From nobody Sat Sep 23 18:22:32 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RtHYP1cvtz4v3fS for ; Sat, 23 Sep 2023 18:22:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RtHYN5Wb8z4l0G; Sat, 23 Sep 2023 18:22:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695493352; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cuJLN3z6so6/o7ckS4DH3QCzsBKBVZbgsakOjHE75bI=; b=p2XlqPbW4Z4usCBTIdnhDZdslebg//NHPyvq6mnhy779AKs5Its/cHDv8Fb+p7R8TyvwQK oTbKca9GSOUHMj7v1d2uo2qwLNZsLwqqW4Dt7yfO9YELa4Fgrn0PKgMfLIZurA13cH/Npq THLPVsONCdGQDoPnXeVcW5qlu4tAMOFbq1r0gdFPm1/EvbZDzj1CbX/uifbblcmI1nzyLh qhjaG27v020DVxYLKQglL0gung2EOsPTxBztOSIGcOxhu+VCWY7b1lAz79XqKMf64LP2Xs ZMa8/RNZM19TNIWZZGucI286oiJd93v5neA4h/uSTejXyLHa8Vo8Zpe9s57p+A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695493352; a=rsa-sha256; cv=none; b=hR8ICref2KWFWW0WbCLfLDc9ZI84uaAcRAPRt8POkwT9gP2M3ZHmmqwmZi8rSajg1xl7yR 03MVnkQII8EgyoOaCNuj5OJvWpELrzLFtTocHpeUadqVq6ClUv70aK6UvMFMMofIl8Ll+j 9bG4VPQfz05/zO36vawk7CKfX+sJ/q3DVGMrfLSeZjwBao3YmU7gz9Bm99PdmExJpl/XhY WPn4ubX/wgBvlRLzTFHEsX71G8qi4LZyZfNpTkMDRT36YALrpKeyak2MerwzOOXUqNHMaA zwXkhKoC6s7cfki+W/DjCdrj+/G5B9uNwKmBI9yDDThRvuauqyACa7ZARz4oUA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695493352; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cuJLN3z6so6/o7ckS4DH3QCzsBKBVZbgsakOjHE75bI=; b=sudah4UOwTKwtz3B2iUhAy6H+9I0id+1YtPBnUHh/TauXXiDIgjDFz2YvDoYZ11bUNUi1T 5hUuMeCXAnGP/KUmmcKXQhneRKaANSxwr+nJIVbSGg+RUma+FG3IbL7cBa+wep2IjF90yI y1PuNwZEh/3fU8z17Z1RHaJw8FNjgWgcHpIy8Z5I0t85ipqRKLbs53Xm64X07rcMeYzmRw 4++6KbRiK6VHNGTSsL42MzZJab14bvyoK3bo22aCeELFKQl6cSfxV+OZjWUv6RrLw1rA0J OAZIz5e/qm5oMNlP57bMfGoscRAG5tWSc7g3a9Y8cSlpwvxaGS8Ql5DRM0grNg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RtHYN4cj4zw7; Sat, 23 Sep 2023 18:22:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38NIMWqt004069; Sat, 23 Sep 2023 18:22:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38NIMWXB004066; Sat, 23 Sep 2023 18:22:32 GMT (envelope-from git) Date: Sat, 23 Sep 2023 18:22:32 GMT Message-Id: <202309231822.38NIMWXB004066@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 4e527c57b3 - main - Fix NVIDIA name in donors page List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4e527c57b377839647ce0d3648b1a241668d63a5 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=4e527c57b377839647ce0d3648b1a241668d63a5 commit 4e527c57b377839647ce0d3648b1a241668d63a5 Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-23 18:22:12 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-23 18:22:12 +0000 Fix NVIDIA name in donors page PR: 273700 --- website/content/en/donations/donors.adoc | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/website/content/en/donations/donors.adoc b/website/content/en/donations/donors.adoc index d4cdeb02b2..08c0e0e408 100644 --- a/website/content/en/donations/donors.adoc +++ b/website/content/en/donations/donors.adoc @@ -210,7 +210,7 @@ Sun StorEdge T3 with 9x 36GB FC drives |markus |Denis Kozjak and Daniel Seuffert |ASUS A7M266-D, 2x AMD Athlon MP 2000+, 2x CPU Fan, 512 MB RAM, 400W PSU. |marks |wilko |Pentium Pro processor and heatsink |des |Daniel , Seuffert & Waidmann |17" monitor LCD Acer 1715-sn |krion -|Daniel , Seuffert & Waidmann |i386 machine : Athlon XP2800+, Asus A7V600, Seagate ST 380011A IDE, 80 GB, Maxtor Diamondmax 10 120 GB, NVidia Gforce 2 MX 400, 1 GB Ram (2 x Infineon 512 MB DDR, PC 2700), Compushack 100 MBit NIC, RTL 8139 clone. |krion +|Daniel , Seuffert & Waidmann |i386 machine : Athlon XP2800+, Asus A7V600, Seagate ST 380011A IDE, 80 GB, Maxtor Diamondmax 10 120 GB, NVIDIA(R) Gforce 2 MX 400, 1 GB Ram (2 x Infineon 512 MB DDR, PC 2700), Compushack 100 MBit NIC, RTL 8139 clone. |krion |http://www.LF.net[LF.net] |Flight to Canada and accommodation fee for BSDCan 2005 |krion |Daniel , Seuffert & Waidmann |1 copy of the "The AWK Programming Language" Aho, Alfred and 1 copy of the "Compilers" Aho, Alfred |krion |Daniel , Seuffert & Waidmann |4x Seagate ST173404LCV disks |philip @@ -227,7 +227,7 @@ Sun StorEdge T3 with 9x 36GB FC drives |markus |obrien |4x Athlon MP 2400+ CPUs with HSFs |will |Daniel , Seuffert & Waidmann |AMD64 server : ASUS SK8N motherboard, AMD Opteron 144 1.8Ghz CPU, Arctic Cooling Silencer 64 Ultra TC, 2 512MB RAM (Kingston), 80GB IDE, ATI Rage 128 PRO ULTRA Video Controller |simon |Daniel , Seuffert & Waidmann |1x Sun Ultra60, 768M memory, 2x SCA disk |philip -|Daniel , Seuffert & Waidmann |2 Intel 100 MBit NICs, 1 be quiet! 350 Watt power supply, 1 DVD Toshiba SD-1912, 1 floppy TEAC FD-235HF, 2 Kingston KVR266X72RC25/512 (1 GB), 1 NVidia MX 4000 graphic card, 1 Ultra Silencer TC cooler, 1 AMD Opteron 144 1.8 GHz, 1 Asus SK8N mobo, 1 Seagate ST380011A HDD (80GB ATA). |clement +|Daniel , Seuffert & Waidmann |2 Intel 100 MBit NICs, 1 be quiet! 350 Watt power supply, 1 DVD Toshiba SD-1912, 1 floppy TEAC FD-235HF, 2 Kingston KVR266X72RC25/512 (1 GB), 1 NVIDIA(R) MX 4000 graphic card, 1 Ultra Silencer TC cooler, 1 AMD Opteron 144 1.8 GHz, 1 Asus SK8N mobo, 1 Seagate ST380011A HDD (80GB ATA). |clement |Daniel , Seuffert & Waidmann |Funds for a SATA HDD. |ceri |Daniel , Seuffert & Waidmann |UltraSPARC IIi 300MHz CPU, 4.3G SCA disk, 18.2G SCA disk. |philip |ds |Funds for a D-Link DWL-AG530 PCI card for ath(4) and wpa_supplicant testing. |brooks @@ -293,7 +293,7 @@ Flight to Germany and entrance fee for the EuroBSDCon 2004 |ru |Daniel , Seuffert & Waidmann |Chicago Manual of Style, 15th Edition |ceri |wilko |Fore ATM card |philip |Aled Morris |Netgear GA302T NIC for testing bge(4) |yar -|"Darrell" |Abit VP6 Motherboard w/raid, 2 Intel 1ghz CPUs, 1 gig PC 133 ram, Nvidia video card, Sound Blaster PCI sound card, DVD Player, CD-RW, Floppy Drive, Case, Power Supply |mikeh +|"Darrell" |Abit VP6 Motherboard w/raid, 2 Intel 1ghz CPUs, 1 gig PC 133 ram, NVIDIA(R) video card, Sound Blaster PCI sound card, DVD Player, CD-RW, Floppy Drive, Case, Power Supply |mikeh |Daniel , Seuffert & Waidmann |Athena CM-03 case silver with be quiet! 350 Watt ATX 1.3, Asus motherboard A7V600, Athlon XP 2800+ processor with Artic copper cooling, 512 MB Ram Infineon PC3200, AOpen DVD 1648 silver, Floppy silver, Seagate ST380011A 80 GB IDE, xelo GeForce2 MX400 |josef |Daniel , Seuffert & Waidmann |1U Rackmount Intel Celeron 2.6GHz, 533MHz compat. motherboard, 256MB PC2100 DDR 266MHz RAM, Savage8 3D Video Accelerator, 80GB 7200rpm ATA100 IDE Harddrive, Integrated 10/100 LAN VT8233 |trhodes |Daniel , Seuffert & Waidmann |256MB Ram (Sun Original #501-5691) |krion From nobody Sun Sep 24 08:36:51 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RtfW81CpXz4tcf9 for ; Sun, 24 Sep 2023 08:36:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RtfW80T0Lz3bC1; Sun, 24 Sep 2023 08:36:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695544612; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IyJmOu7VEums03RK3Ax1ctWYyxSO5fsugRY4jW3wc+s=; b=aIW37oiF2RP/wfoPKv5wOCvBgnEUhldIy6flUkK7TuVzjsXAzXyNymH8882mrJm5Ly8Xg7 UhCT8jl9uM+nI8Adhx+tY2+OHqJSHCIyLS5o0GqdeUBtFUA7Z+kGSyO9OayxOTCXCmfL8Q mWbU2SZndANr0mWrkb982D9RiYf+Pxq/O5fREcdBd9osB2PyvCB2SYTd3Xm4my7MLqIkF+ r6jiEim57Q3vsqZcuK8hObut9xn8z4JOV+vrXen1qIB5ZkwdenBHOaoAR9KIJO2tizfqY7 FQg4AxqVlO74RgaQHNXdrM/WW1h7goG77XKJ6+wdr7vB+Esm1XX0WKHomdTNug== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695544612; a=rsa-sha256; cv=none; b=YwBOJEim7BKF7Fcxo0W6tXyl3pVmjNtzRCmWO9dPSlA0UcY/Zmna8UpNOB6t5rykSPGdeO yxtjX89bNpuLxOIEf4nW/VWVJu2L5OdydVgB4VWaEoGwFJH2gjqKfQCNYHJbH8be8/xZCk B59fQoQURol+6BWsPhhzorEvh0zxakp/qFr+mmrOjeidI8g0qCes4oh/3LaixsQyChXwK1 6yWqiWNtMdG/pTUUSSIl6+/nH3HmpgBL72HJjAZ5AliPcwgq1YfBFFONYAM84u1wtLEYEn C+lKAdqPpRJM6SF6b283qX7GLy7iX7vEy4wj9ABqF66xjEqGeKJhUX3X6CJJKw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695544612; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IyJmOu7VEums03RK3Ax1ctWYyxSO5fsugRY4jW3wc+s=; b=sJrE4mjE20VynU9sOFX8RLiSp0ebWpU1wb3MQ/lyZmyKrveqEEO0W+JLPMmPp8kJodUl1s /L2kCVLlkYaFI+rlmoIylTG4qSAu2TBARCaXWG2lFjpGDAjWjNCy7LLNhYibBZcpfhITcy P1larXtBC0zRZeb395wqyN0R6dt+KMBLKkVKjiXXhLWZVTzrwWjdb04qHVyinSRZbnqghk bxNKIV+KUosaU6NpvuqKsR6hRff4z7xwXzpQGVGWohdQR/kEbDDPVkQyf758dM0+WPa40P dX0ktb2HY4FDUr7KSimPCrmyxH9zO8p9tKJ+i0K3tUvIIlpmuHGNNJL47CbsEg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RtfW76YKfzgQF; Sun, 24 Sep 2023 08:36:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38O8app7013613; Sun, 24 Sep 2023 08:36:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38O8apRX013610; Sun, 24 Sep 2023 08:36:51 GMT (envelope-from git) Date: Sun, 24 Sep 2023 08:36:51 GMT Message-Id: <202309240836.38O8apRX013610@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: 4d9d236805 - main - 14.0-R: Temporary version bump for 14.0-R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4d9d236805de46c9b9f29dc387db58f962276ae1 Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=4d9d236805de46c9b9f29dc387db58f962276ae1 commit 4d9d236805de46c9b9f29dc387db58f962276ae1 Author: Marc Fonvieille AuthorDate: 2023-09-24 08:31:41 +0000 Commit: Marc Fonvieille CommitDate: 2023-09-24 08:31:41 +0000 14.0-R: Temporary version bump for 14.0-R --- documentation/content/en/books/handbook/introduction.adoc | 2 +- shared/releases.adoc | 14 +++++++++++++- 2 files changed, 14 insertions(+), 2 deletions(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index 59db5faca8..e8c9282a6a 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel132-current}-RELEASE_ and _FreeBSD {rel124-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel140-current}-RELEASE_, _FreeBSD {rel132-current}-RELEASE_ and _FreeBSD {rel124-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. diff --git a/shared/releases.adoc b/shared/releases.adoc index b913b33bbc..b33b4b5cbb 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -63,7 +63,7 @@ // Set to 'INCLUDE' when the schedule is available. -:beta3-upcoming: INCLUDE +:beta3-upcoming: IGNORE // Set to 'INCLUDE' when the installation images are available. @@ -83,6 +83,18 @@ // more (in addition to cleaning up this file) following the 11.3 // release (likely as part of the 11.3 announcement commit). -gjb +:rel140-current-major: 14 +:rel140-current: 14.0 +:rel140-current-date: October 23, 2023 + +:u-rel140-notes: https://www.FreeBSD.org/releases/{rel140-current}R/relnotes/ +:u-rel140-announce: https://www.FreeBSD.org/releases/{rel140-current}R/announce/ +:u-rel140-errata: https://www.FreeBSD.org/releases/{rel140-current}R/errata/ +:u-rel140-hardware: https://www.FreeBSD.org/releases/{rel140-current}R/hardware/ +:u-rel140-installation: https://www.FreeBSD.org/releases/{rel140-current}R/installation/ +:u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ +:u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ + :rel132-current-major: 13 :rel132-current: 13.2 :rel132-current-date: April 11, 2023 From nobody Sun Sep 24 08:36:52 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RtfW91lQxz4tcpj for ; Sun, 24 Sep 2023 08:36:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RtfW915Ngz3bCC; Sun, 24 Sep 2023 08:36:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695544613; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=btMi+WVupE5PNpdX6YR3yfVFJYugiZ3QLvLtCrbwoxE=; b=ezrIEFO4goUQ56HkPKQARPlzbr3PQWCU7JibAfMWqGFDRqx9fDYcw2LcFQV+z5Jh8ualMD YAlFuBE3SpBLItz+IDdhwntKZJiAOgg+Ic8kHvOXi0niw503CMagWy9V3MN/tzRwZF4+Wj uMB4dw4wpKcuvVaL84WmiQGsQbetBTk4GGKYgvlQpY1mne1ZxyHdnUAitzw7ow8i+wY+AS 8VLgVE+7NPYDJHC0KpOeZmZ8qFaIbcNeGpRRwL7nQn5Cz9CqlAcot13i5qWw6yvlQrXyee cA4NxMbEhYvIS54PuxncuDKWgT4nvJhqoBpxKYAi6yUbO0/qGUUOyHvIFbWAnQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695544613; a=rsa-sha256; cv=none; b=NEFZTVWHNaWOoY3Qkm5LHMiYyreIPdK/75e4L0C/G7pobhymwZbiw/MjrF4nOXQLiSjNju K9ntRMYHhOpQmXCztitiMOJgCKP44Y3AtRcyZMzXZIFjmRkaqnx6TFP3s6UfEo0rydb8eF 58p7K8Z82O2za+Hwzz4nC1bPedjONn/DubF54zSnj2m4NPJs7yI3kZiS+ZxMQNUmXZ68jx ylDQC5mwL2msKF1Ae4W+Zo7sHwGfWFLitSr+iEpMeh2H8C9BLtpE4V7gwnCbfdZLDtFi3l 4a9c20dPlrAYJR+05sZmkPMqqh2EMDeHx3Bmn7cr310HD0BorS7/Blsx+mHSNA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695544613; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=btMi+WVupE5PNpdX6YR3yfVFJYugiZ3QLvLtCrbwoxE=; b=JggKpgaOTkjOiynazd/EojbB9pYP8uk77t1GjN631zt9kUvxKiJlhHDoItH78RBS2ehvT0 l2IpylMc419YwScXk3mBA06jZLVXdxJ4HVzccrJ3jnW+KPRzDxIZrK8DT1xikBjZ3NvRMK X9os39OqzSqCvmnfSx2y/NMALFaGK/lnelLIDYwNZXfL1OzRnBdp4OA3ASvLGLO0bNalN0 UIH2paz3Bb6Uma6jJOvH+5OveYhZBBehPjL6QYxPyJdXpq4W7mCvzV0JqiliWA99DCM3Wo S7gveeialqlJ/rDxxPyc1KWjbsnnuGRSovieaAFo9aHWxHgzJ2f+tfhfTRo4lQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RtfW90Bn2zgBL; Sun, 24 Sep 2023 08:36:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38O8aqZn013666; Sun, 24 Sep 2023 08:36:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38O8aqMk013663; Sun, 24 Sep 2023 08:36:52 GMT (envelope-from git) Date: Sun, 24 Sep 2023 08:36:52 GMT Message-Id: <202309240836.38O8aqMk013663@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: 8b69e0b9bd - main - 14.0-R: Revert previous commit until the 14.0-R release. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8b69e0b9bdd4f902d7d1d9acd0b15f7542de6470 Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=8b69e0b9bdd4f902d7d1d9acd0b15f7542de6470 commit 8b69e0b9bdd4f902d7d1d9acd0b15f7542de6470 Author: Marc Fonvieille AuthorDate: 2023-09-24 08:35:41 +0000 Commit: Marc Fonvieille CommitDate: 2023-09-24 08:35:41 +0000 14.0-R: Revert previous commit until the 14.0-R release. --- .../content/en/books/handbook/introduction.adoc | 2 +- shared/releases.adoc | 24 +++++++++++----------- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index e8c9282a6a..59db5faca8 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel140-current}-RELEASE_, _FreeBSD {rel132-current}-RELEASE_ and _FreeBSD {rel124-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel132-current}-RELEASE_ and _FreeBSD {rel124-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. diff --git a/shared/releases.adoc b/shared/releases.adoc index b33b4b5cbb..0a4d992270 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -63,7 +63,7 @@ // Set to 'INCLUDE' when the schedule is available. -:beta3-upcoming: IGNORE +:beta3-upcoming: INCLUDE // Set to 'INCLUDE' when the installation images are available. @@ -83,17 +83,17 @@ // more (in addition to cleaning up this file) following the 11.3 // release (likely as part of the 11.3 announcement commit). -gjb -:rel140-current-major: 14 -:rel140-current: 14.0 -:rel140-current-date: October 23, 2023 - -:u-rel140-notes: https://www.FreeBSD.org/releases/{rel140-current}R/relnotes/ -:u-rel140-announce: https://www.FreeBSD.org/releases/{rel140-current}R/announce/ -:u-rel140-errata: https://www.FreeBSD.org/releases/{rel140-current}R/errata/ -:u-rel140-hardware: https://www.FreeBSD.org/releases/{rel140-current}R/hardware/ -:u-rel140-installation: https://www.FreeBSD.org/releases/{rel140-current}R/installation/ -:u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ -:u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ +//:rel140-current-major: 14 +//:rel140-current: 14.0 +//:rel140-current-date: October 23, 2023 + +//:u-rel140-notes: https://www.FreeBSD.org/releases/{rel140-current}R/relnotes/ +//:u-rel140-announce: https://www.FreeBSD.org/releases/{rel140-current}R/announce/ +//:u-rel140-errata: https://www.FreeBSD.org/releases/{rel140-current}R/errata/ +//:u-rel140-hardware: https://www.FreeBSD.org/releases/{rel140-current}R/hardware/ +//:u-rel140-installation: https://www.FreeBSD.org/releases/{rel140-current}R/installation/ +//:u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ +//:u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ :rel132-current-major: 13 :rel132-current: 13.2 From nobody Sun Sep 24 08:40:42 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RtfbZ5Ky6z4tcbn for ; Sun, 24 Sep 2023 08:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RtfbZ4WSsz3bGF; Sun, 24 Sep 2023 08:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695544842; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9L7TFF5hBYJ/60VekTU6CY5J5UJ1JCwJdNWo6ExFUMU=; b=LgA54O73nVnBGNqMIjx5+Mm04yCpHJkpiPE13FrL/wlgT6E/ELLsVTPMtTv0k2dmD6Mxn/ ya0z/+XSRPfaeEwFmpD/l11xfh43a+yiqE9FnJDw6laPtpfMESPC3ddIJEBnvVFswuEyfB ZQluvh965gTdhioi4Vcpl8KOOVx5d3ED+k/QAFZvi76E1PAYpg+FhhzCPYPPzq1E47SR6G jlWq5Sa33rk0ksbWzj3eO/xpsy9QeIqY+Bifd2IrJhG7ybDjGyu/cBOK8YUTnSHR+UKl8w IfZ3AgDqiY32EJdz4s3coEoW+KqqLH14gGPtzt5ylQpJzi99t2/5IXQWi3wXlQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695544842; a=rsa-sha256; cv=none; b=vdVRhTZ9BVx0SPCP3sl57e5AGtlBqbFzeotA++PYg3/iqw8sI9JLcbsmFAGx5mGCkjI0ua DaJcrQT87MZuyRMKCCyBMmVPHFH3Sn9s84kYzYwficpi5qEFb/8bX5Sh8PmY98xiNGyZyk KMlruut3z2+By2achqP5qe0j4/Sp+9nrCD5+6UmpQ9PX/iIdY6PHmRC7H8x/VmCbIR594r e9mA0LziNeyKqKf3MVdFNZtGwWXjbtiUA0/QH/k5SQd26uHq8MYPgv6tCDTHhC3oV37XI/ VTaLU3fZZyLPfKNZ0w4Tea9eMvDWO5A2QjHGxterlEVTcCJoK5/+ZHQayETygA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695544842; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9L7TFF5hBYJ/60VekTU6CY5J5UJ1JCwJdNWo6ExFUMU=; b=Z6iQnRkgfLN8MzINW8eC8TJBHKqfl9LNfIyzSOQ7IOaV2EjGUxGru3ouP8P22aQ1Y+YIIs XFwJizW97Vm9nzwDP/PdLDBl9OU+HqWMYS3kfaxkBSgcRUPFCBoqqI9P50I/wRkcsRG75q Up4xaDlkXngdrMP1H7LonjHnBznrdcpZu5673gZ3wnQ4rILELP1AdmNZV/g6G88gwp86b9 y3/lhslsehD979CkG+Ai8KY3YKutNcZ9E13mtZeunD8cuTtWRaGqz0fj4XMQ+jUQsvoQ9T A+fCY8S5juAnbE5q9tpjqQxuJAVeX+7INX/z+z9Bcfk+icPBZWuS83qKHJ/NSA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RtfbZ3Z6Fzg0x; Sun, 24 Sep 2023 08:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38O8eg40022728; Sun, 24 Sep 2023 08:40:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38O8egw4022727; Sun, 24 Sep 2023 08:40:42 GMT (envelope-from git) Date: Sun, 24 Sep 2023 08:40:42 GMT Message-Id: <202309240840.38O8egw4022727@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: 887984bc24 - Create tag release/14.0.0 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/tags/release/14.0.0 X-Git-Reftype: annotated tag X-Git-Commit: 887984bc24e049109845f53e6f8daa8eef114695 Auto-Submitted: auto-generated The annotated tag release/14.0.0 has been created by blackend: URL: https://cgit.FreeBSD.org/doc/tag/?h=release/14.0.0 tag release/14.0.0 Tagger: Marc Fonvieille TaggerDate: 2023-09-24 08:39:23 +0000 FreeBSD docset for 14.0-RELEASE Approved by: doceng (implicit) commit 4d9d236805de46c9b9f29dc387db58f962276ae1 Author: Marc Fonvieille AuthorDate: 2023-09-24 08:31:41 +0000 Commit: Marc Fonvieille CommitDate: 2023-09-24 08:31:41 +0000 14.0-R: Temporary version bump for 14.0-R From nobody Mon Sep 25 06:54:04 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RvDB523z6z4v8dY for ; Mon, 25 Sep 2023 06:54:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RvDB51Y0Fz4M92; Mon, 25 Sep 2023 06:54:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695624845; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pWpH2C6WyJeZAIxPBomjl17nHIIek3Skyndha2ogUpI=; b=n1Inovd1ucqSmd1be7o3iKNYbSVE461CuIO7u4R1D9e6S/Bjr/i+Fuf01+N/mQyy5SHn2D m/oL5CssaR9o8pRdfhxjIHEAkR5c28mhoxCa/Mxxi5iyDebv+K9CeewqSKKNYc3UaXb35T 2mBjmJFjYb2tHzIh/WHTDxuH4lDpIOuSTt1z24KVdEi6cAAMuQK5QBH5rq+TELgqusjjPO FW13Q6CaY8bdZWMInikXl4FXBfIAFMNhm91+hUrt45QX+HoyP04JgymuejPy+j081k9vQt SOqIEcocs3JAkEqRcX4Jdf+Ob3qxK1cr6+NehPEFVSJTn2c4RlFI8bWZHn22cQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695624845; a=rsa-sha256; cv=none; b=UkuzOF6onoXBYsPlc8GouM2LOMk5sLklqTa/wXvyEafVY3N2dswdQ1c46lxOK6/9ZQmPbm AiNFoQgCu2Yw8252pJwCFIef/MeKt/G54xBkIt0W69+cQZ9IUcX3Q7m8H1hDAoJD5P8YdM cAX+B2gSsMuule15jK7PE5QGBy3hsbCjSRZ1hL4AiP65DapTyqx8YUvipkXTJz6Z+exNsF 6LFEHXUko8Vpm5cEGJEtSW74a4nxyl57O7axJEmtsY2UzPJgKiVS3LLss4eESzJtIgJNNa cXlD8aoSe+G8ngJKgGRdkngPiMD2sAvaV+kbFMjaoHik06FoH/rjHjlNRmNuFA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695624845; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pWpH2C6WyJeZAIxPBomjl17nHIIek3Skyndha2ogUpI=; b=BeAwjXB4hAbxRdzwJW6TsG5KQ6GG/igVyticPd6yNESlsZLPsDor1aNyAWLAcx6LA46YbD PKqMzFVPPe/CT5gN0TaGP0YnnCVjZFz0tGESpv/qqm7lL0t5z+RQLQMFvA1Jm5KUQ2i3VM /MrQN/a2ZhJLX0hMULQw/iZB7BY78KFsCyUnZTGhbQfLdubd+uXmIpRFnRXvBVAduOQHZf RuKHQxyBcSw2Asz8w63UNh9ZU/myPl9x3/G4o3K9mWaaQp/kAOI6GjsfKEfx6AzN2Zg163 xw+O153sAhuhfPHjyw5aii3kODvq++zdYf3lYJ7BomFUG7c/K1yEQ//QYI6Qog== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RvDB50bffz1JYl; Mon, 25 Sep 2023 06:54:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38P6s42m041849; Mon, 25 Sep 2023 06:54:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38P6s4Zf041846; Mon, 25 Sep 2023 06:54:04 GMT (envelope-from git) Date: Mon, 25 Sep 2023 06:54:04 GMT Message-Id: <202309250654.38P6s4Zf041846@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 0e60961e5a - main - FDP-overview: Fix build output path List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0e60961e5a28024ef485514bf4e683b43795a02a Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=0e60961e5a28024ef485514bf4e683b43795a02a commit 0e60961e5a28024ef485514bf4e683b43795a02a Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-25 06:52:34 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-25 06:52:34 +0000 FDP-overview: Fix build output path PR: 274072 Submitted by: Graham Perrin --- documentation/content/en/books/fdp-primer/overview/_index.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/content/en/books/fdp-primer/overview/_index.adoc b/documentation/content/en/books/fdp-primer/overview/_index.adoc index a2bfc6a3d7..2a7842dbda 100644 --- a/documentation/content/en/books/fdp-primer/overview/_index.adoc +++ b/documentation/content/en/books/fdp-primer/overview/_index.adoc @@ -143,7 +143,7 @@ To reduce compile time, only one language can be compiled: % make DOC_LANG=en .... + -The build output is stored in [.filename]#~/documentation/public/articles/# and [.filename]#~/documentation/public/books/#. +The build output is stored in [.filename]#~/documentation/public/en/articles/# and [.filename]#~/documentation/public/en/books/#. + . Review the build output and ensure the edits are free from typos, layout problems, or errors. If any errors are found during the build process, edit the problematic files to fix any issues that show up, then run the build command again until all errors are resolved. + From nobody Mon Sep 25 07:59:55 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RvFf32Gsvz4vCw6 for ; Mon, 25 Sep 2023 07:59:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RvFf31mmMz4SCp; Mon, 25 Sep 2023 07:59:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695628795; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h1Gccgjcn+tB7KeoU5ywsTEXcBOTw0MS0uItM3MOEnY=; b=PPN3kVMcom+T1Zy/+n2z3kdQ4TuzVVUtsSQylMP9C/7ZPnmJkpXThVCni1kigeCrOb2iXL gvGOcA5ybF/YHCb4FCxDx3ec5pws917CuyI5KhpOLUDb7lUqv5LZrq5EcbJ0nZufN0zhVz 47g/OG1akjIIZUehU4Yo0/aSu1hMb4hs83eO2+Ch9toJ/ICDomR2AQDgKn3udAch164cf8 GiDkC6RY+SNFSqCsax2/8cyPjNrlHiDA/1UWQ9r09GWb5kSs0Fu5QjeFd/m5d25BlTTDqf j+U9CwWOJfFaN1WNta6d8cKKkp/wOFvmBKvwpUS/aTLdemjvcz3Lo0pt7WAB0g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695628795; a=rsa-sha256; cv=none; b=B7jJZntSdAlNYE3HVZW9rHsYv2bNGJwGZvt4hKQo+U4KPWpdvvHiWdVZrYbglspk4q6frS BOlaO0b5cDEM37s8UcPcyP3lGOPO9pnNG9EqYmpMGQy6VDmbqO0D+Joz0+vbE7/6YzLUBX mIitHY2j6VUhDa26b/ozz8eerXgTJmLBLLn5zhbNuibBoSBvoAY/Qd302ZGUAEeQ5gUswu HIwaLK38i9gkVO+LG7Wj8evy6i+yCfj9Ol4Y9uSl9HUe4VWG7v20YGbLMGOyYlK8JBn24m y9EQVcJdO8OsZIi2Ccg2cx8lY3xVn2nRP8uQAKTAzXiwbCXUCUcog13f0nLNNA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695628795; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h1Gccgjcn+tB7KeoU5ywsTEXcBOTw0MS0uItM3MOEnY=; b=TjuR9cojTd5egEnU4QjKC/8nKclKRos79hZ5AyqC6+oghlwnCT2UU5LexzbKOz60TYzfMC t9ss25uMNU9xCrTOdiN1DM6/nNNGmi/9R73e/kUDalDLIbq8mz2y1awrvmePgrO+YWz7u4 U61WLDuzoMz/4WRPxUkj09zBVprnM3SRPRCLv6SsupTNd1kaFrMz5jBWJDc/9HjT5mgCUs O9DDmAODx7WynRl/2Z/jXwyk6M9LzLSMTtNkYmP/w2xEUHUCRlqqGfiQxS8MGr74OgfyWd hXwz5EenevG0uamxA8PH8nrliCk0Fw6CzEfPX0Te+rEhd0jO2ruMZZ2u0M+y2g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RvFf30qNBz1KWy; Mon, 25 Sep 2023 07:59:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38P7xtDA043239; Mon, 25 Sep 2023 07:59:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38P7xtlM043236; Mon, 25 Sep 2023 07:59:55 GMT (envelope-from git) Date: Mon, 25 Sep 2023 07:59:55 GMT Message-Id: <202309250759.38P7xtlM043236@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: d6b771099c - main - improve layout on small mobile devices List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d6b771099c946811fe53d675b33e616564929a63 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=d6b771099c946811fe53d675b33e616564929a63 commit d6b771099c946811fe53d675b33e616564929a63 Author: Wolfram Schneider AuthorDate: 2023-09-25 07:57:44 +0000 Commit: Wolfram Schneider CommitDate: 2023-09-25 07:57:44 +0000 improve layout on small mobile devices --- website/content/en/cgi/man.cgi | 25 ++++++++++++++----------- 1 file changed, 14 insertions(+), 11 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index dd12f542dd..354a1368a2 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -1134,24 +1134,27 @@ sub html_header { + |; From nobody Mon Sep 25 08:59:00 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RvGyF0dbRz4vGqD for ; Mon, 25 Sep 2023 08:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RvGyF01lgz4bJy; Mon, 25 Sep 2023 08:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695632341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fPYNCPfq89RNfpLb0NvOfJOINbzR0ucnuKA218R93+o=; b=dCvp1Sl4iHvHxoCdIe9+AeP4FcoqfgZLYhUBu1hVusVM/Rpr0dRDPc2I5M/SaLW+QTCaA5 lfZqxvGgnQ0iSCrlxGDhLkEHudtH17UHZ0u/78cFD7Ri1m2S7rm66iRPvDaamqGrx/e8hI BRogsLr5cXP1R7gIWQAHcHytlmKT0jE72n57QBb6+wSVm/ATcB/a+6O52/pmRxjKcvEtq7 z5V5wfJ1mKt/2mcAGEZrl0qXYIlEmDVBMvYCuQqq+4E/+lndGWVmlQP+ycJBq5cVqDmxtW z38k2da4exUPWepZLmJIqCd1LiIWNn4gu1CttKbHsD7gPW4BJZ7ulvF/yrkV2w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695632341; a=rsa-sha256; cv=none; b=vWRQ0O1BD3ZOJIq+5VJA3V0FU/Ss4IU1wzSvOICT1KUQojLog36z+yhX+Cxvv2s5fNfaVF FoJSxWrTpa71cimgWd1DWSjDiDtDPRSehGVowDe0+G21m8ZVAKsmXIJVy85iCsyGdlCyPy uBcs/jVa2CUtx0vPl44HZXFDYGUn89D7+fepRrQM95u7nPJU0rIjVzSU8qgRqAkzLYB2Gf OtpVEF+uzDM+vCTl8au1T0Mw05e912WDXqbE2lI7CViDY+O2nJQ+aST0O+FVhSnsj8clhw yD8WJjUauTvMsGkFT5W0FCWaH5Deo0UJI/fxEhJvN9CQHujTGYpscNL9OAackA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695632341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fPYNCPfq89RNfpLb0NvOfJOINbzR0ucnuKA218R93+o=; b=KD28I/WUGmO/OUyHsWu40QFWHjDgu8Tj/VflPG8CMUZ/50Tv4+opk9hGe/TffR1ElQ6SrI sZJdu/ggGfQoEBnVZSqMfdU3WP+W0rRx/wq7zUC1JAzPz5SgHGmPaunIAvIaj7NQI0PrHf OrtWsjAZ8a0SpqZR2XhTa1HE7mK6DUVVPzPAeD2MgvDG4o0y4sx7eZll7ZL7TAjliayG0D kVwoY0io03EkTbVvqbLn4PNFS6QXA0vXOhCTgjt0ZBKQU98q5cWBtwsfNI+JpyjfI60E7c E5rzjblGG5Ypp8a46nFcxRog2yTxXm4TZs21F9V3ueHaHtT/sVkz2D0ldYDXzA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RvGyD64Q8z1MYc; Mon, 25 Sep 2023 08:59:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38P8x0t8043120; Mon, 25 Sep 2023 08:59:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38P8x095043117; Mon, 25 Sep 2023 08:59:00 GMT (envelope-from git) Date: Mon, 25 Sep 2023 08:59:00 GMT Message-Id: <202309250859.38P8x095043117@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: a3e71e854d - main - FDP-Overview: Really fix the documentation path List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a3e71e854d225ecc626c3210fc115f96c3202f18 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=a3e71e854d225ecc626c3210fc115f96c3202f18 commit a3e71e854d225ecc626c3210fc115f96c3202f18 Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-25 08:57:58 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-25 08:57:58 +0000 FDP-Overview: Really fix the documentation path PR: 274072 Submitted by: Graham Perrin --- documentation/content/en/books/fdp-primer/overview/_index.