-
-
-
RC2 builds begin
-
23 November 2018
-
23 November 2018
+
18 October 2019
+
-
Second release candidate.
-
RC3 builds begin
-
30 November 2018
-
30 November 2018
+
RC3 builds begin *
+
25 October 2019
+
-
Third release candidate.
RELEASE builds begin
-
7 December 2018
-
7 December 2018
+
1 November 2019
+
-
&local.rel;-RELEASE builds begin.
RELEASE announcement
-
11 December 2018
-
11 December 2018
+
4 November 2019
+
-
&local.rel;-RELEASE press release.
Turn over to the secteam
-
-
27 December 2018
+
-
&local.branch.releng; branch is handed over to the
&os; Security Officer Team in one or two weeks after
the announcement.
Modified: head/share/xml/release.ent
==============================================================================
--- head/share/xml/release.ent Tue May 14 18:11:28 2019 (r53020)
+++ head/share/xml/release.ent Tue May 14 18:27:16 2019 (r53021)
@@ -48,13 +48,13 @@
are having release candidates at the same time), do the same here. -->
-
-
+
+
-
+
From owner-svn-doc-head@freebsd.org Tue May 14 23:48:55 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5A8FA159CBD6;
Tue, 14 May 2019 23:48:55 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id 063E58AC02;
Tue, 14 May 2019 23:48:55 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id D476F25B;
Tue, 14 May 2019 23:48:54 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4ENmsGJ075448;
Tue, 14 May 2019 23:48:54 GMT (envelope-from gordon@FreeBSD.org)
Received: (from gordon@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4ENmrj1075437;
Tue, 14 May 2019 23:48:53 GMT (envelope-from gordon@FreeBSD.org)
Message-Id: <201905142348.x4ENmrj1075437@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gordon set sender to
gordon@FreeBSD.org using -f
From: Gordon Tetlow
Date: Tue, 14 May 2019 23:48:53 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53023 - in head/share: security/advisories
security/patches/EN-19:08 security/patches/EN-19:09 security/patches/EN-19:10
security/patches/SA-19:03 security/patches/SA-19:04 security/pa...
X-SVN-Group: doc-head
X-SVN-Commit-Author: gordon
X-SVN-Commit-Paths: in head/share: security/advisories
security/patches/EN-19:08 security/patches/EN-19:09 security/patches/EN-19:10
security/patches/SA-19:03 security/patches/SA-19:04 security/patches/SA-19:05
security/...
X-SVN-Commit-Revision: 53023
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: 063E58AC02
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.97 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.997,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
NEURAL_HAM_SHORT(-0.98)[-0.976,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Tue, 14 May 2019 23:48:55 -0000
Author: gordon (src committer)
Date: Tue May 14 23:48:52 2019
New Revision: 53023
URL: https://svnweb.freebsd.org/changeset/doc/53023
Log:
Add SA-19:03 to SA-19:07 and EN-19:08 to EN-19:10.
Approved by: so
Added:
head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc (contents, props changed)
head/share/security/advisories/FreeBSD-EN-19:09.xinstall.asc (contents, props changed)
head/share/security/advisories/FreeBSD-EN-19:10.scp.asc (contents, props changed)
head/share/security/advisories/FreeBSD-SA-19:03.wpa.asc (contents, props changed)
head/share/security/advisories/FreeBSD-SA-19:04.ntp.asc (contents, props changed)
head/share/security/advisories/FreeBSD-SA-19:05.pf.asc (contents, props changed)
head/share/security/advisories/FreeBSD-SA-19:06.pf.asc (contents, props changed)
head/share/security/advisories/FreeBSD-SA-19:07.mds.asc (contents, props changed)
head/share/security/patches/EN-19:08/
head/share/security/patches/EN-19:08/tzdata-2019a.patch (contents, props changed)
head/share/security/patches/EN-19:08/tzdata-2019a.patch.asc (contents, props changed)
head/share/security/patches/EN-19:09/
head/share/security/patches/EN-19:09/xinstall.patch (contents, props changed)
head/share/security/patches/EN-19:09/xinstall.patch.asc (contents, props changed)
head/share/security/patches/EN-19:10/
head/share/security/patches/EN-19:10/scp.patch (contents, props changed)
head/share/security/patches/EN-19:10/scp.patch.asc (contents, props changed)
head/share/security/patches/SA-19:03/
head/share/security/patches/SA-19:03/wpa-11.patch (contents, props changed)
head/share/security/patches/SA-19:03/wpa-11.patch.asc (contents, props changed)
head/share/security/patches/SA-19:03/wpa-12.patch (contents, props changed)
head/share/security/patches/SA-19:03/wpa-12.patch.asc (contents, props changed)
head/share/security/patches/SA-19:04/
head/share/security/patches/SA-19:04/ntp-11.2.patch (contents, props changed)
head/share/security/patches/SA-19:04/ntp-11.2.patch.asc (contents, props changed)
head/share/security/patches/SA-19:04/ntp.patch (contents, props changed)
head/share/security/patches/SA-19:04/ntp.patch.asc (contents, props changed)
head/share/security/patches/SA-19:05/
head/share/security/patches/SA-19:05/pf.patch (contents, props changed)
head/share/security/patches/SA-19:05/pf.patch.asc (contents, props changed)
head/share/security/patches/SA-19:06/
head/share/security/patches/SA-19:06/pf.patch (contents, props changed)
head/share/security/patches/SA-19:06/pf.patch.asc (contents, props changed)
head/share/security/patches/SA-19:07/
head/share/security/patches/SA-19:07/mds.11-stable.patch (contents, props changed)
head/share/security/patches/SA-19:07/mds.11-stable.patch.asc (contents, props changed)
head/share/security/patches/SA-19:07/mds.11.2.patch (contents, props changed)
head/share/security/patches/SA-19:07/mds.11.2.patch.asc (contents, props changed)
head/share/security/patches/SA-19:07/mds.12-stable.patch (contents, props changed)
head/share/security/patches/SA-19:07/mds.12-stable.patch.asc (contents, props changed)
head/share/security/patches/SA-19:07/mds.12.0.patch (contents, props changed)
head/share/security/patches/SA-19:07/mds.12.0.patch.asc (contents, props changed)
Modified:
head/share/xml/advisories.xml
head/share/xml/notices.xml
Added: head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,146 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-EN-19:08.tzdata Errata Notice
+ The FreeBSD Project
+
+Topic: Timezone database information update
+
+Category: contrib
+Module: zoneinfo
+Announced: 2019-01-09
+Affects: All supported versions of FreeBSD.
+Corrected: 2019-03-29 01:39:20 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 22:48:36 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-01-01 01:40:44 UTC (stable/11, 11.3-PRERELEASE)
+ 2019-05-14 22:48:36 UTC (releng/11.2, 11.2-RELEASE-p10)
+
+For general information regarding FreeBSD Errata Notices and Security
+Advisories, including descriptions of the fields above, security
+branches, and the following sections, please visit
+.
+
+I. Background
+
+The tzsetup(8) program allows the user to specify the default local timezone.
+Based on the selected timezone, tzsetup(8) copies one of the files from
+/usr/share/zoneinfo to /etc/localtime. This file actually controls the
+conversion.
+
+II. Problem Description
+
+Several changes in Daylight Savings Time happened after previous FreeBSD
+releases were released that would affect many people who live in different
+countries. Because of these changes, the data in the zoneinfo files need to
+be updated, and if the local timezone on the running system is affected,
+tzsetup(8) needs to be run so the /etc/localtime is updated.
+
+III. Impact
+
+An incorrect time will be displayed on a system configured to use one of the
+affected timezones if the /usr/share/zoneinfo and /etc/localtime files are
+not updated, and all applications on the system that rely on the system time,
+such as cron(8) and syslog(8), will be affected.
+
+IV. Workaround
+
+The system administrator can install an updated timezone database from the
+misc/zoneinfo port and run tzsetup(8) to get the timezone database corrected.
+
+Applications that store and display times in Coordinated Universal Time (UTC)
+are not affected.
+
+V. Solution
+
+Please note that some third party software, for instance PHP, Ruby, Java and
+Perl, may be using different zoneinfo data source, in such cases this
+software must be updated separately. For software packages that is installed
+via binary packages, they can be upgraded by executing `pkg upgrade'.
+
+Following the instructions in this Errata Notice will update all of the
+zoneinfo files to be the same as what was released with FreeBSD release.
+
+Perform one of the following:
+
+1) Upgrade your system to a supported FreeBSD stable or release / security
+branch (releng) dated after the correction date. Restart all the affected
+applications and daemons, or reboot the system.
+
+2) To update your system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+Restart all the affected applications and daemons, or reboot the system.
+
+3) To update your system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+# fetch https://security.FreeBSD.org/patches/EN-19:08/tzdata-2019a.patch
+# fetch https://security.FreeBSD.org/patches/EN-19:08/tzdata-2019a.patch.asc
+# gpg --verify tzdata-2019a.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile the operating system using buildworld and installworld as
+described in .
+
+Restart all the affected applications and daemons, or reboot the system.
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r345669
+releng/12.0/ r347584
+stable/11/ r345670
+releng/11.2/ r347584
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+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+=69LY
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-EN-19:09.xinstall.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-EN-19:09.xinstall.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,128 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-EN-19:09.xinstall Errata Notice
+ The FreeBSD Project
+
+Topic: install(1) broken with partially matching relative paths
+
+Category: core
+Module: xinstall
+Announced: 2019-05-14
+Affects: All supported versions of FreeBSD
+Corrected: 2019-02-16 04:48:30 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 22:51:49 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-02-16 04:49:10 UTC (stable/11, 11.3-PRERELEASE)
+ 2019-05-14 22:51:49 UTC (releng/11.2, 11.2-RELEASE-p10)
+
+For general information regarding FreeBSD Errata Notices and Security
+Advisories, including descriptions of the fields above, security
+branches, and the following sections, please visit
+.
+
+I. Background
+
+The install(1) utility installs files and links, optionally calculating
+relative paths for an installed symbolic link.
+
+II. Problem Description
+
+Due to an issue in the way install(1) determines common components of the
+source and target paths, the relative link may be incorrectly calculated and
+drop a component of the link because a partial match existed on that
+component.
+
+III. Impact
+
+The ports tree and other software very frequently use install(1) to create
+relative symlinks without checking whether a partial match of the path
+exists that would result in such a truncation.
