Skip to content

lua: Add version 5.3.2 #3

Merged
merged 1 commit into from Jun 10, 2016
Merged

lua: Add version 5.3.2 #3

merged 1 commit into from Jun 10, 2016

Conversation

pmenzel
Copy link
Collaborator

@pmenzel pmenzel commented Jun 10, 2016

No description provided.

Also use the new build instructions from Linux from Scratch [1], building a
shared library, needed for the window manager *awesome*.

[1] http://www.linuxfromscratch.org/blfs/view/7.9/general/lua.html
cp -v ${S}/doc/*.{html,css,gif,png} ${D}${DOCDIR}

mkdir -pv ${D}/${LIBDIR}/pkgconfig
install -v -m644 -D ${B}/lua.pc ${D}${LIBDIR}/pkgconfig
Copy link
Collaborator Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@wwwutz, benutzt Ihr immer ein / zwischen den Variablen, obwohl dort selbest schon einer enthalten ist?

Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

pure Schlamperei, Ignoranz und Rechenzeitverschwendung. Wir hamms ja 8).

notice

8-)

@wwwutz wwwutz merged commit 2968d2f into master Jun 10, 2016
@donald donald deleted the add-lua-5.3.2 branch July 6, 2016 09:48
donald added a commit that referenced this pull request May 29, 2017
Update to latest available version before investigating further
into the heap corruption problem.

    #1  0x00007f7685167748 in __GI_abort () at abort.c:89
    #2  0x00007f76851a967d in __malloc_assert (assertion=assertion@entry=0x7f7685299470 "(unsigned long) (size) >= (unsigned long) (nb)",
        file=file@entry=0x7f7685295065 "malloc.c", line=line@entry=3692, function=function@entry=0x7f76852953ed <__func__.11515> "_int_malloc")
        at malloc.c:293
    #3  0x00007f76851ac51a in _int_malloc (av=av@entry=0x7f7648000020, bytes=bytes@entry=2049) at malloc.c:3692
    #4  0x00007f76851acbe1 in _int_realloc (av=av@entry=0x7f7648000020, oldp=oldp@entry=0x7f76480019a0, oldsize=oldsize@entry=1040,
        nb=nb@entry=2064) at malloc.c:4283
    #5  0x00007f76851add19 in __GI___libc_realloc (oldmem=0x7f76480019b0, bytes=2049) at malloc.c:3026
    #6  0x000055a920baef28 in set_tsd_user_vars ()
    #7  0x000055a920b9d2b4 in ?? ()
    #8  0x00007f76863a9191 in start_thread (arg=0x7f767c1de700) at pthread_create.c:309
    #9  0x00007f768521930d in clone () at ../sysdeps/unix/sysv/linux/x86_64/clone.S:111
pmenzel added a commit that referenced this pull request Dec 19, 2017
From [1]:

> Optional patch:
> http://www.linuxfromscratch.org/patches/blfs/7.10/wireshark-2.0.5-lua_5_3_1-1.patch
> (allows building the LUA bindings if Lua-5.3.3 is installed and LUA is
> not disabled by passing --without-lua to configure)

Applies with a little offset.

```
[BEE] patch -N -p1 -i
/dev/shm/bee-root/wireshark/files/wireshark-2.0.5-lua_5_3_1-1.patch
patching file configure
Hunk #1 succeeded at 38870 (offset 1275 lines).
Hunk #2 succeeded at 38974 (offset 1275 lines).
Hunk #3 succeeded at 38998 (offset 1275 lines).
Hunk #4 succeeded at 39022 (offset 1275 lines).
patching file epan/wslua/lua_bitop.c
patching file epan/wslua/wslua_byte_array.c
patching file epan/wslua/wslua_file.c
Hunk #1 succeeded at 347 (offset 10 lines).
patching file epan/wslua/wslua.h
patching file epan/wslua/wslua_int64.c
patching file epan/wslua/wslua_internals.c
patching file epan/wslua/wslua_listener.c
patching file epan/wslua/wslua_nstime.c
patching file epan/wslua/wslua_struct.c
patching file epan/wslua/wslua_tvb.c
Hunk #3 succeeded at 223 (offset -1 lines).
Hunk #4 succeeded at 241 (offset -1 lines).
Hunk #5 succeeded at 836 (offset -1 lines).
Hunk #6 succeeded at 917 (offset -1 lines).
Hunk #7 succeeded at 961 (offset -1 lines).
Hunk #8 succeeded at 1008 (offset -1 lines).
Hunk #9 succeeded at 1108 (offset -1 lines).
```

With this patch, `Use Lua library : yes` is seen in the configure option
summary.