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/content/en/books/fdp-primer/overview/_index.adoc b/documentation/content/en/books/fdp-primer/overview/_index.adoc index 2a7842dbda..5f2d41b4ce 100644 --- a/documentation/content/en/books/fdp-primer/overview/_index.adoc +++ b/documentation/content/en/books/fdp-primer/overview/_index.adoc @@ -143,7 +143,7 @@ To reduce compile time, only one language can be compiled: % make DOC_LANG=en .... + -The build output is stored in [.filename]#~/documentation/public/en/articles/# and [.filename]#~/documentation/public/en/books/#. +The build output is stored in [.filename]#~/doc/public/en/articles/# and [.filename]#~/doc/public/en/books/#. + . Review the build output and ensure the edits are free from typos, layout problems, or errors. If any errors are found during the build process, edit the problematic files to fix any issues that show up, then run the build command again until all errors are resolved. + From nobody Mon Sep 25 17:45:08 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RvVdJ4LrFz4tr9y for ; Mon, 25 Sep 2023 17:45:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RvVdJ3jWyz4vdv; Mon, 25 Sep 2023 17:45:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695663908; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=c07QC5f+6EeteXQrJnsjv7FTC0h01NgEwMUBtovPa5s=; b=OZE+sKUzeYiGXfpxGogYj2qnKWJkVEP/KiHKNibHYCoUy4HR8lORipkcvS8xiZ+sq2KBFq 9Y30D63sFYd9PcYg9Q3B5cFC/D6vp1kqn+h1/52O3DC45uhOaQbPo/CsMBVh0uFD7Y7jf7 3gr2yDhUXz/lgGPU93WajO/uhPFRjR0cbr9OSWejLR2NVms5xob8pVTPwGdszdfkV8u4Bg TwwFlUFkSddquoHcCyoxJ5/XMHIfYTTGRzwwYNr5yju5qkOwL/gw9+EQhRULCjCr+D1Q1C uxg6141nS8UZoHlVuaQwMLqL+29aUEhfHaY9GJdqbaaSYmnKK7AG2Cqdgy1bNw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695663908; a=rsa-sha256; cv=none; b=prGZcnJ6rMhhRQ6/CUPBrVJYqTFznWUQel6pPMyFgfhow6+nDaIc0fB1RftmDhvybUAGN3 vmVIzq/GKrKqWzV5Ksw2nEHVRzUjBrqtBU6flyzuxxQTQQ3V/QOwrfuPM/xMPyZjMQAHi3 n3Yq6OJELueoB1pGLzj4f+E1AAWZajltxPPLMN3fMxIocEI8Ba1Rl7mnGb1jPc8Of33AQG 5SyHpkcUd7eUA/B3cnxq6lnW2/OxiuI+5COEnTf4yu6+VcGKPEqq7h2uicz4TbRQOXsTUs 9pkBJchT3qJ7B/ca+3vHKp+blygWQpxGQ05CnJmWasqVqzVQ1gAtBPiHLyJy7g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695663908; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=c07QC5f+6EeteXQrJnsjv7FTC0h01NgEwMUBtovPa5s=; b=MZR1Nvt/P+HbHwLgz0fb+RMCT8VplAsi8WXBdvSGe32hna2T3gPBMI7H31BMXF1rBLgTZO MMuXRZAMdnt0nbB4O7YJuAi/oIeo0yHQU82BpulsKW2mq60c/o5eKGyacbqff1GXUmyQri sGZdsvGPy31VC27wnvZxb26KFAXrsG2bmVRMoCeJYTsJs4p4/AQYgmATVQSMnMx2kN+QC/ e6EVsSpiAPNq8R8juN/RdUrl7kJqlQNT2Zx03vDAy02sEy1Ko6uuFOJ7PPrtXz/A6XJfE+ u22N7X6hEMs3oLiJhvcinndHNEY/1rqc3S9ZIvjKd42dY3NaPaw/3qkNSdFw0g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RvVdJ2mwMz8CX; Mon, 25 Sep 2023 17:45:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38PHj8JL028223; Mon, 25 Sep 2023 17:45:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38PHj8r8028220; Mon, 25 Sep 2023 17:45:08 GMT (envelope-from git) Date: Mon, 25 Sep 2023 17:45:08 GMT Message-Id: <202309251745.38PHj8r8028220@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: 81da9bfee4 - main - documentation/themes/beastie/i18n/it.toml: Translate "Search" List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 81da9bfee4a48c5573f52e4e8b47b4de57d6417d Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=81da9bfee4a48c5573f52e4e8b47b4de57d6417d commit 81da9bfee4a48c5573f52e4e8b47b4de57d6417d Author: Lorenzo Salvadore AuthorDate: 2023-09-25 17:41:48 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-25 17:43:05 +0000 documentation/themes/beastie/i18n/it.toml: Translate "Search" For some reason, the "Search" keyword has not been translated in the past. Translate it now. --- documentation/themes/beastie/i18n/it.toml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/themes/beastie/i18n/it.toml b/documentation/themes/beastie/i18n/it.toml index c3b9752c25..5a92339c6c 100644 --- a/documentation/themes/beastie/i18n/it.toml +++ b/documentation/themes/beastie/i18n/it.toml @@ -50,7 +50,7 @@ other = "Ultima modifica" other = "da" [search] -other = "Search" +other = "Ricerca" # --------------------------------------------------- # Header From nobody Tue Sep 26 13:46:12 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rw1H91B7cz4v9tZ for ; Tue, 26 Sep 2023 13:46:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rw1H90R5Qz4G75; Tue, 26 Sep 2023 13:46:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695735973; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4Tli7YkT1fx3ljPDgvhMvXWMMtUw7kvvHI2Ind6t+nA=; b=nW7FqQB9A8mXCQ4nxbBjXyKE26jmNqKr4jJBa0Ltq3ShirCoR/kbxz2xzeixb4aO6zRERa 9IFA+FkWPv2enDYo/M8bcU3Fqq46G5ZO7kBQ1yEyEkezS4icMPDypO708CH03hLOjewxsL uQMauNCQNEX/XZs/aHeHJqSUjkBSVAvxN49S45EXBc1l3e/Htd7Sd8OsGhjBVxixAzG/a+ dxmgyDw72++yqyw5iTRQHCMZ68SMqjtEezgmqDde4GVAUeQWMbT/rR5l7XTdbKiy34i/OP tp3y2PbdjzHdtYHWkF7R/Lzlkclh3TKMvlrPsszLUYvcCyn0g7EjbvQnCNs82w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695735973; a=rsa-sha256; cv=none; b=rledUpgR7g2+133fvdV/mulWH9OxEQsAdacZ1k+y/vGnctLBLcIjFLfg/RUIrLmc+wpApQ z3JPyvGvgs4EXynf/BDbEi9Te7/o0et38gwrtGt8pyHabaKw5Y0zwHOveyaT1PiyfIPMaT /jEBsrC/GWDvcyPM43eCHZ8zIETwT3BuLIXTnHgUVA22YLmAXqOKlM3BEoR22NMDBrZx1O z/WabxzpJza4tbAL1qzX4tT05jCoykkGSeCdkreBPJ3ELpL6WIWtFwy4VU6Y+av23PiKE+ 3VtzkyEFErS5YkkJC9eJP6UViCZvGSZVrRYqO+XvW3ieEnZJ43KXkJX2C54CJQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695735973; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4Tli7YkT1fx3ljPDgvhMvXWMMtUw7kvvHI2Ind6t+nA=; b=nErJlHrJRDIsItTok2F+uXea39qgxsLmPdE1A1k9cL5oc3Dn55jnWUTQcdYKA/HRn39k55 D1Rf8w0lsvQCyYsmYOHbPTUL8oVKmoJSu38/Lt569ZoNTbHWyCo0hnmqmX6q4xwO4T/vL+ ZY03yxqF22XGLUj68wDy5IOQalP1TURgPnf1wylvtD1jaKPkGIg/emvFNyCq/URIyHoA48 W0OQ8xhQ3sj7Hqwox/m2uY5k9vAgMssMz1XFFrF01Bk1IwxwWWAUinlwtv+A/nO17EkCZC yoHq4QjPwKtZl4KQ1uvo6r1/UvXjTl1oJV8kvdzz4PyXacVMr0Eh1L5IalbpZA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rw1H86cQzzyPS; Tue, 26 Sep 2023 13:46:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38QDkCbU018754; Tue, 26 Sep 2023 13:46:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38QDkC6L018751; Tue, 26 Sep 2023 13:46:12 GMT (envelope-from git) Date: Tue, 26 Sep 2023 13:46:12 GMT Message-Id: <202309261346.38QDkC6L018751@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Fernando =?utf-8?Q?Apestegu=C3=ADa?= Subject: git: 6984b0bf8e - main - [phb]: Document make newentry SA_ID List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fernape X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6984b0bf8ee29466f6787e8247c0162fe81764b1 Auto-Submitted: auto-generated The branch main has been updated by fernape: URL: https://cgit.FreeBSD.org/doc/commit/?id=6984b0bf8ee29466f6787e8247c0162fe81764b1 commit 6984b0bf8ee29466f6787e8247c0162fe81764b1 Author: Fernando Apesteguía AuthorDate: 2023-09-26 13:45:07 +0000 Commit: Fernando Apesteguía CommitDate: 2023-09-26 13:45:07 +0000 [phb]: Document make newentry SA_ID Document helper for registering FreeBSD Security Advisories. --- .../content/en/books/porters-handbook/security/_index.adoc | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/documentation/content/en/books/porters-handbook/security/_index.adoc b/documentation/content/en/books/porters-handbook/security/_index.adoc index d5fc9c9aec..7843b770d7 100644 --- a/documentation/content/en/books/porters-handbook/security/_index.adoc +++ b/documentation/content/en/books/porters-handbook/security/_index.adoc @@ -267,6 +267,17 @@ following command can be used instead: where `CVE-YYYYY-XXXX` is a valid CVE identifier. +If the vulnerability is a FreeBSD Security Advisory, the +following command can be used instead: + +[source,shell] +.... +% cd ${PORTSDIR}/security/vuxml +% make newentry SA_ID=FreeBSD-SA-YY-XXXXXX.asc +.... + +where `FreeBSD-SA-YY-XXXXXX.asc` is a published https://www.freebsd.org/security/advisories/[FreeBSD Security Advisory]. + Verify its syntax and formatting: [source,shell] From nobody Wed Sep 27 15:02:19 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RwfwX1qG9z4vZ8T for ; Wed, 27 Sep 2023 15:02:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RwfwX1Pzdz3G8N; Wed, 27 Sep 2023 15:02:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695826940; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0VCckJo0d7tewCHremwByC44lbIXRsVx2tdl3oQ4Ky8=; b=XgyckZaPcFYsDtdkxTeY2kDbtDP1YnLqm2xM8092vQ+k+LLkwF1fYUhz9qk7TQWpCp14yc /6DAcrCSdsCISmqX0859Uu+ebko8qzOHZwZaDEQ51bXvyS+JG+h+T4RPfkdDLdx6rQql/h J6jhxZ4t985dX5q2eUsv1O9sXyOuoVMzYD/vP5nzeYSgLm96zNpy08y2lV5CkzojQUEXBu M3yZ+BmT+Nh4SNg+WDw58b8aW9OFnEZqwYCgnwNCTFbffwL4q399H97RHyO+bruRbJBYao VqXsU4pXwKHd4kciZT+I+L2d3+1Z/9AxYo13oHo0rzYlIm7yamVsTZyKJncWIg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695826940; a=rsa-sha256; cv=none; b=bi/Skeoy5T+009zsnjQOhiIFEyjt2lDrJiIeZfQDMU20+mt3skhXL0euDApnMJkBCYEc6L 4O1Mam85nNHDR/fHKk4URpnkmyG7EYsXc7VM8CprCV9+gMsCnUCBVEB4RZYIytE13CTNlH 1/MQybQS5yUpyi0t+smWhRYRRYPeXBI8XFzxKHRhA0O+hsOKbykud2ip0b7Cd2/zmVbQkp iZ9u9rNDmHvjZomB+qksuMYc7Eh4ELclvZunKh+TC+eppxkTePk/BFrTKIny2huzgm8+dE AGNx3DgaD+oN7qgTvKRHywQi9CriWyMG7hA5dopjGCZilYcnXMdg8yFmQtAVtw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695826940; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0VCckJo0d7tewCHremwByC44lbIXRsVx2tdl3oQ4Ky8=; b=T7Jglc3HdKUnlj5Oc1fKHvYoxktuLIpQ6x2a7/dTepEdFZjJD/5BtEulGtRoZ3SBjipBe3 kKTlH4WglW03JXnSyjzGEOcCSarFUoFjsY2IoXZfSlr4utdO34X83qqdbQ1X3unwbeXxG0 YdDc1IV4Ej9O0H7VLiNqM0XF3v4k9wcKRE9TJ29b6z7vEPmFfgP8XEQGtS/XMOrAtDZfJm +kHQQNxs9/pbRCmODz3tWL6sQXolgWpBmHfgJ9L0Mu9Tfy2K/0zwv9qT+fgUvlGYYeLBfB HRTzsND3H8VTNWYzsb+qbdIi7DdIDQ2L2KxnFOWsP300T14eMGK2V4nVfzSYug== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RwfwX0SkxzkNR; Wed, 27 Sep 2023 15:02:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38RF2JSI042328; Wed, 27 Sep 2023 15:02:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38RF2JOs042310; Wed, 27 Sep 2023 15:02:19 GMT (envelope-from git) Date: Wed, 27 Sep 2023 15:02:19 GMT Message-Id: <202309271502.38RF2JOs042310@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ed Maste Subject: git: 90d7c2b07f - main - Remove sparc64 references from 13.1 and 13.2 hardware notes List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 90d7c2b07ff101c9573942b87bba955a4d4ace58 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/doc/commit/?id=90d7c2b07ff101c9573942b87bba955a4d4ace58 commit 90d7c2b07ff101c9573942b87bba955a4d4ace58 Author: Ed Maste AuthorDate: 2023-09-27 15:00:55 +0000 Commit: Ed Maste CommitDate: 2023-09-27 15:02:02 +0000 Remove sparc64 references from 13.1 and 13.2 hardware notes PR: 264332 Sponsored by: The FreeBSD Foundation --- website/content/en/releases/13.1R/hardware.adoc | 4 ++-- website/content/en/releases/13.2R/hardware.adoc | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/website/content/en/releases/13.1R/hardware.adoc b/website/content/en/releases/13.1R/hardware.adoc index f3c09c0213..351696d9c8 100644 --- a/website/content/en/releases/13.1R/hardware.adoc +++ b/website/content/en/releases/13.1R/hardware.adoc @@ -163,7 +163,7 @@ This means that some devices, which are supported by multiple drivers, may appea [[disk]] === Disk Controllers -[amd64, i386, sparc64] IDE/ATA controllers (man:ata[4] driver) +[amd64, i386] IDE/ATA controllers (man:ata[4] driver) Controllers supported by the @@ -3753,7 +3753,7 @@ The driver supports the following IEEE 1394 OHCI chipsets: * VIA Fire II (VT6306) -[amd64, i386, sparc64] Serial Bus Protocol 2 (SBP-2) storage devices (man:sbp[4] driver) +[amd64, i386] Serial Bus Protocol 2 (SBP-2) storage devices (man:sbp[4] driver) [[bluetooth]] === Bluetooth Devices diff --git a/website/content/en/releases/13.2R/hardware.adoc b/website/content/en/releases/13.2R/hardware.adoc index 9e96adab71..0f9d1738b1 100644 --- a/website/content/en/releases/13.2R/hardware.adoc +++ b/website/content/en/releases/13.2R/hardware.adoc @@ -163,7 +163,7 @@ This means that some devices, which are supported by multiple drivers, may appea [[disk]] === Disk Controllers -[amd64, i386, sparc64] IDE/ATA controllers (man:ata[4] driver) +[amd64, i386] IDE/ATA controllers (man:ata[4] driver) Controllers supported by the @@ -3759,7 +3759,7 @@ The driver supports the following IEEE 1394 OHCI chipsets: * VIA Fire II (VT6306) -[amd64, i386, sparc64] Serial Bus Protocol 2 (SBP-2) storage devices (man:sbp[4] driver) +[amd64, i386] Serial Bus Protocol 2 (SBP-2) storage devices (man:sbp[4] driver) [[bluetooth]] === Bluetooth Devices From nobody Wed Sep 27 15:10:24 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rwg5s1Vpmz4vZFl for ; Wed, 27 Sep 2023 15:10:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rwg5s196Sz3Gx2; Wed, 27 Sep 2023 15:10:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695827425; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KQBsYC5rschlsJPExKei7IwoWbYTMDxY9JIAIfswDCw=; b=CI8IxfCWagPbSdXws9GcJGIGOEMXklW9aRch+gQxNRRJuWHIFMaiGtdz9fXY+c4YhnLeEg 8rN8uZl3HGgz02d9Wfu6q4S3E72qG0rYBEr6zVbfAWFaUKbXG0UTd5Be4CgH9DHTqoa6f0 mN6eBzFZ+BiQysTZ8wU1G1cBJFa6v1SYOFkEyyBaTcP+IboR0viLxSpSYRP4lJ/zyn11ni F2QWCCOCs9Ihg6+z3HM5gFvAajojfuRMIqeSNwwV5I9E7qZtDnXnVsHamHn81QDO3wrZmR QPIl4L5M6bQZ+Fa1O0whALOQZeVNhlwKIo4TyRDodX1RG4+CHUn/FIPH1G86qw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695827425; a=rsa-sha256; cv=none; b=iiMnPd36WxY9ItTnfADeiavBPn+W3rFyVS/4V3QqB0WmevO6i/JMcZHh6z6lbF5ocFnOnM yKwFmeE/gDB0xx9uD2xTYa8o1fr+dB+JLovQVt35SaoiN6jQX0PikAirgcmlwW9uGZdeUl lrCOM9UzY3+ELEvUcBvY8QVW/KtoxPteaF+LT4K5lRKEfjusUzvwZ8/wyQZXsyrOdSoTLB qCEyU5KC4V3+krPR8GKsvtQWq44nDyD9Cxg/Vj2HxqpegN/31PsiI/JHqs+wvWL+R5YxIl VNUs7NgsScgTw2bQvLRGVHiQkXKa6jwPpgRZ+lgwh5kVsMxKoWyWbXCsPsjxLw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695827425; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KQBsYC5rschlsJPExKei7IwoWbYTMDxY9JIAIfswDCw=; b=WOCwZ63gGF6sBQGhxlB6qh+Lm5w6/0VwS5uBF8/4A/I+o2R98eGE/H3JLtEXcGpNjNz/PE vCHWOH9OuQ91iHjLqLXGqPNmcD2MuBxV5b8Jcj1NmTKHuQquE0F1lwqaKo6zTG7nkV/iIt vDCGR+ucloWBJCkXm0XUiGl5jOxaKpmjPtTgKKxXrsY/vtIH60NY9XH2GX29SZ1romuExG Ro0PswKyZXdv6ZEwEOs+1p/1bh59A9rIo4WWbF7qn7PPqDS/PsGGsdKynm0XlCxLX3sx5n IN6W1zmhuGEfcXYKe5TdjmqHcH/Qn15l7JRPkjksoOt4xIHYUrlZ2bM2YrJubg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rwg5s0CTpzkLt; Wed, 27 Sep 2023 15:10:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38RFAOjQ052838; Wed, 27 Sep 2023 15:10:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38RFAOb1052835; Wed, 27 Sep 2023 15:10:24 GMT (envelope-from git) Date: Wed, 27 Sep 2023 15:10:24 GMT Message-Id: <202309271510.38RFAOb1052835@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Muhammad Moinur Rahman Subject: git: 0dc1abfa78 - main - website/**/es: Remove es translation for website List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bofh X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0dc1abfa7826e01f378b24a959fda89781e5313a Auto-Submitted: auto-generated The branch main has been updated by bofh: URL: https://cgit.FreeBSD.org/doc/commit/?id=0dc1abfa7826e01f378b24a959fda89781e5313a commit 0dc1abfa7826e01f378b24a959fda89781e5313a Author: Muhammad Moinur Rahman AuthorDate: 2023-09-27 15:08:44 +0000 Commit: Muhammad Moinur Rahman CommitDate: 2023-09-27 15:10:11 +0000 website/**/es: Remove es translation for website It looks like that there is very little interest from the Spanish developers about FreeBSD as there has not been any single commit on this apart from the obvious ones: https://cgit.freebsd.org/doc/log/website/content/es Additionally our index page also do not point to the Spanish translations although they do about de, fr, ja, zh-cn and zh-tw. So I think it's better to kill it rather than serving old outdated information. If there are more interests from the community we will reconsider adding or resurrecting this. Just to clarify this do not delete the es documentation and also have no such intention to delete. The documentation will remain as is. Approved by: carlavilla fernape Differential Revision: https://reviews.freebsd.org/D41860 --- website/Makefile | 2 +- website/config/_default/languages.es.toml | 4 - website/content/es/about.adoc | 41 ---- website/content/es/applications.adoc | 42 ---- website/content/es/community/_index.adoc | 12 - website/content/es/copyright/_index.adoc | 20 -- website/content/es/copyright/daemon.adoc | 33 --- website/content/es/copyright/freebsd-license.adoc | 31 --- website/content/es/docproj/_index.adoc | 46 ---- website/content/es/docproj/current.adoc | 117 ---------- website/content/es/docproj/doc-set.adoc | 22 -- website/content/es/docproj/sgml.adoc | 80 ------- website/content/es/docproj/submitting.adoc | 85 ------- website/content/es/docproj/translations.adoc | 128 ----------- website/content/es/docproj/who.adoc | 18 -- website/content/es/docs/_index.adoc | 11 - website/content/es/features.adoc | 42 ---- website/content/es/internal/_index.adoc | 49 ---- website/content/es/internal/about.adoc | 57 ----- website/content/es/internal/developer.adoc | 38 --- website/content/es/internal/machines.adoc | 47 ---- website/content/es/internal/mirror.adoc | 44 ---- website/content/es/internal/photos.adoc | 36 --- website/content/es/internal/statistic.adoc | 37 --- website/content/es/internet.adoc | 62 ----- website/content/es/mailto.adoc | 28 --- website/content/es/news/_index.adoc | 42 ---- website/content/es/news/newsflash.adoc | 21 -- website/content/es/platforms/_index.adoc | 43 ---- website/content/es/platforms/alpha.adoc | 27 --- website/content/es/platforms/amd64.adoc | 45 ---- website/content/es/platforms/arm.adoc | 48 ---- website/content/es/platforms/i386.adoc | 37 --- website/content/es/platforms/ia64/_index.adoc | 31 --- website/content/es/platforms/ia64/machines.adoc | 75 ------ website/content/es/platforms/ia64/refs.adoc | 49 ---- website/content/es/platforms/ia64/todo.adoc | 36 --- website/content/es/platforms/mips.adoc | 54 ----- website/content/es/platforms/pc98.adoc | 31 --- website/content/es/platforms/sparc.adoc | 98 -------- website/content/es/platforms/sun4v.adoc | 63 ----- website/content/es/platforms/xbox.adoc | 33 --- website/content/es/press/_index.adoc | 10 - website/content/es/press/press-rel-1.adoc | 17 -- website/content/es/press/press-rel-2.adoc | 39 ---- website/content/es/press/press-rel-3.adoc | 38 --- website/content/es/press/pressreleases.adoc | 14 -- website/content/es/projects/_index.adoc | 120 ---------- website/content/es/projects/newbies.adoc | 76 ------ website/content/es/publish.adoc | 98 -------- website/content/es/releases/_index.adoc | 62 ----- website/content/es/search/_index.adoc | 60 ----- website/content/es/search/search-mid.adoc | 14 -- website/content/es/search/searchhints.adoc | 21 -- website/content/es/security/_index.adoc | 226 ------------------ website/content/es/security/advisories.adoc | 11 - website/content/es/security/notices.adoc | 9 - website/content/es/snapshots/_index.adoc | 26 --- website/content/es/support/_index.adoc | 18 -- website/content/es/where.adoc | 267 ---------------------- 60 files changed, 1 insertion(+), 2990 deletions(-) diff --git a/website/Makefile b/website/Makefile index 01837fa227..0662aaaba0 100644 --- a/website/Makefile +++ b/website/Makefile @@ -16,7 +16,7 @@ MAINTAINER=carlavilla@FreeBSD.org # List of all languages we have content for -ALL_LANGUAGES= de el en es fr it ja nl ru tr zh-cn zh-tw +ALL_LANGUAGES= de el en fr it ja nl ru tr zh-cn zh-tw LOCALBASE?= /usr/local diff --git a/website/config/_default/languages.es.toml b/website/config/_default/languages.es.toml deleted file mode 100644 index 770bbb20a1..0000000000 --- a/website/config/_default/languages.es.toml +++ /dev/null @@ -1,4 +0,0 @@ -title = "El Proyecto FreeBSD" -contentDir = "content/es" -languageName = "Spanish" -weight = 2 diff --git a/website/content/es/about.adoc b/website/content/es/about.adoc deleted file mode 100644 index 57185a6d4e..0000000000 --- a/website/content/es/about.adoc +++ /dev/null @@ -1,41 +0,0 @@ ---- -title: "Acerca de FreeBSD" -sidenav: about ---- - -include::shared/es/urls.adoc[] - -= Acerca de FreeBSD - -== ?Qué es FreeBSD? - -FreeBSD es un avanzado sistema operativo para arquitecturas x86 compatibles (incluyendo Pentium(R) y Athlon(TM)), amd64 compatibles (incluyendo Opteron(TM), Athlon(TM)64 y EM64T), Alpha/AXP, IA-64, PC-98 y UltraSPARC(R). FreeBSD es un derivado de BSD, la versión de UNIX(R) desarrollada en la Universidad de California, Berkeley. FreeBSD es desarrollado y mantenido por un link:{contributors}[numeroso equipo de personas]. El soporte para otras link:../platforms/[arquitecturas] está en diferentes fases de desarrollo. - -== Características principales - -FreeBSD ofrece altas link:../features[prestaciones] en comunicaciones de red, rendimiento, seguridad y compatibilidad, todavía inexistentes en otros sistemas operativos, incluyendo los comerciales de mayor renombre. - -== Potentes Soluciones Internet - -FreeBSD es el servidor ideal para servicios de link:../internet[Internet o Intranet]. Proporciona unos servicios de red robustos, incluso en situaciones de alta carga, haciendo un uso eficaz de la memoria para mantener buenos tiempos de respuesta con cientos o miles de procesos simultáneos de usuarios. - -== Ejecuta una gran variedad de aplicaciones - -La calidad de FreeBSD conbinada con el hoy en día bajo coste del hardware de alta velocidad para PC's hace de este sistema una alternativa muy económica sobre las estaciones de trabajo UNIX(R) comerciales. Existe gran cantidad de link:../applications[aplicaciones] tanto a nivel servidor como usuario. - -== Fácil de instalar - -Se puede instalar FreeBSD desde una gran variedad de soportes, incluyendo CD-ROM, DVD-ROM, disquetes, cintas magnéticas, una partición MS-DOS(R), o si se dispone de conexión de red, se puede instalar _directamente_ mediante FTP anónimo o NFS. Todo lo necesario son dos discos de 1.44MB de arranque y link:{handbook}#install[estas instrucciones]. - -== FreeBSD es _libre y gratuito_ - -[.right] -link:../copyright/daemon[image:../../gifs/dae_up3.gif[]] - -Si esperaba que un sistema operativo con estas caracterí;sticas tuviese un alto coste, FreeBSD está disponible link:../copyright/[completamente gratis] incluyendo el código fuente. Si quiere probarlo, link:{handbook}#mirrors[aquí tiene más información]. - -== Contribuyendo a FreeBSD - -Es muy fácil contribuir a FreeBSD. Todo lo que tiene que hacer es encontrar una parte de FreeBSD que crea puede mejorarse y hacer los cambios (cuidadosa y limpiamente) y enviarlas al proyecto mediante un "send-pr" o un committer, si conoce a alguno. Más información en la link:{contributing}[sección de contribuciones del manual]. - -Aún no siendo programador, existen otros métodos de colaborar y contribuir a FreeBSD. La Fundación FreeBSD es una organización no lucrativa para la que todas las contribuciones directas sean deducibles de impuestos en su totalidad. Por favor, contacte con board@FreeBSDFoundation.org para obtener más información o escriba a The FreeBSD Foundation, 7321 Brockway Dr. Boulder, CO 80303. USA. diff --git a/website/content/es/applications.adoc b/website/content/es/applications.adoc deleted file mode 100644 index c7bc7c398b..0000000000 --- a/website/content/es/applications.adoc +++ /dev/null @@ -1,42 +0,0 @@ ---- -title: "Sobre las Aplicaciones para FreeBSD" -sidenav: about ---- - -= Sobre las Aplicaciones para FreeBSD - -== Experimenta las posibilidades con FreeBSD - -FreeBSD puede manejar cualquier tarea que pueda esperar de una estación de trabajo UNIX(R), incluyendo algunas que no esperaría: - -== FreeBSD es un verdadero sistema abierto con todo el código fuente. - -No hay duda que los llamados sistemas abiertos son _el_ requerimiento para las aplicaciones informáticas de hoy en día. Pero ningún solución comercial es más abierta que una que incluya el código fuente de todo el sistema, incluyendo el kernel además de todos los daemons del sistema, programas y utilidades. Puede modificar cualquier parte de FreeBSD para acomodarlo a sus necesidades personales, de organización o corporativas. - -Con su generosa link:../copyright/license/[política de licencias], puede usar FreeBSD como base para cualquier tipo de _aplicación_ tanto comercial como libre. - -== FreeBSD ejecuta miles de aplicaciones. - -Por que FreeBSD está basado en 4.4BSD, una versión estándar de UNIX(R) en la industria, es fácil compilar y ejecutar programas. FreeBSD también incluye una extensa link:../where/[colección de packages] y link:../ports/[colección de ports] que ofrecen software precompilado y fácil de instalar. Existe también un grán número de link:../commercial/[aplicaciones comerciales] escritas para FreeBSD - -Aquí tiene algunos ejemplos de los entornos en los que FreeBSD es usado: - -* *Servicios Internet.* Muchos proveedores de Internet (ISPs) encuentran en FreeBSD la plataforma ideal para ofrecer servicios WWW, News, FTP, Email y otros. Software "Ready-to-run" como el servidor web http://www.apache.org/[Apache] o el servidor FTP http://proftpd.org/[ProFTPD] hacen realmente sencillo poner en marcha un servidor de servicios Internet. Por supuesto, con la potencia de link:../internet[networking] de FreeBSD, sus usuarios disfrutarán de alta velocidad y servicios fiables. -* *Estación de trabajo X Window.* Desde un barato terminal X hasta un avanzado monitor X, FreeBSD responde. Un software X está incluso (http://x.org/[X.Org](TM)). http://www.nvidia.com/[nVidia] ofrece controladores nativos para su hardware gráfico de alta potencia, y hay soporte de las librerías http://www.opengroup.org/motif/[Motif](R) y http://www.opengl.org/[OpenGL](R) que son las estándares indistriales. Ambos entornos de escritorio, http://www.kde.org[KDE] y http://www.gnome.org[GNOME] tienen soporte entero y estos ofrecen la funcionalided de un bulto de oficina con otras buenas funcionalidades accessibles en los productos http://www.openoffice.org/[OpenOffice.Org] y http://www.softmaker.de/tml_en.htm[TextMaker]. -* *Networking.* Desde filtrado de paquetes hasta rutas o servicios de resolución de nombres, FreeBSD puede convertir cualquier PC en un excelente Firewall de Internet, servidor de correo, servidor de impresión, servidor PC/NFS y mucho más. -* *Desarrollo de software.* Cuenta con una suite de herramientas de desarrollo, incluyendo el compilador y debugger de GNU C/C++. Los desarrollos en p.ej. Java(TM) y Tcl/Tk también son posibles, pero lenguas más específicas como Icon funcionan también. Y las librerías compartidas siempre han sido fáciles de hacer y usar. Además, hay un surtido abundante de avanzados editores comuneros, como XEmacs y Vim. -* *Navegación por la red.* Una verdadera estación de trabajo UNIX(R) es una grán "embarcación" para la red, y la versión BSD de http://www.mozilla.org/products/firefox/[Firefox] y http://www.opera.com/[Opera] funciona bien en FreeBSD. Navegue, publique sus propias páginas, lea las News y envíe y reciba correo con un sistema FreeBSD en su máquina. -* *Educación e investigación*. FreeBSD es una excelente plataforma de investigación por que incluye el código fuente completo. Estudiantes e investigadores de sistemas operativos pueden beneficiarse enormemente de este sistema abierto y bién documentado. -* *Y mucho más.* Accounting, juegos de acción, bases de datos, visualización científica, vídeo conferencia, Internet Relay Chat (IRC), automatización del hogar, bbs's, escaneo de imágenes y más son todos usos reales de FreeBSD hoy. - -== Un sistema operativo que colmará todas tus necesidades. - -Aunque FreeBSD es un software libre, es un software _soportado por usuarios_. Cualquier pregunta que tenga puede ser enviada a cientos de desarrolladores de FreeBSD y usuarios a la lista de distribución freebsd-questions@FreeBSD.org. - -FreeBSD tiene un completo grupo a nivel mundial de programadores y desarrolladores que se encargan de fijar los posibles bugs, añadir nuevas características y documentar el sistema. Soporte de nuevos dispositivos y opciones especiales se incluyen en el proceso de desarrollo constante, manteniendo una atención especial a los problemas que afectan a la estabilidad del sistema. Los usuarios de FreeBSD están soberbios del hecho, que su sistema no es sólo rápido, sino confiable también. - -== Lo que dicen los expertos . . . - -_"FreeBSD handles [our] heavy load quite well and it is nothing short of amazing. Salutations to the FreeBSD team."_ - ----Mark Hittinger, administrator of WinNet Communications, Inc. diff --git a/website/content/es/community/_index.adoc b/website/content/es/community/_index.adoc deleted file mode 100644 index b56e9a8f78..0000000000 --- a/website/content/es/community/_index.adoc +++ /dev/null @@ -1,12 +0,0 @@ ---- -title: "Comunidad FreeBSD" -sidenav: community ---- - -include::shared/es/urls.adoc[] - -= Comunidad FreeBSD - -FreeBSD está bien respaldado gracias a su activa comunidad. - -Hay más de cien link:https://www.FreeBSD.org/community/mailinglists/[listas de distribución] y unos cuantos link:https://www.FreeBSD.org/community/newsgroups/[grupos de noticias] disponibles. También cuenta con numerosos link:https://www.FreeBSD.org/usergroups[grupos de usuarios] en todo el mundo, así como una activa comunidad en el link:https://www.FreeBSD.org/community.irc.html[IRC]. Muchos desarrolladores mantienen http://planet.freebsdish.org[bitácoras] sobre su trabajo en FreeBSD. diff --git a/website/content/es/copyright/_index.adoc b/website/content/es/copyright/_index.adoc deleted file mode 100644 index 51904962e8..0000000000 --- a/website/content/es/copyright/_index.adoc +++ /dev/null @@ -1,20 +0,0 @@ ---- -title: "Información del Copyright de FreeBSD" -sidenav: about ---- - -= Información del Copyright de FreeBSD - -== link:freebsd-license[El Copyright FreeBSD] - -== link:https://www.FreeBSD.org/copyright/freebsd-doc-license/[El Copyright de documentación de FreeBSD] - -== link:https://www.FreeBSD.org/copyright/trademarks/[Lista de trademarks] - -== link:https://www.FreeBSD.org/copyright/license/[El Copyright BSD] - -== link:daemon[El demonio BSD] - -== link:https://www.FreeBSD.org/copyright/COPYING[LICENCIA PÚBLICA GENERAL DE GNU] - -== link:https://www.FreeBSD.org/copyright/COPYING.LIB[LICENCIA PÚBLICA GENERAL DE LIBRERÍA GNU] diff --git a/website/content/es/copyright/daemon.adoc b/website/content/es/copyright/daemon.adoc deleted file mode 100644 index 39e7def8a2..0000000000 --- a/website/content/es/copyright/daemon.adoc +++ /dev/null @@ -1,33 +0,0 @@ ---- -title: "El demonio BSD" -sidenav: about ---- - -= El demonio BSD - -El pequeño compañero rojo que alegra algunas de las páginas de este web es el demonio BSD. En el contexto de los sistemas UNIX(R), demonios son procesos que trabajan en segundo plano atendiendo a varias tareas sin intervención humana. En un sentido general, daemon es la forma antigua de la palabra "demon". En el _Manual de Administración de Sistemas UNIX(R)_, Evi Nemeth dice lo siguiente sobre los "daemons": - -____ -"Many people equate the word "daemon" with the word "demon", implying some kind of Satanic connection between UNIX(R) and the underworld. This is an egregious misunderstanding. "Daemon" is actually a much older form of "demon"; daemons have no particular bias towards good or evil, but rather serve to help define a person's character or personality. The ancient Greeks' concept of a "personal daemon" was similar to the modern concept of a "guardian angel" --- "eudaemonia" is the state of being helped or protected by a kindly spirit. As a rule, UNIX(R) systems seem to be infested with both daemons and demons." (p403) -____ - -Las primeras (y más populares) versiones del demonio BSD fueron creadas por John Lasseter. Las versiones más recientes específicas de FreeBSD han sido realizadas por http://www.mt.cs.keio.ac.jp/person/hosokawa.html[Tatsumi Hosokawa], pero la inspiración básica, definitivamente pertenece a John. El propietario del copyright y creador de la imágen del demonio es mailto:mckusick@mckusick.com[Marshall Kirk McKusick]. Una breve http://www.mckusick.com/beastie/index.html[historia gráfica] también está disponible. Existe una galería de link:&base;/publish.html[publicaciones] relacionadas con FreeBSD que usan diferentes versiones del demonio. - -Están disponibles demonios de peluche de diferentes tamaños en http://www.freebsdmall.com[FreeBSD Mall] image:../../../gifs/plueschtier-tiny.jpg[beanie daemon].. En Europa, se pueden obtener demonios en http://www.freibergnet.de[Liebscher & Partner]. - -http://www.scotgold.com/daemon.htm[ScotGold] produce chapas de 1 pulgada con el demonio de BSD. - -BSD Daemon Copyright 1988 by Marshall Kirk McKusick. All Rights Reserved. - -El permiso para usar el demonio debe ser obtenido de: - -____ -Marshall Kirk McKusick + -1614 Oxford St + -Berkeley, CA 94709-1608 + -USA -____ - -o vía email a mckusick@mckusick.com. - -link:..