+
+IV. Workaround
+
+No workaround is available, but using install(1) to install non-relative
+links and files is unaffected.
+
+V. Solution
+
+Perform one of the following:
+
+1) Upgrade your system to a supported FreeBSD stable or release / security
+branch (releng) dated after the correction date.
+
+2) To update your system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+3) To update your system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+# fetch https://security.FreeBSD.org/patches/EN-19:09/xinstall.patch
+# fetch https://security.FreeBSD.org/patches/EN-19:09/xinstall.patch.asc
+# gpg --verify xinstall.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile the operating system using buildworld and installworld as
+described in .
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r344205
+releng/12.0/ r347585
+stable/11/ r344206
+releng/11.2/ r347585
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+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+=t05i
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-EN-19:10.scp.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-EN-19:10.scp.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,125 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-EN-19:10.scp Errata Notice
+ The FreeBSD Project
+
+Topic: Insufficient filename validation in scp(1) client
+
+Category: contrib
+Module: scp
+Announced: 2019-05-14
+Affects: All supported versions of FreeBSD.
+Corrected: 2019-05-07 19:48:39 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 22:54:17 UTC (releng/12.0, 12.0-RELEASE-p10)
+CVE Name: CVE-2019-6111
+
+For general information regarding FreeBSD Errata Notices and Security
+Advisories, including descriptions of the fields above, security
+branches, and the following sections, please visit
+.
+
+I. Background
+
+scp(1) is a file transfer protocol running over an SSH session.
+
+II. Problem Description
+
+The scp(1) client implementation fails to verify if the objects returned by
+the server match what was requested.
+
+III. Impact
+
+A malicious scp server can write arbitrary files to the client.
+
+IV. Workaround
+
+Switch to using the sftp(1) client, if possible.
+
+V. Solution
+
+Note: While stable/11 and its release branches are currently affected by this
+errata, due to the lack of patches, no fix is currently available for
+stable/11. We are currently evaluating a backport for these fixes to
+stable/11.
+
+Perform one of the following:
+
+1) Upgrade your system to a supported FreeBSD stable or release / security
+branch (releng) dated after the correction date.
+
+2) To update your system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+3) To update your system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+[FreeBSD 12.0]
+# fetch https://security.FreeBSD.org/patches/EN-19:10/scp.patch
+# fetch https://security.FreeBSD.org/patches/EN-19:10/scp.patch.asc
+# gpg --verify scp.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile the operating system using buildworld and installworld as
+described in .
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r347232
+releng/12.0/ r347586
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+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+=2h+W
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-SA-19:03.wpa.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-SA-19:03.wpa.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,154 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-SA-19:03.wpa Security Advisory
+ The FreeBSD Project
+
+Topic: Multiple vulnerabilities in hostapd and wpa_supplicant
+
+Category: contrib
+Module: wpa
+Announced: 2019-05-14
+Affects: All supported versions of FreeBSD.
+Corrected: 2019-05-01 01:42:38 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 22:57:29 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-05-01 01:43:17 UTC (stable/11, 11.2-STABLE)
+ 2019-05-14 22:59:32 UTC (releng/11.2, 11.2-RELEASE-p10)
+CVE Name: CVE-2019-9494, CVE-2019-9495, CVE-2019-9496, CVE-2019-9497,
+ CVE-2019-9498, CVE-2019-9499, CVE-2019-11555
+
+For general information regarding FreeBSD Security Advisories,
+including descriptions of the fields above, security branches, and the
+following sections, please visit .
+
+I. Background
+
+Wi-Fi Protected Access II (WPA2) is a security protocol developed by the
+Wi-Fi Alliance to secure wireless computer networks.
+
+hostapd(8) and wpa_supplicant(8) are implementations of user space daemon for
+access points and wireless client that implements the WPA2 protocol.
+
+II. Problem Description
+
+Multiple vulnerabilities exist in the hostapd(8) and wpa_supplicant(8)
+implementations. For more details, please see the reference URLs in the
+References section below.
+
+III. Impact
+
+Security of the wireless network may be compromised. For more details,
+please see the reference URLS in the References section below.
+
+IV. Workaround
+
+No workaround is available, but systems not using hostapd(8) or
+wpa_supplicant(8) are not affected.
+
+V. Solution
+
+Perform one of the following:
+
+1) Upgrade your vulnerable system to a supported FreeBSD stable or
+release / security branch (releng) dated after the correction date.
+
+Afterwards, restart hostapd(8) or wpa_supplicant(8).
+
+2) To update your vulnerable system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+Afterwards, restart hostapd(8) or wpa_supplicant(8).
+
+3) To update your vulnerable system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+[FreeBSD 12.0]
+# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-12.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-12.patch.asc
+# gpg --verify wpa-12.patch.asc
+
+[FreeBSD 11.2]
+# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-11.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:03/wpa-11.patch.asc
+# gpg --verify wpa-11.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile the operating system using buildworld and installworld as
+described in .
+
+Restart the applicable daemons, or reboot the system.
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r346980
+releng/12.0/ r347587
+stable/11/ r346981
+releng/11.2/ r347588
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+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+=MXma
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-SA-19:04.ntp.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-SA-19:04.ntp.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,146 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-SA-19:04.ntp Security Advisory
+ The FreeBSD Project
+
+Topic: Authenticated denial of service in ntpd
+
+Category: contrib
+Module: ntp
+Announced: 2019-05-14
+Credits: Magnus Stubman
+Affects: All supported versions of FreeBSD
+Corrected: 2019-03-07 13:45:36 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 23:02:56 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-03-07 13:45:36 UTC (stable/11, 11.3-PRERELEASE)
+ 2019-05-14 23:06:26 UTC (releng/11.2, 11.2-RELEASE-p10)
+CVE Name: CVE-2019-8936
+
+For general information regarding FreeBSD Security Advisories,
+including descriptions of the fields above, security branches, and the
+following sections, please visit .
+
+I. Background
+
+The ntpd(8) daemon is an implementation of the Network Time Protocol
+(NTP) used to synchronize the time of a computer system to a reference
+time source. The ntpd(8) daemon uses a protocol called mode 6 to both get
+status information from the running ntpd(8) daemon and configure it on the
+fly. This protocol is typically used by the ntpq(8) program, among others.
+
+II. Problem Description
+
+A crafted malicious authenticated mode 6 packet from a permitted network
+address can trigger a NULL pointer dereference.
+
+Note for this attack to work, the sending system must be on an address from
+which the target ntpd(8) accepts mode 6 packets, and must use a private key
+that is specifically listed as being used for mode 6 authorization.
+
+III. Impact
+
+The ntpd daemon can crash due to the NULL pointer dereference, causing a
+denial of service.
+
+IV. Workaround
+
+Use 'restrict noquery' in the ntpd configuration to limit addresses that
+can send mode 6 queries.
+
+V. Solution
+
+Perform one of the following:
+
+1) Upgrade your vulnerable system to a supported FreeBSD stable or
+release / security branch (releng) dated after the correction date.
+
+2) To update your vulnerable system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+Afterwards, restart the ntpd service:
+# service ntpd restart
+
+3) To update your vulnerable system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+[FreeBSD 12.0]
+# fetch https://security.FreeBSD.org/patches/SA-19:04/ntp.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:04/ntp.patch.asc
+# gpg --verify ntp.patch.asc
+
+[FreeBSD 11.2-RELEASE/11.3-PRERELEASE]
+# fetch https://security.FreeBSD.org/patches/SA-19:04/ntp-11.2.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:04/ntp-11.2.patch.asc
+# gpg --verify ntp-11.2.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile the operating system using buildworld and installworld as
+described in .
+
+Restart the ntpd service, or reboot the system.
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r344884
+releng/12.0/ r347589
+stable/11/ r344884
+releng/11.2/ r347590
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+
+
+
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+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+=o9t5
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-SA-19:05.pf.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-SA-19:05.pf.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,134 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-SA-19:05.pf Security Advisory
+ The FreeBSD Project
+
+Topic: IPv6 fragment reassembly panic in pf(4)
+
+Category: contrib
+Module: pf
+Announced: 2019-05-14
+Credits: Synacktiv
+Affects: All supported versions of FreeBSD
+Corrected: 2019-03-01 18:12:05 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 23:10:21 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-03-01 18:12:07 UTC (stable/11, 11.3-PRERELEASE)
+ 2019-05-14 23:10:21 UTC (releng/11.2, 11.2-RELEASE-p10)
+CVE Name: CVE-2019-5597
+
+For general information regarding FreeBSD Security Advisories,
+including descriptions of the fields above, security branches, and the
+following sections, please visit .
+
+I. Background
+
+pf(4) is an Internet Protocol packet filter originally written for OpenBSD.
+In addition to filtering packets, it also has packet normalization
+capabilities.
+
+II. Problem Description
+
+A bug in the pf(4) IPv6 fragment reassembly logic incorrectly uses the last
+extension header offset from the last received packet instead of from the
+first packet.
+
+III. Impact
+
+Malicious IPv6 packets with different IPv6 extensions could cause a kernel
+panic or potentially a filtering rule bypass.
+
+IV. Workaround
+
+Only systems leveraging the pf(4) firewall and include packet scrubbing using
+the recommended 'scrub all in' or similar are affected.
+
+V. Solution
+
+Perform one of the following:
+
+1) Upgrade your vulnerable system to a supported FreeBSD stable or
+release / security branch (releng) dated after the correction date.
+Afterwards, reboot the system.
+
+2) To update your vulnerable system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+Afterwards, reboot the system.
+
+3) To update your vulnerable system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+# fetch https://security.FreeBSD.org/patches/SA-19:05/pf.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:05/pf.patch.asc
+# gpg --verify pf.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile your kernel as described in
+ and reboot the
+system.
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r344706
+releng/12.0/ r347591
+stable/11/ r344707
+releng/11.2/ r347591
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+
+
+
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+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+=0alQ
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-SA-19:06.pf.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-SA-19:06.pf.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,134 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-SA-19:06.pf Security Advisory
+ The FreeBSD Project
+
+Topic: ICMP/ICMP6 packet filter bypass in pf
+
+Category: contrib
+Module: pf
+Announced: 2019-05-14
+Credits: Synacktiv
+Affects: All supported versions of FreeBSD
+Corrected: 2019-03-21 14:17:10 UTC (stable/12, 12.0-STABLE)
+ 2019-05-14 23:12:22 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-03-21 14:17:12 UTC (stable/11, 11.3-PRERELEASE)
+ 2019-05-14 23:12:22 UTC (releng/11.2, 11.2-RELEASE-p10)
+CVE Name: CVE-2019-5598
+
+For general information regarding FreeBSD Security Advisories,
+including descriptions of the fields above, security branches, and the
+following sections, please visit .
