From nobody Tue Dec 12 09:14:02 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SqCbg24Mxz53gr5; Tue, 12 Dec 2023 09:14:07 +0000 (UTC) (envelope-from felix@palmen-it.de) Received: from stef.palmen-it.de (stef.palmen-it.de [IPv6:2001:470:1f0b:bbb:1::1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange ECDHE (P-256) server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4SqCbf3Zg7z3CDd; Tue, 12 Dec 2023 09:14:06 +0000 (UTC) (envelope-from felix@palmen-it.de) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=palmen-it.de header.s=20200414 header.b=5Db51xVj; spf=pass (mx1.freebsd.org: domain of felix@palmen-it.de designates 2001:470:1f0b:bbb:1::1 as permitted sender) smtp.mailfrom=felix@palmen-it.de; dmarc=none DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=palmen-it.de; s=20200414; h=In-Reply-To:Content-Type:MIME-Version: References:Message-ID:Subject:To:From:Date:Sender:Reply-To:Cc: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=JHDnLxyKiX6Q5iqHgXUJjYpNrcvSrLGsfqcwiEULMQc=; b=5Db51xVjuuI7ud9k3yx/ameNtV YX0Oms0KvcRCp8Atr8kAN/GZ/7L2qxIulBYA1Ix+oK09qDY9wHYd5mKHlztCnJM8ptVE3AuEAjLas NyX5kMUqIT9hp+e8FzpiO3r2wMqAhDFkbV/kaGte1QCK1CRaalD6cOTgRneohi9Uz34a/GJAQZidj ZchkhNShAv5tPUWWmMlHSDQEPzy5gn975/J4QaMn9ilVptcsUuHPg8hAFenzMTCwn5viiKA3squcR H2uSVMAZ0/KhOW2gu7g3XZ8pqH5Q9WrxIWeAr4UL2Jef44Blb9kIeO8ne3rmWsW8/9WvS4wGuRbwE /sEMRMTw==; Received: from [192.168.71.101] (helo=mail.home.palmen-it.de) by stef.palmen-it.de with esmtps (TLS1.3) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.96) (envelope-from ) id 1rCyq3-005kTE-1x; Tue, 12 Dec 2023 10:14:03 +0100 Received: from nexus.home.palmen-it.de ([192.168.99.2]) by mail.home.palmen-it.de with esmtpsa (TLS1.3) tls TLS_CHACHA20_POLY1305_SHA256 (Exim 4.97 (FreeBSD)) (envelope-from ) id 1rCyq3-00000000G5z-1kX1; Tue, 12 Dec 2023 09:14:03 +0000 Date: Tue, 12 Dec 2023 10:14:02 +0100 From: Felix Palmen To: Philip Paeps , ports-committers@freebsd.org, dev-commits-ports-all@freebsd.org, dev-commits-ports-main@freebsd.org Subject: Re: git: 4826396e5d15 - main - security/vuxml: correct last SA's affected range Message-ID: <5ykuv4fnes6axn2l7mkuxksknt2b5oqkkuixuunndvgr5zg6yr@h7bxl6ntwkg2> Mail-Followup-To: Philip Paeps , ports-committers@freebsd.org, dev-commits-ports-all@freebsd.org, dev-commits-ports-main@freebsd.org X-Face: /1K@t"h.}e~pR@]c7HorQ!T`F^RJCa'BCr#e>IKA{>C/9OTGB4|xh"y2{?1Z5M i2w"AH^pN_LlHR^{+f',_Np~;.B;!M/bL}*qk]p5*r7F5vW};{:@4u5S?T&f0$7BJ-71Q5SV]:v$`5 A0[DZ:=?S52x8HJ~5@^P_\T@MsjG{R( Organization: FreeBSD.org References: <202312070452.3B74qCJr077470@gitrepo.freebsd.org> <4aoxukh3ddhkq3qmo4qi7vpeqo3wpxc6nivrlve67hr7oszr2m@3wydgx5pc7be> List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="gb2ne6ma5eismyjy" Content-Disposition: inline In-Reply-To: <4aoxukh3ddhkq3qmo4qi7vpeqo3wpxc6nivrlve67hr7oszr2m@3wydgx5pc7be> User-Agent: NeoMutt/20231103 X-Spamd-Result: default: False [-7.50 / 