[Inicio del Copyright] diff --git a/website/content/es/copyright/freebsd-license.adoc b/website/content/es/copyright/freebsd-license.adoc deleted file mode 100644 index 18a6690569..0000000000 --- a/website/content/es/copyright/freebsd-license.adoc +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: "El Copyright FreeBSD" -sidenav: about ---- - -= El Copyright FreeBSD - -Copyright 1994-2006 FreeBSD, Inc. All rights reserved. - -La redistribución y uso en forma de código fuente o binario, con o sín modicaciones, están permitidas siempre y cuando sean conocidas las siguientes condiciones: - -. La redistribución del código fuente debe contener el texto arriba indicado, esta lista de condiciones y el siguiente texto. -. La redistribución en formato binario debe contener el texto arriba indicado. esta lista de codiciones y el siguiente texto en la documentación y/o en otros materiales que acompañen a la distribución. - -THIS SOFTWARE IS PROVIDED BY THE FREEBSD PROJECT ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - -== Manuales - -Algunos de los manuales de FreeBSD contienen textos de la specificación _IEEE Std 1003.1, 2004 Edition, Standard for Information Technology -- Portable Operating System Interface (POSIX(R))_. Estos exigen las condiciones siguientes: - -____ -Institute of Electrical and Electronics Engineers y Open Group nos han permitido, que utilizemos unos partes de su documentación. - -En la sigieunte declaración, el término "este texto" se refiere a partes de la dicumentación del sistema. - -Partes de este texto son reimpreso y reproducido en forma eléctrico en los manuales de FreeBSD, de IEEE Std 1003.1, 2004 Edition, Standard for Information Technology -- Portable Operating System Interface (POSIX), The Open Group Base Specifications Issue 6, Copyright (C) 2001-2004 de Institute of Electrical and Electronics Engineers, Inc y The Open Group. En el caso de divergencia entre esta versión y la versión original de la specificación de IEEE y The Open Group, lo original es la versión normativa. La specificación original se encuentra en líne sobre http://www.opengroup.org/unix/online.html. - -Este noticia se aparecerá en cualquier producto, que contiene esta material. -____ - -link:..[Inicio del Copyright] diff --git a/website/content/es/docproj/_index.adoc b/website/content/es/docproj/_index.adoc deleted file mode 100644 index 90037ae74b..0000000000 --- a/website/content/es/docproj/_index.adoc +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: "Proyecto de documentación de FreeBSD" -sidenav: docs ---- - -= Proyecto de documentación de FreeBSD - -== Introducción - -Tener el control de un nuevo y complejo sistema operativo es siempre una tarea complicada, no importa los gráficos que tenga. FreeBSD no es diferente en este aspecto. - -Aunque existe una grán cantidad de libros sobre UNIX(R) BSD (y UNIX(R) en general), FreeBSD tiene sus propias características y procedimientos. - -Además, FreeBSD puede ser la primera aproximación a sistemas UNIX(R) para muchos de sus usuarios, por lo que la disponibilidad de documentación de alta calidad es muy importante. - -El Proyecto de Documentación de FreeBSD existe para ayudar en este campo. Existen dos maneras de trabajar; - -. Miembros del proyecto de documentación escriben documentos para ser incluidos en la _Distribución de Documentación de FreeBSD_. -. Miembros del proyecto de documentación discuten y trabajan la organización de la _Distribución de Documentación de FreeBSD_. - -[.tblbasic] -[width="100%",cols="100%",] -|=== -a| -[.center] -=== link:current[Proyectos actuales] - -Existen en estos momentos diferentes proyectos _en progreso_ como parte del esfuerzo de documentación. Por favor, mira en esta lista por si hay algo en lo que *tú* nos puedas ayudar. - -|=== - -== link:who[Quienes somo, cómo participar] - -Esta página explica quién forma parte del Proyecto de Documentación y como participar. - -== link:doc-set[La distribución de Documentación de FreeBSD] - -== link:sgml[SGML y el Proyecto de Documentación] - -El Proyecto intenta usar SGML para la documentación. Esta página indica como se consigue, apuntando al lector algunas fuentes de información sobre SGML. - -== link:submitting[Enviando Documentación] - -Enviar documentación es la mejor manera de entrar a formar parte del proyecto, y hacer que FreeBSD sea más sencillo de usar. Esta página explica la mejor manera de enviar la documentación para que esté visible lo antes posible. - -Traducciones de la documentación de FreeBSD, páginas Web, Handbook, página man y las FAQ. diff --git a/website/content/es/docproj/current.adoc b/website/content/es/docproj/current.adoc deleted file mode 100644 index 7a45c5791b..0000000000 --- a/website/content/es/docproj/current.adoc +++ /dev/null @@ -1,117 +0,0 @@ ---- -title: "Proyecto de Documentación de FreeBSD: Proyectos Actuales" -sidenav: docs ---- - -= Proyecto de Documentación de FreeBSD: Proyectos Actuales - -Estos son los proyectos en curso (o sobre los que se está trabajando en la lista freebsd-doc). - -Si piensa que puede ayudar en cualquier de ellos, por favor, no dude en hacerlo. Hable con la persona responsable, que le pondrá al día con la marcha del proyecto. Si tiene ideas sobre un nuevo proyecto, por favor, envíelas a FreeBSD-doc@FreeBSD.org. - -* <> -* <> -* <> -* <> -* <> -* <> -* <> -* <> -* <> -* <> - -[[todo]] -== Lista TODO de documentación - -La lista link:../todo[TODO] de documentación es una lista actualizada de los problemas de la documentación que están por solucionarse. Dicha lista se envía cada mes a la lista de correo FreeBSD-doc@FreeBSD.org. Si quiere ayudarnos a mejorar la documentación de FreeBSD puede elegir por dónde empezar por la lista TODO. - -[[pr]] -== Informes de problemas abiertos de la documentación - -Los informes de problemas que hay abiertos están en la base de datos GNATS. - -*Responsable:* Annelise Anderson link:http://www.FreeBSD.org/cgi/query-pr-summary.cgi?category=docs&responsible=.[Aquí] puede verlos. - -[[handbook-index]] -== Mejoras en el índice del Handbook - -*Responsable:* FreeBSD-doc - -*Sinopsis:* Muchas nuevas secciones se añadieron al Handbook de FreeBSD sin la correspondiente entrada en el índice, otras se añadieron con etiquetas indexterm primarias o secundarias que no se adaptan al esquema actual. Algunos términos se añadieron dentro de listas u otras áreas, cosa que no permite nuestra hoja de estilo, con lo que en el índice aparece `???` en vez del número de la página. - -El trabajo en el índice requiere experiencia previa; quien quiera hacer modificaciones en él debería leer atentamente el índice existente (print-output) y el Chicago Manual of Style u otro libro que trate sobre índices. Por favor, consulte en el histórico del CVS sobre los errores ya corregidos de los ficheros chapter.xml y el índice. Es imprescindible revisar la versión PostScript del Handbook después de hacer cualquier cambio en "indexterm"; palabras demasiado largas o "indexterms" demasiado anidados pueden destruir la salida en dos columnas o hacer aparecer el número de página como `???`. - -Puede usar el "script" `doc/share/misc/indexreport.pl` para encontrar las ocasiones en las que está en un sitio incorrecto en un fichero SGML. - -[[slides]] -== Enviar presentaciones - -*Responsable:* FreeBSD-doc , Murray Stokely - -*Sinopsis:* Las presentaciones hechas mediante la DTD DocBook-slides se han añadido recientemente a la documentación; están en `doc/en_US.ISO8859-1/slides`. Hace falta más material para usar en charlas y conferencias. También es necesario trabajar más en hojas de estilo para integrar contenidos de las noticias de releases así como otros contenidos XML a nuestra documentación. De este modo será más fácil generar presentaciones totalmente actualizadas con un simple 'make'. Un ejemplo simple de presentación con algunas de estas características ya está en el CVS pero hay que hacer más. Además de esto, las hojas de estilo de la salida print/PDF (mediante procesadores XSLT basados en Java, PassiveTeX se queda corto para hacer presentaciones de calidad) se deberían mejorar también ya que las hojas de estilo XSL-FO generan presentaciones muy espartanas. - -[[freebsd4linux]] -== FreeBSD para usuarios de Linux - -*Responsable:* FreeBSD-doc - -*Sinopsis:* Los usuarios de FreeBSD provenientes de Linux pueden confundirse gracias a algunas de las diferencias que hay entre los dos sistemas (diferente shell por omisión, el funcionamiento de la configuración del arranque, etc). - -[[handbooksection]] -== Escribir una sección en las FAQ y/o Handbook - -*Responsable:* Ninguno - -*Sinopsis:* Hay algunas partes de las FAQ y del Handbook que están incompletas y esperando su aportación. Si ha usado alguna parte de la documentación y cree que es complicada o insuficiente, por favor, complétela con sus experiencias. - -Si tuvo que hacer algo que no existe en las FAQ y/o el Handbook puede escribir una nueva sección del documento. Envíelo como se explica más arriba. - -[[newpapers]] -== Escribir nuevos documentos - -[[newtutorials]] -== Escribir nuevos Tutoriales - -=== El nuevo SCSI de FreeBSD (CAM) - -*Responsable:* , - -*Sinopsis:* Lea http://www.FreeBSD.org/~gibbs/[The Design and Implementation of the FreeBSD SCSI Subsystem] como introducción. - -[[cgiscripts]] -== Scripts CGI - -*Responsable:* - -*Sinopsis:* Los scripts CGI url.cgi, ports.cgi, pds.cgi y el script de portindex deben modificarse para que usen los módulos http://people.FreeBSD.org/~tom/portpm/[FreeBSD::Ports] de Perl. Estos módulos necesitan que se les hagan pruebas exhaustivas. - -[[multilingualwebscripts]] -.... -xfig-3.2.2|/usr/ports/graphics/xfig|/usr/X11R6|A drawing program for X11|/usr/ports/graphics/xfig/pkg/DESCR|ports@FreeBSD.ORG|graphics x11|XFree86-3.3.2 Xaw3d-1.3 jpeg-6b xpm-3.4k|XFree86-3.3.2 Xaw3d-1.3 jpeg-6b netpbm-94.3.1 tiff-3.4 transfig-3.2 xpm-3.4k -.... - -== Scripts web multilíngues - -*Responsable:* - -*Sinopsis:* Nuestras páginas web están escritas en inglés (americano). Los link:../translations[Proyectos de Traducción de FreeBSD] traducen el sitio web, el Handbook y las FAQ a otras lenguas. - -Hay que traducir los scripts cgi del web y las herramientas de creación del web. Los scripts deberín admitir el uso de distintos idiomas, no sólo uno. Muchos de estos scripts están escritos en Perl. - -* Unificar los scripts ftp://ftp.FreeBSD.org/pub/FreeBSD/FreeBSD-current/www/en/ports/portindex[www/en/ports/portindex] y ftp://ftp.FreeBSD.org/pub/FreeBSD/FreeBSD-current/www/ja/ports/portindex[www/ja/ports/portindex] en un sólo script. Añadir una opción para la salida en inglés o japonés. - -[[translations]] -== Traducciones de la documentación de FreeBSD - -*Responsable:* - -Traducir la documentación de FreeBSD (Web, FAQ, Handbook, páginas man) a otros idiomas. Consulte los detalles en link:../translations[el proyecto de traducciones]. - -[[search-enhancements]] -== Mejoras en el motor de búsquedas - -*Responsable:* - -Cuando realizamos una búsqueda en el web el resultado que obtenemos es el nombre del fichero en el que se ha encontrado el resultado, algo como `FAQ34.html`. - -Sería mucho más útil si los resultados incluyesen el texto en cuestión, permitiendo al usuario ver la relevancia del resultado obtenido. diff --git a/website/content/es/docproj/doc-set.adoc b/website/content/es/docproj/doc-set.adoc deleted file mode 100644 index caa46e8b10..0000000000 --- a/website/content/es/docproj/doc-set.adoc +++ /dev/null @@ -1,22 +0,0 @@ ---- -title: "Proyecto de Documentación de FreeBSD: Estructura" -sidenav: docs ---- - -= Proyecto de Documentación de FreeBSD: Estructura - -La documentación de FreeBSD se distribuye en 3 categorías básicas - -. http://www.FreeBSD.org/cgi/man.cgi[*Las páginas man*] -+ -El proyecto no está vinculado directamente con éstas al formar parte del sistema base. La excepción a esto es el equipo japonés, ya que las están traduciendo. No hay razones por las que otros voluntarios no puedan hacer lo mismo y traducirlas a otras lenguas. -+ -Esto no significa que las páginas man no sean importantes, al contrario. Están íntimamente relacionadas al caso específico de FreeBSD y muchas veces la persona más indicada para escribirlas es quien escribió esa parte de FreeBSD. -. link:../../docs/books[*Los libros*] -+ -El proyecto tiene una gran cantidad de documentos que tienen el tamaño de un libro o camino de tenerlo. Entre estos están las FAQ y el Handbook. -. link:../../docs/books#articles[*Los artículos*] -+ -FreeBSD ofrece mucha información mediante documentos más cortos en forma de artículo (semejantes a los tutoriales o documentos HOWTO de otros proyectos). - -link:..[Inicio del Proyecto de Documentación de FreeBSD] diff --git a/website/content/es/docproj/sgml.adoc b/website/content/es/docproj/sgml.adoc deleted file mode 100644 index f761d29fcd..0000000000 --- a/website/content/es/docproj/sgml.adoc +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: "Proyecto de Documentación de FreeBSD: SGML" -sidenav: docs ---- - -include::shared/es/urls.adoc[] - -= Proyecto de Documentación de FreeBSD: SGML - -El proyecto de Documentación usa SGML como método estándar de representar la documentación. - -El nombre SGML viene de **S**tandard **G**eneralised **M**arkup **L**anguage, que podría traducirse como "lenguaje de etiquetado estándar de propósito general". - -Brevemente (y disculpas para los puristas de SGML que puedan sentirse ofendidos) SGML es un lenguaje para escribir otros lenguajes. - -Probablemente ya haya usado SGML sin saberlo. HTML, el lenguaje en el que se escriben las páginas web, tiene una descripción formal. Esta descripción se escribió en SGML. Cuando escribe en HTML *no* está escribiendo SGML pero sí que está usando un lenguaje definido por SGML. - -Existen muchos, muchos lenguajes "markup" que están definidos usando SGML. HTML es uno de ellos. Otro es el llamado "DocBook". Éste es un lenguaje diseñado específicamente para escribir documentación técnica y tiene muchas etiquetas o "tags", (por ejemplo ``). FreeBSD lo adoptó y definidó nuevos elementos para hacerlo más preciso. - -Por ejemplo, así se escribiría un breve párrafo en HTML (no se preocupe del contenido, solo fíjese en las etiquetas): - -.... -

The system's passwords are stored in /etc/passwd. To edit - this file you should use vipw. However, if you just - want to add a new user you can use adduser.

-.... - -El mismo párrafo en DocBook sería: - -.... -The system's passwords are stored in - /etc/passwd. To edit this file you should use - vipw. However, if you just want to add a new user - you can use adduser. -.... - -Como puede ver DocBook es mucho más expresivo que HTML. En el ejemplo HTML el nombre del fichero se muestra con un tipo de letra de máquina de escribir. En el ejemplo de DocBook, el nombre de fichero lleva la etiqueta "filename" (nombre de fichero); la representación de un nombre de fichero no está descrita. - -Esta mayor expresividad tiene grandes ventajas: - -* No es ambiguo o inconsistente. -+ -No se pierde tiempo pensando "?Hmm, necesito mostrar un nombre de fichero, ?debería usar "tt", o "b", o "em"? -+ -En lugar de eso, use la etiqueta correcta para lo que quiera hacer. -+ -El proceso de conversión de DocBook a otros formatos como HTML o Postscript garantiza que la presentación de todos ellos será la misma. -* Dejar de pensar en cómo representar la documentación y concentrarse solamente en el contenido. -* Como la documentación no está pensada para un determinado formato de salida la misma documentación puede crearse en diferentes formatos: texto, HTML, Postscript, RTF, PDF, etc. -* La documentación es más "inteligente", lo que permite hacer cosas más inteligentes con ella. Por ejemplo, es posible crear un índice automático que liste cada comando mostrado en la documentación. -+ -. Si está familiarizado con ellos es como las galerías de estilo de Microsoft Word, sólo que infinitamente más potente. - -Por supuesto, esta potencia tiene un precio: - -* Al existir un mayor número de etiquetas el aprendizaje es más largo y cuesta más trabajo aprender a usarlas. -+ -La mejor manera de aprender es leer los fuentes de otros documentos para ver cómo representaron información similar otros autores. -* El proceso de conversión no es tan simple. - -== ?Qué pasa si no sabe DocBook? ?Todavía puedo ayudar? - -Sí, por supuesto. Un poco de documentación es mejor que no tener nada. Si tiene documentación con la que contribuir y no está en formato DocBook no se preocupe. - -link:../submitting[Envíe] la documentación de la manera habitual. Algún miembro del proyecto recogerá los documentos que envíe y trabajará en ellos. Con un poco de suerte le enviarán una copia ya etiquetada en DocBook. Así podrá comparar el documento original con el que reciba y podrá ir aprendiendo a hacerlo usted mismo. - -Obviamente esto retrasa el que la documentación esté online porque su documento requiere un trabajo adicional. Esto puede suponer unas horas o unos días pero de cualquier modo llegará a su destino. - -== ? Necesita má información sobre SGML y DocBook? - -Lo primero que deberí leer es el link:{fdp-primer}[*Documentation Project Primer*]. Es una extensa explicación de todo lo que necesita saber para poder trabajar con la documentación de FreeBSD. Es un documento largo, dividido en múltiples páginas diferentes de pequeño tamaño. También puede verlo en formato de link:{fdp-primer}/book[*un sola página*]. - -http://www.oasis-open.org/cover/sgml-xml.html[*http://www.oasis-open.org/cover/sgml-xml.html*]:: -La web de SGML/XML. Incluye más recursos sobre SGML. -http://www-sul.stanford.edu/tools/tutorials/html2.0/gentle.html[*http://www-sul.stanford.edu/tools/tutorials/html2.0/gentle.html*]:: -El "Gentle Introduction to SGML". De recomendada lectura para cualquiera que desee tener conocimientos avanzados de SGML. -http://www.oasis-open.org/docbook/[*http://www.oasis-open.org/docbook/*]:: -OASIS mantiene el DTD DocBook. Estas páginas están pensadas para usuarios con bastante experiencia con SGML y quieren aprender DocBook. - -link:..[Inicio del Proyecto de Documentación de FreeBSD] diff --git a/website/content/es/docproj/submitting.adoc b/website/content/es/docproj/submitting.adoc deleted file mode 100644 index 7eb29cf71b..0000000000 --- a/website/content/es/docproj/submitting.adoc +++ /dev/null @@ -1,85 +0,0 @@ ---- -title: "Proyecto de Documentación de FreeBSD: Enviando Documentación" -sidenav: docs ---- - -include::shared/es/urls.adoc[] - -= Proyecto de Documentación de FreeBSD: Enviando Documentación - -== He escrito algunos documentos, como los envío? - -Ante todo, gracias por ocupar tu tiempo en hacerlo. - -Tendrías que poner los documentos disponibles para ser revisados . Si puedes ponlos en un espacio FTP o Web. Si no tienes espacio propio, envíalos a ftp://ftp.FreeBSD.ORG/pub/FreeBSD/incoming/, y usa *send-pr* para comunicar a los "committers" que está disponible. - -A continuación envía un mensaje a la lista de distribución freebsd-doc, con una breve descripción y su localización. Pide opiniones. - -También deberías enviar una copia del mensaje a otras listas relacionadas. Por ejemplo, algo relativo al uso de CVSup para mantener actualizado el código fuente, también sería de interés para los subscriptores de las listas `FreeBSD-current` y `FreeBSD-stable`. - -Una vez la gente haya visto tu documento y hayas podido incorporar las posibles sugerencias que te hayan hecho, estás preparado para enviarlo. - -Para hacerlo, compacta el/los documentos en un fichero tar. Si tu documentación consta de 3 ficheros, `uno`, `dos` y `tres`, y quieres compactarlos en el fichero `doc.tar`, haz - -.... -% tar cf doc.tar one two three -.... - -Una vez hecho, comprime el fichero tar, - -.... -% gzip -9 doc.tar -.... - -creando el fichero `doc.tar.gz`. - -A continuación envía el fichero `doc.tar.gz` ( obviamente, ponle un nombre más indicativo del contenido pero siempre manteniendo la extensión `tar.gz`) a `ftp.freebsd.org`, en el directorio `/pub/FreeBSD/incoming/`. - -Ahora tienes que comunicar al proyecto de documentación la existencia del fichero. La manera correcta de hacerlo es usar un comando llamado *send-pr*, el cual debería estar instalado en tu máquina. - -Tienes que hacer esto para que tu envío pueda ser controlado. Cuando envías un PR (Problem Report) se le asigna un número único. Así uno de los committers puede asignarse el PR, y ponerse de acuerdo contigo para hacer el envío final. - -Make sure the "Category" is set to "docs" and that the "Class" is set to one of "change-request". And do not forget to include the name of the file that you uploaded, so that the committers can find it! - -Asegúrate que el campo "Category" tiene como valor "docs" y que el campo "Class" está en "change-request". No te olvides de incluir el nombre del fichero que has enviado, para que el committer pueda encontrarlo. - -Cuando sales del editor, será enviado un mensaje de PR al lugar correcto. En un corto periodo de tiempo recibirás un mensaje de notificación indicandote el número de PR asignado, pudiendo usar este número para hacer el seguimiento del estado en que se encuentra. - -Alternativamente, puedes usar un interface web en http://www.freebsd.org/send-pr/. - -== He hecho algunos cambios a documentación ya existente. Como la envío? - -De nuevo, gracias por ocuparte de ello. - -Lo primero que tienes que hacer es crear un fichero especial llamado _diff_. Este fichero mostrará única y exclusivamente las modificaciones realizadas sobre la documentación original. - -Para hacer un "diff" tienes que; - -. Hacer una copia del fichero que vas a modificar. Si estás cambiando el fichero `foo.xml`, haz -+ -.... -% cp foo.xml foo.xml.old -.... -. Entonces, haz los cambios en el fichero foo.xml -+ -.... -% vi foo.xml -... tap tap tap ... - -... testea los cambios, leelos y revisalos... -.... -. Haz el diff. El comando para hacerlo es -+ -.... -% diff -c foo.xml.old foo.xml > foo.diff -.... -+ -Este comando buscará las diferencias entre los dis ficheros escribiendolas en el fichero `foo.diff`. - -Ya puedes enviar el fichero `foo.diff` al proyecto. - -También puedes enviar el fichero `foo.diff` a ftp://ftp.FreeBSD.ORG/pub/FreeBSD/incoming/[ftp://ftp.FreeBSD.ORG /pub/FreeBSD/incoming/] o, si es muy pqueño, incluir el diff directamente en el PR, en la sección "Fix:" - -De cualquier manera, usarás el comando *send-pr* para hacer saber a los "committers" que se han producido modificaciones. Asegúrate que el campo "Category" contiene "docs" y que el campo "Class" es "doc-bug" (si tu cambio modifica algún error ya existente) o "change-request" (si estás añadiendo nueva información a una sección ya existente). - -link:..[FreeBSD Documentation Project Home] diff --git a/website/content/es/docproj/translations.adoc b/website/content/es/docproj/translations.adoc deleted file mode 100644 index 3f47b69c55..0000000000 --- a/website/content/es/docproj/translations.adoc +++ /dev/null @@ -1,128 +0,0 @@ ---- -title: "Proyecto de Documentación de FreeBSD: Traducciones" -sidenav: docs ---- - -= Proyecto de Documentación de FreeBSD: Traducciones - -* <> -* <> -* <> -* <> -* <> -* <> -* <> -* <> -* <> - -[[chinese]] -== El "FreeBSD Chinese Documentation Project" - -*Web*: - + -*E-Mail*: foxfair@FreeBSD.org + - -_Listas de distribución disponibles_:: -Envía un mail a majordomo@freebsd.sinica.edu.tw con el texto "subscribe freebsd-chinese-doc" en el cuerpo del mensaje. + -El envío de mensajes sólo está permitido para los miembros de freebsd-chinese-doc@freebsd.sinica.edu.tw -_Documentos disponibles_:: -link:https://www.FreeBSD.org/zh_CN/doc/faq/[FAQ] -_Documentos en desarrollo_:: -http://www.tw.freebsd.org/handbook-big5.html[Handbook] - -[[Estonian]] -== El "FreeBSD Estonian Documentation Project" - -*Web*: http://www.matti.ee/~vallo/ + - -_Documentos disponibles_:: ->http://www.matti.ee/~vallo/ppphandbook/ppp1.html[Sección PPP del Hnadbook] - -[[french]] -== El "French FreeBSD Documentation Project" - -*Web*: http://www.freebsd-fr.org/[http://www.freebsd-fr.org] + - -_Listas de distribución disponibles_:: -Envía un mail a mailto:majordomo@listserver-fr.org[listserver@freebsd-fr.org] con las palabras "SUB freebsd-questions" en el cuerpo del mensaje para hacer la subscripción en la lista questions en francés + -+ -Envía un mail a mailto:listserver@freebsd-fr.org[listserver@freebsd-fr.org">] con las palabras "SUB annonces" en el cuerpo del mensaje para hacer la subscripción en la lista announce en francés. + -_Documentos disponibles_:: -http://www.freebsd-fr.org/FAQ/FAQ.html[FAQ] -+ -http://www.freebsd-fr.org/tutoriaux.html[Algunos tutoriales] -+ -http://www.freebsd-fr.org/bulletins_index.html[Really Quick Newsletters] -+ -http://www.freebsd-fr.org/picobsd/index.html[PicoBSD] -_Documentos actualmente en desarrollo_:: -http://www.freebsd-fr.org/handbook.html[Handbook] -_CVS repository_:: -http://www.freebsd-fr.org/cgi-bin/cvsweb.cgi[CVS web] - -[[german]] -== El "FreeBSD German Documentation Project" - -*Web*: http://www.de.freebsd.org/de/uebersetzung.html + -*E-Mail*: de-bsd-translators@de.freebsd.org + - -_Documentos actualmente en desarrollo_:: -http://www.de.freebsd.org/de/handbook/[Handbook] - -[[italian]] -== El "FreeBSD Italian Documentation Project" - -*Web*: - + -*E-Mail*: maw58@hotmail.com + - -_Documentos actualmente en desarrollo_:: -Handbook - -[[japanese]] -== El "FreeBSD Japanese Documentation Project" - -*Web*: http://www.jp.freebsd.org/doc-jp/ + -*E-Mail*: doc-jp@jp.freebsd.org + - -_Documentos disponibles_:: -link:https://www.FreeBSD.org/ja/doc/handbook/[Handbook], link:https://www.FreeBSD.org/ja/doc/faq/[FAQ], link:https://www.FreeBSD.org/ja[Web], http://www.jp.freebsd.org/NewsLetter/Issue2/[FreeBSD NewsLetter Issue #2] -_Documentos actualmente en desarrollo_:: -Tutoriales de FreeBSD - -[[korean]] -== El "FreeBSD Korean Documentation Project" - -*Web*: http://www.kr.freebsd.org/projects/doc-kr/ + -*E-Mail*: doc@kr.freebsd.org + - -_Documentos actualmente en desarrollo_:: -Handbook - -[[russian]] -== El "FreeBSD Russian Documentation Project" - -*Web*: http://surw.chel.su/~andy/index.html + -*E-Mail*: mailto:andy@icc.surw.chel.su[Andrey Zakhvatov ] + - -_Documentos disponibles_:: -link:https://www.FreeBSD.org/ru/doc/faq/[FAQ] -+ -http://surw.chel.su/~andy/ncvs/doc/ru/QA/QA.html[QA] -_Documents currently at working_:: -http://surw.chel.su/~andy/ncvs/www/ru/index.html[WWW] -+ -mailto:ru-freebsd-doc@freebsd.ru[Handbook] - -[[spanish]] -== El "FreeBSD Spanish Documentation Project" - -*Web*: http://www.es.freebsd.org/es/ + -*E-Mail*: jesusr@freebsd.org + - -_Listas de distribución disponibles_:: -Envía un mail a freebsd-subscribe@es.freebsd.org para suscribirte en la lista. -_Documentos disponibles_:: -link:https://www.FreeBSD.org/es/doc/faq/[FAQ] -_Documentos actualmente en desarrollo_:: -Handbook, Web - -link:..[FreeBSD Documentation Project Home] diff --git a/website/content/es/docproj/who.adoc b/website/content/es/docproj/who.adoc deleted file mode 100644 index 22605b8891..0000000000 --- a/website/content/es/docproj/who.adoc +++ /dev/null @@ -1,18 +0,0 @@ ---- -title: "Proyecto de Documentación de FreeBSD: ¿Quienes somos?" -sidenav: docs ---- - -include::shared/es/urls.adoc[] - -= Proyecto de Documentación de FreeBSD: ¿Quienes somos? - -El proyecto está compuesto por un grupo de personas a nivel totalmente individual, y lo único que tenemos en común es que estamos subscritos a la lista de distribución mailto:FreeBSD-doc@FreeBSD.ORG[FreeBSD-doc@FreeBSD.org]. - -Algunos de nosotros pueden hacer "commits" directamente en la sección de documentación de FreeBSD. Aquí hay una lista de link:{contributors}#staff-committers[personas] con privilegios de "commit" y una lista de link:{contributors}#staff-doc[responsables] del Proyecto de documentación de FreeBSD. - -Hay quien no tiene privilegios de "commit" pero escribe y envía documentación. Si un documento se envía desde link:../submitting[la página para enviar documentos], uno de los "committers" la revisará e incluirá en el repositorio de distribución. - -Si quiere ayudar y participar en el proyecto de documentación (y esperamos fervientemente que lo haga) todo lo que tiene que hacer es suscribirse a la lista y participar. Tan pronto como lo haya hecho pasará a formar parte del proyecto. - -link:..[Inicio del Proyecto de Documentación de FreeBSD] diff --git a/website/content/es/docs/_index.adoc b/website/content/es/docs/_index.adoc deleted file mode 100644 index 4ff8a48d32..0000000000 --- a/website/content/es/docs/_index.adoc +++ /dev/null @@ -1,11 +0,0 @@ ---- -title: "Documentación" -sidenav: docs ---- - -= Documentación - -[.right] -image::../../gifs/doc.jpg[El demonio está leyendo documentación,274,163] - -Se puede encontrar abundante información sobre FreeBSD tanto en este sitio web como en otras fuentes externas. diff --git a/website/content/es/features.adoc b/website/content/es/features.adoc deleted file mode 100644 index 985152d476..0000000000 --- a/website/content/es/features.adoc +++ /dev/null @@ -1,42 +0,0 @@ ---- -title: "Avances Tecnológicos de FreeBSD" -sidenav: about ---- - -= Avances Tecnológicos de FreeBSD - -== FreeBSD ofrece diferentes características avanzadas. - -No importa que aplicación quieras que use los recursos del sistema aprovechándolos al máximo. Las avanzadas características de FreeBSD se encargarán de ello. - -== Un sistema operativo completo basado en 4.4BSD. - -Las raices de FreeBSD derivan de la última release de software del Computer Systems Research Group de la Universidad de California, Berkeley. El libro _The Design and Implementation of 4.4BSD Operating System_, escrito por los arquitectos del sistema 4.4BSD, describe en detalle muchas de las funcionalidades del núcleo de FreeBSD. - -Gracias al nivel y experiencia de diversos grupos de desarrolladores de todo el mundo, el proyecto FreeBSD ha trabajado para extender las características y posibilidades del sistema operativo 4.4BSD, consiguiendo en cada nueva release un sistema operativo más estable, rápido y conteniendo nuevas funcionalidades creadas a demanda de los usuarios. - -== FreeBSD ofrece el más alto rendimiento, gran compatibilidad con otros sistemas operativos y una menor administración del sistema. - -Los desarrolladores de FreeBSD se han enfrentado a algunos de los problemas más difíciles en el diseño de sistemas operativos para poder ofrecerte estas avanzadas características: - -* *Bounce buffering* trata sobre la limitación en la arquitectura ISA de los PC's que limita el acceso directo a memoria en los primeros 16 megabytes. -+ -_Resultado:_ sistemas con más de 16 megabytes operan más eficientemente con periféricos DMA en el bus ISA. -* *Un buffer de caché conjunto de memoria virtual y sistema de ficheros* continuamente ajusta la cantidad de memoria usada por los programas y el cache de disco. -+ -_Resultado:_ los programas reciben una excelente gestión de memoria y un alto rendimiento en los accesos a disco, liberando al administrador del sistema del trabajo de ajustar los tamaños de los cachés. -* *Módulos de compatibilidad* que permiten la ejecución de programas de otros sistemas operativos en FreeBSD, incluyendo programas para Linux, SCO, NetBSD y BSDI. -+ -_Resultado:_ los usuarios no tendrán que recompilar programas ya compilados para algunos de los sistemas compatibles, teniendo acceso a programas como las extensiones para BSDI de http://www.microsoft.com/FrontPage/[Microsoft FrontPage Server] o http://www.corel.com/products/unix/wpunix/index.htm[WordPerfect] para SCO y Linux. -* *Módulos de kernel de carga dinámica* que permiten tener acceso a nuevos sistemas de ficheros, protocolos de red o emuladores de binarios en tiempo de ejecución sin necesidad de generar un nuevo kernel. -+ -_Resultado:_ Se puede ganar mucho tiempo y desarrolladores de terceras partes pueden ofrecer subsistemas completos como módulos de kernel sin necesidad de distribuir el código fuente o complejos procedimientos de instalación. -* *Librerías compartidas* reducen el tamaño de los programas, ahorrando espacio de disco y memoria. FreeBSD usa un avanzado esquema de librerías compartidas que ofrecen muchas de las ventajas de ELF, ofreciendo la versión actual compatibilidad ELF con programas de Linux y nativos de FreeBSD. - -Naturalmente, cómo FreeBSD es un esfuerzo en constante evolución, puedes esperar nuevas características y niveles más altos de estabilidad con cada release. - -== Lo que dicen los expertos . . . - -_"FreeBSD has an outline-structured visual configuration editor ... you can enter the configuration of every device the OS supports and can therefore get a successful installation on the first try almost every time. IBM, Microsoft, and others would do well to emulate FreeBSD's approach."