+
+I. Background
+
+pf(4) is an Internet Protocol packet filter originally written for OpenBSD.
+In addition to filtering packets, it also has packet normalization
+capabilities.
+
+II. Problem Description
+
+States in pf(4) let ICMP and ICMP6 packets pass if they have a packet in
+their payload matching an existing condition. pf(4) does not check if the
+outer ICMP or ICMP6 packet has the same destination IP as the source IP of
+the inner protocol packet.
+
+III. Impact
+
+A maliciously crafted ICMP/ICMP6 packet could bypass the packet filter rules
+and be passed to a host that would otherwise be unavailable.
+
+IV. Workaround
+
+No workaround is available.
+
+V. Solution
+
+Perform one of the following:
+
+1) Upgrade your vulnerable system to a supported FreeBSD stable or
+release / security branch (releng) dated after the correction date.
+Afterwards, reboot the system.
+
+2) To update your vulnerable system via a binary patch:
+
+Systems running a RELEASE version of FreeBSD on the i386 or amd64
+platforms can be updated via the freebsd-update(8) utility:
+
+# freebsd-update fetch
+# freebsd-update install
+
+Afterwards, reboot the system.
+
+3) To update your vulnerable system via a source code patch:
+
+The following patches have been verified to apply to the applicable
+FreeBSD release branches.
+
+a) Download the relevant patch from the location below, and verify the
+detached PGP signature using your PGP utility.
+
+# fetch https://security.FreeBSD.org/patches/SA-19:06/pf.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:06/pf.patch.asc
+# gpg --verify pf.patch.asc
+
+b) Apply the patch. Execute the following commands as root:
+
+# cd /usr/src
+# patch < /path/to/patch
+
+c) Recompile your kernel as described in
+ and reboot the
+system.
+
+VI. Correction details
+
+The following list contains the correction revision numbers for each
+affected branch.
+
+Branch/path Revision
+- -------------------------------------------------------------------------
+stable/12/ r345377
+releng/12.0/ r347593
+stable/11/ r345378
+releng/11.2/ r347593
+- -------------------------------------------------------------------------
+
+To see which files were modified by a particular revision, run the
+following command, replacing NNNNNN with the revision number, on a
+machine with Subversion installed:
+
+# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
+
+Or visit the following URL, replacing NNNNNN with the revision number:
+
+
+
+VII. References
+
+
+
+
+
+The latest revision of this advisory is available at
+
+-----BEGIN PGP SIGNATURE-----
+
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzbTsdfFIAAAAAALgAo
+aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
+MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
+5cIjXA/9FevC+Ygihzb0J9MN0znEM883dk5sPCSvMwiivsNRkDMXreYqPXU+Fkt0
+iV1OZ8tKwKAihm+iGJ5mzS5l40wWF1oDcqJrC0myICdvreraoJKZvTLhgGIBqKkE
+b8yIuzPueWdnnudoAzTV38RhyaP2aOb44OMUNPQZsEB/6hHsNvp9m6yAua/F+x9+
+N9J38Y/C6udsNfhqDeuCI4G8yiN33XfFiRbF+31rt3s0rUm6KGNsJanJe8dNAEvE
+DN4tA4+MORnQ7QTLgOobGuLFhWJ2urC6psH8duO72hcSTzSkTZpxrC3f6SW8RlZ+
+Pbr4LZ6FA3bZp/sCmWPOot94hotBDr03MZwrxURokeDHZU1nUBsw0rmTG4aypujl
+JrGPOAp89TtqrR0zV8DhpGO/RWoBeMDf7ZGvIplOIEF5rijQWEyC5pnYlBKPfSdm
+UTxcN9RoJCfz7O4KLAAqhHiuu6xc+CqlQH1dvyLbqGVv9LzUQlziTNsbQ4cGryuj
+g1TztU0VfpvHDkAKBh0iHwkoUqDSut3K19rFAQ3zkM/EodqSTkE1OG77pmsjYaVq
+AfcnN/se8lklq0lKi3BwNvVIWTjhMAwY63otVxvVD4wrJrgQH8NKgOeYuGBreXeW
+Uv569bIhR0/vsyGJK/SMKxBiAGfzkE7LqDMJqdXLsompX97nOwI=
+=m3as
+-----END PGP SIGNATURE-----
Added: head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Tue May 14 23:48:52 2019 (r53023)
@@ -0,0 +1,198 @@
+-----BEGIN PGP SIGNED MESSAGE-----
+Hash: SHA512
+
+=============================================================================
+FreeBSD-SA-19:07.mds Security Advisory
+ The FreeBSD Project
+
+Topic: Microarchitectural Data Sampling (MDS)
+
*** DIFF OUTPUT TRUNCATED AT 1000 LINES ***
From owner-svn-doc-head@freebsd.org Wed May 15 13:40:46 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 089AB1591EB3;
Wed, 15 May 2019 13:40:46 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id A25558C0C4;
Wed, 15 May 2019 13:40:45 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 639C7A407;
Wed, 15 May 2019 13:40:45 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FDejv5014547;
Wed, 15 May 2019 13:40:45 GMT (envelope-from gordon@FreeBSD.org)
Received: (from gordon@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FDej6W014546;
Wed, 15 May 2019 13:40:45 GMT (envelope-from gordon@FreeBSD.org)
Message-Id: <201905151340.x4FDej6W014546@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gordon set sender to
gordon@FreeBSD.org using -f
From: Gordon Tetlow
Date: Wed, 15 May 2019 13:40:45 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53025 - head/share/security/advisories
X-SVN-Group: doc-head
X-SVN-Commit-Author: gordon
X-SVN-Commit-Paths: head/share/security/advisories
X-SVN-Commit-Revision: 53025
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: A25558C0C4
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.97 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.998,0];
NEURAL_HAM_SHORT(-0.97)[-0.972,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US];
NEURAL_HAM_LONG(-1.00)[-1.000,0]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 13:40:46 -0000
Author: gordon (src committer)
Date: Wed May 15 13:40:44 2019
New Revision: 53025
URL: https://svnweb.freebsd.org/changeset/doc/53025
Log:
Update to correct date.
Approved by: so
Modified:
head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
Modified: head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
==============================================================================
--- head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Tue May 14 23:49:16 2019 (r53024)
+++ head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 13:40:44 2019 (r53025)
@@ -61,7 +61,7 @@ evaluate mitigation and Hyper Threading controls, and
New CPU microcode may be available in a BIOS update from your system vendor,
or by installing the devcpu-data package or sysutils/devcpu-data port.
-Ensure that the BIOS update or devcpu-data package is dated after 2014-05-14.
+Ensure that the BIOS update or devcpu-data package is dated after 2019-05-14.
If using the package or port the microcode update can be applied at boot time
by adding the following lines to the system's /boot/loader.conf:
@@ -180,19 +180,19 @@ The latest revision of this advisory is available at
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzbTspfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcFgRfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cKcyA//ZlJa5eoNt0L2pcWAjukf1X+/iTjHv/t3wWclEfuPv2S9lO5SDlwxUV5x
-woGkxcIj7Tp51HJZRBjn62x/cwd6CjbpxsYPUvRs1Nkruj82/p6Yj5nSYrDCqqj1
-k84hyCj0Y6V2NwbBEPTNXqqPbOmid0R3GrQJk1JXZ1zTf8VHGxrquXp1xP7PIPSX
-GWYup0k4edMCY2mbBb8QQQmQSg6S2k6eZnvF9AZUga5pM7FGYLo0rPHNVHx+te83
-THvmnrJXnCR5AEjqmsubxwF/p+HneJke7HJxj1GjokzFgzTz3C9X3vUWHedwlVoD
-BzeqSgWD0icgJMYl8xGabeRzXj49tIzrC+twdXMtTLiDIKGxaRxqGVTMHYHgh44h
-GilgZ60X4m8e4Nuzf8xcQ1X2/QLvfWwZR+zUzQwOiKVoNp7nPJ5m8nr1s9anqDdl
-n1fJw3tqw+8ant58k71IKD5lCV0KhJXgD/Kd3TZWu9a4mnMlvuJWYbEKEvxSlvTh
-ghORCSg+OBEgN//t9a/3UaAOzqKijkN6Iau1JpMrFNtBOXgOO17B1jQGz1R2VKKb
-mu5gotDQqkdQocN+94sB8T3fouSa6ub2cUox34+DngqxuFeMv6Ffg1o/Z4C0mRUu
-bVdzPrsUai/Z7O/kBpUF6ddsBGsDXWElfo9flfbJonLcYndWyWc=
-=QUYl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+=jH3H
-----END PGP SIGNATURE-----
From owner-svn-doc-head@freebsd.org Wed May 15 15:03:36 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 226BF1594D1F;
Wed, 15 May 2019 15:03:36 +0000 (UTC) (envelope-from gjb@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id BB5808F4B9;
Wed, 15 May 2019 15:03:35 +0000 (UTC) (envelope-from gjb@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 948A7B2E8;
Wed, 15 May 2019 15:03:35 +0000 (UTC) (envelope-from gjb@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FF3ZVU060720;
Wed, 15 May 2019 15:03:35 GMT (envelope-from gjb@FreeBSD.org)
Received: (from gjb@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FF3ZRf060718;
Wed, 15 May 2019 15:03:35 GMT (envelope-from gjb@FreeBSD.org)
Message-Id: <201905151503.x4FF3ZRf060718@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org
using -f
From: Glen Barber
Date: Wed, 15 May 2019 15:03:35 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53026 -
head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml
X-SVN-Group: doc-head
X-SVN-Commit-Author: gjb
X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml
X-SVN-Commit-Revision: 53026
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: BB5808F4B9
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.93 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.998,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
NEURAL_HAM_SHORT(-0.93)[-0.934,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 15:03:36 -0000
Author: gjb
Date: Wed May 15 15:03:34 2019
New Revision: 53026
URL: https://svnweb.freebsd.org/changeset/doc/53026
Log:
Document EN-19:08 through EN-19:10, SA-19:03 through SA-19:07.