[1] http://www.linuxfromscratch.org/blfs/view/7.10/basicnet/wireshark.html
pmenzel added a commit that referenced this pull request Jun 18, 2019
This fixes *Linux and FreeBSD Kernel: Multiple TCP-based remote denial
of service issues* [1].

> Netflix has identified several TCP networking vulnerabilities in FreeBSD
> and Linux kernels.
>
> The vulnerabilities specifically relate to the minimum segment size (MSS)
> and TCP Selective Acknowledgement (SACK) capabilities. The most serious,
> dubbed “SACK Panic,” allows a remotely-triggered kernel panic on recent
> Linux kernels.
>
> There are patches that address most of these vulnerabilities. If patches
> can not be applied, certain mitigations will be effective. We recommend
> that affected parties enact one of those described below, based on their
> environment.
>
> #1: CVE-2019-11477: SACK Panic (Linux >= 2.6.29)
>
> Description: A sequence of SACKs may be crafted such that one can trigger
> an integer overflow, leading to a kernel panic.
>
> Fix: Apply the attached patch (“PATCH_net_1_4.patch”). Additionally,
> versions of the Linux kernel up to, and including, 4.14 require a second
> patch (“PATCH_net_1a.patch”).
>
> Workaround #1: Block connections with a low MSS using one of the attached
> filters. (The values in the filters are examples. You can apply a higher or
> lower limit, as appropriate for your environment.) Note that these filters
> may break legitimate connections which rely on a low MSS. Also, note that
> this mitigation is only effective if TCP probing is disabled (that is, the
> net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the
> default value for that sysctl).
>
> Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack set to
> 0).
>
> (Note that either workaround should be sufficient on its own. It is not
> necessary to apply both workarounds.)
>
>
> #2: CVE-2019-11478: SACK Slowness (Linux < 4.15) or Excess Resource Usage
> (all Linux versions)
>
> Description: It is possible to send a crafted sequence of SACKs which will
> fragment the TCP retransmission queue. On Linux kernels prior to 4.15, an
> attacker may be able to further exploit the fragmented queue to cause an
> expensive linked-list walk for subsequent SACKs received for that same TCP
> connection.
>
> Fix: Apply the attached patch (“PATCH_net_2_4.patch”)
>
> Workaround #1: Block connections with a low MSS using one of the attached
> filters. (The values in the filters are examples. You can apply a higher or
> lower limit, as appropriate for your environment.) Note that these filters
> may break legitimate connections which rely on a low MSS. Also, note that
> this mitigation is only effective if TCP probing is disabled (that is, the
> net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the
> default value for that sysctl).
>
> Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack set to
> 0).
>
> (Note that either workaround should be sufficient on its own. It is not
> necessary to apply both workarounds.)
>
>
> #3: CVE-2019-5599: SACK Slowness (FreeBSD 12 using the RACK TCP Stack)
>
> Description: It is possible to send a crafted sequence of SACKs which will
> fragment the RACK send map. An attacker may be able to further exploit the
> fragmented send map to cause an expensive linked-list walk for subsequent
> SACKs received for that same TCP connection.
>
> Workaround #1: Apply the attached patch (“split_limit.patch”) and set the
> net.inet.tcp.rack.split_limit sysctl to a reasonable value to limit the
> size of the SACK table.
>
> Workaround #2: Temporarily disable the RACK TCP stack.
>
> (Note that either workaround should be sufficient on its own. It is not
> necessary to apply both workarounds.)
>
>
> #4: CVE-2019-11479: Excess Resource Consumption Due to Low MSS Values (all
> Linux versions)
>
> Description: An attacker can force the Linux kernel to segment its
> responses into multiple TCP segments, each of which contains only 8 bytes
> of data. This drastically increases the bandwidth required to deliver the
> same amount of data. Further, it consumes additional resources (CPU and NIC
> processing power). This attack requires continued effort from the attacker
> and the impacts will end shortly after the attacker stops sending traffic.
>
> Fix: Two attached patches (“PATCH_net_3_4.patch” and “PATCH_net_4_4.patch”)
> add a sysctl which enforces a minimum MSS, set by the
> net.ipv4.tcp_min_snd_mss sysctl. This lets an administrator enforce a
> minimum MSS appropriate for their applications.
>
> Workaround: Block connections with a low MSS using one of the attached
> filters. (The values in the filters are examples. You can apply a higher or
> lower limit, as appropriate for your environment.) Note that these filters
> may break legitimate connections which rely on a low MSS. Also, note that
> this mitigation is only effective if TCP probing is disabled (that is, the
> net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the
> default value for that sysctl).
>
>
> Note: Good system and application coding and configuration practices
> (limiting write buffers to the necessary level, monitoring connection
> memory consumption via SO_MEMINFO, and aggressively closing misbehaving
> connections) can help to limit the impact of attacks against these kinds of
> vulnerabilities.
>
> An advisory has been published
> at https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
>
> Acknowledgments:
> Originally reported by Jonathan Looney.
> We thank Eric Dumazet for providing Linux fixes and support.
> We thank Bruce Curtis for providing the Linux filters.
> We thank Jonathan Lemon and Alexey Kodanev for helping to improve the Linux
> patches.
> We gratefully acknowledge the assistance of Tyler Hicks in testing fixes,
> refining the information about vulnerable versions, and providing
> assistance during the disclosure process.
>
> Regards,
> Netflix Information Security