_ - ----Brett Glass, _Infoworld_, April 8 1996. diff --git a/website/content/es/internal/_index.adoc b/website/content/es/internal/_index.adoc deleted file mode 100644 index cb9ab943b0..0000000000 --- a/website/content/es/internal/_index.adoc +++ /dev/null @@ -1,49 +0,0 @@ ---- -title: "FreeBSD por dentro" -sidenav: docs ---- - -include::shared/authors.adoc[] -include::shared/es/urls.adoc[] - -= FreeBSD por dentro - -== link:machines[La red FreeBSD.org] - -Esta página describe, para aquellos con cuentas de acceso en la red FreeBSD.org, las máquinas y recursos actualmente disponibles y el tipo de tarea que realiza cada una de ellas. - -== link:developer[Recursos para los committers de FreeBSD] - -Esta página recopila una serie de recursos para los committers de FreeBSD. - -== link:about[Sobre el servidor WWW de FreeBSD] - -La máquina, el software, réplicas de las páginas Web, estadísticas de uso. - -== link:{handbook}#staff[Staff del proyecto FreeBSD] - -El proyecto FreeBSD está comandado y operado por los siguientes grupos de gente: FreeBSD Core Team, Desarrolladores de FreeBSD. - -== link:photos[Fotos de Eventos Sociales] - -== http://www.freebsd.org/internal/homepage[Páginas personales] - -Una lista de páginas personales mantenidas en www.freebsd.org. - -== link:../projects/[Proyectos de FreeBSD] - -Sumáandose a los desarrollos principales realizados por FreeBSD, existen diferentes grupos de desarrolladores trabajando en la expansión de las posibilidades de FreeBSD en otras direcciones. - -== link:../mailto[Contactar con FreeBSD] - -== link:../copyright/[Copyright de FreeBSD] - -The FreeBSD Copyright(s). - -== link:../search/[Buscar en el servidor de FreeBSD] - -Servicios de búsquedas de FreeBSD. - -== link:statistic[Estadísticas de FreeBSD] *** 2462 LINES SKIPPED *** From nobody Wed Sep 27 16:57:29 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RwjTQ0yz2z4vhNF for ; Wed, 27 Sep 2023 16:57:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RwjTQ0klwz3TH9; Wed, 27 Sep 2023 16:57:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695833850; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BLoTCFptfdpNPtdDgUfYesqhV59rTgDWX5lVnT3Vjo0=; b=fDX/SG5g5Joi9VgwErOkJY5cm29Sa9p/38wVbfQ6h2hwDRv5/CA42xqd6UR5eprh1qXOtL Ex+webV6mtc/xhy0dZKwktZY8ThkKKfULIvUd8a1ajJt9E3GWc/LLq/qmGZBE+rrwcGTe9 BckR4u5BUZh2LKkhhTTcBlPO/ym3Di5GQ/64vbsE+IFE45a32rnLaj1wgGfa8gPgzmKsnC 2fMdT2l/cYFSAFOhzDO6P9igHcR0JBXxPyV6FM1Yyj2NSbPVZjjjhemnqK+od3GAiNIse9 Y+IWtIkqo16DxJSOaZNBqz1HplvdtDXcFfvRgpoZodwMUVvV+xBM0I/3poszew== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695833850; a=rsa-sha256; cv=none; b=IdIDyjbh2ap5O33jjDDM5npNi/DTbyOpBmt8yVPU4y8Hsd6BTpHceOfjWLGUd9wndQHBFK zjvfp3cyENefXJNZEgfZGz//adA0g6fnGPbwBoSu54hwHgia207/n5GWh1yUaGbG9Jm7A6 16Z/OIktNttMOlmXUM9ne0WOvm4Zdf9ge7c8NbnL7cGyoCu0tUHl2bHAg+bSeixWR4lfmp Udp6Z7XLS5P7UtXJm62kz0QdZO05y3Pk+tXhTx+bFrPV0ShgRQQT6gqvMuaGZ8+cAPaPi3 WTlnpwtOFMMX0zThHwkBsszEflG4MOLZuXHhD2ZM7X15Gg6w5jQkJXJcdP1Aog== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695833850; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BLoTCFptfdpNPtdDgUfYesqhV59rTgDWX5lVnT3Vjo0=; b=O27a6quALkeXs2oHxUIf0p8Lpfdxz3Y30P+DmZMVq6hs9ZX9nCTwIRJkED95sRcT9eo77E bIK5K64YgcHtULn0nIoPdFmdJBUhM2BbuAfx2+av/hCXjaPxESoQI9lkftWSJg9BvXjIVO yQtJDQJBR99FBPcaeW/eMD8wYGKVQ1xrFtLuQOWRv/x6LkY9q970KopJwCuXNLDgv30wiE YxgBZXmh68gnMxqQUEyoa60Du1/mkNtgbRchksB7eulF/CRbetRoe5PwrHLimSmmBsP7vP neuAie2QNs+sJHxuCl5bax4qcFx7abvIWhqM089R+xtiDvpYx2MYFh8WAubhFg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RwjTP6v4Czn1q; Wed, 27 Sep 2023 16:57:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38RGvTuY027169; Wed, 27 Sep 2023 16:57:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38RGvTAf027166; Wed, 27 Sep 2023 16:57:29 GMT (envelope-from git) Date: Wed, 27 Sep 2023 16:57:29 GMT Message-Id: <202309271657.38RGvTAf027166@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 99333306b8 - main - Handbook - Security: Upgrade the chapter List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 99333306b8924d300ffd745bf5e1e139e337e830 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=99333306b8924d300ffd745bf5e1e139e337e830 commit 99333306b8924d300ffd745bf5e1e139e337e830 Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-27 16:46:56 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-27 16:46:56 +0000 Handbook - Security: Upgrade the chapter Upgrade Security chapter as part of the Handbook Working Group. This is a first approximation, there are things to improve and add to the chapter, but we can continue from here :) Changes: - Move VPN over IPSec to an article, in the future we will add too OpenVPN (DCO) and WireGuard to the article - Rework Securing Accounts section - Upgrade Password Hashes algorithms - Improve sudo/doas section - Add new Intrusion Detection System (IDS) section - Add new Secure levels section - Add new File flags section - Rework OpenSSH and OpenSSL sections - Rework Access Control Lists and add NFSv4 ACLs - Add Capsicum introduction section - Upgrade Resource Limits section - Improve Asciidoc syntax Documentation checked: - https://man.freebsd.org/security - https://calomel.org/ids_mtree.html - https://calomel.org/openssh.html - https://calomel.org/openssh_distributed.html - https://man.freebsd.org/cgi/man.cgi?query=chflags&sektion=1&apropos=0&manpath=FreeBSD+13.2-RELEASE+and+Ports - https://www.cyberciti.biz/tips/howto-write-protect-file-with-immutable-bit.html - https://wiki.gentoo.org/wiki/Doas - https://people.freebsd.org/~dannyboy/articles/freebsd_acls.pdf - https://wiki.freebsd.org/NFSv4_ACLs - https://man.freebsd.org/cgi/man.cgi?setfacl Reviewed by: emaste, karels, philip (first draft) Differential Revision: https://reviews.freebsd.org/D41620 Sponsored by: Daifressh --- .../content/en/articles/vpn-ipsec/_index.adoc | 326 +++ .../content/en/books/handbook/security/_index.adoc | 2811 +++++++++----------- shared/en/urls.adoc | 1 + 3 files changed, 1568 insertions(+), 1570 deletions(-) diff --git a/documentation/content/en/articles/vpn-ipsec/_index.adoc b/documentation/content/en/articles/vpn-ipsec/_index.adoc new file mode 100644 index 0000000000..882a4c0f34 --- /dev/null +++ b/documentation/content/en/articles/vpn-ipsec/_index.adoc @@ -0,0 +1,326 @@ +--- +title: VPN over IPsec +authors: + - author: The FreeBSD Documentation Project +copyright: 2023 The FreeBSD Documentation Project +description: VPN over IPsec +trademarks: ["freebsd", "general"] +--- + += VPN over IPsec +:doctype: article +:toc: macro +:toclevels: 1 +:icons: font +:sectnums: +:sectnumlevels: 6 +:source-highlighter: rouge +:experimental: + +''' + +toc::[] + +Internet Protocol Security (IPsec) is a set of protocols which sit on top of the Internet Protocol (IP) layer. +It allows two or more hosts to communicate in a secure manner by authenticating and encrypting each IP packet of a communication session. +The FreeBSD IPsec network stack is based on the http://www.kame.net/[http://www.kame.net/] implementation and supports both IPv4 and IPv6 sessions. + +IPsec is comprised of the following sub-protocols: + +* _Encapsulated Security Payload (ESP)_: this protocol protects the IP packet data from third party interference by encrypting the contents using symmetric cryptography algorithms such as Blowfish and 3DES. +* _Authentication Header (AH)_: this protocol protects the IP packet header from third party interference and spoofing by computing a cryptographic checksum and hashing the IP packet header fields with a secure hashing function. This is then followed by an additional header that contains the hash, to allow the information in the packet to be authenticated. +* _IP Payload Compression Protocol (IPComp_): this protocol tries to increase communication performance by compressing the IP payload in order to reduce the amount of data sent. + +These protocols can either be used together or separately, depending on the environment. + +IPsec supports two modes of operation. +The first mode, _Transport Mode_, protects communications between two hosts. +The second mode, _Tunnel Mode_, is used to build virtual tunnels, commonly known as Virtual Private Networks (VPNs). +Consult man:ipsec[4] for detailed information on the IPsec subsystem in FreeBSD. + +The article demonstrates the process of setting up an IPsecVPN between a home network and a corporate network. + +In the example scenario: + +* Both sites are connected to the Internet through a gateway that is running FreeBSD. +* The gateway on each network has at least one external IP address. In this example, the corporate LAN's external IP address is `172.16.5.4` and the home LAN's external IP address is `192.168.1.12`. +* The internal addresses of the two networks can be either public or private IP addresses. However, the address space must not overlap. In this example, the corporate LAN's internal IP address is `10.246.38.1` and the home LAN's internal IP address is `10.0.0.5`. + +[.programlisting] +.... + corporate home +10.246.38.1/24 -- 172.16.5.4 <--> 192.168.1.12 -- 10.0.0.5/24 +.... + +== Configuring a VPN on FreeBSD + +To begin, package:security/ipsec-tools[] must be installed from the Ports Collection. +This software provides a number of applications which support the configuration. + +The next requirement is to create two man:gif[4] pseudo-devices which will be used to tunnel packets and allow both networks to communicate properly. +As `root`, run the following command on each gateway: + +[source,shell] +.... +corp-gw# ifconfig gif0 create +corp-gw# ifconfig gif0 10.246.38.1 10.0.0.5 +corp-gw# ifconfig gif0 tunnel 172.16.5.4 192.168.1.12 +.... + +[source,shell] +.... +home-gw# ifconfig gif0 create +home-gw# ifconfig gif0 10.0.0.5 10.246.38.1 +home-gw# ifconfig gif0 tunnel 192.168.1.12 172.16.5.4 +.... + +Verify the setup on each gateway, using `ifconfig gif0`. +Here is the output from the home gateway: + +[.programlisting] +.... +gif0: flags=8051 mtu 1280 +tunnel inet 172.16.5.4 --> 192.168.1.12 +inet6 fe80::2e0:81ff:fe02:5881%gif0 prefixlen 64 scopeid 0x6 +inet 10.246.38.1 --> 10.0.0.5 netmask 0xffffff00 +.... + +Here is the output from the corporate gateway: + +[.programlisting] +.... +gif0: flags=8051 mtu 1280 +tunnel inet 192.168.1.12 --> 172.16.5.4 +inet 10.0.0.5 --> 10.246.38.1 netmask 0xffffff00 +inet6 fe80::250:bfff:fe3a:c1f%gif0 prefixlen 64 scopeid 0x4 +.... + +Once complete, both internal IP addresses should be reachable using man:ping[8]: + +[source,shell] +.... +home-gw# ping 10.0.0.5 +PING 10.0.0.5 (10.0.0.5): 56 data bytes +64 bytes from 10.0.0.5: icmp_seq=0 ttl=64 time=42.786 ms +64 bytes from 10.0.0.5: icmp_seq=1 ttl=64 time=19.255 ms +64 bytes from 10.0.0.5: icmp_seq=2 ttl=64 time=20.440 ms +64 bytes from 10.0.0.5: icmp_seq=3 ttl=64 time=21.036 ms +--- 10.0.0.5 ping statistics --- +4 packets transmitted, 4 packets received, 0% packet loss +round-trip min/avg/max/stddev = 19.255/25.879/42.786/9.782 ms + +corp-gw# ping 10.246.38.1 +PING 10.246.38.1 (10.246.38.1): 56 data bytes +64 bytes from 10.246.38.1: icmp_seq=0 ttl=64 time=28.106 ms +64 bytes from 10.246.38.1: icmp_seq=1 ttl=64 time=42.917 ms +64 bytes from 10.246.38.1: icmp_seq=2 ttl=64 time=127.525 ms +64 bytes from 10.246.38.1: icmp_seq=3 ttl=64 time=119.896 ms +64 bytes from 10.246.38.1: icmp_seq=4 ttl=64 time=154.524 ms +--- 10.246.38.1 ping statistics --- +5 packets transmitted, 5 packets received, 0% packet loss +round-trip min/avg/max/stddev = 28.106/94.594/154.524/49.814 ms +.... + +As expected, both sides have the ability to send and receive ICMP packets from the privately configured addresses. +Next, both gateways must be told how to route packets in order to correctly send traffic from the networks behind each gateway. +The following commands will achieve this goal: + +[source,shell] +.... +corp-gw# route add 10.0.0.0 10.0.0.5 255.255.255.0 +corp-gw# route add net 10.0.0.0: gateway 10.0.0.5 +home-gw# route add 10.246.38.0 10.246.38.1 255.255.255.0 +home-gw# route add host 10.246.38.0: gateway 10.246.38.1 +.... + +Internal machines should be reachable from each gateway as well as from machines behind the gateways. +Again, use man:ping[8] to confirm: + +[source,shell] +.... +corp-gw# ping -c 3 10.0.0.8 +PING 10.0.0.8 (10.0.0.8): 56 data bytes +64 bytes from 10.0.0.8: icmp_seq=0 ttl=63 time=92.391 ms +64 bytes from 10.0.0.8: icmp_seq=1 ttl=63 time=21.870 ms +64 bytes from 10.0.0.8: icmp_seq=2 ttl=63 time=198.022 ms +--- 10.0.0.8 ping statistics --- +3 packets transmitted, 3 packets received, 0% packet loss +round-trip min/avg/max/stddev = 21.870/101.846/198.022/74.001 ms + +home-gw# ping -c 3 10.246.38.107 +PING 10.246.38.1 (10.246.38.107): 56 data bytes +64 bytes from 10.246.38.107: icmp_seq=0 ttl=64 time=53.491 ms +64 bytes from 10.246.38.107: icmp_seq=1 ttl=64 time=23.395 ms +64 bytes from 10.246.38.107: icmp_seq=2 ttl=64 time=23.865 ms +--- 10.246.38.107 ping statistics --- +3 packets transmitted, 3 packets received, 0% packet loss +round-trip min/avg/max/stddev = 21.145/31.721/53.491/12.179 ms +.... + +At this point, traffic is flowing between the networks encapsulated in a gif tunnel but without any encryption. +Next, use IPSec to encrypt traffic using pre-shared keys (PSK). +Other than the IP addresses, [.filename]#/usr/local/etc/racoon/racoon.conf# on both gateways will be identical and look similar to: + +[.programlisting] +.... +path pre_shared_key "/usr/local/etc/racoon/psk.txt"; #location of pre-shared key file +log debug; #log verbosity setting: set to 'notify' when testing and debugging is complete + +padding # options are not to be changed +{ + maximum_length 20; + randomize off; + strict_check off; + exclusive_tail off; +} + +timer # timing options. change as needed +{ + counter 5; + interval 20 sec; + persend 1; +# natt_keepalive 15 sec; + phase1 30 sec; + phase2 15 sec; +} + +listen # address [port] that racoon will listen on +{ + isakmp 172.16.5.4 [500]; + isakmp_natt 172.16.5.4 [4500]; +} + +remote 192.168.1.12 [500] +{ + exchange_mode main,aggressive; + doi ipsec_doi; + situation identity_only; + my_identifier address 172.16.5.4; + peers_identifier address 192.168.1.12; + lifetime time 8 hour; + passive off; + proposal_check obey; +# nat_traversal off; + generate_policy off; + + proposal { + encryption_algorithm blowfish; + hash_algorithm md5; + authentication_method pre_shared_key; + lifetime time 30 sec; + dh_group 1; + } +} + +sainfo (address 10.246.38.0/24 any address 10.0.0.0/24 any) # address $network/$netmask $type address $network/$netmask $type ( $type being any or esp) +{ # $network must be the two internal networks you are joining. + pfs_group 1; + lifetime time 36000 sec; + encryption_algorithm blowfish,3des; + authentication_algorithm hmac_md5,hmac_sha1; + compression_algorithm deflate; +} +.... + +For descriptions of each available option, refer to the manual page for [.filename]#racoon.conf#. + +The Security Policy Database (SPD) needs to be configured so that FreeBSD and racoon are able to encrypt and decrypt network traffic between the hosts. + +This can be achieved with a shell script, similar to the following, on the corporate gateway. +This file will be used during system initialization and should be saved as [.filename]#/usr/local/etc/racoon/setkey.conf#. + +[.programlisting] +.... +flush; +spdflush; +# To the home network +spdadd 10.246.38.0/24 10.0.0.0/24 any -P out ipsec esp/tunnel/172.16.5.4-192.168.1.12/use; +spdadd 10.0.0.0/24 10.246.38.0/24 any -P in ipsec esp/tunnel/192.168.1.12-172.16.5.4/use; +.... + +Once in place, racoon may be started on both gateways using the following command: + +[source,shell] +.... +# /usr/local/sbin/racoon -F -f /usr/local/etc/racoon/racoon.conf -l /var/log/racoon.log +.... + +The output should be similar to the following: + +[source,shell] +.... +corp-gw# /usr/local/sbin/racoon -F -f /usr/local/etc/racoon/racoon.conf +Foreground mode. +2006-01-30 01:35:47: INFO: begin Identity Protection mode. +2006-01-30 01:35:48: INFO: received Vendor ID: KAME/racoon +2006-01-30 01:35:55: INFO: received Vendor ID: KAME/racoon +2006-01-30 01:36:04: INFO: ISAKMP-SA established 172.16.5.4[500]-192.168.1.12[500] spi:623b9b3bd2492452:7deab82d54ff704a +2006-01-30 01:36:05: INFO: initiate new phase 2 negotiation: 172.16.5.4[0]192.168.1.12[0] +2006-01-30 01:36:09: INFO: IPsec-SA established: ESP/Tunnel 192.168.1.12[0]->172.16.5.4[0] spi=28496098(0x1b2d0e2) +2006-01-30 01:36:09: INFO: IPsec-SA established: ESP/Tunnel 172.16.5.4[0]->192.168.1.12[0] spi=47784998(0x2d92426) +2006-01-30 01:36:13: INFO: respond new phase 2 negotiation: 172.16.5.4[0]192.168.1.12[0] +2006-01-30 01:36:18: INFO: IPsec-SA established: ESP/Tunnel 192.168.1.12[0]->172.16.5.4[0] spi=124397467(0x76a279b) +2006-01-30 01:36:18: INFO: IPsec-SA established: ESP/Tunnel 172.16.5.4[0]->192.168.1.12[0] spi=175852902(0xa7b4d66) +.... + +To ensure the tunnel is working properly, switch to another console and use man:tcpdump[1] to view network traffic using the following command. +Replace `em0` with the network interface card as required: + +[source,shell] +.... +corp-gw# tcpdump -i em0 host 172.16.5.4 and dst 192.168.1.12 +.... + +Data similar to the following should appear on the console. +If not, there is an issue and debugging the returned data will be required. + +[.programlisting] +.... +01:47:32.021683 IP corporatenetwork.com > 192.168.1.12.privatenetwork.com: ESP(spi=0x02acbf9f,seq=0xa) +01:47:33.022442 IP corporatenetwork.com > 192.168.1.12.privatenetwork.com: ESP(spi=0x02acbf9f,seq=0xb) +01:47:34.024218 IP corporatenetwork.com > 192.168.1.12.privatenetwork.com: ESP(spi=0x02acbf9f,seq=0xc) +.... + +At this point, both networks should be available and seem to be part of the same network. +Most likely both networks are protected by a firewall. +To allow traffic to flow between them, rules need to be added to pass packets. +For the man:ipfw[8] firewall, add the following lines to the firewall configuration file: + +[.programlisting] +.... +ipfw add 00201 allow log esp from any to any +ipfw add 00202 allow log ah from any to any +ipfw add 00203 allow log ipencap from any to any +ipfw add 00204 allow log udp from any 500 to any +.... + +[NOTE] +==== +The rule numbers may need to be altered depending on the current host configuration. +==== + +For users of man:pf[4] or man:ipf[8], the following rules should do the trick: + +[.programlisting] +.... +pass in quick proto esp from any to any +pass in quick proto ah from any to any +pass in quick proto ipencap from any to any +pass in quick proto udp from any port = 500 to any port = 500 +pass in quick on gif0 from any to any +pass out quick proto esp from any to any +pass out quick proto ah from any to any +pass out quick proto ipencap from any to any +pass out quick proto udp from any port = 500 to any port = 500 +pass out quick on gif0 from any to any +.... + +Finally, to allow the machine to start support for the VPN during system initialization, add the following lines to [.filename]#/etc/rc.conf#: + +[.programlisting] +.... +ipsec_enable="YES" +ipsec_program="/usr/local/sbin/setkey" +ipsec_file="/usr/local/etc/racoon/setkey.conf" # allows setting up spd policies on boot +racoon_enable="yes" +.... diff --git a/documentation/content/en/books/handbook/security/_index.adoc b/documentation/content/en/books/handbook/security/_index.adoc index 93a81d0ad6..78d502c2e6 100644 --- a/documentation/content/en/books/handbook/security/_index.adoc +++ b/documentation/content/en/books/handbook/security/_index.adoc @@ -4,7 +4,7 @@ part: Part III. System Administration prev: books/handbook/boot next: books/handbook/jails description: Hundreds of standard practices have been authored about how to secure systems and networks, and as a user of FreeBSD, understanding how to protect against attacks and intruders is a must -tags: ["security", "one-time passwords", "TCP Wrapper", "Kerberos", "OpenSSL", "IPsec", "OpenSSH", "ACL", "advisories", "sudo", "doas", "monitoring"] +tags: ["security", "TCP Wrappers", "Kerberos", "OpenSSL", "OpenSSH", "ACL", "NFSv4 ACLs", "advisories", "sudo", "doas", "capsicum", "monitoring"] showBookMenu: true weight: 20 path: "/books/handbook/" @@ -51,33 +51,27 @@ endif::[] [[security-synopsis]] == Synopsis -Security, whether physical or virtual, is a topic so broad that an entire industry has evolved around it. Hundreds of standard practices have been authored about how to secure systems and networks, and as a user of FreeBSD, understanding how to protect against attacks and intruders is a must. In this chapter, several fundamentals and techniques will be discussed. The FreeBSD system comes with multiple layers of security, and many more third party utilities may be added to enhance security. -After reading this chapter, you will know: +This chapter covers: * Basic FreeBSD system security concepts. * The various crypt mechanisms available in FreeBSD. -* How to set up one-time password authentication. -* How to configure TCP Wrapper for use with man:inetd[8]. +* How to configure TCP Wrappers for use with man:inetd[8]. * How to set up Kerberos on FreeBSD. -* How to configure IPsec and create a VPN. * How to configure and use OpenSSH on FreeBSD. +* How to use OpenSSL on FreeBSD. * How to use file system ACLs. * How to use pkg to audit third party software packages installed from the Ports Collection. * How to utilize FreeBSD security advisories. * What Process Accounting is and how to enable it on FreeBSD. * How to control user resources using login classes or the resource limits database. +* What is Capsicum and a basic example. -Before reading this chapter, you should: - -* Understand basic FreeBSD and Internet concepts. - -Additional security topics are covered elsewhere in this Handbook. -For example, Mandatory Access Control is discussed in crossref:mac[mac,Mandatory Access Control] and Internet firewalls are discussed in crossref:firewalls[firewalls,Firewalls]. +Certain topics due to their complexity are found in dedicated chapters such as crossref:firewalls[firewalls,Firewalls], crossref:mac[mac,Mandatory Access Control] and articles like extref:{vpn-ipsec}[VPN over IPsec]. [[security-intro]] == Introduction @@ -108,57 +102,39 @@ The policy should include the security configuration of workstations, desktops, In many cases, standard operating procedures (SOPs) already exist. When in doubt, ask the security team. -The rest of this introduction describes how some of these basic security configurations are performed on a FreeBSD system. -The rest of this chapter describes some specific tools which can be used when implementing a security policy on a FreeBSD system. +[[sec-accounts]] +== Securing Accounts + +Maintaining secure accounts in FreeBSD is crucial for data confidentiality, system integrity, and privilege separation, as it prevents unauthorized access, malware, and data breaches while ensuring compliance and protecting an organization's reputation. [[security-accounts]] === Preventing Logins In securing a system, a good starting point is an audit of accounts. -Ensure that `root` has a strong password and that this password is not shared. Disable any accounts that do not need login access. -To deny login access to accounts, two methods exist. -The first is to lock the account. -This example locks the `toor` account: +[TIP] +==== +Ensure that `root` has a strong password and that this password is not shared. +==== -[source,shell] -.... -# pw lock toor -.... +To deny login access to accounts, two methods exist. -The second method is to prevent login access by changing the shell to [.filename]#/usr/sbin/nologin#. -Only the superuser can change the shell for other users: +The first is to lock the account, this example shows how to lock the `imani` account: [source,shell] .... -# chsh -s /usr/sbin/nologin toor +# pw lock imani .... -The [.filename]#/usr/sbin/nologin# shell prevents the system from assigning a shell to the user when they attempt to login. - -[[security-accountmgmt]] -=== Permitted Account Escalation - -In some cases, system administration needs to be shared with other users. -FreeBSD has two methods to handle this. -The first one, which is not recommended, is a shared root password used by members of the `wheel` group. -With this method, a user types `su` and enters the password for `wheel` whenever superuser access is needed. -The user should then type `exit` to leave privileged access after finishing the commands that required administrative access. -To add a user to this group, edit [.filename]#/etc/group# and add the user to the end of the `wheel` entry. -The user must be separated by a comma character with no space. - -The second, and recommended, method to permit privilege escalation is to install the package:security/sudo[] package or port. -This software provides additional auditing, more fine-grained user control, and can be configured to lock users into running only the specified privileged commands. +The second method is to prevent login access by changing the shell to [.filename]#/usr/sbin/nologin#. +The man:nologin[8] shell prevents the system from assigning a shell to the user when they attempt to login. -After installation, use `visudo` to edit [.filename]#/usr/local/etc/sudoers#. -This example creates a new `webadmin` group, adds the `trhodes` account to that group, and configures that group access to restart package:apache24[]: +Only the superuser can change the shell for other users: [source,shell] .... -# pw groupadd webadmin -M trhodes -g 6000 -# visudo -%webadmin ALL=(ALL) /usr/sbin/service apache24 * +# chsh -s /usr/sbin/nologin imani .... [[security-passwords]] @@ -166,7 +142,8 @@ This example creates a new `webadmin` group, adds the `trhodes` account to that Passwords are a necessary evil of technology. When they must be used, they should be complex and a powerful hash mechanism should be used to encrypt the version that is stored in the password database. -FreeBSD supports the DES, MD5, SHA256, SHA512, and Blowfish hash algorithms in its `crypt()` library. +FreeBSD supports several algorithms, including SHA256, SHA512 and Blowfish hash algorithms in its `crypt()` library, see man:crypt[3] for details. + The default of SHA512 should not be changed to a less secure hashing algorithm, but can be changed to the more secure Blowfish algorithm. [NOTE] @@ -177,55 +154,70 @@ Its use may not be permitted in some environments. To determine which hash algorithm is used to encrypt a user's password, the superuser can view the hash for the user in the FreeBSD password database. Each hash starts with a symbol which indicates the type of hash mechanism used to encrypt the password. + If DES is used, there is no beginning symbol. For MD5, the symbol is `$`. For SHA256 and SHA512, the symbol is `$6$`. For Blowfish, the symbol is `$2a$`. -In this example, the password for `dru` is hashed using the default SHA512 algorithm as the hash starts with `$6$`. +In this example, the password for `imani` is hashed using the default SHA512 algorithm as the hash starts with `$6$`. Note that the encrypted hash, not the password itself, is stored in the password database: [source,shell] .... -# grep dru /etc/master.passwd -dru:$6$pzIjSvCAn.PBYQBA$PXpSeWPx3g5kscj3IMiM7tUEUSPmGexxta.8Lt9TGSi2lNQqYGKszsBPuGME0:1001:1001::0:0:dru:/usr/home/dru:/bin/csh +# grep imani /etc/master.passwd +.... + +The output should be similar to the following: + +[.programlisting] +.... +imani:$6$pzIjSvCAn.PBYQBA$PXpSeWPx3g5kscj3IMiM7tUEUSPmGexxta.8Lt9TGSi2lNQqYGKszsBPuGME0:1001:1001::0:0:imani:/usr/home/imani:/bin/sh .... The hash mechanism is set in the user's login class. -For this example, the user is in the `default` login class and the hash algorithm is set with this line in [.filename]#/etc/login.conf#: + +The following command can be run to check which hash mechanism is currently being used: + +[source,shell] +.... +# grep user /etc/master.passwd +.... + +The output should be similar to the following: [.programlisting] .... - :passwd_format=sha512:\ +:passwd_format=sha512:\ .... -To change the algorithm to Blowfish, modify that line to look like this: +For example, to change the algorithm to Blowfish, modify