summaryrefslogtreecommitdiff
path: root/lang/perl5
diff options
context:
space:
mode:
authorhe <he@pkgsrc.org>2017-10-04 12:54:17 +0000
committerhe <he@pkgsrc.org>2017-10-04 12:54:17 +0000
commit8bce971c97a01b7e865f6f62ae842b4d8bd75076 (patch)
treeb7e56fa0d40d6382dbbfd3979015e120f2e87399 /lang/perl5
parentb33eadb112f1539db8c50a86fa05661d534769bd (diff)
downloadpkgsrc-8bce971c97a01b7e865f6f62ae842b4d8bd75076.tar.gz
Update perl to version 5.26.1.
Pkgsrc changes: * Remove patch which has been integrated upstream Upstream changes: NAME perldelta - what is new for perl v5.26.1 DESCRIPTION This document describes differences between the 5.26.0 release and the 5.26.1 release. If you are upgrading from an earlier release such as 5.24.0, first read perl5260delta, which describes differences between 5.24.0 and 5.26.0. Security [CVE-2017-12837] Heap buffer overflow in regular expression compiler Compiling certain regular expression patterns with the case-insensitive modifier could cause a heap buffer overflow and crash perl. This has now been fixed. [perl #131582] <https://rt.perl.org/Public/Bug/Display.html?id=131582> [CVE-2017-12883] Buffer over-read in regular expression parser For certain types of syntax error in a regular expression pattern, the error message could either contain the contents of a random, possibly large, chunk of memory, or could crash perl. This has now been fixed. [perl #131598] <https://rt.perl.org/Public/Bug/Display.html?id=131598> [CVE-2017-12814] $ENV{$key} stack buffer overflow on Windows A possible stack buffer overflow in the %ENV code on Windows has been fixed by removing the buffer completely since it was superfluous anyway. [perl #131665] <https://rt.perl.org/Public/Bug/Display.html?id=131665> Incompatible Changes There are no changes intentionally incompatible with 5.26.0. If any exist, they are bugs, and we request that you submit a report. See "Reporting Bugs" below. Modules and Pragmata Updated Modules and Pragmata * base has been upgraded from version 2.25 to 2.26. The effects of dotless @INC on this module have been limited by the introduction of a more refined and accurate solution for removing '.' from @INC while reducing the false positives. * charnames has been upgraded from version 1.44 to 1.45. * Module::CoreList has been upgraded from version 5.20170530 to 5.20170922_26. Platform Support Platform-Specific Notes FreeBSD * Building with g++ on FreeBSD-11.0 has been fixed. [perl #131337] <https://rt.perl.org/Public/Bug/Display.html?id=131337> Windows * Support for compiling perl on Windows using Microsoft Visual Studio 2017 (containing Visual C++ 14.1) has been added. * Building XS modules with GCC 6 in a 64-bit build of Perl failed due to incorrect mapping of "strtoll" and "strtoull". This has now been fixed. [perl #131726] <https://rt.perl.org/Public/Bug/Display.html?id=131726> [cpan #121683] <https://rt.cpan.org/Public/Bug/Display.html?id=121683> [cpan #122353] <https://rt.cpan.org/Public/Bug/Display.html?id=122353> Selected Bug Fixes * Several built-in functions previously had bugs that could cause them to write to the internal stack without allocating room for the item being written. In rare situations, this could have led to a crash. These bugs have now been fixed, and if any similar bugs are introduced in future, they will be detected automatically in debugging builds. [perl #131732] <https://rt.perl.org/Public/Bug/Display.html?id=131732> * Using a symbolic ref with postderef syntax as the key in a hash lookup was yielding an assertion failure on debugging builds. [perl #131627] <https://rt.perl.org/Public/Bug/Display.html?id=131627> * List assignment ("aassign") could in some rare cases allocate an entry on the mortal stack and leave the entry uninitialized. [perl #131570] <https://rt.perl.org/Public/Bug/Display.html?id=131570> * Attempting to apply an attribute to an "our" variable where a function of that name already exists could result in a NULL pointer being supplied where an SV was expected, crashing perl. [perl #131597] <https://rt.perl.org/Public/Bug/Display.html?id=131597> * The code that vivifies a typeglob out of a code ref made some false assumptions that could lead to a crash in cases such as $::{"A"} = sub {}; \&{"A"}. This