]> CyberLeo.Net >> Repos - FreeBSD/FreeBSD.git/shortlog
FreeBSD/FreeBSD.git
2022-03-23 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2 releng-CDN/12.2
2022-03-22 Gordon TetlowAdd UPDATING entries and bump version. releng/12.2
2022-03-22 Philip Paepscontrib/tzdata: import tzdata 2022a
2022-03-16 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2022-03-15 Mark JohnstonAdd UPDATING entries and bump version
2022-03-15 Mathy Vanhoefnet80211: prevent plaintext injection by A-MSDU RFC1042...
2022-03-15 Mathy Vanhoefnet80211: reject mixed plaintext/encrypted fragments
2022-03-15 Bjoern A. Zeebnet80211: proper ssid length check in setmlme_assoc_adhoc()
2022-03-15 Bjoern A. Zeebnet80211: correct length check in ieee80211_ies_expand()
2022-03-15 Mathy Vanhoefnet80211: mitigation against A-MSDU design flaw
2022-03-15 Gordon TetlowFix a bug in BN_mod_sqrt() that can cause it to loop...
2022-02-02 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2022-02-01 Gordon TetlowAdd UPDATING entries and bump version.
2022-02-01 Andriy Gaponsmp_targeted_tlb_shootdown has to pin the CPU on i386
2022-01-12 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2022-01-11 Ed MasteAdd UPDATING entries and bump version
2022-01-11 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2022-01-10 Ed Mastevt: bound buffer access in redraw optimization
2022-01-10 Andriy GaponMFC r368649 / 3fd989da by kib: amd64 pmap: fix PCID...
2022-01-10 Wei HuHyper-V: vPCI: Prepopulate device bars
2022-01-10 Konstantin... amd64: correct size of the SSE area in the xsave layout
2022-01-10 Ed MasteCirrus-CI: use FreeBSD 12.2 image
2021-11-04 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-11-03 Gordon TetlowAdd UPDATING entries and bump version.
2021-11-03 Gordon TetlowTimezone database information update.
2021-11-03 Gordon TetlowFix kernel panic in vmci driver initialization.
2021-11-03 Gordon TetlowRoot certificate bundle update.
2021-10-03 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-08-24 Gordon TetlowAdd UPDATING entries and bump version
2021-08-24 Gordon TetlowFix multiple vulnerabilities in OpenSSL.
2021-08-24 Gordon TetlowFix multiple OpenSSL vulnerabilities.
2021-08-24 Gordon TetlowFix libfetch out of bounds read.
2021-08-24 Gordon TetlowFix remote code execution in ggatec(8).
2021-08-24 Gordon TetlowFix missing error handling in bhyve(8) device models.
2021-08-24 Gordon TetlowFix NVMe iovec construction for large IOs.
2021-08-24 Gordon TetlowFix OpenSSL 1.1.1e API functions not being exported.
2021-06-29 Mark JohnstonAdd UPDATING entries and bump version
2021-06-29 Dmitry Chaginlinux(4): Prevent integer overflow in futex_requeue.
2021-06-29 Mariusz Zaborskilibcasper: fix descriptors numbers
2021-06-02 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-06-01 Mark JohnstonAdd UPDATING entries and bump version
2021-06-01 Mark Johnstonlibradius: Fix attribute length validation in rad_get_a...
2021-05-27 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-05-26 Mark JohnstonAdd UPDATING entries and bump version
2021-05-26 Mark Johnstonlibradius: Fix input validation bugs
2021-05-26 Konstantin... amd64/linux*: add required header to get the constant...
2021-05-26 Konstantin... amd64: clear PSL.AC in the right frame
2021-05-26 Alexander Motinpms(4): Do not return CAM_REQ_CMP on errors.
2021-05-26 Mark Johnstonaesni: Avoid modifying session keys in hmac_update()
2021-04-07 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-04-06 Mark JohnstonCorrect EN numbers in the most recent UPDATING entry
2021-04-06 Mark JohnstonAdd UPDATING entries and bump version
2021-04-06 Mark Johnstonmount: Disallow mounting over a jail root
2021-04-06 Mark Johnstonvm_fault: Shoot down multiply mapped COW source page...