that line to look like this: [.programlisting] .... - :passwd_format=blf:\ +:passwd_format=blf:\ +.... + +Then, man:cap_mkdb[1] must be executed to upgrade the login.conf database: + +[source,shell] +.... +# cap_mkdb /etc/login.conf .... -Then run `cap_mkdb /etc/login.conf` as described in <>. Note that this change will not affect any existing password hashes. This means that all passwords should be re-hashed by asking users to run `passwd` in order to change their password. -For remote logins, two-factor authentication should be used. -An example of two-factor authentication is "something you have", such as a key, and "something you know", such as the passphrase for that key. -Since OpenSSH is part of the FreeBSD base system, all network logins should be over an encrypted connection and use key-based authentication instead of passwords. -For more information, refer to <>. -Kerberos users may need to make additional changes to implement OpenSSH in their network. -These changes are described in <>. - [[security-pwpolicy]] === Password Policy Enforcement Enforcing a strong password policy for local accounts is a fundamental aspect of system security. In FreeBSD, password length, password strength, and password complexity can be implemented using built-in Pluggable Authentication Modules (PAM). -This section demonstrates how to configure the minimum and maximum password length and the enforcement of mixed characters using the [.filename]#pam_passwdqc.so# module. +This section demonstrates how to configure the minimum and maximum password length and the enforcement of mixed characters using the man:pam_passwdqc[8] module. This module is enforced when a user changes their password. To configure this module, become the superuser and uncomment the line containing `pam_passwdqc.so` in [.filename]#/etc/pam.d/passwd#. + Then, edit that line to match the password policy: [.programlisting] @@ -233,24 +225,20 @@ Then, edit that line to match the password policy: password requisite pam_passwdqc.so min=disabled,disabled,disabled,12,10 similar=deny retry=3 enforce=users .... -This example sets several requirements for new passwords. -The `min` setting controls the minimum password length. -It has five values because this module defines five different types of passwords based on their complexity. -Complexity is defined by the type of characters that must exist in a password, such as letters, numbers, symbols, and case. -The types of passwords are described in man:pam_passwdqc[8]. -In this example, the first three types of passwords are disabled, meaning that passwords that meet those complexity requirements will not be accepted, regardless of their length. -The `12` sets a minimum password policy of at least twelve characters, if the password also contains characters with three types of complexity. -The `10` sets the password policy to also allow passwords of at least ten characters, if the password contains characters with four types of complexity. - -The `similar` setting denies passwords that are similar to the user's previous password. -The `retry` setting provides a user with three opportunities to enter a new password. +The explanation of the parameters can be found in man:pam_passwdqc[8]. Once this file is saved, a user changing their password will see a message similar to the following: [source,shell] .... % passwd -Changing local password for trhodes +.... + +The output should be similar to the following: + +[.programlisting] +.... +Changing local password for user Old Password: You can now choose the new password. @@ -267,8 +255,8 @@ Enter new password: If a password that does not match the policy is entered, it will be rejected with a warning and the user will have an opportunity to try again, up to the configured number of retries. -Most password policies require passwords to expire after so many days. -To set a password age time in FreeBSD, set `passwordtime` for the user's login class in [.filename]#/etc/login.conf#. +If your organization's policy requires passwords to expire, FreeBSD supports the `passwordtime` in the user's login class in [.filename]#/etc/login.conf# + The `default` login class contains an example: [.programlisting] @@ -276,1767 +264,1357 @@ The `default` login class contains an example: # :passwordtime=90d:\ .... -So, to set an expiry of 90 days for this login class, remove the comment symbol (`+#+`), save the edit, and run `cap_mkdb /etc/login.conf`. +So, to set an expiry of 90 days for this login class, remove the comment symbol (#), save the edit, and execute the following command: + +[source,shell] +.... +# cap_mkdb /etc/login.conf +.... To set the expiration on individual users, pass an expiration date or the number of days to expiry and a username to `pw`: [source,shell] .... -# pw usermod -p 30-apr-2015 -n trhodes +# pw usermod -p 30-apr-2025 -n user .... As seen here, an expiration date is set in the form of day, month, and year. For more information, see man:pw[8]. -[[security-rkhunter]] -=== Detecting Rootkits +[[security-sudo]] +=== Shared Administration with sudo + +System administrators often need the ability to grant enhanced permissions to users so they may perform privileged tasks. +The idea that team members are provided access to a FreeBSD system to perform their specific tasks opens up unique challenges to every administrator. +These team members only need a subset of access beyond normal end user levels; however, they almost always tell management they are unable to perform their tasks without superuser access. +Thankfully, there is no reason to provide such access to end users because tools exist to manage this exact requirement. + +[TIP] +==== +Even administrators should limit their privileges when not needed. +==== -A _rootkit_ is any unauthorized software that attempts to gain `root` access to a system. -Once installed, this malicious software will normally open up another avenue of entry for an attacker. -Realistically, once a system has been compromised by a rootkit and an investigation has been performed, the system should be reinstalled from scratch. -There is tremendous risk that even the most prudent security or systems engineer will miss something an attacker left behind. +Up to this point, the security chapter has covered permitting access to authorized users and attempting to prevent unauthorized access. +Another problem arises once authorized users have access to the system resources. +In many cases, some users may need access to application startup scripts, or a team of administrators need to maintain the system. +Traditionally, the standard users and groups, file permissions, and even the man:su[1] command would manage this access. +And as applications required more access, as more users needed to use system resources, a better solution was required. +The most used application is currently Sudo. -A rootkit does do one thing useful for administrators: once detected, it is a sign that a compromise happened at some point. -But, these types of applications tend to be very well hidden. -This section demonstrates a tool that can be used to detect rootkits, package:security/rkhunter[]. +Sudo allows administrators to configure more rigid access to system commands and provide for some advanced logging features. +As a tool, it is available from the Ports Collection as package:security/sudo[] or by use of the man:pkg[8] utility. -After installation of this package or port, the system may be checked using the following command. -It will produce a lot of information and will require some manual pressing of kbd:[ENTER]: +Execute the following command to install it: [source,shell] .... -# rkhunter -c +# pkg install sudo .... -After the process completes, a status message will be printed to the screen. -This message will include the amount of files checked, suspect files, possible rootkits, and more. -During the check, some generic security warnings may be produced about hidden files, the OpenSSH protocol selection, and known vulnerable versions of installed software. -These can be handled now or after a more detailed analysis has been performed. +After the installation is complete, the installed `visudo` will open the configuration file with a text editor. +Using `visudo` is highly recommended as it comes with a built in syntax checker to verify there are no errors before the file is saved. -Every administrator should know what is running on the systems they are responsible for. -Third-party tools like rkhunter and package:sysutils/lsof[], and native commands such as `netstat` and `ps`, can show a great deal of information on the system. -Take notes on what is normal, ask questions when something seems out of place, and be paranoid. -While preventing a compromise is ideal, detecting a compromise is a must. +The configuration file is made up of several small sections which allow for extensive configuration. +In the following example, web application maintainer, user1, needs to start, stop, and restart the web application known as _webservice_. +To grant this user permission to perform these tasks, add this line to the end of [.filename]#/usr/local/etc/sudoers#: -[[security-ids]] -=== Binary Verification +[.programlisting] +.... +user1 ALL=(ALL) /usr/sbin/service webservice * +.... -Verification of system files and binaries is important because it provides the system administration and security teams information about system changes. -A software application that monitors the system for changes is called an Intrusion Detection System (IDS). +The user may now start _webservice_ using this command: -FreeBSD provides native support for a basic IDS system. -While the nightly security emails will notify an administrator of changes, the information is stored locally and there is a chance that a malicious user could modify this information in order to hide their changes to the system. -As such, it is recommended to create a separate set of binary signatures and store them on a read-only, root-owned directory or, preferably, on a removable USB disk or remote rsync server. +[source,shell] +.... +% sudo /usr/sbin/service webservice start +.... -The built-in `mtree` utility can be used to generate a specification of the contents of a directory. -A seed, or a numeric constant, is used to generate the specification and is required to check that the specification has not changed. -This makes it possible to determine if a file or binary has been modified. -Since the seed value is unknown by an attacker, faking or checking the checksum values of files will be difficult to impossible. -The following example generates a set of SHA256 hashes, one for each system binary in [.filename]#/bin#, and saves those values to a hidden file in ``root``'s home directory, [.filename]#/root/.bin_chksum_mtree#: +While this configuration allows a single user access to the webservice service; +however, in most organizations, there is an entire web team in charge of managing the service. +A single line can also give access to an entire group. +These steps will create a web group, add a user to this group, and allow all members of the group to manage the service: [source,shell] .... -# mtree -s 3483151339707503 -c -K cksum,sha256digest -p /bin > /root/.bin_chksum_mtree -# mtree: /bin checksum: 3427012225 +# pw groupadd -g 6001 -n webteam .... -The _3483151339707503_ represents the seed. -This value should be remembered, but not shared. +Using the same man:pw[8] command, the user is added to the webteam group: + +[source,shell] +.... +# pw groupmod -m user1 -n webteam +.... -Viewing [.filename]#/root/.bin_cksum_mtree# should yield output similar to the following: +Finally, this line in [.filename]#/usr/local/etc/sudoers# allows any member of the webteam group to manage _webservice_: [.programlisting] .... -# user: root -# machine: dreadnaught -# tree: /bin -# date: Mon Feb 3 10:19:53 2014 +%webteam ALL=(ALL) /usr/sbin/service webservice * +.... -# . -/set type=file uid=0 gid=0 mode=0555 nlink=1 flags=none -. type=dir mode=0755 nlink=2 size=1024 \ - time=1380277977.000000000 - \133 nlink=2 size=11704 time=1380277977.000000000 \ - cksum=484492447 \ - sha256digest=6207490fbdb5ed1904441fbfa941279055c3e24d3a4049aeb45094596400662a - cat size=12096 time=1380277975.000000000 cksum=3909216944 \ - sha256digest=65ea347b9418760b247ab10244f47a7ca2a569c9836d77f074e7a306900c1e69 - chflags size=8168 time=1380277975.000000000 cksum=3949425175 \ - sha256digest=c99eb6fc1c92cac335c08be004a0a5b4c24a0c0ef3712017b12c89a978b2dac3 - chio size=18520 time=1380277975.000000000 cksum=2208263309 \ - sha256digest=ddf7c8cb92a58750a675328345560d8cc7fe14fb3ccd3690c34954cbe69fc964 - chmod size=8640 time=1380277975.000000000 cksum=2214429708 \ - sha256digest=a435972263bf814ad8df082c0752aa2a7bdd8b74ff01431ccbd52ed1e490bbe7 -.... - -The machine's hostname, the date and time the specification was created, and the name of the user who created the specification are included in this report. -There is a checksum, size, time, and SHA256 digest for each binary in the directory. +Unlike man:su[1], man:sudo[8] only requires the end user password. +This avoids sharing passwords, which is a poor practice. -To verify that the binary signatures have not changed, compare the current contents of the directory to the previously generated specification, and save the results to a file. -This command requires the seed that was used to generate the original specification: +Users permitted to run applications with man:sudo[8] only enter their own passwords. +This is more secure and gives better control than man:su[1], +where the `root` password is entered and the user acquires all `root` permissions. -[source,shell] +[TIP] +==== +Most organizations are moving or have moved toward a two factor authentication model. +In these cases, the user may not have a password to enter. + +man:sudo[8] can be configured to permit two factor authentication model by using the `NOPASSWD` variable. +Adding it to the configuration above will allow all members of the _webteam_ group to manage the service without the password requirement: + +[.programlisting] .... -# mtree -s 3483151339707503 -p /bin < /root/.bin_chksum_mtree >> /root/.bin_chksum_output -# mtree: /bin checksum: 3427012225 +%webteam ALL=(ALL) NOPASSWD: /usr/sbin/service webservice * .... +==== -This should produce the same checksum for [.filename]#/bin# that was produced when the specification was created. -If no changes have occurred to the binaries in this directory, the [.filename]#/root/.bin_chksum_output# output file will be empty. -To simulate a change, change the date on [.filename]#/bin/cat# using `touch` and run the verification command again: +[[security-doas]] +=== Shared Administration with Doas + +man:doas[1] is a command-line utility ported from OpenBSD. +It serves as an alternative to the widely used man:sudo[8] command in Unix-like systems. + +With doas, users can execute commands with elevated privileges, typically as the root user, while maintaining a simplified and security-conscious approach. +Unlike man:sudo[8], doas emphasizes simplicity and minimalism, focusing on streamlined privilege delegation without an overwhelming array of configuration options. + +Execute the following command to install it: [source,shell] .... -# touch /bin/cat -# mtree -s 3483151339707503 -p /bin < /root/.bin_chksum_mtree >> /root/.bin_chksum_output -# more /root/.bin_chksum_output -cat changed - modification time expected Fri Sep 27 06:32:55 2013 found Mon Feb 3 10:28:43 2014 +# pkg install doas .... -It is recommended to create specifications for the directories which contain binaries and configuration files, as well as any directories containing sensitive data. -Typically, specifications are created for [.filename]#/bin#, [.filename]#/sbin#, [.filename]#/usr/bin#, [.filename]#/usr/sbin#, [.filename]#/usr/local/bin#, [.filename]#/etc#, and [.filename]#/usr/local/etc#. - -More advanced IDS systems exist, such as package:security/aide[]. -In most cases, `mtree` provides the functionality administrators need. -It is important to keep the seed value and the checksum output hidden from malicious users. -More information about `mtree` can be found in man:mtree[8]. +After the installation [.filename]#/usr/local/etc/doas.conf# must be configured to grant access for users for specific commands, or roles. -[[security-tuning]] -=== System Tuning for Security +The simpliest entry could be the following, which grants the user `local_user` with `root` permissions without asking for its password when executing the doas command. -In FreeBSD, many system features can be tuned using `sysctl`. -A few of the security features which can be tuned to prevent Denial of Service (DoS) attacks will be covered in this section. -More information about using `sysctl`, including how to temporarily change values and how to make the changes permanent after testing, can be found in crossref:config[configtuning-sysctl,“Tuning with sysctl(8)”]. +[.programlisting] +.... +permit nopass local_user as root +.... -[NOTE] -==== -Any time a setting is changed with `sysctl`, the chance to cause undesired harm is increased, affecting the availability of the system. -All changes should be monitored and, if possible, tried on a testing system before being used on a production system. -==== +After the installation and configuration of the `doas` utility, a command can now be executed with enhanced privileges, for example: -By default, the FreeBSD kernel boots with a security level of `-1`. -This is called "insecure mode" because immutable file flags may be turned off and all devices may be read from or written to. -The security level will remain at `-1` unless it is altered through `sysctl` or by a setting in the startup scripts. -The security level may be increased during system startup by setting `kern_securelevel_enable` to `YES` in [.filename]#/etc/rc.conf#, and the value of `kern_securelevel` to the desired security level. -See man:security[7] and man:init[8] for more information on these settings and the available security levels. +[source,shell] +.... +$ doas vi /etc/rc.conf +.... -[WARNING] -==== -Increasing the `securelevel` can break Xorg and cause other issues. -Be prepared to do some debugging. -==== +For more configuration examples, please read man:doas.conf[5]. -The `net.inet.tcp.blackhole` and `net.inet.udp.blackhole` settings can be used to drop incoming SYN packets on closed ports without sending a return RST response. -The default behavior is to return an RST to show a port is closed. -Changing the default provides some level of protection against ports scans, which are used to determine which applications are running on a system. -Set `net.inet.tcp.blackhole` to `2` and `net.inet.udp.blackhole` to `1`. -Refer to man:blackhole[4] for more information about these settings. +[[security-ids]] +== Intrusion Detection System (IDS) -The `net.inet.icmp.drop_redirect` and `net.inet.ip.redirect` settings help prevent against _redirect attacks_. -A redirect attack is a type of DoS which sends mass numbers of ICMP type 5 packets. -Since these packets are not required, set `net.inet.icmp.drop_redirect` to `1` and set `net.inet.ip.redirect` to `0`. +Verification of system files and binaries is important because it provides the system administration and security teams information about system changes. +A software application that monitors the system for changes is called an Intrusion Detection System (IDS). -Source routing is a method for detecting and accessing non-routable addresses on the internal network. -This should be disabled as non-routable addresses are normally not routable on purpose. -To disable this feature, set `net.inet.ip.sourceroute` and `net.inet.ip.accept_sourceroute` to `0`. +FreeBSD provides native support for a basic IDS system called man:mtree[8]. +While the nightly security emails will notify an administrator of changes, the information is stored locally and there is a chance that a malicious user could modify this information in order to hide their changes to the system. +As such, it is recommended to create a separate set of binary signatures and store them on a read-only, root-owned directory or, preferably, on a removable USB disk or remote server. -When a machine on the network needs to send messages to all hosts on a subnet, an ICMP echo request message is sent to the broadcast address. -However, there is no reason for an external host to perform such an action. -To reject all external broadcast requests, set `net.inet.icmp.bmcastecho` to `0`. +It is also recommended to run `freebsd-update IDS` after each update. -Some additional settings are documented in man:security[7]. +[[security-ids-generate-spec-file]] +=== Generating the Specification File -[[tcpwrappers]] -== TCP Wrapper +The built-in man:mtree[8] utility can be used to generate a specification of the contents of a directory. +A seed, or a numeric constant, is used to generate the specification and is required to check that the specification has not changed. +This makes it possible to determine if a file or binary has been modified. +Since the seed value is unknown by an attacker, faking or checking the checksum values of files will be difficult to impossible. -TCP Wrapper is a host-based access control system which extends the abilities of crossref:network-servers[network-inetd,“The inetd Super-Server”]. -It can be configured to provide logging support, return messages, and connection restrictions for the server daemons under the control of inetd. -Refer to man:tcpd[8] for more information about TCP Wrapper and its features. +[TIP] +==== +It is recommended to create specifications for the directories which contain binaries and configuration files, as well as any directories containing sensitive data. +Typically, specifications are created for [.filename]#/bin#, [.filename]#/sbin#, [.filename]#/usr/bin#, [.filename]#/usr/sbin#, [.filename]#/usr/local/bin#, [.filename]#/etc#, and [.filename]#/usr/local/etc#. +==== -TCP Wrapper should not be considered a replacement for a properly configured firewall. -Instead, TCP Wrapper should be used in conjunction with a firewall and other security enhancements in order to provide another layer of protection in the implementation of a security policy. +The following example generates a set of `sha512` hashes, one for each system binary in [.filename]#/bin#, and saves those values to a hidden file in user's home directory, [.filename]#/home/user/.bin_chksum_mtree#: -=== Initial Configuration +[source,shell] +.... +# mtree -s 123456789 -c -K cksum,sha512 -p /bin > /home/user/.bin_chksum_mtree +.... -To enable TCP Wrapper in FreeBSD, add the following lines to [.filename]#/etc/rc.conf#: +The output should be similar to the following: [.programlisting] .... -inetd_enable="YES" -inetd_flags="-Ww" +mtree: /bin checksum: 3427012225 .... -Then, properly configure [.filename]#/etc/hosts.allow#. - -[NOTE] +[WARNING] ==== -Unlike other implementations of TCP Wrapper, the use of [.filename]#hosts.deny# is deprecated in FreeBSD. -All configuration options should be placed in [.filename]#/etc/hosts.allow#. +The `123456789` value represents the seed, and should be chosen randomly. +This value should be remembered, *but not shared*. + +It is important to keep the seed value and the checksum output hidden from malicious users. ==== -In the simplest configuration, daemon connection policies are set to either permit or block, depending on the options in [.filename]#/etc/hosts.allow#. -The default configuration in FreeBSD is to allow all connections to the daemons started with inetd. +[[security-ids-spec-file-structure]] +=== The Specification File Structure -Basic configuration usually takes the form of `daemon : address : action`, where `daemon` is the daemon which inetd started, `address` is a valid hostname, IP address, or an IPv6 address enclosed in brackets ([ ]), and `action` is either `allow` or `deny`. *** 2961 LINES SKIPPED *** From nobody Wed Sep 27 17:33:57 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RwkHT2lTVz4tlFv for ; Wed, 27 Sep 2023 17:33:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RwkHT2DJdz3Yly; Wed, 27 Sep 2023 17:33:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695836037; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WPJD4BhdfcZHQNzL4EGbqDQtj0c/MPfkHK7YQGH44vY=; b=qT7tKo17PS3bM9aGAZKdpXiUjllhNU8N7GT4DLtEWD41gLpuACgR/xp+hAClhQVLHranJX Ndlfa26JC84zuwIstFV7kCC35Aose8CO9c1FSm43Y0aMvxu1igxZTSDrm0efD3/IOAIkz2 0Oqi0DY57Wfj5j5RQNGCUS9vbthW8MaOhyOwxrYJj45qaQer2npfrME8ojYOagGycn+FnQ NTQVXQfgTewOnTazceWggJm2CHqyFpBtZvs2mtUY5vuKei4c8NRftboN15xTafIbWKZc4m ACLRjHDhbyUCYO9h0CtLd7+ZguFffCDh5FBQXeUHRzkW9A2J6vLD1roTFgnYTw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695836037; a=rsa-sha256; cv=none; b=h6OkrHxdckZcKI6QI9ms17FAU+Otihz11NVymFwlQ+kCGq8ZDD/4Faqix2a5pbqMctPjgl 1ZSv44sUIAqTBrj+ubkgYQc5KQgbFjOdYq3oEuBkm7hDED0lHQSn7dKCqI8uus5gizNJ2P sJAAESF3j03ZzbW2GgQkTGxNDmNXORSdrGtgYu3/X8XC+HqHLt4V6kBHU2sBa8WQtbvolx +LcJC/qH4If8sS046puKGFWvA8kN6rk3pZBLOF5iNIhjGSdfpi2RVk/Sm/8g2auTd39Tkz q8nNP3SjIMBD205ZZ8pXrAfKYMLmwxagY0FaTaWb2lZtFblHUVamONsiF8ZeHA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695836037; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WPJD4BhdfcZHQNzL4EGbqDQtj0c/MPfkHK7YQGH44vY=; b=IddBBNGLRqrWwoEPYcsATFu+bkh3VN7HAWUc1Agg+QKDIgMtB1whIuczBRPGcwAHzZkmo2 WLhzEk6uXSiYNIyFblm9TOTLlsF8w2bZTBUBM6xVU52N9o7xnzogUXWn63FVaTlHiRkm6s WV8/svl0mt4yZll7Hq8uO1TVcBn2uSOoiZlbzhhF3nb8xCwuH/minX6A0XB8v5OoWryJHY 5NVD+NNmf1j6AOMk+9fCje7sR9MjmvNvyT5h/vX+x6ApMqm3uEp55n17FMDp9orHyQcHNa X//jPEnM+V0apOXx6Ysw/74B/HdW8iDFR450LREwBmbPLce6kmGLgnyEYzf8LA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RwkHT1Hqjznqj; Wed, 27 Sep 2023 17:33:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38RHXvhC092979; Wed, 27 Sep 2023 17:33:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38RHXvLF092976; Wed, 27 Sep 2023 17:33:57 GMT (envelope-from git) Date: Wed, 27 Sep 2023 17:33:57 GMT Message-Id: <202309271733.38RHXvLF092976@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 588e1d119e - main - Documentation Portal - Makefile: Improve all target comment List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 588e1d119e47465bf132dd33093294d363a125fe Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=588e1d119e47465bf132dd33093294d363a125fe commit 588e1d119e47465bf132dd33093294d363a125fe Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-27 17:32:55 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-27 17:32:55 +0000 Documentation Portal - Makefile: Improve all target comment PR: 274073 Sponsored by: Daifressh --- documentation/Makefile | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/documentation/Makefile b/documentation/Makefile index d4e4bca048..cd255d01a1 100644 --- a/documentation/Makefile +++ b/documentation/Makefile @@ -5,15 +5,16 @@ # # Targets intended for use on the command line # -# all (default) - generate the books TOC and compile all the documentation +# all (default) - generate books and articles without generating the +# PDFs or EPUBs # clean - removes generated files # run - serves the built documentation site for local browsing # pdf - build PDF versions of the articles and books. # html - build HTML versions of the articles and books for -# offline use. -# If variable DOC_HTML_ARCHIVE is set, all documents will be -# archived/compressed, and only these files will be kept in the public -# directory. +# offline use. +# If variable DOC_HTML_ARCHIVE is set, all documents will be +# archived/compressed, and only these files will be kept in the +# public directory. # epub - build EPUB versions of the articles and books (Experimental). # # The run target uses hugo's built-in webserver to make the documentation site From nobody Wed Sep 27 20:54:56 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RwplN732sz4tyhj for ; Wed, 27 Sep 2023 20:54:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RwplN6Vxsz4QZN; Wed, 27 Sep 2023 20:54:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695848096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RtRVszpBroBl0VnJsBlO4QdGPwziHqCfuOfJUB8pQ34=; b=VRcP/F1xE7rSBlq3ByQ3oC1jIByOccJlw3jWFZn0Sz8ZkcSWUjLBAIFj3XgmaFrHDxsi2T Tmlqh9Xe7l3B1OyGtnJEgouPxexr3TV28t3L7fCbxiJCY8Z4TPq7JKtnSJjuBdp4vio2qH HshzQduY9DcSKTyr5BSQ5w6uZczhqSjG7vDs9F1MG4ukhTqD8fM9umghrSvGb5xSrE8snH R2yxQuMvdwZTzyPr2ZjaVQlX9Xo+ziUNUzt8zYyaJGUwo56W2HC28zCqruwyuFMy+CQs9u rVvW+ntuv0CqU9OjkTjcfn3SorHYHBrSnrLKquIZxPwi2cyRTPnydgqk2fDNmA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695848096; a=rsa-sha256; cv=none; b=FFbbfSjPpmJ35/Hk4BAOXUUMwv+5gtgotRBo5e5Sp/m9bPs614d4D0Yy6a5ZlSdUi/xz3i guYannYvRK2yoOj5I9y+YvuJ6BdTUptyBZrUswvrEfG6usCvOfgboAgO9By+Q5bCeLZljR iQ3tIeUHlAM4c4RhCNMr7dZiHql1/k2jxxmpDQbE046njbFE+LUCCnuJpi4cEyH4PjT24P 3snEICcdLgAQMP4V8n3awq9QaQJYAAXMftVjk2oI73IkhVjfj8jOpNrUSHgeXjPJgoOXiG ic8rT8utROEbUgKW7edinBxHFe0jWVKWAM2T3lv0rS4m0sArQNmwSF34/Fx+QA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695848096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RtRVszpBroBl0VnJsBlO4QdGPwziHqCfuOfJUB8pQ34=; b=oFNJA7ivT+J9c6YL4PiaCFAg3hgBombU20lPCeBOG7/slyen3nfXErOXHk3quFl6jlTzr5 s7vdem36yX1EQVIBjOvuRLxdrVxT3kKOOUqXEtWhg6hdCH4o3OCZs4CLgyc081LV2so7uk DR5ZM+GW7LPqk6R5/VmJ3Tt+hbIQqtt/FWdAv0/OPrMWQNhMbF4GBuUHKXKpn0QR6mHiBI AEJRn3sU3iVv25Jb7zKMpyh+fl/x7tcBH9bqS2njYlS528ECjYjsibUB3zGEh5CIBF4AGc shkh1qtEKElHaWuNkJsPBHhvPyVGkVVGCYebEv2S7yC4OnACLMeVPPU64QWwDQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RwplN5ZBPztSY; Wed, 27 Sep 2023 20:54:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38RKsuAb024897; Wed, 27 Sep 2023 20:54:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38RKsuG8024894; Wed, 27 Sep 2023 20:54:56 GMT (envelope-from git) Date: Wed, 27 Sep 2023 20:54:56 GMT Message-Id: <202309272054.38RKsuG8024894@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: d2fa670ff3 - main - 2023Q3 status report for FreeBSD/EC2 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d2fa670ff3dbc19e02e3402d303586f917ad5a32 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=d2fa670ff3dbc19e02e3402d303586f917ad5a32 commit d2fa670ff3dbc19e02e3402d303586f917ad5a32 Author: Colin Percival AuthorDate: 2023-09-24 16:32:50 +0000 Commit: Colin Percival CommitDate: 2023-09-27 20:54:04 +0000 2023Q3 status report for FreeBSD/EC2 Approved by: salvadore Differential revision: https://reviews.freebsd.org/D41965 --- .../content/en/status/report-2023-07-2023-09/ec2.adoc | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/ec2.adoc b/website/content/en/status/report-2023-07-2023-09/ec2.adoc new file mode 100644 index 0000000000..4d8bd061f7 --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/ec2.adoc @@ -0,0 +1,17 @@ +=== FreeBSD on EC2 + +Links: + +link:https://www.patreon.com/cperciva[FreeBSD/EC2 Patreon] URL: https://www.patreon.com/cperciva[] + +Contact: Colin Percival + +FreeBSD is available on both x86 (Intel and AMD) and ARM64 (Graviton) EC2 instances. +Work continues to ensure that upcoming instance types will be supported. + +Weekly FreeBSD snapshots now include experimental ZFS-root AMIs for 14.0 and 15.0. +This change will be present in FreeBSD 14.0-RELEASE. + +Work is underway to start publishing experimental "cloud-init" AMIs. +This is expected to arrive in time for FreeBSD 14.0-RELEASE. + +This work is supported by Colin's FreeBSD/EC2 Patreon. From nobody Thu Sep 28 08:48:45 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx6b14gfhz4vkmb for ; Thu, 28 Sep 2023 08:48:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx6b14BX5z4Sy5; Thu, 28 Sep 2023 08:48:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695890925; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sqC1dt5RynVBqwF3rPrAPBG6ENA5ZIakmitRRtOpGIc=; b=Hyo9iKqneu2yDek6Nx69cIiVZEZp5it8N69jaHunoZoZiZvoeQY7P1MtDEsgn1zmhqqzuF NZeF+VrjRr/jZa9ZmmnEqCEdzZb3Pnlbjk/20HmoYSuv/ZaUjRy5Xhyk2c79i0mZJtBWg4 4yH8zCHBif4Fgj9vpAgT3qRngMU32miiUXWdx/4R9ADd99jFdTXE5uUYXfutbODkQuCBhF oqCkK0se8XAOe9iCgZSP+q7d/25SvWKW8jHK87Pplj96rn4MfDpNpDnG5yUefNi+ydFqSY JmC9PIVRNfEbJJ9Qg4E5UIxGHhlhBPgR2AL88Fws8sSLh33oARPSc2eOJKaoLg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695890925; a=rsa-sha256; cv=none; b=fhbc9LzCZ0mZlyLmRAMwuP+/ajmRd/E/NBRSzFKpmFNzU2iO1YJN9+Ap8/+5gY/ibhIX56 xlXiG5y4FvoRDL6r0e6sfVSdJwGSGBc8HvTBpIel2nrcx44IIra1uo5LiFCPSV7tOUYaBb cFKTuOx73e935pgvTUVXobA6oUhaCf9eHyD0a6IK9H8JMBlOvFKkRBhb4x1NqoK/SpyfNa B0M10pamT3s3pb9wjzHN+y2UiATzP4kSCUekx7Q2AZOO5YcF9B3JzRCpQfY6HJcxHHwYB9 9YFl9EyYBq8MdzhAJrW5n15EFiGyf99i62ZreOWfiLI9VJ/iMgznbLYy3Hq/gA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695890925; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sqC1dt5RynVBqwF3rPrAPBG6ENA5ZIakmitRRtOpGIc=; b=fGCqhejT5cgYd0lDY3X5cc/Tq/i70nWrL78ju3xAOKbUCCFbBEzaM9y23b0UcNowkVpJtD YAgLcedpP5uGXc9ip/N+/MR4YU9dQva6B1lvzJgJOPJV7FyRVt4/HQ6huPza5E7RfMEGOh 6TFzSfF8jzok4p4xqN+zZJ3hj9mykfnURFCLI3ClcvrA5YKax+Ozr9+L/BpKTl1SYxZrqO /6n7BfDJYE/4xsr9juI9MuvV+wb5y0dPh6NFI6CvMFonaVjrCYjOhpaZCfdXV2KivnxxbP fAV08cERvzY4sfWz8wWvgZkmAqNj2vd4WnJ6YeDraQrD02hoU9dJFuA161VghA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx6b13F45z1MT; Thu, 28 Sep 2023 08:48:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38S8mjRF005797; Thu, 28 Sep 2023 08:48:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38S8mj0x005794; Thu, 28 Sep 2023 08:48:45 GMT (envelope-from git) Date: Thu, 28 Sep 2023 08:48:45 GMT Message-Id: <202309280848.38S8mj0x005794@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 1c72508eb7 - main - Handbook - Jails: Fix typo List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1c72508eb7b4f2a02f15b1400cf3678abb518a77 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=1c72508eb7b4f2a02f15b1400cf3678abb518a77 commit 1c72508eb7b4f2a02f15b1400cf3678abb518a77 Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-28 08:48:09 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-28 08:48:09 +0000 Handbook - Jails: Fix typo Obtained from: https://github.com/freebsd/freebsd-doc/pull/262 --- documentation/content/en/books/handbook/jails/_index.