has now been fixed. [perl #131085] <https://rt.perl.org/Public/Bug/Display.html?id=131085> * "my_atof2" no longer reads beyond the terminating NUL, which previously occurred if the decimal point is immediately before the NUL. [perl #131526] <https://rt.perl.org/Public/Bug/Display.html?id=131526> * Occasional "Malformed UTF-8 character" crashes in "s//" on utf8 strings have been fixed. [perl #131575] <https://rt.perl.org/Public/Bug/Display.html?id=131575> * "perldoc -f s" now finds "s///". [perl #131371] <https://rt.perl.org/Public/Bug/Display.html?id=131371> * Some erroneous warnings after utf8 conversion have been fixed. [perl #131190] <https://rt.perl.org/Public/Bug/Display.html?id=131190> * The "jmpenv" frame to catch Perl exceptions is set up lazily, and this used to be a bit too lazy. The catcher is now set up earlier, preventing some possible crashes. [perl #105930] <https://rt.perl.org/Public/Bug/Display.html?id=105930> * Spurious "Assuming NOT a POSIX class" warnings have been removed. [perl #131522] <https://rt.perl.org/Public/Bug/Display.html?id=131522> Acknowledgements Perl 5.26.1 represents approximately 4 months of development since Perl 5.26.0 and contains approximately 8,900 lines of changes across 85 files from 23 authors. Excluding auto-generated files, documentation and release tools, there were approximately 990 lines of changes to 38 .pm, .t, .c and .h files. Perl continues to flourish into its third decade thanks to a vibrant community of users and developers. The following people are known to have contributed the improvements that became Perl 5.26.1: Aaron Crane, Andy Dougherty, Aristotle Pagaltzis, Chris 'BinGOs' Williams, Craig A. Berry, Dagfinn Ilmari Mannsaaker, David Mitchell, E. Choroba, Eric Herman, Father Chrysostomos, Jacques Germishuys, James E Keenan, John SJ Anderson, Karl Williamson, Ken Brown, Lukas Mai, Matthew Horsfall, Ricardo Signes, Sawyer X, Steve Hay, Tony Cook, Yves Orton, Zefram. The list above is almost certainly incomplete as it is automatically generated from version control history. In particular, it does not include the names of the (very much appreciated) contributors who reported issues to the Perl bug tracker. Many of the changes included in this version originated in the CPAN modules included in Perl's core. We're grateful to the entire CPAN community for helping Perl to flourish. For a more complete list of all of Perl's historical contributors, please see the AUTHORS file in the Perl source distribution. Reporting Bugs If you find what you think is a bug, you might check the perl bug database at <https://rt.perl.org/> . There may also be information at <http://www.perl.org/> , the Perl Home Page. If you believe you have an unreported bug, please run the perlbug program included with your release. Be sure to trim your bug down to a tiny but sufficient test case. Your bug report, along with the output of "perl -V", will be sent off to perlbug@perl.org to be analysed by the Perl porting team. If the bug you are reporting has security implications which make it inappropriate to send to a publicly archived mailing list, then see "SECURITY VULNERABILITY CONTACT INFORMATION" in perlsec for details of how to report the issue. Give Thanks If you wish to thank the Perl 5 Porters for the work we had done in Perl 5, you can do so by running the "perlthanks" program: perlthanks This will send an email to the Perl 5 Porters list with your show of thanks. SEE ALSO The Changes file for an explanation of how to view exhaustive details on what changed. The INSTALL file for how to build Perl. The README file for general stuff. The Artistic and Copying files for copyright information.
Diffstat (limited to 'lang/perl5')
-rw-r--r--lang/perl5/Makefile3
-rw-r--r--lang/perl5/Makefile.common4
-rw-r--r--lang/perl5/distinfo11
-rw-r--r--lang/perl5/patches/patch-regcomp.c51
4 files changed, 8 insertions, 61 deletions
diff --git a/lang/perl5/Makefile b/lang/perl5/Makefile
index ab1a67b85cd..7fa00046856 100644
--- a/lang/perl5/Makefile
+++ b/lang/perl5/Makefile
@@ -1,10 +1,9 @@
-# $NetBSD: Makefile,v 1.241 2017/09/23 05:29:07 maya Exp $
+# $NetBSD: Makefile,v 1.242 2017/10/04 12:54:17 he Exp $
.include "license.mk"
.include "Makefile.common"