Sponsored by: The FreeBSD Foundation
Modified:
head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml
head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml
Modified: head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml
==============================================================================
--- head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml Wed May 15 13:40:44 2019 (r53025)
+++ head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/errata.xml Wed May 15 15:03:34 2019 (r53026)
@@ -64,6 +64,30 @@
LLE table lookup code race
condition
+
+
+ FreeBSD-EN-19:08.tzdata
+ 14 May 2019
+ Timezone database information
+ update
+
+
+
+ FreeBSD-EN-19:09.xinstall
+ 14 May 2019
+ &man.install.1; broken with partially matching
+ relative paths
+
+
+
+ FreeBSD-EN-19:10.scp
+ 14 May 2019
+ Insufficient filename validation in &man.scp.1;
+ client
+
Modified: head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml
==============================================================================
--- head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml Wed May 15 13:40:44 2019 (r53025)
+++ head/en_US.ISO8859-1/htdocs/releases/12.0R/share/xml/security.xml Wed May 15 15:03:34 2019 (r53026)
@@ -39,6 +39,44 @@
File description reference count
leak
+
+
+ FreeBSD-SA-19:03.wpa
+ 14 May 2019
+ Multiple vulnerabilities
+
+
+
+ FreeBSD-SA-19:04.ntp
+ 14 May 2019
+ Authenticated denial of service in
+ &man.ntpd.8;
+
+
+
+ FreeBSD-SA-19:05.pf
+ 14 May 2019
+ IPv6 fragment reassembly panic in
+ &man.pf.4;
+
+
+
+ FreeBSD-SA-19:06.pf
+ 14 May 2019
+ ICMP/ICMP6 packet filter bypass in
+ &man.pf.4;
+
+
+
+ FreeBSD-SA-19:07.mds
+ 14 May 2019
+ Microarchitectural Data Sampling
+
From owner-svn-doc-head@freebsd.org Wed May 15 15:05:10 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6FB201594E03;
Wed, 15 May 2019 15:05:10 +0000 (UTC) (envelope-from gjb@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id 12A778F676;
Wed, 15 May 2019 15:05:10 +0000 (UTC) (envelope-from gjb@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id DCF50B2EB;
Wed, 15 May 2019 15:05:09 +0000 (UTC) (envelope-from gjb@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FF59wW060881;
Wed, 15 May 2019 15:05:09 GMT (envelope-from gjb@FreeBSD.org)
Received: (from gjb@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FF59Bw060880;
Wed, 15 May 2019 15:05:09 GMT (envelope-from gjb@FreeBSD.org)
Message-Id: <201905151505.x4FF59Bw060880@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gjb set sender to gjb@FreeBSD.org
using -f
From: Glen Barber
Date: Wed, 15 May 2019 15:05:09 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53027 - head/en_US.ISO8859-1/htdocs/releases/11.2R
X-SVN-Group: doc-head
X-SVN-Commit-Author: gjb
X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs/releases/11.2R
X-SVN-Commit-Revision: 53027
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: 12A778F676
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.93 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.998,0];
NEURAL_HAM_SHORT(-0.93)[-0.935,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 15:05:10 -0000
Author: gjb
Date: Wed May 15 15:05:09 2019
New Revision: 53027
URL: https://svnweb.freebsd.org/changeset/doc/53027
Log:
Regen after r347614.
Sponsored by: The FreeBSD Foundation
Modified:
head/en_US.ISO8859-1/htdocs/releases/11.2R/errata.html
Modified: head/en_US.ISO8859-1/htdocs/releases/11.2R/errata.html
==============================================================================
--- head/en_US.ISO8859-1/htdocs/releases/11.2R/errata.html Wed May 15 15:03:34 2019 (r53026)
+++ head/en_US.ISO8859-1/htdocs/releases/11.2R/errata.html Wed May 15 15:05:09 2019 (r53027)
@@ -39,7 +39,10 @@
Disclosure
install(1) broken with partially matching
+ relative paths
4. Open Issues
FreeBSD/i386 installed on ZFS may crash during boot
when the ZFS pool mount is attempted while booting an
unmodified GENERIC kernel.
A system tunable has been added as of revision
r286584 to make the
From owner-svn-doc-head@freebsd.org Wed May 15 15:23:24 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3A21F1595574;
Wed, 15 May 2019 15:23:24 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id D1A839014B;
Wed, 15 May 2019 15:23:23 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id ADAEBB62C;
Wed, 15 May 2019 15:23:23 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FFNN2c071364;
Wed, 15 May 2019 15:23:23 GMT (envelope-from gordon@FreeBSD.org)
Received: (from gordon@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FFNNDb071363;
Wed, 15 May 2019 15:23:23 GMT (envelope-from gordon@FreeBSD.org)
Message-Id: <201905151523.x4FFNNDb071363@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gordon set sender to
gordon@FreeBSD.org using -f
From: Gordon Tetlow
Date: Wed, 15 May 2019 15:23:23 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53028 - head/share/security/advisories
X-SVN-Group: doc-head
X-SVN-Commit-Author: gordon
X-SVN-Commit-Paths: head/share/security/advisories
X-SVN-Commit-Revision: 53028
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: D1A839014B
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.96 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.998,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
NEURAL_HAM_SHORT(-0.97)[-0.966,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 15:23:24 -0000
Author: gordon (src committer)
Date: Wed May 15 15:23:23 2019
New Revision: 53028
URL: https://svnweb.freebsd.org/changeset/doc/53028
Log:
Correct announcement date.
Approved by: so
Modified:
head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc
Modified: head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc
==============================================================================
--- head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc Wed May 15 15:05:09 2019 (r53027)
+++ head/share/security/advisories/FreeBSD-EN-19:08.tzdata.asc Wed May 15 15:23:23 2019 (r53028)
@@ -9,7 +9,7 @@ Topic: Timezone database information update
Category: contrib
Module: zoneinfo
-Announced: 2019-01-09
+Announced: 2019-05-14
Affects: All supported versions of FreeBSD.
Corrected: 2019-03-29 01:39:20 UTC (stable/12, 12.0-STABLE)
2019-05-14 22:48:36 UTC (releng/12.0, 12.0-RELEASE-p4)
@@ -128,19 +128,19 @@ The latest revision of this advisory is available at
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzbTplfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcLihfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cK4Dw//Y28mXrmzitCE3RclEPrP90hcRYOzknKv8xLYNo3SnCOfSnJCQqoeNw/X
-HoAgX5Blm1sSYJ7GvK+AmKVn6FLoRGyd2tLzK5lofpbuExqrIZM6crHUx7HrblfO
-4EfUJsIPr70y0+DeD4lBgZtpV5umOVFVWz8plgyeffGwTG3qNEES8RLI62uMrtpW
-bkp+/l90eo2P9Wo34DqZSwW4V7JUwmFqooF4akZ0NBJnGpyz0iK+EZjluiRnsZxT
-ueG5yqh5BpPPQ4UTxkTMoFrF2cKP18cDzQ2e1Z27JF+MpfW3Ki4zBLcmbFrVdHhR
-1vlw1uIVKzusntEYX05oJUG8nkXckf6b7Wr6i1hD8tC7xgg4uBvTU4k/nLuGOHE/
-Oe6pAfLHvFS2ISk97FtImJd3UHR62+ZVX544dOxnY8N86tTU8p9vaO2AnfvTxzMR
-5lyqIHgDd1RWH41aASin2fM3jeXUTubq5UsTiujaFUM5Cqoe8u5UrDAzFjxx8y2H
-Uci9zi0IggRp7z8HbiXLtmoqqzwuUkXIk36j2CT7JLwH/QiP2w34Euh2wrWAeblG
-tpITlvvMl9B1+zljUCxs1+8++Q/jLbhmsH1U+r7Qj6CKAg/9hCmNYZp5WAmwDHfY
-V1JMNu6eaZpbCscJu9/QTsnvWiZZFBdHFubUueFsBNoKyQGVDkw=
-=69LY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+=c4Oe
-----END PGP SIGNATURE-----
From owner-svn-doc-head@freebsd.org Wed May 15 18:02:17 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9A178159B103;
Wed, 15 May 2019 18:02:17 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id 3BF9068269;
Wed, 15 May 2019 18:02:17 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 160E1D332;
Wed, 15 May 2019 18:02:17 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FI2GBc058139;
Wed, 15 May 2019 18:02:16 GMT (envelope-from gordon@FreeBSD.org)
Received: (from gordon@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FI2Glv058138;
Wed, 15 May 2019 18:02:16 GMT (envelope-from gordon@FreeBSD.org)
Message-Id: <201905151802.x4FI2Glv058138@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gordon set sender to
gordon@FreeBSD.org using -f
From: Gordon Tetlow
Date: Wed, 15 May 2019 18:02:16 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53029 - head/share/security/advisories
X-SVN-Group: doc-head
X-SVN-Commit-Author: gordon
X-SVN-Commit-Paths: head/share/security/advisories
X-SVN-Commit-Revision: 53029
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: 3BF9068269
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.97 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.998,0];
NEURAL_HAM_SHORT(-0.97)[-0.974,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US];
NEURAL_HAM_LONG(-1.00)[-1.000,0]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 18:02:17 -0000
Author: gordon (src committer)
Date: Wed May 15 18:02:16 2019
New Revision: 53029
URL: https://svnweb.freebsd.org/changeset/doc/53029
Log:
Update version of MDS advisory
Approved by: so
Modified:
head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
Modified: head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
==============================================================================
--- head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 15:23:23 2019 (r53028)
+++ head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 18:02:16 2019 (r53029)
@@ -24,6 +24,13 @@ For general information regarding FreeBSD Security Adv
including descriptions of the fields above, security branches, and the
following sections, please visit .
+0. Revision history
+
+v1.0 2019-05-14 Initial release.
+v1.1 2019-05-15 Fixed date on microcode update package.
+v1.2 2019-05-15 Userland startup microcode update details added.
+ Add language specifying which manufacturers is affected.
+
I. Background
Modern processors make use of speculative execution, an optimization
@@ -45,11 +52,14 @@ IV. Workaround
No workaround is available.
+Only Intel x86 based processors are affected. x86 processors from other
+manufacturers (eg, AMD) are not believed to be vulnerable.