15.00]; SIGNED_PGP(-2.00)[]; DWL_DNSWL_MED(-2.00)[palmen-it.de:dkim]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-1.000]; RCVD_DKIM_ARC_DNSWL_MED(-0.50)[]; MID_RHS_NOT_FQDN(0.50)[]; FORGED_SENDER(0.30)[zirias@freebsd.org,felix@palmen-it.de]; RCVD_IN_DNSWL_MED(-0.20)[2001:470:1f0b:bbb:1::1:from]; R_DKIM_ALLOW(-0.20)[palmen-it.de:s=20200414]; R_SPF_ALLOW(-0.20)[+ip6:2001:470:1f0b:bbb:1::1]; MIME_GOOD(-0.20)[multipart/signed,text/plain]; TO_MATCH_ENVRCPT_ALL(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-ports-all@freebsd.org,dev-commits-ports-main@freebsd.org]; DMARC_NA(0.00)[freebsd.org]; RCPT_COUNT_THREE(0.00)[4]; ARC_NA(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; HAS_ORG_HEADER(0.00)[]; TO_DN_SOME(0.00)[]; FROM_HAS_DN(0.00)[]; DKIM_TRACE(0.00)[palmen-it.de:+]; ASN(0.00)[asn:6939, ipnet:2001:470::/32, country:US]; MIME_TRACE(0.00)[0:+,1:+,2:~]; FROM_NEQ_ENVFROM(0.00)[zirias@freebsd.org,felix@palmen-it.de]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4SqCbf3Zg7z3CDd X-Spamd-Bar: ------- --gb2ne6ma5eismyjy Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable * Felix Palmen [20231207 18:48]: > * Philip Paeps [20231207 04:52]: > > FreeBSD-SA-23:17.pf only affects the kernel, not userland. The fir= st > > patch level of the kernel without the vulnerability is 13.2_4, not > > 13.2_7. >=20 > Please revert this commit. The first sentence of the message is correct, > the second one is wrong. The fixed kernel has version 13.2-RELEASE-p7. The more time passes the less important this will be, but I'm still convinced it is wrong and might be dangerous to someone only relying on periodic security reports. I double-checked multiple times, and I see no way how a kernel could ever be built with a different version than the one listed in sys/conf/newvers.sh. If there *is* a way, please explain how this could ever work (and how to ever avoid massive confusion, even for people just building their custom kernel). So given that, the version was bumped to -p4 in https://cgit.freebsd.org/src/commit/?id=3Dd20ece445acfc5d29ca096b38e30e4c0c= b0b0d95 on 2023-10-03. After that, there were no changes to the kernel on releng/13.2 (so its version stayed at -p4 when using freebsd-update), *until* commit https://cgit.freebsd.org/src/commit/?id=3D45e256e24c976a55dc856907a57564cbc= 30cfb60 on 2023-12-05, fixing this very issue. I rest my case, there's no way a kernel with version 13.2-RELEASE-p4 could ever include that fix. Therefore, please correct this, so people looking at periodic are properly warned. Thanks, Felix --=20 Felix Palmen {private} felix@palmen-it.de -- ports committer -- {web} http://palmen-it.de {pgp public key} http://palmen-it.de/pub.txt {pgp fingerprint} 6936 13D5 5BBF 4837 B212 3ACC 54AD E006 9879 F231 --gb2ne6ma5eismyjy Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iNUEABYKAH0WIQRpNhPVW79IN7ISOsxUreAGmHnyMQUCZXgkVF8UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0Njkz NjEzRDU1QkJGNDgzN0IyMTIzQUNDNTRBREUwMDY5ODc5RjIzMQAKCRBUreAGmHny MVfCAQDfXxUjsckLcf36D1AdLmVpq+dFpv61fUT17yciLkykpAEA3L0QHCiIaHB2 QPXY3TeRKy4pjE8c6G2GPjjvnaB6uQM= =0pU8 -----END PGP SIGNATURE----- --gb2ne6ma5eismyjy--