2021-04-06 Dimitry AndricMFC r364480:
2021-04-06 Kristof ProvostMFC r368588:
2021-04-06 Mark Johnstonaccept_filter: Fix filter parameter handling
2021-03-26 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-03-25 Gordon TetlowFix multiple OpenSSL vulnerabilities. Add UPDATING...
2021-02-24 Merge RobotMerge branch 'releng/12.2' into releng-CDN/12.2
2021-02-24 Mark JohnstonAdd UPDATING entry and bump version
2021-02-24 Mark Johnstonpam_login_access: Fix negative entry matching logic
2021-02-24 Roger Pau Monnéxen-blkback: fix leak of grant maps on ring setup failure
2021-02-24 Kyle EvansMFC r368555: caroot: update bundle
2021-02-24 Kyle EvansMFC freebsd-update: unconditionally regenerate passwd...
2021-02-24 Konstantin... Free microcode memory later.
2021-02-24 Jamie GrittonMFC jail: Change both root and working directories...
2021-02-24 Jamie GrittonMFC jail: Handle a possible race between jail_remove...
2021-02-07 CyberLeocdn-patch: offer option to mount /etc/keys before attac...
2021-02-07 CyberLeocdn-patch: fix checkyesno warning in efi keysource
2021-02-07 CyberLeocdn-patch: use key from efi if it exists
2021-02-07 CyberLeocdn-patch: mark unionfs as jail-safe
2021-01-29 Ed MasteAdd UPDATING entry and bump version
2021-01-29 Roger Pau Monnéxen: allow limiting the amount of duplicated pending...
2021-01-29 Roger Pau Monnéxen/xenstore: remove unused functions
2021-01-29 Mark Johnstonmsdosfs: Fix a leak of dirent padding bytes
2021-01-29 Mark JohnstonEnsure that dirent's d_off field is initialized
2021-01-29 Alan SomersFix error merging r354116 from OpenZFS
2021-01-29 Kristof ProvostMFC r368237: if: Fix panic when destroying vnet and...
2021-01-29 Philip Paepscontrib/tzdata: import tzdata 2021a
2021-01-29 Philip PaepsMFC: contrib/tzdata: import tzdata 2020f
2021-01-29 Philip PaepsMFC: contrib/tzdata: import tzdata 2020e
2020-12-08 Gordon TetlowFix OpenSSL NULL pointer de-reference.
2020-12-01 Gordon TetlowAdd UPDATING entries and bump version.
2020-12-01 Gordon TetlowFix multiple vulnerabilities in rtsold.
2020-12-01 Gordon TetlowFix ICMPv6 use-after-free in error message handling.
2020-12-01 Gordon TetlowFix race condition in callout CPU migration.
2020-12-01 Gordon TetlowFix uninitialized variable in ipfw.
2020-12-01 Gordon TetlowUpdate timezone database information.
2020-12-01 Gordon TetlowFix execve/fexecve system call auditing.
2020-10-23 Glen Barber- Switch releng/12.2 from RC3 to RELEASE.
2020-10-16 Glen BarberUpdate releng/12.2 to RC3 as part of the 12.2-RELEASE...
2020-10-15 Allan JudeZFS: whitelist zstd and encryption in the loader
2020-10-14 Ganael LAPLANCHEMFS r365964:
2020-10-14 Warner LoshMFS12: r366422 r366588
2020-10-08 Glen BarberUpdate releng/12.2 to RC2 as part of the 12.2-RELEASE...
2020-10-08 Glen BarberUpdate the 12.2 pkg_repos/release-dvd.conf file to...
2020-10-07 Mitchell HorneMFS r366360,r366361:
2020-10-06 Glen BarberMFS12 r366180, r366341:
2020-10-05 Navdeep ParharMFS r366438:
next