+
Systems with users or processors in different trust domains should disable
Hyper-Threading by setting the machdep.hyperthreading_allowed tunable to 0:
# echo 'machdep.hyperthreading_allowed=0 >> /boot/loader.conf'
-# shutdown
+# shutdown -r +10min "Security update"
V. Solution
@@ -63,15 +73,18 @@ New CPU microcode may be available in a BIOS update fr
or by installing the devcpu-data package or sysutils/devcpu-data port.
Ensure that the BIOS update or devcpu-data package is dated after 2019-05-14.
-If using the package or port the microcode update can be applied at boot time
-by adding the following lines to the system's /boot/loader.conf:
+If using the package or port the Intel microcode update can be applied at
+boot time (only on FreeBSD 12 and later) by adding the following lines to the
+system's /boot/loader.conf:
cpu_microcode_load="YES"
cpu_microcode_name="/boot/firmware/intel-ucode.bin"
-Microcode updates can also be applied while the system is running. See
-cpucontrol(8) for details.
+To automatically load microcode during userland startup (supported on all
+FreeBSD versions), add the following to /etc/rc.conf:
+microcode_update_enable="YES"
+
1) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
@@ -180,19 +193,19 @@ The latest revision of this advisory is available at
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcFgRfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcU9dfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cLmcw//cAwFw1SkYL3uFd0nTTnIltrzwTkMkxAFRjsxN5XxOJDEVJfygFHzlFhr
-TxiFRN+QdE5NQt7HWDB7d1BXnmnIRiL6dqrrL+odPNeh9Wsh3Ft6NUxn8I6/wC4g
-O77VYLj5OdhYT6D9PnbIucDBSdNH555Tfmz0eTDY24iVmWw7c1GfYozpl1cEk/Bh
-+jgMH5rQZ30v7dKANGTeF0pQeAZaK9NZBWb86NlSy+FYyDu7KS1oEms4hGdQosYU
-ZEBVV4uxBVFx3RRQuZM3z/+M9GrpliyHKGmNBX97u975oQ1k66pK6r1lxp+odVoa
-UO0YROQ/pepOVmutNHz+8Y953qLaaolNwy+SxpqkEDhjlD6sbwV+ErqbfoCuEnsb
-N0a7t52VEqkd3Cnivrd6dJpGtNsYPhruSXIXjRrKhI1fOnJbC/cw1as7WwXx5TdM
-471ErTqZuNAcwAUT7Ve7kxNpWk+Lii2lprf+YfrZRk7pqcgmiMurIBAcKys7Skb/
-dCGMckAU9hiUZMmiNuxV33m233zmRB7otHnHSXmmm9/SKCGeUw/OSKugtHGQ/6gJ
-2ZQkWCPrL71CRwMzBRtwSCvG6YfTYIZ1gw48r2JzUGg11Urj2pXqRlYGNT7YGHGF
-EOKQqSsU9I4CBfI9munJkNJI+Fpghnjpx2lK5w3rbcnkJI9CDzc=
-=jH3H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+=pDA1
-----END PGP SIGNATURE-----
From owner-svn-doc-head@freebsd.org Wed May 15 19:52:49 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0ADC115A0333;
Wed, 15 May 2019 19:52:49 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id A297F6EBF6;
Wed, 15 May 2019 19:52:48 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4B080E5AF;
Wed, 15 May 2019 19:52:48 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FJqmkC015552;
Wed, 15 May 2019 19:52:48 GMT (envelope-from gordon@FreeBSD.org)
Received: (from gordon@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FJqm0Z015551;
Wed, 15 May 2019 19:52:48 GMT (envelope-from gordon@FreeBSD.org)
Message-Id: <201905151952.x4FJqm0Z015551@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gordon set sender to
gordon@FreeBSD.org using -f
From: Gordon Tetlow
Date: Wed, 15 May 2019 19:52:47 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53030 - head/share/security/advisories
X-SVN-Group: doc-head
X-SVN-Commit-Author: gordon
X-SVN-Commit-Paths: head/share/security/advisories
X-SVN-Commit-Revision: 53030
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: A297F6EBF6
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.98 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.999,0];
NEURAL_HAM_SHORT(-0.98)[-0.978,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US];
NEURAL_HAM_LONG(-1.00)[-1.000,0]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 19:52:49 -0000
Author: gordon (src committer)
Date: Wed May 15 19:52:47 2019
New Revision: 53030
URL: https://svnweb.freebsd.org/changeset/doc/53030
Log:
Correct a few small details in advisories.
EN-19:10.scp: Fix revision number.
SA-19:07.mds: Fix quoting issue in HT disable example.
Approved by: so
Modified:
head/share/security/advisories/FreeBSD-EN-19:10.scp.asc
head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
Modified: head/share/security/advisories/FreeBSD-EN-19:10.scp.asc
==============================================================================
--- head/share/security/advisories/FreeBSD-EN-19:10.scp.asc Wed May 15 18:02:16 2019 (r53029)
+++ head/share/security/advisories/FreeBSD-EN-19:10.scp.asc Wed May 15 19:52:47 2019 (r53030)
@@ -12,7 +12,7 @@ Module: scp
Announced: 2019-05-14
Affects: All supported versions of FreeBSD.
Corrected: 2019-05-07 19:48:39 UTC (stable/12, 12.0-STABLE)
- 2019-05-14 22:54:17 UTC (releng/12.0, 12.0-RELEASE-p10)
+ 2019-05-14 22:54:17 UTC (releng/12.0, 12.0-RELEASE-p4)
CVE Name: CVE-2019-6111
For general information regarding FreeBSD Errata Notices and Security
@@ -20,6 +20,11 @@ Advisories, including descriptions of the fields above
branches, and the following sections, please visit
.
+0. Revision history
+
+v1.0 Initial release.
+v1.1 Correct patch level for 12.0-RELEASE.
+
I. Background
scp(1) is a file transfer protocol running over an SSH session.
@@ -107,19 +112,19 @@ The latest revision of this advisory is available at
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzbTq1fFIAAAAAALgAo
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcbW5fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cJXGQ/+Ii19QUq6MdSeNPPOHVTtW8G/FIlsaYYlCFooIvzxYxvcqDcCyabVlX/a
-Lt815YY7+EbKcSbA0Gh/YFm9S05rwUg4Dnj8nIQwMVp9OEtziIdY6TVU0JhRoUpe
-+YVG9e5eh8wK7FFJ/jIaZbAcr2MfMYV2KPouA1HZdqsMBkAkr8xuS3HrmkeE0nxo
-6QHTWaaD7qvr8foUSHS1hJsAX3+1eIsdytGUTJIGeL6g7DWsLYYiX7v2k+eZuSe1
-dkt7/3J+RqpyJAv+LfGh3QnILC52fO7jOVlnOBt5H/HefX+xRdb8lwHfoBeyxIFc
-N4v4Ecypewci6Hv4moTeZF+FtIETHj3EfPIe04eiikiGhrpGQ4cCveK6+kk49x4m
-RR7TE+y7klGIfoSuxoooaJ1/UyFJ9T0eICmBUh1B5rcrnwbbhgpXVPpbbee7IFL2
-HYiEuDECPN45zek+bL0M5D0wHZc823e7p1Ioxl1NNzawdts7hWwIpNmFTlfWNczQ
-KZ9y0bDFffK3nuUkMHORLagCM6ou/wAPunsnWXY3Xg3X61svYIvZThDIeeOi9SbF
-d1ve8/H/t5yHRQBpqWk51FfO4RdPmQAo6Y9w9WzhnkETsNXeTruQq7D8SnOaWgXG
-JUh9PAVQKcJRWPXVwDTPEsqRgaDVB0gpaPCt5IS2j2tyB8UuAd4=
-=2h+W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+=5Puz
-----END PGP SIGNATURE-----
Modified: head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
==============================================================================
--- head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 18:02:16 2019 (r53029)
+++ head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 19:52:47 2019 (r53030)
@@ -30,6 +30,7 @@ v1.0 2019-05-14 Initial release.
v1.1 2019-05-15 Fixed date on microcode update package.
v1.2 2019-05-15 Userland startup microcode update details added.
Add language specifying which manufacturers is affected.
+v1.3 2019-05-15 Minor quoting nit for the HT disable loader config.