[1]: https://www.openwall.com/lists/oss-security/2019/06/17/5
pmenzel added a commit that referenced this pull request Jun 18, 2019
This fixes *Linux and FreeBSD Kernel: Multiple TCP-based remote denial
of service issues* [1].

> Netflix has identified several TCP networking vulnerabilities in FreeBSD
> and Linux kernels.
>
> The vulnerabilities specifically relate to the minimum segment size (MSS)
> and TCP Selective Acknowledgement (SACK) capabilities. The most serious,
> dubbed “SACK Panic,” allows a remotely-triggered kernel panic on recent
> Linux kernels.
>
> There are patches that address most of these vulnerabilities. If patches
> can not be applied, certain mitigations will be effective. We recommend
> that affected parties enact one of those described below, based on their
> environment.
>
> #1: CVE-2019-11477: SACK Panic (Linux >= 2.6.29)
>
> Description: A sequence of SACKs may be crafted such that one can trigger
> an integer overflow, leading to a kernel panic.
>
> Fix: Apply the attached patch (“PATCH_net_1_4.patch”). Additionally,
> versions of the Linux kernel up to, and including, 4.14 require a second
> patch (“PATCH_net_1a.patch”).
>
> Workaround #1: Block connections with a low MSS using one of the attached
> filters. (The values in the filters are examples. You can apply a higher or
> lower limit, as appropriate for your environment.) Note that these filters
> may break legitimate connections which rely on a low MSS. Also, note that
> this mitigation is only effective if TCP probing is disabled (that is, the
> net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the
> default value for that sysctl).
>
> Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack set to
> 0).
>
> (Note that either workaround should be sufficient on its own. It is not
> necessary to apply both workarounds.)
>
>
> #2: CVE-2019-11478: SACK Slowness (Linux < 4.15) or Excess Resource Usage
> (all Linux versions)
>
> Description: It is possible to send a crafted sequence of SACKs which will
> fragment the TCP retransmission queue. On Linux kernels prior to 4.15, an
> attacker may be able to further exploit the fragmented queue to cause an
> expensive linked-list walk for subsequent SACKs received for that same TCP
> connection.
>
> Fix: Apply the attached patch (“PATCH_net_2_4.patch”)
>
> Workaround #1: Block connections with a low MSS using one of the attached
> filters. (The values in the filters are examples. You can apply a higher or
> lower limit, as appropriate for your environment.) Note that these filters
> may break legitimate connections which rely on a low MSS. Also, note that
> this mitigation is only effective if TCP probing is disabled (that is, the
> net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the
> default value for that sysctl).
>
> Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack set to
> 0).
>
> (Note that either workaround should be sufficient on its own. It is not
> necessary to apply both workarounds.)
>
>
> #3: CVE-2019-5599: SACK Slowness (FreeBSD 12 using the RACK TCP Stack)
>
> Description: It is possible to send a crafted sequence of SACKs which will
> fragment the RACK send map. An attacker may be able to further exploit the
> fragmented send map to cause an expensive linked-list walk for subsequent
> SACKs received for that same TCP connection.
>
> Workaround #1: Apply the attached patch (“split_limit.patch”) and set the
> net.inet.tcp.rack.split_limit sysctl to a reasonable value to limit the
> size of the SACK table.
>
> Workaround #2: Temporarily disable the RACK TCP stack.
>
> (Note that either workaround should be sufficient on its own. It is not
> necessary to apply both workarounds.)
>
>
> #4: CVE-2019-11479: Excess Resource Consumption Due to Low MSS Values (all
> Linux versions)
>
> Description: An attacker can force the Linux kernel to segment its
> responses into multiple TCP segments, each of which contains only 8 bytes
> of data. This drastically increases the bandwidth required to deliver the
> same amount of data. Further, it consumes additional resources (CPU and NIC
> processing power). This attack requires continued effort from the attacker
> and the impacts will end shortly after the attacker stops sending traffic.
>
> Fix: Two attached patches (“PATCH_net_3_4.patch” and “PATCH_net_4_4.patch”)
> add a sysctl which enforces a minimum MSS, set by the
> net.ipv4.tcp_min_snd_mss sysctl. This lets an administrator enforce a
> minimum MSS appropriate for their applications.
>
> Workaround: Block connections with a low MSS using one of the attached
> filters. (The values in the filters are examples. You can apply a higher or
> lower limit, as appropriate for your environment.) Note that these filters
> may break legitimate connections which rely on a low MSS. Also, note that
> this mitigation is only effective if TCP probing is disabled (that is, the
> net.ipv4.tcp_mtu_probing sysctl is set to 0, which appears to be the
> default value for that sysctl).
>
>
> Note: Good system and application coding and configuration practices
> (limiting write buffers to the necessary level, monitoring connection
> memory consumption via SO_MEMINFO, and aggressively closing misbehaving
> connections) can help to limit the impact of attacks against these kinds of
> vulnerabilities.
>
> An advisory has been published
> at https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
>
> Acknowledgments:
> Originally reported by Jonathan Looney.
> We thank Eric Dumazet for providing Linux fixes and support.
> We thank Bruce Curtis for providing the Linux filters.
> We thank Jonathan Lemon and Alexey Kodanev for helping to improve the Linux
> patches.
> We gratefully acknowledge the assistance of Tyler Hicks in testing fixes,
> refining the information about vulnerable versions, and providing
> assistance during the disclosure process.
>
> Regards,
> Netflix Information Security