COMMENT= Practical Extraction and Report Language
-PKGREVISION= 3
CONFLICTS+= perl-base-[0-9]* perl-thread-[0-9]*
diff --git a/lang/perl5/Makefile.common b/lang/perl5/Makefile.common
index 367f47f8960..4586ff0c05b 100644
--- a/lang/perl5/Makefile.common
+++ b/lang/perl5/Makefile.common
@@ -1,9 +1,9 @@
-# $NetBSD: Makefile.common,v 1.31 2017/09/03 08:53:09 wiz Exp $
+# $NetBSD: Makefile.common,v 1.32 2017/10/04 12:54:17 he Exp $
#
# used by lang/perl5/Makefile
# used by databases/p5-gdbm/Makefile
-DISTNAME= perl-5.26.0
+DISTNAME= perl-5.26.1
CATEGORIES= lang devel perl5
MASTER_SITES= ${MASTER_SITE_PERL_CPAN:S,/modules/by-module/$,/src/5.0/,}
DISTFILES+= ${DISTNAME}${EXTRACT_SUFX}
diff --git a/lang/perl5/distinfo b/lang/perl5/distinfo
index 57739594cd4..24cd86df1cd 100644
--- a/lang/perl5/distinfo
+++ b/lang/perl5/distinfo
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.145 2017/09/23 05:29:07 maya Exp $
+$NetBSD: distinfo,v 1.146 2017/10/04 12:54:17 he Exp $
-SHA1 (perl-5.26.0.tar.bz2) = 2ca1b28f2c3ed4cc3b74be89d150ed0377f0336a
-RMD160 (perl-5.26.0.tar.bz2) = a853a1ec299d7c6ba8239e8ed444ee6d922b8938
-SHA512 (perl-5.26.0.tar.bz2) = 1e3849c0fbf3a1903f83f86470d44f55f0f22136a1bdeb829af9c47351b6c817d7d8961a2db4c9172285f5abc087ea105ccfd4c93025acbd73569e628669aab3
-Size (perl-5.26.0.tar.bz2) = 14708010 bytes
+SHA1 (perl-5.26.1.tar.bz2) = fadec45b7b48a06b3d2adab91c13f568dce717cd
+RMD160 (perl-5.26.1.tar.bz2) = fff5bf2e6ad6488b8866bf300c32707972b8ffc6
+SHA512 (perl-5.26.1.tar.bz2) = 821a4b78a22d24d6f79b56f68ed4a36db24bddc4dbe36c9d2622cd15d7abf6548186c037dea3d3745c1781af83339d0b54297f8094aa538046c0e57a953b5547
+Size (perl-5.26.1.tar.bz2) = 14492844 bytes
SHA1 (patch-Configure) = d65082b236c81c310eb683a07c8ab60fc2a3e2f0
SHA1 (patch-MANIFEST) = b27b0e1754fe2c4484931219fa17c562db88d41a
SHA1 (patch-Makefile.SH) = e9353181a286f52303d09cb4ce0b2c04ec104217
@@ -24,6 +24,5 @@ SHA1 (patch-hints_cygwin.sh) = 1b21d927d6b7379754c4cd64a2b05d3632c35470
SHA1 (patch-hints_netbsd.sh) = 0d549a48800372d75fe34b783529a78cba90f646
SHA1 (patch-hints_sco.sh) = 8d43cdc0632799e1cdb5dc6fdb968052a9ae4216
SHA1 (patch-hints_solaris__2.sh) = 0e54889648a6f0f2a0232c5e01bef89d245c213d
-SHA1 (patch-regcomp.c) = e217518eda87c806962fe9dd7ef1010353919d90
SHA1 (patch-ta) = a9d13eeec22733e4087942f217a0d47a19498a6f
SHA1 (patch-ze) = d6fb718a1417e37a7d6bee1ae89fe2beec51c81b
diff --git a/lang/perl5/patches/patch-regcomp.c b/lang/perl5/patches/patch-regcomp.c
deleted file mode 100644
index 2681873f19a..00000000000
--- a/lang/perl5/patches/patch-regcomp.c
+++ /dev/null
@@ -1,51 +0,0 @@
-$NetBSD: patch-regcomp.c,v 1.1 2017/09/23 05:29:07 maya Exp $
-
-Fixes for CVE-2017-12837: heap buffer overflow in regular expression compiler
-CVE-2017-12883 Buffer over-read in regular expression parser
-
-From 2be4edede4ae226e2eebd4eff28cedd2041f300f Mon Sep 17 00:00:00 2001
-From: Karl Williamson <khw@cpan.org>
-Date: Fri, 25 Aug 2017 11:33:58 -0600
-Subject: [PATCH] PATCH: [perl #131598]
-
-The cause of this is that the vFAIL macro uses RExC_parse, and that
-variable has just been changed in preparation for code after the vFAIL.
-The solution is to not change RExC_parse until after the vFAIL.
-
-This is a case where the macro hides stuff that can bite you.
-
-From 96c83ed78aeea1a0496dd2b2d935869a822dc8a5 Mon Sep 17 00:00:00 2001
-From: Karl Williamson <khw@cpan.org>
-Date: Wed, 21 Jun 2017 11:33:37 -0600
-Subject: [PATCH] regcomp [perl #131582]
-
-
---- regcomp.c.orig 2017-04-19 13:37:08.000000000 +0000
-+++ regcomp.c
-@@ -12159,14 +12159,16 @@ S_grok_bslash_N(pTHX_ RExC_state_t *pREx
- }
- sv_catpv(substitute_parse, ")");
-
-- RExC_parse = RExC_start = RExC_adjusted_start = SvPV(substitute_parse,
-- len);
-+ len = SvCUR(substitute_parse);
-
- /* Don't allow empty number */
- if (len < (STRLEN) 8) {
- RExC_parse = endbrace;
- vFAIL("Invalid hexadecimal number in \\N{U+...}");
- }
-+
-+ RExC_parse = RExC_start = RExC_adjusted_start
-+ = SvPV_nolen(substitute_parse);
- RExC_end = RExC_parse + len;
-
- /* The values are Unicode, and therefore not subject to recoding, but
-@@ -13229,6 +13231,7 @@ S_regatom(pTHX_ RExC_state_t *pRExC_stat
- goto loopdone;
- }
- p = RExC_parse;
-+ RExC_parse = parse_start;
- if (ender > 0xff) {
- REQUIRE_UTF8(flagp);
- }