I. Background
@@ -58,7 +59,7 @@ manufacturers (eg, AMD) are not believed to be vulnera
Systems with users or processors in different trust domains should disable
Hyper-Threading by setting the machdep.hyperthreading_allowed tunable to 0:
-# echo 'machdep.hyperthreading_allowed=0 >> /boot/loader.conf'
+# echo 'machdep.hyperthreading_allowed=0' >> /boot/loader.conf
# shutdown -r +10min "Security update"
V. Solution
@@ -193,19 +194,19 @@ The latest revision of this advisory is available at
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcU9dfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcbGNfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cKG7Q//XEf1kFc8JABZtSQT5XEP+J/CKMF+W+CqVmV6vLNimOeWVaw5BBWbtbhI
-7BENuQRw2NcUbwrhwR+KYKWUN0rF0VQOk+m8JMYQxTu1WQfI9J8HDTXjmp1mfrx4
-CbEjHuHCvGjezdURR0GIfAfkMjfDUEPEq05svPrEFIh2s4QagF7V2gunwNgprXJV
-ZzlA2IEUCx2KFbgbPjIJDY7ED0/VXrNeZU9G4R4t9+QSD2r21cF4kax8DLi5Rtz4
-ducXhT5dG+reZXye6c+eryJvjBPEwI9zHth0xLMGHDJUeLAOUkZpNsciuEeNu96O
-1EkGqYBKpJGcvsYBnYM0mD2Z23khqxEHWArIluJeVkdezlvREB42nLHQ9oin3opH
-ojdh57lkppQqVZ9GTHqQLRVbawiC7oNNWzoYq+ANSReqiIkpPCC3z3NsGDo1oYLK
-suMOAtxwPe6qq2Q9voN5lgHNR5w/x2uKxdYx8G8C40ynoFb1W1dQNdGVtmfRpvO5
-lvZGWNsmxWBrlYlm8onpulw1WsPgOp9TmhIAO1IZHVhgsaoF9i1hu/BumOTjiQo0
-Md4IiGAdPkU7nC3MjDm9jsD+bC6GaXwXkyryi1bpNE2feXVg4lvznyah2wQR2VVq
-+R3H0+iTHCOS9fEvWWpRIZWL2AfU78O+c/go9ZqqQvGAxVR/UwM=
-=pDA1
+5cIlKw/+MxbSJYXnq2icpzhouV84BYjLSO4INwckgtYRnHNuS3DnxFctbu4NMqLp
+JIualHdDoX3qSbiZrZ0sEY5+gvFrfgOfIbtsSopT3qnyBKF2w97M1lYxI8ylnGRM
+pYv+pV4MVvagl8xwvhScHq2ylSLU0x6tN2UV2htD98coaEnzNNAiPU049p8Hd3vk
+29kZPr9nYNRqww3kacoWUoLhv5JF11P0Ez0Xh+YVU2kuvV7uh/Q1RVvtr94T30wk
+xQSQCoHfeNQFP/S/Mz4aze2p/NgZkEcNXl2JgZMBiMcoKHuIWCUSCLG3zVfCnDwl
+AANWt3q+LJI/dQ/6BWUuc7qejuQx2/qBjoPILbi9yf3/MS5waouOaGn04iQQhKcQ
+iE4g4YqyyeZYY7A8BGZedu8vICq4C5BluLUzLuvGdWW8sRTaRNgnCz5Pl3mzPU9k
+rbvlk6vO97z7TURdS8DeCcxwyiNsLTeFjZBHrZK+k1xLcKuFGCq4/nv/HHNiW0/e
+jOUwycDhd2W3zmRDwtnnwu6/49K/qK029b2wBmQdLOW7EDBVrBsPiFSuhBw3QCJg
+j4zPv6o9r7PheqcnTTEMJm4ZWVeCMFLoXMz4C7CICoZHLUaRxx+BTQyu6wnz2/f+
+Ivm/MrtmtVegZwI2oF+rl9PNSMr+jpPdj5QHHPM/J5ETiwKPoPI=
+=W6aR
-----END PGP SIGNATURE-----
From owner-svn-doc-head@freebsd.org Wed May 15 23:32:58 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 9CC8915A5240;
Wed, 15 May 2019 23:32:58 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id 4ADB475DD8;
Wed, 15 May 2019 23:32:58 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 246E918AFF;
Wed, 15 May 2019 23:32:58 +0000 (UTC)
(envelope-from gordon@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4FNWwjF033246;
Wed, 15 May 2019 23:32:58 GMT (envelope-from gordon@FreeBSD.org)
Received: (from gordon@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4FNWvZW033241;
Wed, 15 May 2019 23:32:57 GMT (envelope-from gordon@FreeBSD.org)
Message-Id: <201905152332.x4FNWvZW033241@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: gordon set sender to
gordon@FreeBSD.org using -f
From: Gordon Tetlow
Date: Wed, 15 May 2019 23:32:57 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53031 - in head/share/security: advisories
patches/SA-19:07
X-SVN-Group: doc-head
X-SVN-Commit-Author: gordon
X-SVN-Commit-Paths: in head/share/security: advisories patches/SA-19:07
X-SVN-Commit-Revision: 53031
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: 4ADB475DD8
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.95 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.999,0];
NEURAL_HAM_SHORT(-0.95)[-0.948,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Wed, 15 May 2019 23:32:59 -0000
Author: gordon (src committer)
Date: Wed May 15 23:32:56 2019
New Revision: 53031
URL: https://svnweb.freebsd.org/changeset/doc/53031
Log:
Republish the SA-19:07.mds advisory due to 12.0-RELEASE i386 panic.
Approved by: so
Added:
head/share/security/patches/SA-19:07/mds.12.0.p4p5.patch (contents, props changed)
head/share/security/patches/SA-19:07/mds.12.0.p4p5.patch.asc (contents, props changed)
Modified:
head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
head/share/security/patches/SA-19:07/mds.12.0.patch
head/share/security/patches/SA-19:07/mds.12.0.patch.asc
Modified: head/share/security/advisories/FreeBSD-SA-19:07.mds.asc
==============================================================================
--- head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 19:52:47 2019 (r53030)
+++ head/share/security/advisories/FreeBSD-SA-19:07.mds.asc Wed May 15 23:32:56 2019 (r53031)
@@ -14,7 +14,7 @@ Credits: Refer to Intel's security advisory at
detailed acknowledgements.
Affects: All supported versions of FreeBSD.
Corrected: 2019-05-14 17:04:00 UTC (stable/12, 12.0-STABLE)
- 2019-05-14 23:19:08 UTC (releng/12.0, 12.0-RELEASE-p4)
+ 2019-05-15 13:44:27 UTC (releng/12.0, 12.0-RELEASE-p5)
2019-05-14 17:05:02 UTC (stable/11, 11.3-PRERELEASE)
2019-05-14 23:20:16 UTC (releng/11.2, 11.2-RELEASE-p10)
CVE Name: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130,
@@ -31,6 +31,7 @@ v1.1 2019-05-15 Fixed date on microcode update pack
v1.2 2019-05-15 Userland startup microcode update details added.
Add language specifying which manufacturers is affected.
v1.3 2019-05-15 Minor quoting nit for the HT disable loader config.
+v2.0 2019-05-15 Rerelease 12.0-RELEASE patch as -p5 due to i386 panic bug.
I. Background
@@ -104,16 +105,29 @@ FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
+[*** v2.0 NOTE *** Only applies to 12.0-RELEASE ***]
+Due to an error in the 12.0-RELEASE affecting the i386 architecture, a new
+set of patches is being released. If your 12.0-RELEASE sources are not yet
+patched using the initially published patch, then you need to apply the
+mds.12.0.patch. If your sources are already updated, or patched with the
+patch from the initial advisory, then you need to apply the incremental
+patch, named mds.12.0.p4p5.patch
+
[FreeBSD 12.0-STABLE]
# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12-stable.patch
# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12-stable.patch.asc
# gpg --verify mds.12-stable.patch.asc
-[FreeBSD 12.0-RELEASE]
+[FreeBSD 12.0-RELEASE, not patched with initial SA-19:07.mds patch]
# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12.0.patch
# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12.0.patch.asc
# gpg --verify mds.12.0.patch.asc
+[FreeBSD 12.0-RELEASE, patched with initial SA-19:07.mds patch]
+# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12.0.p4p5.patch
+# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12.0.p4p5.patch.asc
+# gpg --verify mds.12.0.p4p5.patch.asc
+
[FreeBSD 11.3-PRERELEASE]
# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.11-stable.patch
# fetch https://security.FreeBSD.org/patches/SA-19:07/mds.11-stable.patch.asc
@@ -170,7 +184,7 @@ affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/12/ r347567
-releng/12.0/ r346594
+releng/12.0/ r347632
stable/11/ r347568
releng/11.2/ r347595
- -------------------------------------------------------------------------
@@ -194,19 +208,19 @@ The latest revision of this advisory is available at
-----BEGIN PGP SIGNATURE-----
-iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzcbGNfFIAAAAAALgAo
+iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzciUJfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cIlKw/+MxbSJYXnq2icpzhouV84BYjLSO4INwckgtYRnHNuS3DnxFctbu4NMqLp
-JIualHdDoX3qSbiZrZ0sEY5+gvFrfgOfIbtsSopT3qnyBKF2w97M1lYxI8ylnGRM
-pYv+pV4MVvagl8xwvhScHq2ylSLU0x6tN2UV2htD98coaEnzNNAiPU049p8Hd3vk
-29kZPr9nYNRqww3kacoWUoLhv5JF11P0Ez0Xh+YVU2kuvV7uh/Q1RVvtr94T30wk
-xQSQCoHfeNQFP/S/Mz4aze2p/NgZkEcNXl2JgZMBiMcoKHuIWCUSCLG3zVfCnDwl
-AANWt3q+LJI/dQ/6BWUuc7qejuQx2/qBjoPILbi9yf3/MS5waouOaGn04iQQhKcQ
-iE4g4YqyyeZYY7A8BGZedu8vICq4C5BluLUzLuvGdWW8sRTaRNgnCz5Pl3mzPU9k
-rbvlk6vO97z7TURdS8DeCcxwyiNsLTeFjZBHrZK+k1xLcKuFGCq4/nv/HHNiW0/e
-jOUwycDhd2W3zmRDwtnnwu6/49K/qK029b2wBmQdLOW7EDBVrBsPiFSuhBw3QCJg
-j4zPv6o9r7PheqcnTTEMJm4ZWVeCMFLoXMz4C7CICoZHLUaRxx+BTQyu6wnz2/f+
-Ivm/MrtmtVegZwI2oF+rl9PNSMr+jpPdj5QHHPM/J5ETiwKPoPI=
-=W6aR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+=StiT
-----END PGP SIGNATURE-----
Added: head/share/security/patches/SA-19:07/mds.12.0.p4p5.patch
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/patches/SA-19:07/mds.12.0.p4p5.patch Wed May 15 23:32:56 2019 (r53031)
@@ -0,0 +1,20 @@
+Index: sys/i386/i386/initcpu.c
+===================================================================
+--- sys/i386/i386/initcpu.c (revision 347631)
++++ sys/i386/i386/initcpu.c (revision 347632)
+@@ -745,7 +745,6 @@
+ cpu_fxsr = hw_instruction_sse = 1;
+ }
+ #if defined(PAE) || defined(PAE_TABLES)
+- hw_mds_recalculate();
+ if ((amd_feature & AMDID_NX) != 0) {
+ uint64_t msr;
+
+@@ -755,6 +754,7 @@
+ elf32_nxstack = 1;
+ }
+ #endif
++ hw_mds_recalculate();
+ }
+
+ void
Added: head/share/security/patches/SA-19:07/mds.12.0.p4p5.patch.asc
==============================================================================
--- /dev/null 00:00:00 1970 (empty, because file is newly added)
+++ head/share/security/patches/SA-19:07/mds.12.0.p4p5.patch.asc Wed May 15 23:32:56 2019 (r53031)
@@ -0,0 +1,18 @@
+-----BEGIN PGP SIGNATURE-----
+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+=eIZs
+-----END PGP SIGNATURE-----
Modified: head/share/security/patches/SA-19:07/mds.12.0.patch
==============================================================================
--- head/share/security/patches/SA-19:07/mds.12.0.patch Wed May 15 19:52:47 2019 (r53030)
+++ head/share/security/patches/SA-19:07/mds.12.0.patch Wed May 15 23:32:56 2019 (r53031)
@@ -1,8 +1,8 @@
Index: sys/amd64/amd64/exception.S
===================================================================
---- sys/amd64/amd64/exception.S (revision 347487)
-+++ sys/amd64/amd64/exception.S (working copy)
-@@ -512,6 +512,7 @@ fast_syscall_common:
+--- sys/amd64/amd64/exception.S (revision 347593)
++++ sys/amd64/amd64/exception.S (revision 347632)
+@@ -512,6 +512,7 @@
testl $TDF_ASTPENDING | TDF_NEEDRESCHED,TD_FLAGS(%rax)
jne 3f
call handle_ibrs_exit
@@ -10,7 +10,7 @@ Index: sys/amd64/amd64/exception.S
/* Restore preserved registers. */
MEXITCOUNT
movq TF_RDI(%rsp),%rdi /* bonus; preserve arg 1 */
-@@ -1157,6 +1158,7 @@ ld_regs:
+@@ -1157,6 +1158,7 @@
jz 2f /* keep running with kernel GS.base */
cli
call handle_ibrs_exit_rs
@@ -20,9 +20,9 @@ Index: sys/amd64/amd64/exception.S
pushq %rdx
Index: sys/amd64/amd64/genassym.c
===================================================================
---- sys/amd64/amd64/genassym.c (revision 347487)
-+++ sys/amd64/amd64/genassym.c (working copy)
-@@ -233,6 +233,9 @@ ASSYM(PC_PTI_STACK, offsetof(struct pcpu, pc_pti_s
+--- sys/amd64/amd64/genassym.c (revision 347593)
++++ sys/amd64/amd64/genassym.c (revision 347632)
+@@ -233,6 +233,9 @@
ASSYM(PC_PTI_STACK_SZ, PC_PTI_STACK_SZ);
ASSYM(PC_PTI_RSP0, offsetof(struct pcpu, pc_pti_rsp0));
ASSYM(PC_IBPB_SET, offsetof(struct pcpu, pc_ibpb_set));
@@ -34,9 +34,9 @@ Index: sys/amd64/amd64/genassym.c
ASSYM(LA_ISR, LAPIC_ISR0 * LAPIC_MEM_MUL);
Index: sys/amd64/amd64/initcpu.c
===================================================================
---- sys/amd64/amd64/initcpu.c (revision 347487)
-+++ sys/amd64/amd64/initcpu.c (working copy)
-@@ -253,6 +253,7 @@ initializecpu(void)
+--- sys/amd64/amd64/initcpu.c (revision 347593)
++++ sys/amd64/amd64/initcpu.c (revision 347632)
+@@ -253,6 +253,7 @@
}
hw_ibrs_recalculate();
hw_ssb_recalculate(false);
@@ -46,9 +46,9 @@ Index: sys/amd64/amd64/initcpu.c
init_amd();
Index: sys/amd64/amd64/machdep.c
===================================================================
---- sys/amd64/amd64/machdep.c (revision 347487)
-+++ sys/amd64/amd64/machdep.c (working copy)
-@@ -1878,6 +1878,7 @@ hammer_time(u_int64_t modulep, u_int64_t physfree)
+--- sys/amd64/amd64/machdep.c (revision 347593)
++++ sys/amd64/amd64/machdep.c (revision 347632)
+@@ -1878,6 +1878,7 @@
TUNABLE_INT_FETCH("hw.ibrs_disable", &hw_ibrs_disable);
TUNABLE_INT_FETCH("hw.spec_store_bypass_disable", &hw_ssb_disable);
@@ -58,8 +58,8 @@ Index: sys/amd64/amd64/machdep.c
Index: sys/amd64/amd64/support.S
===================================================================
---- sys/amd64/amd64/support.S (revision 347487)
-+++ sys/amd64/amd64/support.S (working copy)
+--- sys/amd64/amd64/support.S (revision 347593)
++++ sys/amd64/amd64/support.S (revision 347632)
@@ -1,8 +1,13 @@
/*-
+ * Copyright (c) 2018-2019 The FreeBSD Foundation
@@ -74,7 +74,7 @@ Index: sys/amd64/amd64/support.S
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
-@@ -1586,3 +1591,246 @@ ENTRY(flush_l1d_sw)
+@@ -1586,3 +1591,246 @@
ret
#undef L1D_FLUSH_SIZE
END(flush_l1d_sw)
@@ -323,8 +323,8 @@ Index: sys/amd64/amd64/support.S
+END(mds_handler_silvermont)
Index: sys/amd64/include/pcpu.h
===================================================================
---- sys/amd64/include/pcpu.h (revision 347487)
-+++ sys/amd64/include/pcpu.h (working copy)
+--- sys/amd64/include/pcpu.h (revision 347593)
++++ sys/amd64/include/pcpu.h (revision 347632)
@@ -76,7 +76,11 @@
uint32_t pc_pcid_gen; \
uint32_t pc_smp_tlb_done; /* TLB op acknowledgement */ \
@@ -340,9 +340,9 @@ Index: sys/amd64/include/pcpu.h
#define PC_DBREG_CMD_LOAD 1
Index: sys/dev/cpuctl/cpuctl.c
===================================================================
---- sys/dev/cpuctl/cpuctl.c (revision 347487)
-+++ sys/dev/cpuctl/cpuctl.c (working copy)
-@@ -521,6 +521,7 @@ cpuctl_do_eval_cpu_features(int cpu, struct thread
+--- sys/dev/cpuctl/cpuctl.c (revision 347593)
++++ sys/dev/cpuctl/cpuctl.c (revision 347632)
+@@ -521,6 +521,7 @@
hw_ibrs_recalculate();
restore_cpu(oldcpu, is_bound, td);
hw_ssb_recalculate(true);
@@ -352,9 +352,9 @@ Index: sys/dev/cpuctl/cpuctl.c
}
Index: sys/i386/i386/exception.s
===================================================================
---- sys/i386/i386/exception.s (revision 347487)
-+++ sys/i386/i386/exception.s (working copy)
-@@ -518,6 +518,8 @@ doreti_exit:
+--- sys/i386/i386/exception.s (revision 347593)
++++ sys/i386/i386/exception.s (revision 347632)
+@@ -518,6 +518,8 @@
2: movl $handle_ibrs_exit,%eax
pushl %ecx /* preserve enough call-used regs */
call *%eax
@@ -365,9 +365,9 @@ Index: sys/i386/i386/exception.s
movl PCPU(TRAMPSTK), %edx
Index: sys/i386/i386/genassym.c
===================================================================
---- sys/i386/i386/genassym.c (revision 347487)
-+++ sys/i386/i386/genassym.c (working copy)
-@@ -222,6 +222,9 @@ ASSYM(PC_KESP0, offsetof(struct pcpu, pc_kesp0));
+--- sys/i386/i386/genassym.c (revision 347593)
++++ sys/i386/i386/genassym.c (revision 347632)
+@@ -222,6 +222,9 @@
ASSYM(PC_TRAMPSTK, offsetof(struct pcpu, pc_trampstk));
ASSYM(PC_COPYOUT_BUF, offsetof(struct pcpu, pc_copyout_buf));
ASSYM(PC_IBPB_SET, offsetof(struct pcpu, pc_ibpb_set));
@@ -379,21 +379,21 @@ Index: sys/i386/i386/genassym.c
ASSYM(LA_EOI, LAPIC_EOI * LAPIC_MEM_MUL);
Index: sys/i386/i386/initcpu.c
===================================================================
---- sys/i386/i386/initcpu.c (revision 347487)
-+++ sys/i386/i386/initcpu.c (working copy)
-@@ -745,6 +745,7 @@ initializecpu(void)
- cpu_fxsr = hw_instruction_sse = 1;
+--- sys/i386/i386/initcpu.c (revision 347593)
++++ sys/i386/i386/initcpu.c (revision 347632)
+@@ -754,6 +754,7 @@
+ elf32_nxstack = 1;
}
- #if defined(PAE) || defined(PAE_TABLES)
+ #endif
+ hw_mds_recalculate();
- if ((amd_feature & AMDID_NX) != 0) {
- uint64_t msr;
+ }
+ void
Index: sys/i386/i386/support.s
===================================================================
---- sys/i386/i386/support.s (revision 347487)
-+++ sys/i386/i386/support.s (working copy)
-@@ -472,3 +472,194 @@ ENTRY(handle_ibrs_exit)
+--- sys/i386/i386/support.s (revision 347593)
++++ sys/i386/i386/support.s (revision 347632)
+@@ -472,3 +472,194 @@
movb $0,PCPU(IBPB_SET)
1: ret
END(handle_ibrs_exit)
@@ -590,8 +590,8 @@ Index: sys/i386/i386/support.s
+END(mds_handler_silvermont)
Index: sys/i386/include/pcpu.h
===================================================================
---- sys/i386/include/pcpu.h (revision 347487)
-+++ sys/i386/include/pcpu.h (working copy)
+--- sys/i386/include/pcpu.h (revision 347593)
++++ sys/i386/include/pcpu.h (revision 347632)
@@ -77,10 +77,14 @@
struct sx pc_copyout_slock; \
char *pc_copyout_buf; \
@@ -611,8 +611,8 @@ Index: sys/i386/include/pcpu.h
Index: sys/x86/include/specialreg.h
===================================================================
---- sys/x86/include/specialreg.h (revision 347487)
-+++ sys/x86/include/specialreg.h (working copy)
+--- sys/x86/include/specialreg.h (revision 347593)
++++ sys/x86/include/specialreg.h (revision 347632)
@@ -425,6 +425,7 @@
/*
* CPUID instruction 7 Structured Extended Features, leaf 0 edx info
@@ -631,9 +631,9 @@ Index: sys/x86/include/specialreg.h
* CPUID manufacturers identifiers
Index: sys/x86/include/x86_var.h
===================================================================
---- sys/x86/include/x86_var.h (revision 347487)
-+++ sys/x86/include/x86_var.h (working copy)
-@@ -85,6 +85,7 @@ extern uint64_t xsave_mask;
+--- sys/x86/include/x86_var.h (revision 347593)
++++ sys/x86/include/x86_var.h (revision 347632)
+@@ -85,6 +85,7 @@
extern u_int max_apic_id;
extern int pti;
extern int hw_ibrs_active;
@@ -641,7 +641,7 @@ Index: sys/x86/include/x86_var.h