The other commits between 4.19.40 and 4.19.52 can be found in the [git
repository][2].

[1]: https://www.openwall.com/lists/oss-security/2019/06/17/5
[2]: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/log/?h=linux-4.19.y
pmenzel added a commit that referenced this pull request Jun 21, 2019
From the [NEWS][1]:

> 3.32.0
>   - pretty version number
> 3.31.91
>   - symbolic: folder-download, inode-directory
>   - symbolic: privacy, dnd, phone device icons
>   - symbolic: new ui context for things that aren't strictly icons. Might go into gtk
>   - symbolic: emoji category tweaks
>   - symbolic: mail-reply, battery status (issue #6)
>   - symbolic: action icons eg rotation
>   - symbolic: drive icon tweaks
>   - fullcolor: more app/mimetype/device/status to legacy
>   - fullcolor: new style for fullcolor icons - folders, mimetypes and devices
>   - cursors: fix a symlink mixup (mr #5)
>
> 3.31.1
>   - few symbolic updates
>   - move a lot of fullcolor icons to legacy context. They will go or be updated
>     in 2 releases.
>   - symbolic: lists (issue #16)
>   - fullcolor: more app, device, mimetypes to legacy
> 3.30.0
>   - audio-speakers-symbolic rendering glitch (issue #11)
>   - *starred-symbolic 2px outline as per guidelines (issue #7)
>
> 3.29.90
>   - symbolic fingerprint, smartcard reader devices
>   - emoji category icons in symbolic form
>   - render script improvements by Sam Hewitt
>   - general cleanup and maintenance by Sam
>   - SIM status icons (symbolic)
>   - system-log-out-symbolic
>   - screen sharing status (issue #3)
>   - thicked strokes for *starred-symbolic (issue #4)
>   - iput-gaming and application-games consistent (Sam)
>   - bluetooth rendering fix (Sam)
>   - application-x-appliance alignment (Sam)
>   - tab-new, application-x-executable improvements (Sam)
>   - user-bookmarks metaphor (Sam)
>   - general grid alignment fixes by Sam
>   - SVG filesize optimalizations by Sam
>
> 3.28.0
> 3.27.90
>   - camera-switch-symbolic (bug #750285)
>   - highres sizing issue (bug #785574)
>   - vpn-noroute
>   - optional zopfli png optimizer
>   - audio-volume-* fuzzy (bug #709131)
>   - audio-volume-overamplified
>   - new metaphors for settings -- notifications, volume and privacy

[1]: https://gitlab.gnome.org/GNOME/adwaita-icon-theme/blob/master/NEWS
Sign in to join this conversation on GitHub.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants