From owner-freebsd-announce Mon Mar 3 9:11:42 2003 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C8D9F37B401; Mon, 3 Mar 2003 09:11:38 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 276A443FA3; Mon, 3 Mar 2003 09:11:37 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id h23HBbNS059409; Mon, 3 Mar 2003 09:11:37 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id h23HBbVf059406; Mon, 3 Mar 2003 09:11:37 -0800 (PST) Date: Mon, 3 Mar 2003 09:11:37 -0800 (PST) Message-Id: <200303031711.h23HBbVf059406@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-03:04.sendmail Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:04.sendmail Security Advisory The FreeBSD Project Topic: sendmail header parsing buffer overflow Category: contrib Module: contrib_sendmail Announced: 2003-03-03 Credits: Mark Dowd (ISS) Affects: All releases prior to 4.8-RELEASE and 5.0-RELEASE-p4 FreeBSD 4-STABLE prior to the correction date Corrected: 2003-03-03 FreeBSD only: NO I. Background FreeBSD includes sendmail(8), a general purpose internetwork mail routing facility, as the default Mail Transfer Agent (MTA). II. Problem Description ISS has identified a buffer overflow that may occur during header parsing in all versions of sendmail after version 5.79. In addition, Sendmail, Inc. has identified and corrected a defect in buffer handling within sendmail's RFC 1413 ident protocol support. III. Impact A remote attacker could create a specially crafted message that may cause sendmail to execute arbitrary code with the privileges of the user running sendmail, typically root. The malicious message might be handled (and therefore the vulnerability triggered) by the initial sendmail MTA, any relaying sendmail MTA, or by the delivering sendmail process. Exploiting this defect is particularly difficult, but is believed to be possible. The defect in the ident routines is not believed to be exploitable. IV. Workaround There is no workaround, other than disabling sendmail. V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4-STABLE; or to the RELENG_5_0, RELENG_4_7, or RELENG_4_6 security branch dated after the correction date (5.0-RELEASE-p4, 4.7-RELEASE-p7, or 4.6.2-RELEASE-p10, respectively). [NOTE: At the time of this writing, the FreeBSD 4-STABLE branch is labeled `4.8-RC1'.] 2) To patch your present system: The following patch has been verified to apply to FreeBSD 5.0, 4.7, and 4.6 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail.patch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libsm # make obj && make depend && make # cd /usr/src/lib/libsmutil # make obj && make depend && make # cd /usr/src/usr.sbin/sendmail # make obj && make depend && make && make install 3) For i386 systems only, a patched sendmail binary is available. Select the correct binary based on your FreeBSD version and whether or not you want STARTTLS support. If you want STARTTLS support, you must have the crypto distribution installed. a) Download the relevant binary from the location below, and verify the detached PGP signature using your PGP utility. ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-crypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-crypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-nocrypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-nocrypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-crypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-crypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-nocrypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-nocrypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-crypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-crypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-nocrypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-nocrypto.bin.gz.asc b) Install the binary. Execute the following commands as root. Note that these examples utilizes the FreeBSD 4.7 crypto binary. Substitute BINARYGZ with the file name which you downloaded in step (a). # BINARYGZ=/path/to/sendmail-4.7-i386-crypto.bin.gz # gunzip ${BINARYGZ} # install -s -o root -g smmsp -m 2555 ${BINARYGZ%.gz} /usr/libexec/sendmail/sendmail c) Restart sendmail. Execute the following command as root. # /bin/sh /etc/rc.sendmail restart VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/contrib/src/sendmail.h src/contrib/sendmail/src/daemon.c src/contrib/sendmail/src/headers.c src/contrib/sendmail/src/main.c src/contrib/sendmail/src/parseaddr.c - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iD8DBQE+Y4sVFdaIBMps37IRAudhAJ9eOnD1h6UOANKPpD4OW7lTk3tjnwCfV4sW 1KK2fkVaPFNIDC7VEPh+Aew= =lWwz -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Mon Mar 3 14:14:33 2003 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 333E737B401 for ; Mon, 3 Mar 2003 07:24:01 -0800 (PST) Received: from aslan.scsiguy.com (mail.scsiguy.com [63.229.232.106]) by mx1.FreeBSD.org (Postfix) with ESMTP id E6DB243F85 for ; Mon, 3 Mar 2003 07:23:59 -0800 (PST) (envelope-from gibbs@FreeBSDFoundation.org) Received: from aslan.scsiguy.com (aslan.scsiguy.com [63.229.232.106]) by aslan.scsiguy.com (8.12.6/8.12.5) with ESMTP id h23FMdOU085089 for ; Mon, 3 Mar 2003 08:22:39 -0700 (MST) (envelope-from gibbs@FreeBSDFoundation.org) Date: Mon, 03 Mar 2003 08:22:39 -0700 From: "Justin T. Gibbs" Reply-To: "Justin T. Gibbs" To: announce@FreeBSD.org Subject: Robert Watson Joins the FreeBSD Foundation Board of Directors and Executive Team Message-ID: <5770000.1046704959@aslan.scsiguy.com> X-Mailer: Mulberry/3.0.1 (Linux/x86) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Content-Disposition: inline Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org March 3, 2003 Boulder, CO FOR IMMEDIATE RELEASE Justin Gibbs The FreeBSD Foundation gibbs@FreeBSDFoundation.org www.FreeBSDFoundation.org FreeBSD Core Team Member Robert Watson Joins the FreeBSD Foundation Board of Directors and Executive Team The FreeBSD Foundation announced today that FreeBSD Core Team member and respected developer Robert Watson has joined the board of directors of the FreeBSD Foundation, a non-profit corporation dedicated to the advancement of the open source FreeBSD operating system. Mr. Watson assumes the title of President of the Foundation. Jonathan Bresler, the FreeBSD Foundation's former President, will replace John Polstra in the Vice President position. Mr. Polstra had last year expressed a desire to give up his Foundation responsibilities, citing lack of time. Mr. Watson is well-known within the open source community. A long-time developer on the FreeBSD Project, Mr. Watson has specialized in security-related enhancements to the operating system. He founded the TrustedBSD Project, which seeks to provide trusted operating system extensions on the FreeBSD platform. In addition to his FreeBSD development activities, Mr. Watson is a prominent member of the FreeBSD Core Team, the FreeBSD Project's 9-member elected policy-making body. By day, Mr. Watson is a research scientist and DARPA Principal Investigator at Network Associates Laboratories, where his research interests include operating system and network protocol security. "We are tremendously pleased to have Robert joining the FreeBSD Foundation team," said Justin Gibbs, the founder of the Foundation and its Secretary/Treasurer. "Robert's experience with grant-based funding, his leadership skills, his wide recognition within the open source community, and his energy and enthusiasm will be very valuable assets." About the FreeBSD Foundation The FreeBSD Foundation is a 501(c)(3) non-profit organization dedicated to supporting the FreeBSD Project. The Foundation gratefully accepts donations from individuals and businesses, using them to fund projects which further the development of the FreeBSD operating system. In addition, the Foundation can represent the FreeBSD Project in executing contracts, license agreements, and other legal arrangements which require a recognized legal entity. The FreeBSD Foundation's activities have included: * Negotiating a license with Sun Microsystems to distribute a FreeBSD version of Sun's Java Development Kit (JDK)(TM) and Java Runtime Environment (JRE)(TM). * Acquiring computing resources and funding development work on Java for FreeBSD. * Providing financial support for the June, 2002 FreeBSD Developer Summit. * Funding the development of enhancements to IPFW, FreeBSD's packet filtering feature. For more information about the FreeBSD Foundation, visit their web site at . This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message From owner-freebsd-announce Tue Mar 4 10: 3:34 2003 Delivered-To: freebsd-announce@freebsd.org Received: from mx1.FreeBSD.org (mx1.freebsd.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 60B4C37B401; Tue, 4 Mar 2003 10:03:30 -0800 (PST) Received: from freefall.freebsd.org (freefall.freebsd.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8E6EB43F93; Tue, 4 Mar 2003 10:03:27 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.6/8.12.6) with ESMTP id h24I3RNS030317; Tue, 4 Mar 2003 10:03:27 -0800 (PST) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.6/8.12.6/Submit) id h24I3RYU030316; Tue, 4 Mar 2003 10:03:27 -0800 (PST) Date: Tue, 4 Mar 2003 10:03:27 -0800 (PST) Message-Id: <200303041803.h24I3RYU030316@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-03:04.sendmail [REVISED] Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-announce@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:04.sendmail Security Advisory The FreeBSD Project Topic: sendmail header parsing buffer overflow Category: contrib Module: contrib_sendmail Announced: 2003-03-03 Revised: 2003-03-04 Credits: Mark Dowd (ISS) Affects: All releases prior to 4.8-RELEASE and 5.0-RELEASE-p4 FreeBSD 4-STABLE prior to the correction date Corrected: 2003-03-03 18:03:18 UTC (RELENG_4) 2003-03-03 17:19:49 UTC (RELENG_5_0) 2003-03-03 17:20:23 UTC (RELENG_4_7) 2003-03-03 17:21:58 UTC (RELENG_4_6) 2003-03-03 17:22:07 UTC (RELENG_4_5) 2003-03-03 17:22:16 UTC (RELENG_4_4) 2003-03-03 17:22:26 UTC (RELENG_4_3) 2003-03-03 17:23:11 UTC (RELENG_3) FreeBSD only: NO 0. Revision History v1.0 2003-03-03 Initial release v1.1 2003-03-04 Added correction details for each branch. I. Background FreeBSD includes sendmail(8), a general purpose internetwork mail routing facility, as the default Mail Transfer Agent (MTA). II. Problem Description ISS has identified a buffer overflow that may occur during header parsing in all versions of sendmail after version 5.79. In addition, Sendmail, Inc. has identified and corrected a defect in buffer handling within sendmail's RFC 1413 ident protocol support. III. Impact A remote attacker could create a specially crafted message that may cause sendmail to execute arbitrary code with the privileges of the user running sendmail, typically root. The malicious message might be handled (and therefore the vulnerability triggered) by the initial sendmail MTA, any relaying sendmail MTA, or by the delivering sendmail process. Exploiting this defect is particularly difficult, but is believed to be possible. The defect in the ident routines is not believed to be exploitable. IV. Workaround There is no workaround, other than not using sendmail. V. Solution Do one of the following: 1) Upgrade your vulnerable system to 4-STABLE; or to the RELENG_5_0, RELENG_4_7, or RELENG_4_6 security branch dated after the correction date (5.0-RELEASE-p4, 4.7-RELEASE-p7, or 4.6.2-RELEASE-p10, respectively). [NOTE: At the time of this writing, the FreeBSD 4-STABLE branch is labeled `4.8-RC1'.] 2) To patch your present system: The following patch has been verified to apply to FreeBSD 5.0, 4.7, and 4.6 systems. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail.patch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail.patch.asc b) Execute the following commands as root: # cd /usr/src # patch < /path/to/patch # cd /usr/src/lib/libsm # make obj && make depend && make # cd /usr/src/lib/libsmutil # make obj && make depend && make # cd /usr/src/usr.sbin/sendmail # make obj && make depend && make && make install c) Restart sendmail. Execute the following command as root. # /bin/sh /etc/rc.sendmail restart 3) For i386 systems only, a patched sendmail binary is available. Select the correct binary based on your FreeBSD version and whether or not you want STARTTLS support. If you want STARTTLS support, you must have the crypto distribution installed. a) Download the relevant binary from the location below, and verify the detached PGP signature using your PGP utility. ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-crypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-crypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-nocrypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.6-i386-nocrypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-crypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-crypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-nocrypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-4.7-i386-nocrypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-crypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-crypto.bin.gz.asc ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-nocrypto.bin.gz ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-03:04/sendmail-5.0-i386-nocrypto.bin.gz.asc b) Install the binary. Execute the following commands as root. Note that these examples utilizes the FreeBSD 4.7 crypto binary. Substitute BINARYGZ with the file name which you downloaded in step (a). # BINARYGZ=/path/to/sendmail-4.7-i386-crypto.bin.gz # gunzip ${BINARYGZ} # install -s -o root -g smmsp -m 2555 ${BINARYGZ%.gz} /usr/libexec/sendmail/sendmail c) Restart sendmail. Execute the following command as root. # /bin/sh /etc/rc.sendmail restart VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Branch Revision Path - ------------------------------------------------------------------------- RELENG_4 src/contrib/sendmail/FREEBSD-upgrade 