extern int hw_ssb_active;
struct pcb;
-@@ -139,6 +140,7 @@ int isa_nmi(int cd);
+@@ -139,6 +140,7 @@
void handle_ibrs_entry(void);
void handle_ibrs_exit(void);
void hw_ibrs_recalculate(void);
@@ -651,9 +651,9 @@ Index: sys/x86/include/x86_var.h
void nmi_call_kdb_smp(u_int type, struct trapframe *frame);
Index: sys/x86/x86/cpu_machdep.c
===================================================================
---- sys/x86/x86/cpu_machdep.c (revision 347487)
-+++ sys/x86/x86/cpu_machdep.c (working copy)
-@@ -61,6 +61,7 @@ __FBSDID("$FreeBSD$");
+--- sys/x86/x86/cpu_machdep.c (revision 347593)
++++ sys/x86/x86/cpu_machdep.c (revision 347632)
+@@ -61,6 +61,7 @@
#include
#include
#include
@@ -661,7 +661,7 @@ Index: sys/x86/x86/cpu_machdep.c
#include
#include
#include
-@@ -915,7 +916,204 @@ SYSCTL_PROC(_hw, OID_AUTO, spec_store_bypass_disab
+@@ -915,7 +916,204 @@
hw_ssb_disable_handler, "I",
"Speculative Store Bypass Disable (0 - off, 1 - on, 2 - auto");
Modified: head/share/security/patches/SA-19:07/mds.12.0.patch.asc
==============================================================================
--- head/share/security/patches/SA-19:07/mds.12.0.patch.asc Wed May 15 19:52:47 2019 (r53030)
+++ head/share/security/patches/SA-19:07/mds.12.0.patch.asc Wed May 15 23:32:56 2019 (r53031)
@@ -1,18 +1,18 @@
-----BEGIN PGP SIGNATURE-----
-iQKTBAABCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzbTz5fFIAAAAAALgAo
+iQKTBAABCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlzciVhfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
-5cK7PRAAiK8IWVyHOwKuCTq95qQ7l57bJPeciIthl7qweKeilQy1/k4NnQBN3ix0
-ZHBDxUaeu4AyIz7AZR0h38DZtYdDx1lYc7v3F7ydf5GAd2cmzHFDLcj/85LExF2e
-8tmMaB/9sXS2aSrqvYkSRpHZRjxZbBNHCGXWboyYXjcgtVij5/2qhKEELxx2IasO
-AQU0aOMdgkkKNkWyabGfT2bEObP8CCszymrarOLYHEglYxt4GuRKD88Tlosk7Ks4
-4Gzk+sw9zKJzFRBj3kf0gocd6gbesAmPAl+zrx6Uv4m6yfsaX+3LZDG/nOPiLqmq
-sEkVNusYC2PtauurrP6PL4IdAy4wyf1Br+9Cfag7ZQBwONZVLIwU+hwnlYJaz64l
-pyZ0JP0HWNH668fUsQx+WLADW6JNnMZvK4CsCawcph1CIWzKVUk9LQCrwwz1T66e
-r0Kgt4UjAv+k5jIDRaL7k6Cgs15bhDplad4UBz7c7jiBaQVs8nn+XsbzkfhMp1eH
-VwQN1x/j0cLWsIiz75jT3pIKqqMeQSD6/l9HT+dMXdlpsESTBubCfahzg4g6hc5K
-Bix71M41d30pPhvwXGeEEh3t1YvxigyhbjP6vRGl3w6nCSNriSS4kljXDfOrrKdi
-Eutxciow24U8phAeILxbgFthKvvNuEntmfw9Y/vS6u8BvYvKeQQ=
-=oWiG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+=35zn
-----END PGP SIGNATURE-----
From owner-svn-doc-head@freebsd.org Thu May 16 00:31:28 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 060D715A739B;
Thu, 16 May 2019 00:31:28 +0000 (UTC) (envelope-from bcr@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id 9EE0580142;
Thu, 16 May 2019 00:31:27 +0000 (UTC) (envelope-from bcr@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 782261949A;
Thu, 16 May 2019 00:31:27 +0000 (UTC) (envelope-from bcr@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4G0VR70059586;
Thu, 16 May 2019 00:31:27 GMT (envelope-from bcr@FreeBSD.org)
Received: (from bcr@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4G0VRO1059585;
Thu, 16 May 2019 00:31:27 GMT (envelope-from bcr@FreeBSD.org)
Message-Id: <201905160031.x4G0VRO1059585@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: bcr set sender to bcr@FreeBSD.org
using -f
From: Benedict Reuschling
Date: Thu, 16 May 2019 00:31:27 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53032 - head/en_US.ISO8859-1/htdocs
X-SVN-Group: doc-head
X-SVN-Commit-Author: bcr
X-SVN-Commit-Paths: head/en_US.ISO8859-1/htdocs
X-SVN-Commit-Revision: 53032
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: 9EE0580142
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.97 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.999,0];
NEURAL_HAM_SHORT(-0.97)[-0.969,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US];
NEURAL_HAM_LONG(-1.00)[-1.000,0]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Thu, 16 May 2019 00:31:28 -0000
Author: bcr
Date: Thu May 16 00:31:27 2019
New Revision: 53032
URL: https://svnweb.freebsd.org/changeset/doc/53032
Log:
Bring the core members into the proper alphabetical order by first name.
Approved by: core (implicit)
Modified:
head/en_US.ISO8859-1/htdocs/administration.xml
Modified: head/en_US.ISO8859-1/htdocs/administration.xml
==============================================================================
--- head/en_US.ISO8859-1/htdocs/administration.xml Wed May 15 23:32:56 2019 (r53031)
+++ head/en_US.ISO8859-1/htdocs/administration.xml Thu May 16 00:31:27 2019 (r53032)
@@ -95,11 +95,11 @@
&a.bcr.email; (Foundation Liaison)
&a.brooks.email; (Security Team Liaison)
&a.hrs.email; (Doceng Team Liaison)
-
&a.imp.email; (Code-of-Conduct Committee Liaison)
&a.jeff.email;
&a.jhb.email; (Bugmeister and Release Engineering Team Liaison)
&a.kmoore.email;
&a.seanc.email; (CI and Portmgr Team Liaison)
+
&a.imp.email; (Code-of-Conduct Committee Liaison)
FreeBSD Documentation Engineering Team
From owner-svn-doc-head@freebsd.org Thu May 16 01:24:40 2019
Return-Path:
Delivered-To: svn-doc-head@mailman.ysv.freebsd.org
Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1])
by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1E18D15A875B;
Thu, 16 May 2019 01:24:40 +0000 (UTC)
(envelope-from seanc@FreeBSD.org)
Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org
[IPv6:2610:1c1:1:606c::19:3])
(using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
server-signature RSA-PSS (4096 bits)
client-signature RSA-PSS (4096 bits) client-digest SHA256)
(Client CN "mxrelay.nyi.freebsd.org",
Issuer "Let's Encrypt Authority X3" (verified OK))
by mx1.freebsd.org (Postfix) with ESMTPS id B91FC8216C;
Thu, 16 May 2019 01:24:39 +0000 (UTC)
(envelope-from seanc@FreeBSD.org)
Received: from repo.freebsd.org (repo.freebsd.org
[IPv6:2610:1c1:1:6068::e6a:0])
(using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
(Client did not present a certificate)
by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 8B90319D66;
Thu, 16 May 2019 01:24:39 +0000 (UTC)
(envelope-from seanc@FreeBSD.org)
Received: from repo.freebsd.org ([127.0.1.37])
by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x4G1OdKR091472;
Thu, 16 May 2019 01:24:39 GMT (envelope-from seanc@FreeBSD.org)
Received: (from seanc@localhost)
by repo.freebsd.org (8.15.2/8.15.2/Submit) id x4G1Odcv091471;
Thu, 16 May 2019 01:24:39 GMT (envelope-from seanc@FreeBSD.org)
Message-Id: <201905160124.x4G1Odcv091471@repo.freebsd.org>
X-Authentication-Warning: repo.freebsd.org: seanc set sender to
seanc@FreeBSD.org using -f
From: Sean Chittenden
Date: Thu, 16 May 2019 01:24:39 +0000 (UTC)
To: doc-committers@freebsd.org, svn-doc-all@freebsd.org,
svn-doc-head@freebsd.org
Subject: svn commit: r53033 - head/share/xml
X-SVN-Group: doc-head
X-SVN-Commit-Author: seanc
X-SVN-Commit-Paths: head/share/xml
X-SVN-Commit-Revision: 53033
X-SVN-Commit-Repository: doc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
X-Rspamd-Queue-Id: B91FC8216C
X-Spamd-Bar: --
Authentication-Results: mx1.freebsd.org
X-Spamd-Result: default: False [-2.96 / 15.00];
local_wl_from(0.00)[FreeBSD.org];
NEURAL_HAM_MEDIUM(-1.00)[-0.999,0];
NEURAL_HAM_LONG(-1.00)[-1.000,0];
NEURAL_HAM_SHORT(-0.96)[-0.957,0];
ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]
X-BeenThere: svn-doc-head@freebsd.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SVN commit messages for the doc tree for head
List-Unsubscribe: ,
List-Archive:
List-Post:
List-Help:
List-Subscribe: ,
X-List-Received-Date: Thu, 16 May 2019 01:24:40 -0000
Author: seanc (ports committer)
Date: Thu May 16 01:24:39 2019
New Revision: 53033
URL: https://svnweb.freebsd.org/changeset/doc/53033
Log:
Tweak the news item pointing to the survey and remove the link.
Approved by: bcr (core)
Differential Revision: https://reviews.freebsd.org/D20269
Modified:
head/share/xml/news.xml
Modified: head/share/xml/news.xml
==============================================================================
--- head/share/xml/news.xml Thu May 16 00:31:27 2019 (r53032)
+++ head/share/xml/news.xml Thu May 16 01:24:39 2019 (r53033)
@@ -62,14 +62,13 @@
27
- FreeBSD 2019
- Community Survey now available
+ FreeBSD 2019 Community Survey
-
The FreeBSD 2019
- Community Survey is now available. Please feel free to share the
- survey URL with your employer, co-workers, friends, or any other
- community members interested in FreeBSD. Survey closes midnight May
- 13 UTC (Monday 5pm PDT).
+
The FreeBSD 2019 Community Survey is now available (update: closed
+ on 2019-05-13). Please feel free to share the survey URL with your
+ employer, co-workers, friends, or any other community members
+ interested in FreeBSD. Survey closes midnight May 13 UTC (Monday 5pm
+ PDT).