1.1.2.15 src/contrib/sendmail/PGPKEYS 1.1.1.1.2.5 src/contrib/sendmail/RELEASE_NOTES 1.1.1.3.2.14 src/contrib/sendmail/cf/README 1.1.1.3.2.14 src/contrib/sendmail/cf/cf/submit.cf 1.1.1.1.2.7 src/contrib/sendmail/cf/m4/version.m4 1.1.1.3.2.14 src/contrib/sendmail/cf/ostype/bsd4.4.m4 1.3.6.2 src/contrib/sendmail/contrib/bitdomain.c 1.2.6.2 src/contrib/sendmail/doc/op/op.me 1.1.1.3.2.14 src/contrib/sendmail/libmilter/comm.c 1.1.1.1.2.8 src/contrib/sendmail/libmilter/docs/smfi_setreply.html 1.1.1.1.2.3 src/contrib/sendmail/libmilter/handler.c 1.1.1.1.2.6 src/contrib/sendmail/libmilter/libmilter.h 1.1.1.1.2.9 src/contrib/sendmail/libmilter/listener.c 1.1.1.1.2.11 src/contrib/sendmail/libmilter/main.c 1.1.1.1.2.9 src/contrib/sendmail/libsm/stdio.c 1.1.1.1.2.4 src/contrib/sendmail/libsmdb/smdb2.c 1.1.1.1.2.8 src/contrib/sendmail/mail.local/mail.local.c 1.6.6.13 src/contrib/sendmail/makemap/makemap.c 1.3.6.6 src/contrib/sendmail/praliases/praliases.c 1.3.6.7 src/contrib/sendmail/smrsh/smrsh.c 1.3.6.11 src/contrib/sendmail/src/README 1.1.1.3.2.13 src/contrib/sendmail/src/TUNING 1.1.1.1.2.3 src/contrib/sendmail/src/conf.c 1.5.2.13 src/contrib/sendmail/src/conf.h 1.6.2.13 src/contrib/sendmail/src/daemon.c 1.1.1.3.2.12 src/contrib/sendmail/src/deliver.c 1.1.1.3.2.13 src/contrib/sendmail/src/domain.c 1.1.1.3.2.8 src/contrib/sendmail/src/err.c 1.3.6.7 src/contrib/sendmail/src/headers.c 1.4.2.9 src/contrib/sendmail/src/main.c 1.1.1.3.2.14 src/contrib/sendmail/src/mci.c 1.3.6.10 src/contrib/sendmail/src/milter.c 1.1.1.1.2.15 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.12 src/contrib/sendmail/src/queue.c 1.1.1.3.2.13 src/contrib/sendmail/src/savemail.c 1.4.2.10 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.14 src/contrib/sendmail/src/srvrsmtp.c 1.1.1.2.6.13 src/contrib/sendmail/src/tls.c 1.1.1.1.2.4 src/contrib/sendmail/src/version.c 1.1.1.3.2.14 RELENG_5_0 src/UPDATING 1.229.2.9 src/contrib/sendmail/src/daemon.c 1.1.1.14.2.1 src/contrib/sendmail/src/headers.c 1.12.2.1 src/contrib/sendmail/src/main.c 1.1.1.15.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.14.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.17.2.1 src/sys/conf/newvers.sh 1.48.2.5 RELENG_4_7 src/UPDATING 1.73.2.74.2.9 src/contrib/sendmail/src/daemon.c 1.1.1.3.2.10.2.1 src/contrib/sendmail/src/headers.c 1.4.2.7.2.1 src/contrib/sendmail/src/main.c 1.1.1.3.2.12.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.10.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.12.2.1 src/sys/conf/newvers.sh 1.44.2.26.2.9 RELENG_4_6 src/UPDATING 1.73.2.68.2.37 src/contrib/sendmail/src/daemon.c 1.1.1.3.2.8.2.1 src/contrib/sendmail/src/headers.c 1.4.2.6.2.1 src/contrib/sendmail/src/main.c 1.1.1.3.2.9.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.8.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.9.2.1 src/sys/conf/newvers.sh 1.44.2.23.2.27 RELENG_4_5 src/UPDATING 1.73.2.50.2.41 src/contrib/sendmail/src/daemon.c 1.1.1.3.2.6.4.1 src/contrib/sendmail/src/headers.c 1.4.2.5.4.1 src/contrib/sendmail/src/main.c 1.1.1.3.2.6.4.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.6.4.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.7.4.1 src/sys/conf/newvers.sh 1.44.2.20.2.26 RELENG_4_4 src/UPDATING 1.73.2.43.2.40 src/contrib/sendmail/src/daemon.c 1.1.1.3.2.6.2.1 src/contrib/sendmail/src/headers.c 1.4.2.5.2.1 src/contrib/sendmail/src/main.c 1.1.1.3.2.6.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.6.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.7.2.1 src/sys/conf/newvers.sh 1.44.2.17.2.32 RELENG_4_3 src/UPDATING 1.73.2.28.2.29 src/contrib/sendmail/src/daemon.c 1.1.1.3.2.4.2.1 src/contrib/sendmail/src/headers.c 1.4.2.4.2.1 src/contrib/sendmail/src/main.c 1.1.1.3.2.4.2.1 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.6.4.2.1 src/contrib/sendmail/src/sendmail.h 1.1.1.4.2.4.2.1 src/sys/conf/newvers.sh 1.44.2.14.2.20 RELENG_3 src/contrib/sendmail/src/daemon.c 1.1.1.2.2.2 src/contrib/sendmail/src/headers.c 1.3.2.2 src/contrib/sendmail/src/main.c 1.1.1.2.2.2 src/contrib/sendmail/src/parseaddr.c 1.1.1.2.2.1 - ------------------------------------------------------------------------- VII. References -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (FreeBSD) iD8DBQE+ZOcUFdaIBMps37IRAkunAJwO8ydi9lqBz0C7Rx2KQnspXehBkACfVTxs 1uOVHk3rXuMEgmwRoXoEKkA= =IwY2 -----END PGP SIGNATURE----- This is the moderated mailing list freebsd-announce. The list contains announcements of new FreeBSD capabilities, important events and project milestones. See also the FreeBSD Web pages at http://www.freebsd.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-announce" in the body of the message