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/content/en/books/handbook/jails/_index.adoc b/documentation/content/en/books/handbook/jails/_index.adoc index ccae77a0af..3ac134a9f5 100644 --- a/documentation/content/en/books/handbook/jails/_index.adoc +++ b/documentation/content/en/books/handbook/jails/_index.adoc @@ -730,7 +730,7 @@ vnet { exec.prestart += "ifconfig ${bridge} addm ${epair}a up"; exec.start += "ifconfig ${epair}b ${ip} up"; exec.start += "route add default ${gateway}"; - exec.poststop = "ifconfig ${$bridge} deletem ${epair}a"; + exec.poststop = "ifconfig ${bridge} deletem ${epair}a"; exec.poststop += "ifconfig ${epair}a destroy"; } .... From nobody Thu Sep 28 09:04:08 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx6wm4fKCz4vly8 for ; Thu, 28 Sep 2023 09:04:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx6wm4928z4VDV; Thu, 28 Sep 2023 09:04:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695891848; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EDpDtFvjSu+YJp0awABFs4zEXx8UoRImcvQh0Yq5OZs=; b=d8C6UYGoe+AgDpHMPChgX6kPsuHHjwUrc8vOol1tSU+1oMc4qtn/inntme0IEUWsxZTFpa rHqCpaM+KRPGXqh39Z7wjxzXD5gz4aJhfVhVtYbX9/FRBdU/KcQcP25BmBgZNRg256n4Ik 84DWFYQMuHk81yo2eiF2Pbe3IG94XH52bSpHZcoZflNpc3fMb12r/iXme3yojwC21Q+M71 WG7zPhN10r559iIkUI9F59aRYki8MsJXlYKwQsI/4K9Yt8RLonyZX/mSTCD5zvyJhJfm37 PfugNzXi+NFl0qZvieJTpH3Phv9Jm34gzbjUDia2z2M8JUlphC9QJYRX8c64/A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695891848; a=rsa-sha256; cv=none; b=UP0xG9nHGFbmBAf6M27J4Ykxext8Z9QKBgO9mMfHhnRR1w15fQWJL7BrSaIEQP24SG2Unp bHZzRr5St/21arc6ZiM1LPDWBfNpJeiYvJumGd5yBs+gWJm/HislUEO/U21rW9QO2lmu1m FezoyBgG6YAtGM5/N93cubJ5LyrnxcFLT3bOkOlB5eiv1GSlpIsNSp6OR5ES/eW3fr5ri9 ly2kJHOzeOBmMJwHllwMTaG3WiukmMG6/OPlNWdrlruNKF4DH+W6hCqCj6uVfrR+tMBykd 2s3KQBpK88nPQ2xcW9k7aoAFQFj+R+ioK8IH6TB6v5PNaiwSgwSM6PUZ5GmKSA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695891848; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EDpDtFvjSu+YJp0awABFs4zEXx8UoRImcvQh0Yq5OZs=; b=YEDFrVVa45Gi5s0fMnhXbaUnhHJYowlGzvhSz4CHpQRwn/0ri4qFBlGQdVr9wmc0lp7G1B WiD7Bwpcd6E9+7UTiePMcyFeXbbXKpkr5wAmikV0JPZ74xfWe6XXo8o5S06Vv40XUtKAzI VJNPhnn/fumLoaU0u1wtZpacDPsr88C4RHb9hJCKKmGEGqaROCTbzbvG+cxnMNVivRFxmS 6GgictnpaEfvO5U2zMIJTIUK9Dx9FG1VeOWPO/Cgk0C30LijqnpYIrP9LfzwjC6lgYgpyL KJ5EAKD7pqJ3QPhekn5Y+QKMFsozDrh/eDxSl+f27S5foBwuhhqvSml+85wNuA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx6wm3DLhz1Jc; Thu, 28 Sep 2023 09:04:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38S948Wm039653; Thu, 28 Sep 2023 09:04:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38S948ih039650; Thu, 28 Sep 2023 09:04:08 GMT (envelope-from git) Date: Thu, 28 Sep 2023 09:04:08 GMT Message-Id: <202309280904.38S948ih039650@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Benedict Reuschling Subject: git: d6bc62b124 - main - Add FOSDEM and AsiaBSDcon 2024 as events with dates for this year List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bcr X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d6bc62b1243d9900339ac39f14dff80a984cb368 Auto-Submitted: auto-generated The branch main has been updated by bcr: URL: https://cgit.FreeBSD.org/doc/commit/?id=d6bc62b1243d9900339ac39f14dff80a984cb368 commit d6bc62b1243d9900339ac39f14dff80a984cb368 Author: Benedict Reuschling AuthorDate: 2023-09-28 09:02:58 +0000 Commit: Benedict Reuschling CommitDate: 2023-09-28 09:02:58 +0000 Add FOSDEM and AsiaBSDcon 2024 as events with dates for this year --- website/data/en/events/events2024.toml | 27 +++++++++++++++++++++++++++ 1 file changed, 27 insertions(+) diff --git a/website/data/en/events/events2024.toml b/website/data/en/events/events2024.toml new file mode 100644 index 0000000000..99f138e353 --- /dev/null +++ b/website/data/en/events/events2024.toml @@ -0,0 +1,27 @@ +# Sort events by start date, with more recent events lower in the file +year = 2024 + +[[events]] +id = "fosdem-2024" +name = "FOSDEM 2024" +url = "https://fosdem.org/2024/" +startDate = "2024-02-03" +endDate = "2024-02-04" +country = "Belgium" +city = "Brussels" +site = "ULB" +description = "Every year, thousands of developers of free and open source software from all over the world gather at the event in Brussels. In 2024, after 2 years of online events, they will gather in Brussels again. Be sure to stop by the FreeBSD stand and BSD devroom to get the latest on FreeBSD." + + +[[events]] +id = "asiabsdcon-2024" +name = "AsiaBSDCon 2024" +url = "https://2024.asiabsdcon.org/" +startDate = "2024-03-21" +endDate = "2024-03-24" +countryCode = "TW" +country = "Taiwan" +city = "Taipei" +site = "TBA" +description = "AsiaBSDCon is a conference for users and developers on BSD based systems. The conference is for anyone developing, deploying and using systems based on FreeBSD, NetBSD, OpenBSD, DragonFlyBSD, Darwin and MacOS X. AsiaBSDCon is a technical conference and aims to collect the best technical papers and presentations available to ensure that the latest developments in our open source community are shared with the widest possible audience." + From nobody Thu Sep 28 09:21:09 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx7JQ25Klz4vmgl for ; Thu, 28 Sep 2023 09:21:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx7JQ0k3Bz4YC0; Thu, 28 Sep 2023 09:21:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695892870; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mz2alLRDpKlbLB5r2bsRNEZl5GHD7L47EDn60fCA1C8=; b=mAzWta4y8Ul1tBYM0lgig0OpWR+3y317gcdMJBvpNBfnAisD05Hmvs9OouAt6WgzT7Sezq yE+nhZoIlkIpvAzKDXRZjESr2XT4ztQ6CitHjGNp5u6AjrJgVlz8/vpkC+7cjRnRWklTxC PIuneXpLWbUYFNFJY8BJDnIoLTAzCGQZBsI08fYEu0uioxJMqHoh+JttRoJR3glPtVIi4V /hljx4/f9dSK/0j7V4FTdbEJeuS6Fpxa/2AWod94FV//lpiv9v+iS+GucPIf5Qsa7E/BPC p2JtsvnYaCSyGRgIPxhtvdakBBnElduGoawYHALfeOosQuOOcArQS5bmqBeNmg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695892870; a=rsa-sha256; cv=none; b=PiBdHhGdWxM78PHYkpMVrxpmeNgaMe+Y8QDFXVwUBqeEHgFQUd0aNq5O4jUZO23BM6gamg rxD54gTqjz+KMlp0Irkl+YhmNIGOVVXcqd3Z0xGKjubBCHEFnBuU8h8w7WAyYxGyF1O8T1 p4Wc1mmedoD7PkH+DPBd3NI6MIi5YzMlGnMGFhEOzBiXExIkC8Tx/F4oAUCflSSl4onk0+ XMOBr33VfMQJJ6gOmbPrlRklE8Etn2/l6mIJRlm/QP0WqzycIrd/UglD2SfCh+NzLqvl5w NVG+4vzuyKMvadG5KAGGnmlAnMgDr/XwbIdtNUSwNqB+ZD+ew+UX96RIiH89qw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695892870; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mz2alLRDpKlbLB5r2bsRNEZl5GHD7L47EDn60fCA1C8=; b=IZoQJNK/GIimupVl80Mo2YaVRYPVofzNmsKOdFk2nnhJzVRwxuiKaujIrVAoncgU0SD8y1 ltMo9v4ZXmg3RYR/vvNjtoemd+TAkil2tGX7G1DIMy9Uz/Q1awwohlGiUMZLPKPbI+7apl k5fzjvBClbV/IFU3wUnHMgC0QXGEgY1Bz5vmk5dHEAbnEYxXhWeY0bfSN3n3b3FpwXll/K 2sR8xlLwuRLpPxtXNVtGy3ZZGSrUBux1VZkY+I0pPPn6zyDbh7H28+xBx/QyARZ0shqfGB b9kpEINkdTG2RuRxM/b6mM4srjnSqMUJpnYGpDOLv1LN9QoI53NQQP8k7dUnXA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx7JP6xc3z1hF; Thu, 28 Sep 2023 09:21:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38S9L9aN067623; Thu, 28 Sep 2023 09:21:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38S9L9Km067620; Thu, 28 Sep 2023 09:21:09 GMT (envelope-from git) Date: Thu, 28 Sep 2023 09:21:09 GMT Message-Id: <202309280921.38S9L9Km067620@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: f3e091d0eb - main - Handbook - X11: Upgrade NVIDIA info List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f3e091d0eb396b036b8725e0531f4298bea67c96 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=f3e091d0eb396b036b8725e0531f4298bea67c96 commit f3e091d0eb396b036b8725e0531f4298bea67c96 Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-28 09:19:46 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-28 09:21:02 +0000 Handbook - X11: Upgrade NVIDIA info - Upgrade NVIDIA URLs - Add tip about x11/nvidia-xconfig Sponsored by: Daifressh --- documentation/content/en/books/handbook/x11/_index.adoc | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/documentation/content/en/books/handbook/x11/_index.adoc b/documentation/content/en/books/handbook/x11/_index.adoc index f4236fb8ba..80ab0a76b0 100644 --- a/documentation/content/en/books/handbook/x11/_index.adoc +++ b/documentation/content/en/books/handbook/x11/_index.adoc @@ -268,10 +268,10 @@ Those with older cards will have to check below which version supports them. | link:https://www.nvidia.com/Download/driverResults.aspx/191122/en-us/[supported hardware] | x11/nvidia-driver-470 -| link:https://www.nvidia.com/Download/driverResults.aspx/191234/en-us/[supported hardware] +| link:https://www.nvidia.com/Download/driverResults.aspx/194639/en-us/[supported hardware] | x11/nvidia-driver -| link:https://www.nvidia.com/Download/driverResults.aspx/205466/en-us/[supported hardware] +| link:https://www.nvidia.com/Download/driverResults.aspx/210651/en-us/[supported hardware] |=== @@ -389,6 +389,11 @@ EndSection .... ==== +[TIP] +==== +package:x11/nvidia-xconfig[] can also be used to perform basic control over configuration options available in the NVIDIA driver. +==== + To configure the VESA driver in a configuration file: [[x-config-video-cards-file-vesa]] From nobody Thu Sep 28 10:04:05 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx8Fy08trz4vpH2 for ; Thu, 28 Sep 2023 10:04:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx8Fx6ls4z4bpr; Thu, 28 Sep 2023 10:04:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695895445; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2PcDImLJO6KXcKJVQhsO3hrzBN3kFzviEn04XkSdNV8=; b=UmjjCnfRggpRW1ydBqdEbvovOJBr33lusp9gyT2kpjhRoXU+9FmHyifHT5ReZiv7PksdOV +EoeVeXOXrx/quYKXkdxFsMbeWhjtlavL46P2VCG0iMNvre3ty4fWN1NYMZoKWOckb5ElW VGlpD6TVIGO6Q2+1x65wa1vGXXQm61COG1SW+lVlC2khD4hCiN6j1DMifHg4ulpNEcX9VM guE7M8RKDeHKucFe3PJYdOSDzHvQEcTaEhJDYKU2TwNe9BTgi6flT0tzxERDbJcTXntSHm 0dNXbRRs1NG0X5VRU2/iEglINLH4NCZfhZqu8FaL82UsoqXw07PTfkfyCCCnbw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695895445; a=rsa-sha256; cv=none; b=VsOACTBU8UvHJFAmwQMa0C/Say8PNk7/O/+zYSfKzfe2f4FAvukqFfQltLvbK6dcMNPdx8 pvK7Pb0RFi2mCt+pnfpZ5b529479FxNzMZoTe5+eZNG9ai0vV+bOpIN2qyOlaLfWhHOq3K S5Yexm62GND5OmqkiiTI5d1Okbev6iujMPAdsywds04BHBtr+SdUK/UUVjckYX5wBgBkkM TEmONBuV3LxMSQGEvfQqggjI+GZvVgjM+uLpMZNL/chtcApSpPD8cmlVVDV3FF3C7kH9wf 36qln63B2hxcoTuJzIYMBmwlr08NH9ebJ7hEfFvYXWx7bmuyImZA/t5AKk1N2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695895445; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2PcDImLJO6KXcKJVQhsO3hrzBN3kFzviEn04XkSdNV8=; b=uNWMuemvJesahEFEaSMxSW0yu/YV90l+3WVsT2C6Q4wQH74RHiP4Sw+DXOYkr9O/RNNGRv Z3MpBFAoa3aQ6tDRxux0Y2QsPOllgMp9wTUHhl07LCHkHAOeianA5hdZzEPZOdbJkXMHFx hYwf4aAPZGsrLxYe0QeWYv298auKifT4D/Bj1siqgGUPsTnrXuwjH/+eIZ8FwVDm5mKxN7 P9jJTtzzx0xuuEYBe7LmIDUvZfU4b30MM2IW+XUw8PvsjDnzzak1TsGul6nNquUtyn+4e0 psupR99xZrqR4XGkjzFOYWHYw0csZ0VI0YgdiCBn2IyOforQ7S61Kf+4sWYndQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx8Fx5qPqz3Bp; Thu, 28 Sep 2023 10:04:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SA45pK039386; Thu, 28 Sep 2023 10:04:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SA45l0039383; Thu, 28 Sep 2023 10:04:05 GMT (envelope-from git) Date: Thu, 28 Sep 2023 10:04:05 GMT Message-Id: <202309281004.38SA45l0039383@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: a33f54518f - main - Website - Status: Add wifibox report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a33f54518f68fd3fbfa12dbade470e0ba4cdd272 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=a33f54518f68fd3fbfa12dbade470e0ba4cdd272 commit a33f54518f68fd3fbfa12dbade470e0ba4cdd272 Author: PÁLI Gábor János AuthorDate: 2023-09-28 10:03:11 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-28 10:03:11 +0000 Website - Status: Add wifibox report Approved by: salvadore@ Pull Request: https://github.com/freebsd/freebsd-doc/pull/263 --- .../en/status/report-2023-07-2023-09/wifibox.adoc | 29 ++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/wifibox.adoc b/website/content/en/status/report-2023-07-2023-09/wifibox.adoc new file mode 100644 index 0000000000..019230d01f --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/wifibox.adoc @@ -0,0 +1,29 @@ +=== Wifibox: Use Linux to drive your wireless card on FreeBSD + +Links: + +link:https://github.com/pgj/freebsd-wifibox[Project GitHub Page] + +link:https://cgit.freebsd.org/ports/tree/net/wifibox[net/wifibox port] + +Contact: PÁLI Gábor János + +Wifibox is an experimental project for exploring the ways of deploying a virtualized Linux guest to drive wireless networking cards on the FreeBSD host system. +There have been guides to describe how to set this up manually, and Wifibox aims to implement those ideas as a single easy-to-use software package. + +* It uses man:bhyve[8] to run the embedded Linux system. +This helps to achieve low resource footprint. +It requires an x64 CPU with I/O MMU (AMD-Vi, Intel VT-d), ~150 MB physical memory, and some disk space available for the guest virtual disk image, which can be even ~30 MB only in certain cases. +It works with FreeBSD 12 and later, some cards may require FreeBSD 13 though. +* The guest is constructed using link:https://alpinelinux.org/[Alpine Linux], a security-oriented, lightweight distribution based on link:https://www.musl-libc.org/[musl libc] and link:https://busybox.net/[BusyBox], with some custom extensions and patches imported from link:https://archlinux.org/[Arch Linux] most notably. +It is shipped with a number of diagnostic tools for better management of the hardware in use. +The recent version features Linux 6.1, but Linux 6.5 is also available as an alternative. +* Configuration files are shared with the host system. +The guest uses man:wpa_supplicant[8] or man:hostapd[8] (depending on the configuration) so it is possible to import the host's man:wpa_supplicant.conf[5] or man:hostapd.conf[5] file without any changes. +* When configured, man:wpa_supplicant[8] and man:hostapd[8] control sockets could be exposed by the guest, which enables use of related utilities directly from the host, such as man:wpa_cli[8] or man:wpa_gui[8] from the package:net/wpa_supplicant_gui[] package, or man:hostapd_cli[8]. +* Everything is shipped in a single package that can be easily installed and removed. +This comes with an man:rc[8] system service that automatically launches the guest on boot and stops it on shutdown. +* It can be configured to forward IPv6 traffic, which is currently an experimental option but turned on by default. + +Wifibox has been mainly tested with Intel chipsets, and it has shown great performance and stability. +Therefore it might serve as an interim solution until the Intel Wireless support becomes mature enough. +It was confirmed that Wifibox works with Atheros, Realtek, and Mediatek chipsets too, and feedback is more than welcome about others. +Broadcom chips (that are often found in MacBook Pros) can also work, but there are known stability issues. From nobody Thu Sep 28 10:09:54 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx8Ng0Mdrz4vpl0 for ; Thu, 28 Sep 2023 10:09:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx8Nf6rFVz4btl; Thu, 28 Sep 2023 10:09:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695895795; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=v/M0EWr4+xh46E74NsSKkp4Hc59X/IrE/Uk2EwbayZY=; b=cRNFLVfM3RgjB/GlchUk0UBI2xGgJely0KznnTLyJhp67LoVufE04rcLWNAi248apwlyMn 1uMd9jlbP7OOjycq/CBqg3HYiN+EpD9I4cKZbrS3jr0hCek5sgViu9uHPIahFR8VPlwDwQ +XX0Sb79jYg6HFjeTMJlOmhXnxLFl8U85SZ+J45WT/kgFiaMbmEyCpwzSvwGR3emzdE6JG /svGhICJYgOFd2a5DLOk+iscK82C2aqq/0ctM51BkXI9ZUZWgToMeRHj/bbMbyy7+tTkK8 V5stK/JvWXp2E+WHpZlXhmxqu0vNO6MIKrSNvk0lfLJrhIXVj+SAEoxEH94/dQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695895795; a=rsa-sha256; cv=none; b=rwowRjiNJKxkphuKxvoSY88/LRPmyOBCCBTzU1ROacTEkGuhvXEX8tp6mzcZWmj+rEEBWo Q/6KrfdIbZ2pb2ocekoJB7wVg5R3j9llMBFlAZm8/LbQ4VOradF/fRbFPCpWCVpD1H1FiH uzBgSD7sjWJggyF/vfcbOVsMkDMw2w68NiF4A1XbsPcctd1ZrWlZOsZBKb7eu2kjWthcuV 0Q/1c3tYhNH0uLuy+Pfrjmu4G7wSnBVMjGs91D/leCycIEfo5E99Av5m4s7AbMMsHBf4fF skZV80n8qQ1qPCdcvCJ1phv91sPWsabHbEAeb/0z4ocqShBNzHD0UpFaPeArkQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695895795; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=v/M0EWr4+xh46E74NsSKkp4Hc59X/IrE/Uk2EwbayZY=; b=qOZUw4kMCcwv9lJVrkMJ2l6XAy0oGledAFMGWEExZ4Fw2bEQyxqRbmnuGr5zAOj52NfSid pJ9aOHGin6N0/PnJy5mlGM+nAzS+Z1qQb9wJm2X4acLB39qwyGZyUkzuiY2kgyfGE58hUr kxK6hqXmp6Kw1W5gXoE+B4vgEe8DAN4F5le7dHpsXILXcha0AQq8n6WU9PK0yOyPsqo7jW 8/VzRPeHTTvK0YoR4DJG1IVZAYtfqoswMRQG+4+xBdhn+WV1QJdfLjBdpDH3Lzt4ENGzFE RrA6zuuwT+kqTLSOPkn5ycLhc3fmlO9jN3mIQXCXOB3CiUFav2pke0pgdPxPdg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx8Nf5pJcz2gB; Thu, 28 Sep 2023 10:09:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SA9sVQ040244; Thu, 28 Sep 2023 10:09:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SA9sQl040241; Thu, 28 Sep 2023 10:09:54 GMT (envelope-from git) Date: Thu, 28 Sep 2023 10:09:54 GMT Message-Id: <202309281009.38SA9sQl040241@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 024991b83e - main - Website - Status: Add OpenSSL3 report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 024991b83e1501239f5e14a867604d9ea3bd063e Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=024991b83e1501239f5e14a867604d9ea3bd063e commit 024991b83e1501239f5e14a867604d9ea3bd063e Author: Pierre Pronchery AuthorDate: 2023-09-28 10:08:41 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-28 10:08:41 +0000 Website - Status: Add OpenSSL3 report Approved by: salvadore@ Pull Request: https://github.com/freebsd/freebsd-doc/pull/261 --- .../en/status/report-2023-07-2023-09/openssl3.adoc | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/openssl3.adoc b/website/content/en/status/report-2023-07-2023-09/openssl3.adoc new file mode 100644 index 0000000000..ce05007fd5 --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/openssl3.adoc @@ -0,0 +1,18 @@ +=== OpenSSL 3 in base - improved + +Links: + +link:https://www.openssl.org/source/[OpenSSL Downloads] URL: link:https://www.openssl.org/source/[] + +Contact: Pierre Pronchery + +This is a follow-up to the link:https://www.freebsd.org/status/report-2023-04-2023-06/[previous quarterly report] on the link:https://www.freebsd.org/status/report-2023-04-2023-06/#_openssl_3_in_base[integration of OpenSSL 3 into the base system]. + +The most obvious update since the previous report is certainly the 3.0.10 and then 3.0.11 releases, fixing CVE issues with low to medium severity (link:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2975[CVE-2023-2975], link:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3446[CVE-2023-3446], link:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3817[CVE-2023-3817], link:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4807[CVE-2023-4807]). + +However this is not the only change, and this quarter some issues specific to the integration were fixed, most of which were found while building ports with OpenSSL 3 in the base system. + +This included: + +* Linking the engines and the legacy provider with the libcrypto.so shared object, for proper visibility of symbols, and for which a link:https://cgit.freebsd.org/src/commit/Makefile.inc1?id=1a18383a52bc373e316d224cef1298debf6f7e25[hack was required in the build system]. +* Correcting the list of source files for the FIPS provider. +* Ensuring backward compatibility for the deprecated 0.9.8 API, which was notably helpful for the PAM authentication module from package:security/pam_ssh_agent_auth[], based on OpenSSH's man:ssh-agent[1] authentication mechanism. From nobody Thu Sep 28 10:14:42 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx8VB420nz4vplk for ; Thu, 28 Sep 2023 10:14:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx8VB3J6Tz4cMn; Thu, 28 Sep 2023 10:14:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695896082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DLlY2rVXtHwMugxqICkErLPH3IPcuC+AkzKJDI/mfYE=; b=q/FwtJf6IqSPQDan17CJnDe66x6FxpPWm2RazmTHh0YAh0hM/gECi9AlhMIuudJaLSrjE4 MagUCTcsGScD6NMdJFEMowHciihZCdAr0fNPGNVK10oXjAd5JxVFPaoxnu28t0y9ksTzcz 71mK9UXjl53JFWc7go7EyjaIN7RHihMPhdAIPXFimxO+bdI37S9UPDc+KVobz2gLkD2OJF EXpHMStiz4yYE9PRHchT5lwzS+ouXLZolOr8sRHql6RYkarUQi4No0tOHaS0ZeqyYbjV9h 7GtDffxu3R7XdjBWg0VUK8La3W7jLy6Q2nMdyL3X3ODiIrHSfAbt+stSkpZkHQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695896082; a=rsa-sha256; cv=none; b=QttxJ0QpEw74o+Zz7H3wZsnGbQwHYVJlzNXdaRJSbtm+io6YddPbLsn1E5vNPXPOwDYw3L dgK1FfI68KyBHOoMOJEb58aVemZ+GIfHvuEYp4SpzATeVPY3Wli9n6I6E//nCV8v4M56Wu dLZr84qSghBFhzXx2YueBRe1oIYof5GG0oEn1JdHns+UBH6+WzuUFETLJp+PBfqL7rzahN iV+GzphkhCcv3S3CaNSEsl+N05+mkqEGs+vsHSVV5HeQNkEAQTBiMGO9/Jxd/tqlQVMWfB 3DDl/LakGZLSmqDkwULOVb0WBzsntm1fF+DjdDHBPtAuCAv7r4E2T7dbOIW7lg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695896082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DLlY2rVXtHwMugxqICkErLPH3IPcuC+AkzKJDI/mfYE=; b=C6nRUnqyB9p+ZJ/VwKLRdY1gknOoNL4zAs9Xj9bhMbNm+TSBx9ahyjbNv99Bm11L74mxjR osk3h6Xh4ieybVXcT40ldLweRT5uOfZIGljnkc7hLNY7wSjaWeKZQJc36D0P0mHvLxFdQE yg2bEQm576XJhUp71O0xD3KXMxZ9Zisn8dyeDMbLDG5rI25y09+DOSOuk222whY1phP2fs S33VVCffhdIPOo2tRwEBcLqCJHfRQk6DzRelvW9LSyC44r0UMwWy1ne18P+2YMja3gSOfc iS7dn/WjQGpLiqQ6tVBn2+pfnlm3awnXsDzY4QLb3v3pKyvDmQVuOK0iqz2Cgg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx8VB2LPCz3SD; Thu, 28 Sep 2023 10:14:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SAEgaT055965; Thu, 28 Sep 2023 10:14:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SAEgH7055962; Thu, 28 Sep 2023 10:14:42 GMT (envelope-from git) Date: Thu, 28 Sep 2023 10:14:42 GMT Message-Id: <202309281014.38SAEgH7055962@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 8146a65aaf - main - Website - Status: Add Core Team report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8146a65aaf2e91e8de45828b637c84731d39f25a Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=8146a65aaf2e91e8de45828b637c84731d39f25a commit 8146a65aaf2e91e8de45828b637c84731d39f25a Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-28 10:14:23 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-28 10:14:23 +0000 Website - Status: Add Core Team report --- .../en/status/report-2023-07-2023-09/core.adoc | 41 ++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/core.adoc b/website/content/en/status/report-2023-07-2023-09/core.adoc new file mode 100644 index 0000000000..a848fbb5e8 --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/core.adoc @@ -0,0 +1,41 @@ +=== FreeBSD Core Team + +Contact: FreeBSD Core Team + +The FreeBSD Core Team is the governing body of FreeBSD. + +==== Demise of Hans Petter Selasky + +The FreeBSD Core Team would like to thank Hans Petter Selasky for his years of service. + +link:https://lists.freebsd.org/archives/freebsd-announce/2023-July/000076.html[In Memoriam]. + +==== Meetings with The FreeBSD Foundation + +The Core Team and The FreeBSD Foundation continue to meet regularly to discuss the next steps to take for the management, development, and future of FreeBSD. +The Core Team had two meetings with the Board of Directors of, and employees of, the Foundation. +They discussed how the Foundation can help the Core Team and the Project in general. + +==== Portmgr termlimits + +The Core Team discussed with the Ports Management Team the introduction of a time limit in which a developer can belong to the team. +The proposal was approved by the Ports Management Team and a limitation has been introduced. + +==== Deprecation of 32-bit platforms for FreeBSD 15 + +Work is underway to mark support for 32-bit platforms as "deprecated" for FreeBSD 15. + +==== Matrix IM + +The testing of the Matrix instance and the Element-web client is still in progress. + +The beta is planned to be released after the EuroBSDCon in September. + +==== Improve Commit Bit Expiration Policy + +The Core Team will clarify how to update the PGP key once a developer has become Alumni. + +== EuroBSDCon + +Core Team members met with the FreeBSD Foundation to discuss the direction of the project in Coimbra. + From nobody Thu Sep 28 10:17:31 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx8YS1Z6kz4vq1R for ; Thu, 28 Sep 2023 10:17:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx8YS13FYz4cdL; Thu, 28 Sep 2023 10:17:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695896252; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Bzc8+nFeZGgK99rjT16GzjTFSOFxaMaG0039qAXgc9Q=; b=Tr1Pf6ljtGlQ3grlQptogJ4NtPMBtxoSKgIe+cGCylYprq22l3y+JYZ3EmIEGNTmTwwPyC 6lIpdMpx+FCCss9n1Mln29reUhXhFILwDHv4/7+VM0fIHK+5/XEzloIfc0a/o6BXgGGRiZ RzcJx9Hy1qNa7iD5iEW5Dlzykz1CtfvB23dFytmlSNdn6AhHbSaNn/zese5hzMNDAGeBCW wEf1jsh0RChFx9Hvs4b+A5eW3QzXDCwhnmXc+FPbpeEpB5UKT94x1EgCs8O2Wjm+ezbz96 wN+ARWo9B/Gp1PMEIPakLn27PiJiN8tbRGWFqRT8mvpvM4vVtI1ziPmjurTgaA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695896252; a=rsa-sha256; cv=none; b=D/Hr4DLPfk00KBv90zwpbq54bXQ2oB5GXJdX4hZSQKJ+yUoPb4EH9liDzlPe5nj4+XV/ic +3Y3EBqqH+y4sTmepOigL/cTRVAGpRx0Gh/Zmo8L+Nx7pbFZU4MDo9/u9Tmfjfug6Pbaav plCL3WR7YfeDI15qrZavf+vyHWbpyGqEy8fRHfIHzCqvr1C94de/8N5LHzN6bcBspdyTZT 1bVaIeExVnpUWqMATB09yUEysw/3166SOXnf0jYZDrOH3vsuuMFrFjJY4vVwFL6D8BPwDC aAkxUrwDZlhg9FiOfZZAr8Lw1X0O9Wg6zleuvL84YVOIhY/vTHKVuXodgFLl8w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695896252; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Bzc8+nFeZGgK99rjT16GzjTFSOFxaMaG0039qAXgc9Q=; b=rDP9VsryxJrXQvb1lDRwGZJ13P70+hJhbFekFOch3FhdHgfWG89olTcqVGfw/QtPGQTCBR Xl3Uezm1XYJ33+VLbrri9mM0QTF664pXN8fN8dywZ1n/ErYCvrqDYuGdl3mgbwpl9xDwLb pl9U6yPU3xVQTHNV3zz78BuyyMHRh1dIRd7KlwTIgj77sRnwv6jjz2zqYeYDpb9bOEKJ6R 5J7SfRqGwH3mdwwSPnB2WW+994Pop8M6DmxlshofJwyai+6ROADnOt19qhf99NcYoTixHa AKZPgz3VKWwn1ZtPx/HyDXwtE1uKjsbKrrJVYPgPtynWD264c6cvSj1PYqoitw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx8YS05rMz3Nr; Thu, 28 Sep 2023 10:17:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SAHVlq056449; Thu, 28 Sep 2023 10:17:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SAHVBY056446; Thu, 28 Sep 2023 10:17:31 GMT (envelope-from git) Date: Thu, 28 Sep 2023 10:17:31 GMT Message-Id: <202309281017.38SAHVBY056446@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Sergio Carlavilla Delgado Subject: git: 70062ad175 - main - Website - Status: Improve Core Team report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: carlavilla X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 70062ad175decd2c77d4258a2185b0134abdf694 Auto-Submitted: auto-generated The branch main has been updated by carlavilla: URL: https://cgit.FreeBSD.org/doc/commit/?id=70062ad175decd2c77d4258a2185b0134abdf694 commit 70062ad175decd2c77d4258a2185b0134abdf694 Author: Sergio Carlavilla Delgado AuthorDate: 2023-09-28 10:17:08 +0000 Commit: Sergio Carlavilla Delgado CommitDate: 2023-09-28 10:17:08 +0000 Website - Status: Improve Core Team report --- website/content/en/status/report-2023-07-2023-09/core.adoc | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/website/content/en/status/report-2023-07-2023-09/core.adoc b/website/content/en/status/report-2023-07-2023-09/core.adoc index a848fbb5e8..ac205b4106 100644 --- a/website/content/en/status/report-2023-07-2023-09/core.adoc +++ b/website/content/en/status/report-2023-07-2023-09/core.adoc @@ -7,19 +7,20 @@ The FreeBSD Core Team is the governing body of FreeBSD. ==== Demise of Hans Petter Selasky The FreeBSD Core Team would like to thank Hans Petter Selasky for his years of service. +We were saddened by his death and joined the community in mourning. link:https://lists.freebsd.org/archives/freebsd-announce/2023-July/000076.html[In Memoriam]. ==== Meetings with The FreeBSD Foundation -The Core Team and The FreeBSD Foundation continue to meet regularly to discuss the next steps to take for the management, development, and future of FreeBSD. -The Core Team had two meetings with the Board of Directors of, and employees of, the Foundation. +The Core Team and The FreeBSD Foundation continue to meet to discuss the next steps to take for the management, development, and future of FreeBSD. +The Core Team had two meetings with the Board of Directors, and employees of, the Foundation. They discussed how the Foundation can help the Core Team and the Project in general. ==== Portmgr termlimits The Core Team discussed with the Ports Management Team the introduction of a time limit in which a developer can belong to the team. -The proposal was approved by the Ports Management Team and a limitation has been introduced. +The proposal was approved by the Ports Management Team and will take effect at the beginning of 2024, with regular lurker programs to have a steady stream of new Ports Management Team members. ==== Deprecation of 32-bit platforms for FreeBSD 15 @@ -29,7 +30,7 @@ Work is underway to mark support for 32-bit platforms as "deprecated" for FreeBS The testing of the Matrix instance and the Element-web client is still in progress. -The beta is planned to be released after the EuroBSDCon in September. +The beta is planned to be released after EuroBSDCon in September. ==== Improve Commit Bit Expiration Policy @@ -37,5 +38,4 @@ The Core Team will clarify how to update the PGP key once a developer has become == EuroBSDCon -Core Team members met with the FreeBSD Foundation to discuss the direction of the project in Coimbra. - +Core Team members met with the FreeBSD Foundation in Coimbra during EuroBSDcon to discuss the direction of the project in Coimbra. From nobody Thu Sep 28 10:35:38 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rx8yM29srz4vql3 for ; Thu, 28 Sep 2023 10:35:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rx8yM1DGzz4dPb; Thu, 28 Sep 2023 10:35:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695897339; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4ZDS5F4VctgbTAhSwBB70UtrT87idG1zhf7mFbLIViM=; b=R0r0SLRfCSuVTqHIX4/7Qm/5ntOTxIyOwBAclKjRMSHRu1YuLllPTzIZ6lWi361qBuObp3 CplRbG+EN9FBURJBJZz3ULy+k8rpxX/rD4fs+7VvGAHDN9ovP6Cs56ps3w/6OTruGSQnjB nVDz9UFQZfnZDqVW3Hq1RzehK2G3QlsuVCQq6MPzfKyAAQfH05N4MB3DUe/0J7rTqu/ofz kSc75ckVFglMMRMI/u3P3SpJBtXm6zcjSBX2Z95aeJ6FM29GM6V1R9HTNwD5CyRxapy42c CE32h6cdKaHEwrlg6njLOvBj7XXiZPcGF2H8fnJiMhhnUSp/RPxZu/joaDWHiA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695897339; a=rsa-sha256; cv=none; b=FCsupL2toPPnw+z0WhM8iwAqsj7mM4EZcqEuoXKu/hZlcVMjgAr5HPrcXh3la6fm4UWs4m AARMFkL5+7QN7g70qyGDj1Zc++cfn/eew+LguVf0bnfyEStOlH0JM1Wdv4qeAiKNOWlVJG Kxufa2Ny3PtMZpVYoYhqcE/NNMTM4jZxRNzk5tPNAtQ5RxcWimOIElfYDi6YtGdTrVePDF 8O9ysIXlqxp9IItYopOV3SEb24tKGpCI2jn3s9d8rxnPlWcE3LEsvWklpvYfVwGo86ML0r XBfunIdCvuSTWeEiReh6CA6mkBGsL/Krq2eNatDPEa/czz3kd2671hh2IWan1w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695897339; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4ZDS5F4VctgbTAhSwBB70UtrT87idG1zhf7mFbLIViM=; b=p4mlO3Ur+mOfcvkuP+bwlzvh04nyRtM1je6qwILT7LkECqKw/M86c79un3aQ/zRwF06A6V QxrAFjK9N9Yb5/PJXAqRq0mDz6ot5CbD3V+1+GXzuu/UOg/xqG6gaGFtSIh6x6CRqcos+Q gF2VeljiofCUZ3+Rilt6sefoUg14tZs/3unq5t/BZbpBRzeutUQ/6pb7BdCvC9dgD4QxbZ 3Gg7A5D+3sg6wQMqgIHAIB9qA6ccePZIlYvBPcGzDgnH8ZPgz/ApkYFW5ZF5NR9ez0aCUA DUIKS/rHNTg8jzR6bC6+Hnhap8dMiWlYNedRoQRm+BBxdfbwlPhXJEUrOba9Yw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rx8yM0FXGz3cK; Thu, 28 Sep 2023 10:35:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SAZc36089328; Thu, 28 Sep 2023 10:35:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SAZck1089325; Thu, 28 Sep 2023 10:35:38 GMT (envelope-from git) Date: Thu, 28 Sep 2023 10:35:38 GMT Message-Id: <202309281035.38SAZck1089325@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: 0abcf06951 - main - Status/2023Q3/desktop-convenience.adoc: Fixes List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0abcf06951761ef50c5009eb11024efebfe83715 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=0abcf06951761ef50c5009eb11024efebfe83715 commit 0abcf06951761ef50c5009eb11024efebfe83715 Author: Graham Perrin AuthorDate: 2023-09-28 10:30:49 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 10:35:07 +0000 Status/2023Q3/desktop-convenience.adoc: Fixes Reviewed by: Mina Galić Approved by: jwb (report author) Pull Request: https://github.com/freebsd/freebsd-doc/pull/256 --- .../status/report-2023-07-2023-09/desktop-convenience.adoc | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/website/content/en/status/report-2023-07-2023-09/desktop-convenience.adoc b/website/content/en/status/report-2023-07-2023-09/desktop-convenience.adoc index 305a75d13b..f20a86311e 100644 --- a/website/content/en/status/report-2023-07-2023-09/desktop-convenience.adoc +++ b/website/content/en/status/report-2023-07-2023-09/desktop-convenience.adoc @@ -9,17 +9,17 @@ link:https://github.com/outpaddling/freebsd-update-notify[Popup notification for Contact: Jason Bacon The package:sysutils/desktop-installer[] port, available for over a decade now, quickly configures a bare FreeBSD system with any desktop environment or window manager. -However, the FreeBSD base and ports collection has been missing some common features that end users have come to expect from a desktop OS. +However, the FreeBSD base and ports collection has been missing some common features that end users expect from a desktop OS. The desktop-installer battery monitor script has been enhanced to display popup notifications at various levels of charge/discharge. -The new port, package:deskutils/qmediamanager[], in conjunction with package:sysutils/devd-mount[] and package:sysutils/npmount[], mounts inserted media upon notification from devd, and displays a popup window offering the user options to show filesystem information, open a file manager, reformat, copy a disk image to the device, or unmount. +package:deskutils/qmediamanager[], in conjunction with package:sysutils/devd-mount[] and package:sysutils/npmount[], mounts inserted media upon notification from devd, and displays a popup window offering the user options to show filesystem information, open a file manager, reformat, copy a disk image to the device, or unmount. It provides a convenient and secure way to work with external media such as USB sticks. -The package:sysutils/freebsd-update-notify[] port displays a popup when new base updates are available, or when a configurable time limit has elapsed. -If the user chooses to proceed with updates, the entire system is updated (packages, ports, and base) with auto-update-system (part of package:sysutils/auto-admin[]). +A fourth new port -- package:deskutils/freebsd-update-notify[] -- displays a popup when new base updates are available, or when a configurable time limit has elapsed. +If the user chooses to proceed with updates, the entire system is updated (packages, ports, and base) with man:auto-update-system[1] (a feature of package:sysutils/auto-admin[]). These new tools bring the FreeBSD desktop experience a step closer to the convenience of the most popular desktop operating systems. -These tools are effectively prototypes, stable and reliable, but in need of review. -Feedback from users regarding default behavior and configuration options would be appreciated. +The tools are effectively prototypes, stable and reliable, but in need of review. +Feedback from users regarding default behavior and configuration options will be appreciated. From nobody Thu Sep 28 12:30:32 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxCVw65vTz4tjFJ for ; Thu, 28 Sep 2023 12:30:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxCVw5fL4z3KMf; Thu, 28 Sep 2023 12:30:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695904232; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vuUhFNLQFl7sB4jl0hokC/7IF5dw2K1Kz98oCVmBxGg=; b=q5Sw3AVWgfGh9AqhtxidQsNhHR9ahn2Cmp30H5B0UYzkof8eMkO+nevUdCaD33FoY1kSAU VEU42B7dnFkCAdyPoz1SFWIYmq45m+l5YcoYVN/Z338O7z0UvWsgeXGw8xisBx5iaPf0g3 PqkNZvmHeLfwPgzS1MWtqkPlXEW+24IwAI2C2WJMwwHwXGMW3U4/M9yjtnJeMTOjO7S0MB GXCu2XYKH+AMMnwbaZV3DbfsZ11oDHbQSLsRrU3vLL8/hwMXcMzfYJxIViTE8AQrkdtiZc Ka1FQx6JMOL0gezOL80GwzmzpvPxEpMUPVP4ErMnUJOZBeRHfgWb5Jkjy1npkg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695904232; a=rsa-sha256; cv=none; b=yKo2oyv0/WW+jwNUz8g1/FDZnspYQ/Q9emUHw8brMh+891qJuXNXkU1mrPQAW9/TZfNaDl bH1DBHle2oY13yCAv+zjYb28zKgD/d7oW9WHE2fCGOLl0mhf291emgA8ne62RVBcGfb8sN XeqaXrbUx1Yf/b+Uldi8t2mKhZ4lq+tPIX4LS8avkyPV1eaH+mewfg11cAqfzVv+EQTiHg pKytmnqEkSXiPsv47CoswYRUz2jV4sEs7Zah3SGoJouKFPCAxTIVVGpJLwBvInJx6Nk/Ss Q4+mcwTDZAtkHDAv40eA9cUHXctiEUeZKfTgykuFne4S7PlLCuCvurkO7+iNLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695904232; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vuUhFNLQFl7sB4jl0hokC/7IF5dw2K1Kz98oCVmBxGg=; b=BWZczPzP0ZLePNABfFL9NBIWkxxpygY5YehRYZdXoIEcXMLeBlitmdKuKopbEXUFuOzXxo dLho2dvYkWC2wUYF19dr03NLpRNp6VVwZRC1Dje47FqleKa8fMn1PDyGtNb55qal6GyJ2X eKG66hYLKX6fCqhxLSAXHUfKao43zFVG82gFUX2BGR7KKNyF4PpM0Rm+YZq3+bpQQ749a9 P/U1Mw8QCfpUIgQSGQNxOZBHYkLrtIKCgq6e7+msiJzGBYKrlnB6TBd2CXcqdpMjrpz0eb y/S+R9mr8RJ6XH1BDdJGokzQewoItkIE6ILPXeHC8CsVACTfehmPm9oL+DIhtA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxCVw4kJkz6sv; Thu, 28 Sep 2023 12:30:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SCUWsd081263; Thu, 28 Sep 2023 12:30:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SCUWnn081260; Thu, 28 Sep 2023 12:30:32 GMT (envelope-from git) Date: Thu, 28 Sep 2023 12:30:32 GMT Message-Id: <202309281230.38SCUWnn081260@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: fc383f1306 - main - Status/2023Q3/valgrind.adoc: Fixes List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fc383f13066236263ca4516e45db1be3426c7733 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=fc383f13066236263ca4516e45db1be3426c7733 commit fc383f13066236263ca4516e45db1be3426c7733 Author: Graham Perrin AuthorDate: 2023-09-28 12:25:34 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 12:25:34 +0000 Status/2023Q3/valgrind.adoc: Fixes Approved by: Paul Floyd (report author) Pull Request: https://github.com/freebsd/freebsd-doc/pull/260 --- website/content/en/status/report-2023-07-2023-09/valgrind.adoc | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/website/content/en/status/report-2023-07-2023-09/valgrind.adoc b/website/content/en/status/report-2023-07-2023-09/valgrind.adoc index 332b256cdb..207dbc13cd 100644 --- a/website/content/en/status/report-2023-07-2023-09/valgrind.adoc +++ b/website/content/en/status/report-2023-07-2023-09/valgrind.adoc @@ -6,7 +6,7 @@ link:https://www.valgrind.org/docs/manual/dist.news.html[Valgrind News] URL: lin Contact: Paul Floyd -The package:devel/valgrind-devel[] is in the process of being updated. +package:devel/valgrind-devel[] is in the process of being updated. This contains most of what will be in the official release of Valgrind 3.22 due out in October. `memcheck` has been enhanced with some more checks. @@ -19,5 +19,6 @@ As usual there are numerous small bugfixes. Specific to FreeBSD there is now support for FreeBSD 15. Two extra `_umtx_op` operations are now supported, `UMTX_OP_GET_MIN_TIMEOUT` and `UMTX_OP_SET_MIN_TIMEOUT`. -There is a fix for the use of sysctl kern proc pathname with the guest pid or -1 which previously returned the path of the Valgrind host. The sysctl will now return the name of the guest. +There is a fix for the use of sysctl kern proc pathname with the guest pid or -1, which previously returned the path of the Valgrind host. +The sysctl will now return the path of the guest. Support for the `close_range` system call has been added. From nobody Thu Sep 28 12:30:33 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxCVx6zzmz4vww9 for ; Thu, 28 Sep 2023 12:30:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxCVx6Ylnz3KDn; Thu, 28 Sep 2023 12:30:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695904233; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9OWYdbb8CAg4bO1KB8yUT7+YjVIU24nZpzkO/EKMPhc=; b=HT6mIZi+yUwaQAKjUco4uBxoJ1m45iyQB22y3BR1aJxZCqsODsJLfrL0z8FTQxHPpUmpAp 4r14ESpmbsDIVP3gdNDTp5ko084kaDo+8k9G7S9w+A1sDSF5UqdcDTGPTpIKyyWAMIPOij i9ZRm+rC7QJGt9Fb6ER60mlkFmPT2WEhYXKw3LJ14UmpGr/1mjRY3pfGsEFy8cZtt51pDG pRDMD9cIQAPRMRS61QyD+duO29wCsr6TzhQWSOJXq3pDc3zJGmycUzUy2gBJGGy7R5gHIa K2oEbIe4ZyOZA0dBgRNt6j69TfL6G5uFMGGlIizznCrnXoVPJhlq+P9Fa6wldg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695904233; a=rsa-sha256; cv=none; b=Y5Sx4RG99auId3gp/oXanw2nJuPwGTQoQG5Lh6FcmttQVZoO4EYaYVfd5jXpXfN9TnZye0 63OSmsXc+4piz+eeo+0BMBUiH3j8HZbSl2YT9Au2WEEpISpye7I7DOtFOiMChrinR1uNwo BWm4jLnOsFDMkeN9RxM1pUL2QzQrjzoKoLcGgiJjOF9Uvr9xh7BbFl6h7ATa6hIX10VhOU X6+6BWy6sV1r9qJA7GS25DcDgGDPaeyht8zoQAKw7IMTp/S8KwAQjATYsOElU9qrRvfVig 26axKpw7N8MX0qtF59AhQ9boTxkbWVX5URhXxg1+i6uPFbBgTC0DTsYrqRdYCA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695904233; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9OWYdbb8CAg4bO1KB8yUT7+YjVIU24nZpzkO/EKMPhc=; b=y1Guw0LMPhaQAVvYl+wv9vOlkPcOzG5d7XrnVAVJcTebLews4BkYeb1MTyyqxGGYoaHh9j 20Hb8P8/RGZKF7QSh9n/TN80aNecoEMrt90AY5vt7bsTUOOROjwO1pNhA+2BL5w09x7Taf +CIMpNVCwoT83IImj4L+SnIWu8DzkFHxulYzDBlQOC1MEPMr0qGfBFlVTZdqdsVJCv2RTh uWdMykyDcsGZcrRlT9Ks0cvOCoKwKZVqk6ta2bc37AKNmCn2YvURnV5RnN7/8oKZqZZG1g N/lfzKpgqRwOI91dVVMEKD5lAg7xkWncHpr9yvBKQ2OXTGUEJeNG8DZR/tBlsg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxCVx5fdPz6w0; Thu, 28 Sep 2023 12:30:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SCUXWJ081297; Thu, 28 Sep 2023 12:30:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SCUXsq081294; Thu, 28 Sep 2023 12:30:33 GMT (envelope-from git) Date: Thu, 28 Sep 2023 12:30:33 GMT Message-Id: <202309281230.38SCUXsq081294@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: 52b12917f8 - main - Status/2023Q3/mfsbsd.adoc: Fixes List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 52b12917f82f1494548164e0a93d46de6a62c073 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=52b12917f82f1494548164e0a93d46de6a62c073 commit 52b12917f82f1494548164e0a93d46de6a62c073 Author: Graham Perrin AuthorDate: 2023-09-28 12:27:13 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 12:27:13 +0000 Status/2023Q3/mfsbsd.adoc: Fixes Approved by: soobinrho (report author) Pull Request: https://github.com/freebsd/freebsd-doc/pull/257 --- .../en/status/report-2023-07-2023-09/mfsbsd.adoc | 21 ++++++++++++--------- 1 file changed, 12 insertions(+), 9 deletions(-) diff --git a/website/content/en/status/report-2023-07-2023-09/mfsbsd.adoc b/website/content/en/status/report-2023-07-2023-09/mfsbsd.adoc index 4d0fd045e7..7dca0c593e 100644 --- a/website/content/en/status/report-2023-07-2023-09/mfsbsd.adoc +++ b/website/content/en/status/report-2023-07-2023-09/mfsbsd.adoc @@ -1,8 +1,8 @@ === Integrate mfsBSD into the Release Building Tools Links: + -link:https://wiki.freebsd.org/SummerOfCode2023Projects/IntegrateMfsBSDIntoTheReleaseBuildingTools[Wiki Article] URL: link:https://wiki.freebsd.org/SummerOfCode2023Projects/IntegrateMfsBSDIntoTheReleaseBuildingTools[]+ -link:https://reviews.freebsd.org/D41705[Code Review on Phabricator] URL: link:https://reviews.freebsd.org/D41705[]+ +link:https://wiki.freebsd.org/SummerOfCode2023Projects/IntegrateMfsBSDIntoTheReleaseBuildingTools[Wiki Article] URL: link:https://wiki.freebsd.org/SummerOfCode2023Projects/IntegrateMfsBSDIntoTheReleaseBuildingTools[] + +link:https://reviews.freebsd.org/D41705[Code Review on Phabricator] URL: link:https://reviews.freebsd.org/D41705[] + link:https://freebsdfoundation.org/blog/meet-the-2023-freebsd-google-summer-of-code-students-soobin-rho/[FreeBSD Foundation Blog Post] URL: link:https://freebsdfoundation.org/blog/meet-the-2023-freebsd-google-summer-of-code-students-soobin-rho/[] Contact: Soobin Rho @@ -12,19 +12,22 @@ Contact: Soobin Rho "mfsBSD is a toolset to create small-sized but full-featured mfsroot based distributions of FreeBSD that store all files in memory (MFS) [Memory File System] and load from hard drive, USB storage device, or optical medium. It can be used for a variety of purposes, including diskless systems, recovery partitions and remotely overwriting other operating systems." -mailto:mm@FreeBSD.org[Martin Matuska] is the creator of mfsBSD, and he is also the author of the original link:https://people.freebsd.org/~mm/mfsbsd/mfsbsd.pdf[mfsBSD white paper], which is where the excerpt above was taken from. -The upstream mfsBSD is maintained at the link:https://github.com/mmatuska/mfsbsd[GitHub mfsBSD repository]. +mailto:mm@FreeBSD.org[Martin Matuška] is the creator of mfsBSD. +He is also author of the original (2009) link:https://people.freebsd.org/~mm/mfsbsd/mfsbsd.pdf[mfsBSD white paper], from which the excerpt above is taken. +Upstream mfsBSD is maintained in the link:https://github.com/mmatuska/mfsbsd[repository on GitHub]. ==== Purpose of this Project -This project integrates mfsBSD into the FreeBSD release tool set, creating an additional target of mfsBSD images ([.filename]#.img# and [.filename]#.iso# files) into the [.filename]#/usr/src/release/Makefile#. -Until now, mfsBSD only existed outside the FreeBSD release tool chain, and only the -release versions have been produced. -With this project, mfsBSD images will be available at the official FreeBSD release page, and you will also be able to build mfsBSD yourself by invoking `cd /usr/src/release && make release WITH_MFSBSD=1`, which will then create [.filename]#mfsbsd-se.img# and [.filename]#mfsbsd-se.iso# at [.filename]#/usr/obj/usr/src/${ARCH}/release/#. +This project integrates mfsBSD into the FreeBSD release tool set, creating an additional target of mfsBSD images ([.filename]#.img# and [.filename]#.iso# files) in [.filename]#/usr/src/release/Makefile#. +Prior to integration, mfsBSD only existed outside the FreeBSD release tool chain, and only -RELEASE versions were produced. + +With this project, mfsBSD images will be available at the official FreeBSD release page. +You will also be able to build mfsBSD yourself by invoking `cd /usr/src/release && make release WITH_MFSBSD=1`, which will then create [.filename]#mfsbsd-se.img# and [.filename]#mfsbsd-se.iso# at [.filename]#/usr/obj/usr/src/${ARCH}/release/#. ==== Changes from last quarter The code is ready, and is currently under review. -If you would like to get involved with the code review process, please feel free to do so! -Here is link:https://reviews.freebsd.org/D41705[my code revision]. +If you would like to get involved with the review process, please feel free to do so! +Here is link:https://reviews.freebsd.org/D41705[my revision]. Sponsor: Google, Inc. (GSoC 2023) From nobody Thu Sep 28 13:27:50 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxDn24nbKz4tmkM for ; Thu, 28 Sep 2023 13:27:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxDn24HxMz3Ng1; Thu, 28 Sep 2023 13:27:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695907670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4WcpzpNAiZipbJcrDqKD/e5Sfev1qKF1YTS4aLebFc0=; b=DJOJukUWnAuudj9JNDbBthZ5tgGxpnIu1jNgZ8pPOLu1GsZGzBUpPKs6pRIK7QV9if2TaA fBDHIF136cTR8hTtJGt5n8UVgLFzu+n2jBRyqniGs2B6EvASjA+ckbbchPlLwDnDq7C/WG 011IJMVrcLqzptZTgrJRpTaCFwAVIWjtYl39tKpZoqB+7g8zDmW6UmuqHyLmHYka7XE7No 8Mx7i8b38bHfcJkwk02JPKOXZ416ebihzjvyyJXOleZ6c2r6Rwo0NdJt0uZY+KeA91tRwO i/ataG5s7y5WtaQa7xs6GLVAMVnIOQPKfbtoY4yYprujRyHJrnQhORYz40dgNA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695907670; a=rsa-sha256; cv=none; b=qYLlKStGZCRGQxsRfdG4JOpJ5sMBDOFSLMFs5WZYhh56Gk0RJdkQgyfbECrcIhknvbD12P gb7cvzay6z6aGqfyeYsYIXGlVT1Ayrzm03xyVwEhsaizAgQ1ECLz45AVnfwJ9CmfWf5lwh t045Fy0p/g7o7YCp84cVOmlQqb9rGg6YXM2/OhJi9WrnMyInGeFTR+aL2zYqhwxJUL63GL MuXFhBgULD+q1maRL3Npo7GFXEo1+fVRLZYCYNBCt5x6vajdHxjkovmqm78xNFBJWSx4+N Eb2TphQDWLIG8Vz/clU0NcEOehmJJ40BGBwfAsCe9vA6gpt8UMRbtwHK2231DQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695907670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4WcpzpNAiZipbJcrDqKD/e5Sfev1qKF1YTS4aLebFc0=; b=nz1GlBZFak8qej8Rx19N1tEh9W8uvhSP//An5TvZxmhxlcYNVs2gFbSOUWa0nKXMJbIcjS W65ARFoNBEspEuASOTD5CZw5HEeGJ/+mIv6HyBdH0PEGwblsBerMQB1X7LOHNru9Vq76oA ACWBDrbrOfWTN4J2uqMELezpG00Qi6Y0CiRvHosNGtNy5HCW6VcA6jbWE6hv0NuU3rNwsw qW1GogerKwaxo8hSa+IdpUdPdsSTboyHS9eP3ReaVUAl0VagPuUiSsqaEr+3uldfYU56DU 3Vpbbd7zUkeutWRLef16R737BXUVQFa4xZzgPzUN3XkTQN45/uR4ZFDGuD1row== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxDn23MHjz8MN; Thu, 28 Sep 2023 13:27:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SDRoHj071970; Thu, 28 Sep 2023 13:27:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SDRoQ1071967; Thu, 28 Sep 2023 13:27:50 GMT (envelope-from git) Date: Thu, 28 Sep 2023 13:27:50 GMT Message-Id: <202309281327.38SDRoQ1071967@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: df0a1f7054 - main - Status/2023Q3/process_visibility.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: df0a1f7054935dfbfc2cd7d78721e4512be20828 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=df0a1f7054935dfbfc2cd7d78721e4512be20828 commit df0a1f7054935dfbfc2cd7d78721e4512be20828 Author: Olivier Certner AuthorDate: 2023-09-28 12:40:42 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 12:42:18 +0000 Status/2023Q3/process_visibility.adoc: Add report Differential Revision: https://reviews.freebsd.org/D41990 --- .../report-2023-07-2023-09/process_visibility.adoc | 49 ++++++++++++++++++++++ 1 file changed, 49 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/process_visibility.adoc b/website/content/en/status/report-2023-07-2023-09/process_visibility.adoc new file mode 100644 index 0000000000..bbb29cab20 --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/process_visibility.adoc @@ -0,0 +1,49 @@ +=== Process Visibility Security Policies + +Links: + +link:https://reviews.freebsd.org/D40626[Start of the reviews stack] URL: link:https://reviews.freebsd.org/D40626[] + +Contact: Olivier Certner + +==== Context + +FreeBSD implements three built-in security policies that limit which processes are visible to particular users, with the goal of preventing information leaks and unwanted interactions. + +The first one can prevent an unprivileged user from seeing or interacting with processes that do not have the user's UID as their real UID. +It can be activated by setting the sysctl `security.bsd.see_other_uids` to 0 (default is 1). + +The second one can prevent an unprivileged user from seeing or interacting with processes whose credentials do not have any group that the user is a member of. +It can be activated by setting the sysctl `security.bsd.see_other_gids` to 0 (default is 1). + +The third one can prevent an unprivileged user's process from seeing or interacting with processes that are in a jail that is a strict sub-jail of the former. +The jail subsystem already prevents such a process to see processes in jails that are not descendant of its own (see man:jail[8] and in particular the section "Hierarchical Jails"). +One possible use of this policy is, in conjunction with the first one above, to hide processes in sub-jails that have the same real UID as some user in an ancestor jail because users having identical UIDs in these different jails are logically considered as actually different users. +It can be activated by setting the sysctl `security.bsd.see_jail_proc` to 0 (default is 1). + +After a review of these policies' code and real world testing, we noticed a number of problems and limitations which prompted us to work on this topic. + +==== Changes + +The policy controlled by the `security.bsd.see_jail_proc` sysctl has received the following fixes and improvements: + +- Harden the security.bsd.see_jail_proc policy by preventing unauthorized users from attempting to kill, change priority of or debug processes with same (real) UID in a sub-jail at random, which, provided the PID of such a process is guessed correctly, would succeed even if these processes are not visible to them. +- Make this policy overridable by MAC policies, as are the other ones. + +The policy controlled by `security.bsd.see_other_gids` was fixed to consider the real group of a process instead of its effective group when determining whether the user trying to access the process is a member of one of the process' groups. +The rationale is that some user should continue to see processes it has launched even when they acquire further privileges by virtue of the setgid bit. +Conversely, they should not see processes launched by a privileged user that temporarily enters the user's primary group. +This new behavior is consistent with what `security.bsd.see_other_uids` has always been doing for user IDs (i.e., considering some process' real user ID and not the effective one). + +We have updated manual pages related to these security policies, including man:security[7], man:sysctl[8], and man:ptrace[2]. +Several manual pages of internal functions either implementing or leveraging these policies have also been revamped. + +==== Status + +Thanks to the help of mailto:mhorne@FreeBSD.org[Mitchell Horne], mailto:pauamma@gundo.com[Pau Amma], mailto:bcr@FreeBSD.org[Benedict Reuschling] and mailto:emaste@FreeBSD.org[Ed Maste], most of the submitted changes have been reviewed and approved, so they should reach the tree soon. +The patch series starts with https://reviews.freebsd.org/D40626[review D40626]. +From there, click on the "Stack" tab to see the full list of reviews implementing the changes. + +As a later step, we are considering turning the `security.bsd.see_jail_proc` policy on by default (i.e., the default value of the sysctl would become 0) unless there are objections. + +Sponsor: Kumacom SAS (for development work) + +Sponsor: The FreeBSD Foundation (for most of the reviews) From nobody Thu Sep 28 13:27:51 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxDn35bCdz4tmMg for ; Thu, 28 Sep 2023 13:27:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxDn35B6nz3NNv; Thu, 28 Sep 2023 13:27:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695907671; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ik9ZEcZ78SivfgNFWq4WHXvyM6DrpyCtLq1oaxYIxQQ=; b=hlGaWHBts0nlVHZAzLTj3AXkpAwkzH/v/mt6c9aHjZOYEim3n+bnuUKiJDi4AyDUerfoaL WO9fyY6UyhnKCOuUHyFk++VXu+JKQLz6TjX5pfKcXMSeue6oaB5/dNCT7VTjo2wAAhijid KKDzXughWj18uV+t4HPRklGM+M5tkOyclM3hBvszeJdtBZqhqEIn0f1H6+1BKHDRyKcu0C YwDb+dPaVr0om4D6rDIDEul/rU0Nm5Xam/mT1T6/EKEKCvVTsaMIRMVHoNuhPWGUOdK8Kc 4s+zzxn6zZkTnXnb9noHtdFg6049/g/+Yxy0vyuly06DrRhwMQsPax+H8+J1Rw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695907671; a=rsa-sha256; cv=none; b=PJmwLvzbdS7JPsrBPjT0As3YI05wak8DfSfQBLleC+TtBtdVSQ6VynZFpZ3QMU8cHQTTiH +OwG5xWLnQ9Tb8rt6rd78CUUTZe/R/bGHP6eje5LxtZyekZWV8nhPKFon42z5Zzm8fWtG7 34sZkrMNRkdvwYvbMzGMMb1lbIDirA8cUgvKaiQ27bHfwTO3J0WpEqMWkdrBIc42ByGtSX jomKRz7CGvVpEza2/Rurb44GTeMTFJk04KsIKSA0hvUC7HU0RLKiaSQpxeOXZaOx4ASWNM z2fJlw8lgOb1dc7Ape9kuITdNIW/9e95pSBPJUiBLUc25F+/Lzi40X6nrI+AxA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695907671; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ik9ZEcZ78SivfgNFWq4WHXvyM6DrpyCtLq1oaxYIxQQ=; b=KT2cRel35rBM94fuS6SQGRBUDRkvxi9nj4Ne1yXWDX4W2k0q27H/4+tmbXk/KmrqC4Uyi2 bPorBXpHcUo7bd/GXbVEyJ76EqbHm7HA/KF6CF45baJ4lfSypnp7WTkx5quuGipbso/4ID tWuD6a8oe5U77NeypbGLifXezMpnQb4qC4X3TUhMtwfXpLIRQ7MG84pQtPTHQRy0yGkanA 5E2XvC4o/2gEaNVttqy/AHf0JNcPqHpj/xrkhgFL2EMz7r/V3cap0h8B4DsotiRMVLvOwA WDnW/ZeW13LKtIiyUDaQ0nDIUkd0lJMowC4fliV1TCpmeL8bfnaX4XDyAVqekA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxDn34Hgpz8MP; Thu, 28 Sep 2023 13:27:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SDRp1Y072007; Thu, 28 Sep 2023 13:27:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SDRpW3072004; Thu, 28 Sep 2023 13:27:51 GMT (envelope-from git) Date: Thu, 28 Sep 2023 13:27:51 GMT Message-Id: <202309281327.38SDRpW3072004@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: b627b8a0de - main - Status/2023Q3/login_classes.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b627b8a0def61566ad3b9963a76e9be31f2d0ac3 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=b627b8a0def61566ad3b9963a76e9be31f2d0ac3 commit b627b8a0def61566ad3b9963a76e9be31f2d0ac3 Author: Olivier Certner AuthorDate: 2023-09-28 12:39:41 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 12:42:21 +0000 Status/2023Q3/login_classes.adoc: Add report Differential Revision: https://reviews.freebsd.org/D41996 --- .../report-2023-07-2023-09/login_classes.adoc | 37 ++++++++++++++++++++++ 1 file changed, 37 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/login_classes.adoc b/website/content/en/status/report-2023-07-2023-09/login_classes.adoc new file mode 100644 index 0000000000..d7158bcac7 --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/login_classes.adoc @@ -0,0 +1,37 @@ +=== Login Classes Fixes and Improvements + +Links: + +link:https://reviews.freebsd.org/D40339[Start of the reviews stack] URL: link:https://reviews.freebsd.org/D40339[] + +Contact: Olivier Certner + +==== Context + +Login classes are a mechanism mainly used to set various process properties and attributes at login, depending on the user logging in and the login class he is a member of. +A login class typically specifies resource limits, environment variables and process properties such as scheduling priority and umask. +See man:login.conf[5] for more information. + +==== Changes + +The `priority` and `umask` capabilities now accept the `inherit` special value to explicitly request property inheritance from the login process. +This is useful, e.g., when temporarily logging in as another user from a process with a non-default priority to ensure that processes launched by this user still have the same priority level. + +Users can now override the global setting for the `priority` capability (in [.filename]#/etc/login.conf#) in their local configuration file ([.filename]#~/.login_conf#). +Note however that they cannot increase their priority if they are not privileged, and that using `inherit` in this context makes no sense since the global setting is always applied first. + +Fixes: + +- Fix a bug where, when the `priority` capability specifies a realtime priority, the final priority used was off-by-one (and the numerically highest priority in the real time class (31) could never be set). +- Security: Prevent a setuid/setgid process from applying directives from some user's [.filename]#~/.login_conf# (directives there that cannot be applied because of a lack of privileges could suddenly become applicable in such a process). + +We have also updated the relevant manual pages to reflect the new functionality and improved the description of the `priority` and `umask` capabilities in man:login.conf[5]. + +==== Status + +Some of the patches in the series have been reviewed thanks to mailto:kib@FreeBSD.org[Konstantin Belousov] and mailto:imp@FreeBSD.org[Warner Losh]. +Other patches are waiting for reviews (and reviewers, volunteers welcome!) which are not expected to be labored ones. + +We plan to improve consistency by deprecating the priority reset to 0 when no value for the capability `priority` is explicitly specified, which has been the case for `umask` for 15+ years. + +Sponsor: Kumacom SAS (for development work) + +Sponsor: The FreeBSD Foundation (for some reviews) From nobody Thu Sep 28 13:37:17 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxDzx4Z89z4tnNr for ; Thu, 28 Sep 2023 13:37:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxDzx43lYz3PbC; Thu, 28 Sep 2023 13:37:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695908237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rkw7RxlUUrah0W+tTOVycqnCvM31tZcCSi5PjPKcuK4=; b=gshvlkWGq09Oc7R/Jhfl3YdhfMuz4TuhjYigL6lZQbsT+c7FdEGvhSrTpamibjlro+5Tvm VeAbk0BOpTzIuwc5UvtcvJrYEw4drar5JSJJB1+Ra4g0Yk+VG8DCwcUwfdabK/zbe220Dx CN937VZO24Uu/FmHH4VL/xZruRybCzKDQwiBNgXV15hxGLi4Z1Fma5cP/eU8fk/MQqJ6fq FK1cm1vrlpI/MaNUP9M3d6GdTAJ9WMzN3JfZMCQG8WIDVfakn6FYy1rAmbGF4OL/wxWEfH JZT/fGKEgmB2FhXCImCpQ5WIJO9s/uq4j6OoC65hgRbnUIbDIDdZwt5hZea5qw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695908237; a=rsa-sha256; cv=none; b=cJK8mFtaEMsAVOA7NMG3Vwm0TBy+aPsE3mEvP2pZTgDiCRkRaXpjuOisT6w+7TNkqlxwhE tBxXyCb/n6hrpoJblImL+AMDI1N6k0T11Jbf4yl6fUCobpV3QjSeHL8uWVQglEo/8Bktmk BG9ZrgPsM3N68MXiQQwFiGx34vTEbvqE399oCrzgQuF6oXISrdNv7BTcRx+7TzsdXS2H47 cO+52LA0+FmxuSEbwy2hQD/Md5lSKysa4twc1Awt+CFPGWxUdkO37X8rQzbUgSbeKDYME7 GducNG4Oh7aNZYR/JJLZ1RyHTdNs/D42fEPog+OzYxnktT/Y5lFpt82r1M6cpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695908237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rkw7RxlUUrah0W+tTOVycqnCvM31tZcCSi5PjPKcuK4=; b=xX6L5Y16YWQgERZ64Rqjhw6oXTpNtz5Rlp+CVJv/w2zUcR40+30QycLj3llKFK0uUOsHDD RAJYmQIgW8O/+HKJ6xI+HjF91I/bAIWUWh3nVsCXWtkHRSFryJB8IjRrFZUbJR5TCRigFO ZpJFuSyvKmtD1lGC9pBNkPWoW2Ug69rjJOEQ5zDx3YSPn/grzcYm316qf4mNfrkb69om/5 VcqrXAIsqWfsk+IrUJsIKQSmIVbDa/cbXmfzzQS0hmkQqTDwH9lXCqpRMMvm9mWqaiXgHU tCijpsFlDqOj3tIrzi26X1g0nm6RW3LHG1xZSq5Nrc4+UknJZn+xxza3aOWzjw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxDzx36Kkz8nS; Thu, 28 Sep 2023 13:37:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SDbH9c088189; Thu, 28 Sep 2023 13:37:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SDbHlr088186; Thu, 28 Sep 2023 13:37:17 GMT (envelope-from git) Date: Thu, 28 Sep 2023 13:37:17 GMT Message-Id: <202309281337.38SDbHlr088186@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: aed40a9345 - main - Status/2023Q3/doceng.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: aed40a934540a34536e79b9f03bbee2c9d2282ff Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=aed40a934540a34536e79b9f03bbee2c9d2282ff commit aed40a934540a34536e79b9f03bbee2c9d2282ff Author: Fernando Apesteguía AuthorDate: 2023-09-28 13:35:55 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 13:35:55 +0000 Status/2023Q3/doceng.adoc: Add report --- .../en/status/report-2023-07-2023-09/doceng.adoc | 107 +++++++++++++++++++++ 1 file changed, 107 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/doceng.adoc b/website/content/en/status/report-2023-07-2023-09/doceng.adoc new file mode 100644 index 0000000000..14af60572a --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/doceng.adoc @@ -0,0 +1,107 @@ +//// +Quarter: 3rd quarter of 2023 +Prepared by: fernape +Reviewed by: carlavilla +Last edit: $Date: 2023-06-30 13:48:30 +0200 (Fri, 30 Jun 2023) $ +Version: $Id: doceng-2023-2nd-quarter-status-report.adoc 416 2023-06-30 11:48:30Z fernape $ +//// + +=== Documentation Engineering Team + +Link: link:https://www.freebsd.org/docproj/[FreeBSD Documentation Project] URL: link:https://www.freebsd.org/docproj/url[] + +Link: link:https://docs.freebsd.org/en/books/fdp-primer/[FreeBSD Documentation Project Primer for New Contributors] URL: link:https://docs.freebsd.org/en/books/fdp-primer/url[] + +Link: link:https://www.freebsd.org/administration/#t-doceng[Documentation Engineering Team] URL: link:https://www.freebsd.org/administration/#t-docengurl[] + +Contact: FreeBSD Doceng Team + +The doceng@ team is a body to handle some of the meta-project issues associated with the FreeBSD Documentation Project; for more information, see link:https://www.freebsd.org/internal/doceng/[FreeBSD Doceng Team Charter]. + +During the last quarter: + +The search functionality of the documentation portal has been moved from DuckDuckGo to our own search engine; for more information, see link:https://cgit.freebsd.org/doc/commit/?id=ac4fd34edfa1e5e2edb6fb9fc61acd782a0ed33b[this commit] + +pluknet@'s doc commit bit was taken for safekeeping as per his request. + +==== Porter's Handbook: + +New `Uses` knobs have been added to the Handbook: + +* https://cgit.freebsd.org/doc/commit/?id=ee08121ef177489c031870601de1cc728de646e5[New Uses = ebur128]. +* https://cgit.freebsd.org/doc/commit/?id=4f16184d81f1c02196d91e8d2511f23fd48e8822[New Uses = guile]. + +==== FreeBSD Translations on Weblate + +Link: link:https://wiki.freebsd.org/Doc/Translation/Weblate[Translate FreeBSD on Weblate] URL: link:https://wiki.freebsd.org/Doc/Translation/Weblateurl[] + +Link: link:https://translate-dev.freebsd.org/[FreeBSD Weblate Instance] URL: link:https://translate-dev.freebsd.org/url[] + +===== Q3 2023 Status + +* 17 team languages +* 189 registered users + +Three new translators joined Weblate: + +* minso in Korean (ko) and French (fr_FR) +* strgalt-t in German (de_DE) +* bsdmeg in German (de_DE) +* mvsf in Portuguese (pt_BR) + +* link:https://lists.freebsd.org/archives/freebsd-translators/2023-April/000111.html[New Weblate server] + +===== Languages + +* Chinese (Simplified) (zh-cn) (progress: 7%) +* Chinese (Traditional) (zh-tw) (progress: 3%) +* Dutch (nl) (progress: 1%) +* French (fr) (progress: 1%) +* German (de) (progress: 1%) +* Indonesian (id) (progress: 1%) +* Italian (it) (progress: 5%) +* Korean (ko) (progress: 33%) +* Norwegian (nb-no) (progress: 1%) +* Persian (fa-ir) (progress: 2%) +* Polish (progress: 1%) +* Portuguese (progress: 0%) +* Portuguese (pt-br) (progress: 22%) +* Spanish (es) (progress: 35%) +* Turkish (tr) (progress: 2%) + +We want to thank everyone that contributed, translating or reviewing documents. + +And please, help promote this effort on your local user group, we always need more volunteers. + +==== FreeBSD Handbook working group + +Contact: Sergio Carlavilla + + * link:https://reviews.freebsd.org/D40546[The Network chapter has been rewritten] + * link:https://cgit.freebsd.org/doc/commit/?id=612b7cc1721224c494c5b2600188e1508bb5611b[The Jails chapter has been rewritten] + * The next section to work on will be the file systems part: UFS, OpenZFS, Other File Systems + +==== FAQ Working Group + +Contact: Sergio Carlavilla + +The idea is to write a new FAQ. +Will be released alongside FreeBSD 14.0 + +==== FreeBSD Website Revamp - WebApps working group + +Contact: Sergio Carlavilla + +Working group in charge of creating the new FreeBSD Documentation Portal and redesigning the FreeBSD main website and its components. +FreeBSD developers can follow and join the working group on the FreeBSD Slack channel #wg-www21. +The work will be divided into four phases: + +. Redesign of the Manual Pages on web ++ +Scripts to generate the HTML pages using mandoc. (_Complete, Approved by Doceng, Deploy Date Not Decided Yet_) +Public instance on https://man-dev.FreeBSD.org + +. Redesign of the FreeBSD main website ++ +New design, responsive and dark theme. (_Almost Complete, Presented at EuroBSDCon_) + +. Redesign of the Ports page on web ++ +Ports scripts to create an applications portal. (_Work in progress_) From nobody Thu Sep 28 13:45:03 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxF8v31NCz4tnpk for ; Thu, 28 Sep 2023 13:45:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxF8v2JMZz3Q22; Thu, 28 Sep 2023 13:45:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695908703; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oUZxPhC810Es9Ia5e2Wp+Uf5dBkpDJn94akhPRC+3XU=; b=Hfez0EIgWex+3ClG0OBGr/k6eDHLT5crtSsK7QZt+dx9K7+rZ1yq75XVXRDAlrFNPqFLjh 2fmDJyDIk5zNp6ypey7Prmwm3fRYo6jU2NdWSvtE0gO2y3xRSEoScC4nmOcSV0EeIg82kT Ty45nplUfHWh3tNNgIuc6GduttKGdutVJTuP4W9t5xatjA3THny2ddxyPdLzSoeIxukp08 vzYbT0DwxiG1xVg1lr2aigeMocUthcpQC13p2zQOvCp4zspcEeG1Nmw6gRSIasB1ncgf5B 2r8rXNBnQ1DfOdHf6jbhMX+z2tKWLue7pcJ1NrIV9nWJCp/tVBYbLTTp7Ticow== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695908703; a=rsa-sha256; cv=none; b=UEoi668VGM0MPzqkHEfJN4wm7RZtfuwzSFSDggMQz1+JHniw0LHZxrBQAIG6GyHvszlJ3d fnLS6nz3I75ZGQkd9iFgiL7o8QAIDzCPoFrME94Q/KwHwJzZ2gkucWJEL6lSBRtzzfR+Yf vZo8psTPBo0L6kLSZN7T22aboX7PnoM3yaSbARcTYuG4hkOAr62JOYfgKUVqiAxptSOavR aKnBk0W2+b7j5TqSV2cWv3YUm8mr1Ack9hFwm5RTTlf2AeUUb7UyT80rFVA+JIGj9tbwf5 +Kxj0vSo3C/UzgHmGBuhpe5eMLn76aXENMknVtjU/kpT+lmGhyZPm4dv31+NSA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695908703; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oUZxPhC810Es9Ia5e2Wp+Uf5dBkpDJn94akhPRC+3XU=; b=OY8jlqZ23IFFl+4G8rUSU7zYp3OaVoL6S0GwSljOH9M9E6nvOwMht0IOLKfLgYGEAvUpS+ aihAI9nHAqNPfoQxo8p2NbexnNSa06oH/3mNexWp/mrLfh+Uj0EpKTaM4HhF99tl6OywX4 uOtI9+4ovV+x3JFsI9xJeDdlyXnq4+425BL7K83SQZJ/gSpmhtByc5KphpanW0Xcj97nCU znYMuf9jSuP1LaKdNejkvNAFjN+CD0zFM5/GT+C3U5qe7CAx8Qpg/oWUH6wGDzGao7Y4VV WHlo4NaBSmcDFABwXEAtacbZtuC+m3k9Tvrdupa0ifnz+iKiOUoYbadfznmXGg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxF8v1MJvz90K; Thu, 28 Sep 2023 13:45:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38SDj3XD004584; Thu, 28 Sep 2023 13:45:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38SDj3q8004581; Thu, 28 Sep 2023 13:45:03 GMT (envelope-from git) Date: Thu, 28 Sep 2023 13:45:03 GMT Message-Id: <202309281345.38SDj3q8004581@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: c21ae96625 - main - Status/2023Q3/simd.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c21ae96625899976eb80ab84bf0931ecd0ca269d Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=c21ae96625899976eb80ab84bf0931ecd0ca269d commit c21ae96625899976eb80ab84bf0931ecd0ca269d Author: Robert Clausecker AuthorDate: 2023-09-28 13:44:26 +0000 Commit: Lorenzo Salvadore CommitDate: 2023-09-28 13:44:26 +0000 Status/2023Q3/simd.adoc: Add report --- .../en/status/report-2023-07-2023-09/simd.adoc | 28 ++++++++++++++++++++++ 1 file changed, 28 insertions(+) diff --git a/website/content/en/status/report-2023-07-2023-09/simd.adoc b/website/content/en/status/report-2023-07-2023-09/simd.adoc new file mode 100644 index 0000000000..33f4848790 --- /dev/null +++ b/website/content/en/status/report-2023-07-2023-09/simd.adoc @@ -0,0 +1,28 @@ +=== SIMD enhancements for amd64 + +Links: + +link:http://fuz.su/~fuz/freebsd/2023-04-05_libc-proposal.txt[Project proposal] URL: link:http://fuz.su/~fuz/freebsd/2023-04-05_libc-proposal.txt[] +link:https://man.freebsd.org/cgi/man.cgi?query=simd&manpath=FreeBSD+15.0-CURRENT[simd(7)] URL: link:https://man.freebsd.org/cgi/man.cgi?query=simd&manpath=FreeBSD+15.0-CURRENT[] + +Contact: Robert Clausecker + +SIMD instruction set extensions such as SSE, AVX, and NEON are ubiquitous on modern computers and offer performance advantages for many applications. +The goal of this project is to provide SIMD-enhanced versions of common libc functions (mostly those described in man:string[3]), speeding up most C programs. + +For each function optimised, up to four implementations will be provided: + + * a *scalar* implementation optimised for amd64, but without any SIMD usage, + * a *baseline* implementation using SSE and SSE2 or alternatively an *x86-64-v2* implementation using all SSE extensions up to SSE4.2, + * an *x86-64-v3* implementation using AVX and AVX2, and + * an *x86-64-v4* implementation using AVX-512F/BW/CD/DQ. + +Users will be able to select which level of SIMD enhancements to use by setting the `ARCHLEVEL` environment variable. + +While the current project only concerns amd64, the work may be expanded to other architectures like arm64 in the future. + +During the last few months, significant progress has been made on this project. +SIMD-enhanced versions of man:bcmp[3], man:index[3], man:memchr[3], man:memcmp[3], man:stpcpy[3], man:strchr[3], man:strchrnul[3], man:strcpy[3], man:strcspn[3], man:strlen[3], man:strnlen[3], and man:strspn[3] have landed. +Functions man:memcpy[3], man:memmove[3], man:strcmp[3], man:timingsafe_bcmp[3] (see link:https://reviews.freebsd.org/D41673[D41673]), and man:timingsafe_memcmp[3] (see link:https://reviews.freebsd.org/D41696[D41696]) are work in progress. +Unfortunately, the work has not made the cut for FreeBSD 14.0, but it is slated to be part of FreeBSD 14.1. + +Sponsor: The FreeBSD Foundation From nobody Fri Sep 29 00:22:15 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxWJ823Gdz4vqNc for ; Fri, 29 Sep 2023 00:22:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxWJ81H82z3bVH; Fri, 29 Sep 2023 00:22:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695946936; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0HS9zf8i2Em9sL76kf1giuiXjiTNsKdZK3ovpTEVNZ0=; b=sUcIRX5wW+38ytZXRc35sY3vaNGroNbt4CCq357jN6XCRwacVcNuLMZ7U2FsthIbj2qsLm 0MlNct1ZETmV8f5IjXfp6TZCO7f4G5pHbgrulj3AvtumzIzg0AtWN+SNkUhCIr06EJQ5GN BD8yD2YyxMNQp72ALRgoFz8lVLt6wEjYMBAjkUfak4n8VhndBBwN1JqOd80wQDWGJQ5Bo5 EQLd1TLmW9e4Hu4hFuVo22MrBdfVEbmMXuhdfD201yMetl5eObdglDx7vfDOyocCWZGAak DIKR/3XzOw/vo4Agm/Sn/lpFa+wIxJjEnz7tOlZKtqxnFEXItp6URwr2Q0+T8w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695946936; a=rsa-sha256; cv=none; b=B6uoS7bbrU4Am4g1FWpE8zu/jxrabvpiyD4MKvts297H1m91A5l+j7RRH4lUwqRRP0Ec10 I+u4LPME4K0nzhObnSkM24Fhc8OOmsvyuHooFmLOC1nzdI6a3KW/8UmqOH2VeeuUB4u5IL /Goje+dBeAVKvpRew6m2KFHvZtp1VA0PYksrxGkpd2ZmldYK+6hUMliKyLQcS2XtXeDSiP 71dY6TimbmEPzHpo8gJ/csTjDEIdogl9yM0ZX8FYfw69iZGpzrp9j4FFPeAXf1mFnQnSZK 8t5HxyRHVkZK5Fp+6t8ACTHBLWPfyoe1+Qzl/qL9bC4tmC8MJ1/nwGtaHfMKwg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695946936; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0HS9zf8i2Em9sL76kf1giuiXjiTNsKdZK3ovpTEVNZ0=; b=fEMLxex8q10jLUZA5i+TH5JH54z3Qg5V6qOWYyTayFaQuNUK3ew4WAPiMTJFwEyzdl8Tv6 ttaUmUrhNskASou5TQo97xUSjPeIaVvs03J5bdtYzCaSBzFtS/rb9MBlaiviTETG+fOhn+ LSIpkCLbeGt+SdkvglUo9FWui7RWMd6sqwFJEAGJiM38cDmts8qPi28NJrJDRT1N4+DxYl pIYxZCIvqd8ore6hQwSX4L6yv02Pmnh+we4OCLpGj+SYlc5bvTv3zbS8V7SXW1Zltni5x6 W9PIifn/uAb/53to3xUeTiBZcjJMKzGbNtl1yvQUyhKW6ZtI3BRYW7GU2cCW5Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxWJ80M5gzjm5; Fri, 29 Sep 2023 00:22:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38T0MFmY070830; Fri, 29 Sep 2023 00:22:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38T0MF34070827; Fri, 29 Sep 2023 00:22:15 GMT (envelope-from git) Date: Fri, 29 Sep 2023 00:22:15 GMT Message-Id: <202309290022.38T0MF34070827@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Glen Barber Subject: git: c753d21b91 - main - 14.0: add BETA4 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gjb X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c753d21b91524e11002acb08e85941773849f688 Auto-Submitted: auto-generated The branch main has been updated by gjb: URL: https://cgit.FreeBSD.org/doc/commit/?id=c753d21b91524e11002acb08e85941773849f688 commit c753d21b91524e11002acb08e85941773849f688 Author: Glen Barber AuthorDate: 2023-09-29 00:21:58 +0000 Commit: Glen Barber CommitDate: 2023-09-29 00:21:58 +0000 14.0: add BETA4 Update the rest of the schedule accordingly Sponsored by: GoFundMe https://www.gofundme.com/f/gjbbsd Sponsored by: PayPal https://paypal.me/gjbbsd --- website/content/en/releases/14.0R/schedule.adoc | 11 ++++++----- 1 file changed, 6 insertions(+), 5 deletions(-) diff --git a/website/content/en/releases/14.0R/schedule.adoc b/website/content/en/releases/14.0R/schedule.adoc index 7cc37e3d8d..cc2fdadb39 100644 --- a/website/content/en/releases/14.0R/schedule.adoc +++ b/website/content/en/releases/14.0R/schedule.adoc @@ -40,11 +40,12 @@ Announcements regarding the availability of the ALPHA snapshots will be sent to |BETA1 builds begin |8 September 2023 |8 September 2023 |First beta test snapshot. |BETA2 builds begin |15 September 2023 |15 September 2023 |Second beta test snapshot. |BETA3 builds begin |22 September 2023 |22 September 2023 |Third beta test snapshot. -|RC1 builds begin |29 September 2023 |- |First release candidate. -|RC2 builds begin |6 October 2023 |- |Second release candidate. -|RC3 builds begin* |13 October 2023 |- |Third release candidate. -|RELEASE builds begin |20 October 2023 |- |{localRel}-RELEASE builds begin. -|RELEASE announcement |23 October 2023 |- |{localRel}-RELEASE press release. +|BETA4 builds begin |29 September 2023 |- |Fourth beta test snapshot. +|RC1 builds begin |6 October 2023 |- |First release candidate. +|RC2 builds begin |13 October 2023 |- |Second release candidate. +|RC3 builds begin* |20 October 2023 |- |Third release candidate. +|RELEASE builds begin |27 October 2023 |- |{localRel}-RELEASE builds begin. +|RELEASE announcement |31 October 2023 |- |{localRel}-RELEASE press release. |Turn over to the secteam |- |- |{localBranchReleng} branch is handed over to the FreeBSD Security Officer Team in one or two weeks after the announcement. |=== From nobody Fri Sep 29 07:59:22 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RxjRb1txRz4jvD3 for ; Fri, 29 Sep 2023 07:59:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RxjRb1H03z4dyl; Fri, 29 Sep 2023 07:59:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695974363; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mfN/RbCZj3/pfkxNzHI1I6+iBM1aTzRorYULeIPDjmk=; b=dbUgR5WZfTlZ4jTimTMJWo4A9CJmLavMtv/Y1Z/Q+UEyRu3Zjs65seHhal5oyNZ9QD6KkF ChaBy9bj0mVgb6Y1lMyCHsFaTk2H6XpyXHwNvfxnf2kfVbWsYZXT1hfIOgjMlWyGMWDJiv lLXjP26+dmRX56ufc4ivOKul9Mdfs2agb/Gxrn+z9lmiX1MZOJDKLLYJ4TxnLu0l55uy+k m98L4jgm3LVPiUJ25FvgNJGGRIFXHwmtSB83/yfE8s7e82aR/+fv8xuGvBK8eNcuWGPfcj gyzF1J/X5R4gWa0SHdQXNRaCuAAr/cR0rjnbl27u5z6B+x8grhHa5K6MquhZOw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695974363; a=rsa-sha256; cv=none; b=pjsc1qCJqfEMZM88YO7HkH3+x+iBczepVWUDFLNI4GUmauy+iDHsVpDLwHM5JW0QOLJGjq Of4aMY6ZsRO1GBfhClgGLCHMviyKQfaYWb1llD3VQ3LoQwcwMJ3GQn4q6ogC2msrmtWAbW OwbzwvJt2binmP4dFfF/rspbz/XgcddXMVhVfyn1GYISrPr8HaVQZ0GhnHJUCFGL3dxS8y pszq1Pj9s9bk5e+D149NSldCS3YkyEbmknoR+DuI03tzM5ZN6ekG6REF4kR5gBRMRSopCG 2kg2ouNro/yAWRw0bkoJTnu9OGbSOyCwn9xz9t0tqTpRN2cDsAwggqChjMMrFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695974363; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mfN/RbCZj3/pfkxNzHI1I6+iBM1aTzRorYULeIPDjmk=; b=vrTnOYaHtG+XTPfnLOZ0FBZHQJHby6jZR3iI9SRQcXSr92wBnjUcHfc2bTC16Ps6d3wDtJ c9nLoVHQvN6l4v8KWR4hvDeYUGG+qoGf/YMV/3Y5DUxgnnmCXp/g3ST/eV1dFSH+xDCUFe +7MNC4UuR4+UFJIc915561m3AnU0OVujM+3HOErJjPgJU9d7kH8KS1IcETftUDosHZvmM3 q2JuICT+Hq6aD2Nlxn3hcSo7sUBmaDB6mFydMh+BF7xvEFPNc3GTPZK1PumBhLqgiJK1My NF0GQ14ooLGXqtZdf1GXwwpZwepQyP1QA857mqbs/cHL5Sar47/snvSTysHo3A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RxjRb0DBfzwTp; Fri, 29 Sep 2023 07:59:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38T7xMha019208; Fri, 29 Sep 2023 07:59:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38T7xMH5019205; Fri, 29 Sep 2023 07:59:22 GMT (envelope-from git) Date: Fri, 29 Sep 2023 07:59:22 GMT Message-Id: <202309290759.38T7xMH5019205@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Fernando =?utf-8?Q?Apestegu=C3=ADa?= Subject: git: 1687289810 - main - doceng status report: Add missing information List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fernape X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 16872898104b37777f8e37ac6fda538cc7e887df Auto-Submitted: auto-generated The branch main has been updated by fernape: URL: https://cgit.FreeBSD.org/doc/commit/?id=16872898104b37777f8e37ac6fda538cc7e887df commit 16872898104b37777f8e37ac6fda538cc7e887df Author: Fernando Apesteguía AuthorDate: 2023-09-29 07:58:25 +0000 Commit: Fernando Apesteguía CommitDate: 2023-09-29 07:58:25 +0000 doceng status report: Add missing information Add grahamperrin@'s doc commit bit safekeeping. --- website/content/en/status/report-2023-07-2023-09/doceng.adoc | 1 + 1 file changed, 1 insertion(+) diff --git a/website/content/en/status/report-2023-07-2023-09/doceng.adoc b/website/content/en/status/report-2023-07-2023-09/doceng.adoc index 14af60572a..ed25053b5e 100644 --- a/website/content/en/status/report-2023-07-2023-09/doceng.adoc +++ b/website/content/en/status/report-2023-07-2023-09/doceng.adoc @@ -20,6 +20,7 @@ During the last quarter: The search functionality of the documentation portal has been moved from DuckDuckGo to our own search engine; for more information, see link:https://cgit.freebsd.org/doc/commit/?id=ac4fd34edfa1e5e2edb6fb9fc61acd782a0ed33b[this commit] +grahamperrin@'s doc commit bit was taken for safekeeping as per his request. pluknet@'s doc commit bit was taken for safekeeping as per his request. ==== Porter's Handbook: From nobody Fri Sep 29 12:54:32 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Rxr085kRmz4tsKf for ; Fri, 29 Sep 2023 12:54:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Rxr0858xkz3WWW; Fri, 29 Sep 2023 12:54:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695992072; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uEBjaeJa/QQuz5jyPnsn7EcWAqx7S/nXoF0k+rg5g+g=; b=JOb/5XDAnNxTvJgAel//LvdcaowzUTBvnPJYvVE1jUzh8OtXLNx1+2hTW2iw23v7DO36Q5 e/tFAT749Y9DvNacN6ihnvFyj9Ypa7tOIKoKnrWJwR64Ps9M+L9jxI9z1aIVqcco9ztJH1 1zvUfeoopoIFM4V9cMJef6dj6heKRXvoP/5hp5f9vMHFh4IWkv4HJqoFrgiY8NsRx4VyVz NQr+7eOzymqb7z8A3uvrJehNLCOin+7TRaHkHnbzOWicJWCPuxviY7E2PgU8GcvVeVBda1 wTzQ5CQev9weGWCqHrv3GhFkODiLSyy0nnyNWNjLrifTRhg66gZBBKsXC2x3Tw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1695992072; a=rsa-sha256; cv=none; b=DemN1puTNtkmZgfFu2yBH/62p/K+eJHECXU+4FaWA4cym/gYaC8OSTtOFmhfULyYNCF8vW nO6e3umpKOcr5YkVqUrrbJX4d//xa2TaWy6W4fHEc4iMU20XFS25cQ234iSXUAgZCAWaHR dw67p9p1gWVH7ob70o05QXNg9NnmC5/DBp4a21efjTQ0ltbs3+eHFtXTm9ikzX99Ps5r2S 5suTYgJ68+n9YS/jz3xJfM+xFBiD4CDkvd6p93kR4AHbTy2pz1llPDNVMmNkmoVZ22jG5P YxG+3sfSVnXFE0dgU3RFSsmwHaCQSTwxw6qGxA/xdNIo+wdl/oEed8dG85Jb9A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1695992072; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uEBjaeJa/QQuz5jyPnsn7EcWAqx7S/nXoF0k+rg5g+g=; b=BA3cMv4R+/BE6j2yilSuBNngV/3zhHtB4iIIgpzEl8o4O5S4Ui7lSsE6Gbjbyjo+Vktmzm 31kt3Vd+i0Vzt0CN2k89KBAH5W9EJ2b0P9j2zWC/2uxW6G6GT1few8XM+OwFgCIhM2BMAf NwJc8eJcjWqbu2DV+YjH/dnPZpnfNUfq3w+JVWro4kO13QGYVGC/BGBLmzINvJq9E+/Byk bX7SwF+2rzo/LILYP5/cC35O881491ZxmtqK3l0rKuiPMhK8PRVpHEAxHVCVl4zfk7kfGy Tg9ygmiI9ZqbldOieJ3HUtK8HSa5mvqZ91xnXicqomo4a+OyojobFz+3Dt5Eng== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Rxr0849t0z14Tb; Fri, 29 Sep 2023 12:54:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38TCsWSw016524; Fri, 29 Sep 2023 12:54:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38TCsWCW016521; Fri, 29 Sep 2023 12:54:32 GMT (envelope-from git) Date: Fri, 29 Sep 2023 12:54:32 GMT Message-Id: <202309291254.38TCsWCW016521@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Mark Johnston Subject: git: a801c33edd - main - pgpkeys: Update my key List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a801c33edded4e8cead6002e75157e7232287ced Auto-Submitted: auto-generated The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/doc/commit/?id=a801c33edded4e8cead6002e75157e7232287ced commit a801c33edded4e8cead6002e75157e7232287ced Author: Mark Johnston AuthorDate: 2023-09-29 12:53:51 +0000 Commit: Mark Johnston CommitDate: 2023-09-29 12:53:51 +0000 pgpkeys: Update my key --- documentation/static/pgpkeys/markj.key | 61 +++++++++++++++++----------------- 1 file changed, 30 insertions(+), 31 deletions(-) diff --git a/documentation/static/pgpkeys/markj.key b/documentation/static/pgpkeys/markj.key index 13bc94ff8c..452af59910 100644 --- a/documentation/static/pgpkeys/markj.key +++ b/documentation/static/pgpkeys/markj.key @@ -2,10 +2,10 @@ [.literal-block-margin] .... -pub rsa4096/81EA2FA79A8578FF 2020-09-25 [SC] [expires: 2023-09-25] +pub rsa4096/81EA2FA79A8578FF 2020-09-25 [SC] [expires: 2026-09-26] Key fingerprint = 0062 0D9D 91BD 1FA0 DD26 B593 81EA 2FA7 9A85 78FF uid Mark Johnston -sub rsa4096/5A6159844748A479 2020-09-25 [E] [expires: 2023-09-25] +sub rsa4096/5A6159844748A479 2020-09-25 [E] [expires: 2026-09-26] .... @@ -24,20 +24,20 @@ cXObKQiyCmAuB4KUpCajTLzk/fVttjK3+ZDW3YD6uYZiflUofVxj3khE5UNti7tS ljSSqlDeeL3I6lu0rbDaTXo9HKVt44QdOiY89H3VJ+wmp90kKns8qaMV7kseR8aE 9p9TrOKuiVJksd2sLJ4bDuFXb8sZuFVPY0ueT849ronHly2TTZ0VWvu3hdPbVfuB 9bYGjmjdsbSzhoj8vVUhUmWrBCI+fA5sB/OIsUimpRMYNvIJD63gx+iYaQARAQAB -tCFNYXJrIEpvaG5zdG9uIDxtYXJrakBGcmVlQlNELm9yZz6JAlQEEwEKAD4WIQQA -Yg2dkb0foN0mtZOB6i+nmoV4/wUCX23yVgIbAwUJBaOagAULCQgHAwUVCgkICwUW -AwIBAAIeAQIXgAAKCRCB6i+nmoV4/1RPD/408kzOIkngiIDjmKqn0fkLambpiL3t -Nk+LbB1GM+GXIRlOYDEHaQHcWlhejSMWZDjqkR/4ZzdQD9aFH8M740hFv0EqtITO -qwWSCQWKQpeNIU+5R5EOiPIP9DMMdDO6DD0UPzqH0eUu5unIoMWbdZldWxRplfTH -TsFavUDrcMWrTHBmDxj4m/m7kLezz1fEgYmelCmExOsThXiJusDoJ0+bR3J4b290 -UXLmhdIDXYddz5qRAtwrLQLV1J+4dNnTxTIhRtRg8Xu93cLz8zRyUoUHIJjeZD0Q -JaxJBEhFwFaGuX+zR4HB33WJ9FrYJLmsSRziyT5uWDZiEO3JkvnPH0bWqOn3i73r -+QCZ35u7NiLPMk8PiHt75sytVgFLG5ZZKAjstB5WySFMsa/8cCs7Kb6hIw2209vF -qNgokEatE193e7QjQbpf57A9q7Km/LdBjBnPQBbIysh4nr7RnFHvskplrJjwAlG/ -9YKZr2txZqw+XfNHV20WttNDTgXIHQsHa9X5CWiQgNhGkpzKUfBeaYLl05Aa9jFb -bLihJ36zhkdaNpUCrHaNSxEpyEGvTioU/81RqfmKEIgZKysD/V+/YDsCvONlT1+S -RpWoEzjw7iUqrmS2BxrS/0ZTi+2H/1A4+cCZ35O6qBHF5xgxxzBe4AUuHmX3UP2p -t0xyZtxbZEDoQrkCDQRfbfJWARAAxeC/ssxT4A8JThzxmEHxMCL1IDtutVRjT/nG +tCFNYXJrIEpvaG5zdG9uIDxtYXJrakBGcmVlQlNELm9yZz6JAlQEEwEKAD4CGwMF +CwkIBwMFFQoJCAsFFgMCAQACHgECF4AWIQQAYg2dkb0foN0mtZOB6i+nmoV4/wUC +ZRSTHAUJC0o7RgAKCRCB6i+nmoV4/2zDD/9zvlWqJ6jhUDH6zLkCdZPedlALTwHT +J5I6kVsxD4MHNMrn9JAnnPfRfH8oMlC4YScKqKDN7PwXgpH7lwCraI3Gmr2u7bEF +Rcw2BBpp0qY/f9Keu2pPC9bqn+dZklvt+g3gXYmICziQoqrFFwE4EQPhPoCj5WZm +AQBFa51K/siPA5rH6xrCB9H30UhcI+BhSY5y2gCIgu47+Sezy3MHaXdDQZByoUNx +1mnrGIbhDqTyuHWnqqLEQAe4Va54c/5T/6f/cbo3W9bz8Ti7iocQ2GAzt06+0c3T +XGak0HmLWNZHnEfK+K62uUkHWJJj12aoLbJgsWZqFpqksvR8q6stXx0Nyngslx6R +D9DfkERAa2qeCq/bDAK79E2+gDHxoe3Y6BXVWQuLUOdDPCPfMiogomR8VZqTj9Ta +WAr+QRhH3n0rS33b4xG23HWF2cAk88OJ7PuGSn+67B9hVMQdGGB1GN0V+Gx/wBxh +x0alRBeSqg2xpGmEUBb1QQO6zESyKlAYn1TTAw+oN58bw1Me5rx2E8LJGjCKUdzj +XNskTvmdeuKsyOxFlitywyFRQc8DkpyaF/G1R5oKMrpUHn3TmPCefOpr6Fr6p4P7 +rnF4cocMMfnpe8m31r1RHIGfgzTMcPQ3U9uoWH2cb/+2JZb4fUXV01eRKmg1k6pd +HqMz0hx6tWbd3bkCDQRfbfJWARAAxeC/ssxT4A8JThzxmEHxMCL1IDtutVRjT/nG tT6CIgum+/8xF8lXpF60VGXf1yE5C/UJjRyLCgAtJ+nqj65voEpdjNgS5BWcryix VFmorwCk2Aa7V4oQi3MQTXHCLZMaCu9bJDj3k9XF3s8jYnohmx8MJYQqmIdt4RFQ RloKfY/l9YrjJ3FprKLkvJApBicAaoHXXvOw15o8RMXAj/tIAgicI6/tkzZ7G/tP @@ -48,20 +48,19 @@ jEmsCwAHoGAkfUuy/nq0qufxWmCoQIagoKyVR0KLigjwMjJF47+GHge6PkUXUNoG o34ysFP0jE3bEymIw8Wk+dqTp0yQ64Byay42VTlCC48XTlmWyq45E/ona97hgVt4 gD3ot0w3uRAyZSXXycUW4wY4cpPIaaixi4+Wt9kyuJ3ANL4uXcGpfMSJisTlYiLI 9BLbtmCgu+j2qxf8Ds1eZcDpN3rnteJRyiB2gf4LMJpeAnwzKyXJI56YjKh8dk/w -1Uz7DXkAEQEAAYkCPAQYAQoAJhYhBABiDZ2RvR+g3Sa1k4HqL6eahXj/BQJfbfJW -AhsMBQkFo5qAAAoJEIHqL6eahXj/TBAP/Rc9h5vo+qHchiAtDigtUx7szHmCo4dr -d9rUQRvlqo32UyQT2Lc5G6GQee8WirUMCltCaRwjHUJ7y2lK8rZ9cCgFY72e9HJW -nYqyNBh3OAtdMQjl3IQ8jc7NkzGCHFs1fC+J/p3YMdii7HF5qtGCyRW1sWTb0VDF -d5MvXe/za8fGw0WsxUaE3JwwB4q7+NdIWYxdoS54DxuiEThrwhdDsSaYNJTiJGdw -rJgEx6vbzsAHk5qrZs+AeOWdf7jIlySRRQegNmX6SPH9iHHbV0FhSBDEI5+nVgxE -j/kXR671ws6wLmW5OFZmyNWgoOj0Rt3E+rHwUeBn/UTESIvVOVCWYaZ0xJzuLJTz -APD8qjEb3LWaq5wr4TKTbEa1jKtq2Zjb+e0AUY7rlb7D+moFJriKsjtxsqLjtDW8 -+mQI4iCuK17RXy8+n7jIGq2qgOpD8JZMq1pQBXVAVWzzwpTqrOi6X3z+FJ3VuMVS -uHCLsbXrXJjZCwsGSZvlsiR8o8q/PTNbLCZYT8eRstP4Y6Q26b/Zn+66bXGg8ckm -CYn6T+qVt2eQijHBnrua2A/Fyzl/lPlOdGLQrtJOXBVjssE1Vn89jbd4zspjJJmM -45XhSdNi/VZvzSAqr8sYeRFWuSXvjZzChHECz+wvw+XCUS/3Lvang8kRVhY53L/R -uwqiVYbcmNQr -=YZQD +1Uz7DXkAEQEAAYkCPAQYAQoAJgIbDBYhBABiDZ2RvR+g3Sa1k4HqL6eahXj/BQJl +FJMtBQkLSjtXAAoJEIHqL6eahXj/UZMQAIo5Hmkt0Gf95obKPii1hHCgZc4NgtSD +MN6MoYzMn0pvvNPYf5VCCQxEgFyttoDXcwMNBmphLURmF3TQHvYwpNNRoyOwi6Is +yzGc8zd3lTzLreWya8/CdRUEHlkJxBtBGqOGfoxDBMOSCkOsnBy+5gMJ4vA7k3X9 +gMvrgkZCsf10Z1wFAg+ez9Vkbmck9rZVhEhLuFvdwsT3DFhSwUBRi4Zl430a6mDB +b+oz3xReShbnM7hdSraUkjBrhnLjnOH4ouHhhLJbhw5T0X0AIBZeDVsAw/boAGwV +9rpRsDWQO77bgzjV7p/hH0v3/hKPsQHIaWa5qTLrZ41FAcUUnAhTCNxQqUUUNsma +dR7PMHtd6EGrIAuepdkH6moEdviwM9LNQrlOX8WXmOd9jcKvAfhSSb1BtABcjxRD +cSaruB34RkSvZf//9zxRKfBP3YC52PbmuPhjgUZ7M2+MqUY1HjMqvhijLM8IMGIH +baPnmSwFYeoZsMkswc9VpRl12CMjshRSasCKgn9hzBDX0OQ1bXeVbAgSSJW4r9Ny +DO1+Vxyla1wjrie5L9sMv7ktDToK50Wue/DRi378Ka5QZke7D+/lcixYVKkIDoK3 +oDfIRnszav0IYFfcEuLI2l0QScmHKJJUBYWqF/ONSf444J6/QAQLve7EUcQo2Mhy +qaRO6mhsegnV +=q0DX -----END PGP PUBLIC KEY BLOCK----- .... - From nobody Sat Sep 30 20:24:51 2023 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RydxH5k6Tz4vnGR for ; Sat, 30 Sep 2023 20:24:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RydxH5S3Xz3Ml0; Sat, 30 Sep 2023 20:24:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1696105491; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=42xNCqUH6in+0C/mkcnoero3STXtLj4HHNDcyp87yF4=; b=BQspUVxME75yEDlDP7Eq/M8nT4w+hS4o/R4esrxen3pyORxVpO0E2V900zYwaTHg+/2Cbf bJxlrAfLttaqK9moRmTxfZtXba5wPF83SeDnZd73HdC62CWvMY/ziEdwbexbzfBrKk3mdD lG4Zh7qg168nI7ZrjwWbpWbQbF2bG/U179clidR9ja/NG0dOahBDw7bKJsZWvXoqIIImhd IKvF9kzFs9f4fL8ASe7Z8ihTMkEob1BrLmXH9gbHEaQVQZ8jRNQoTxtYGf0BSeD6NhEzw7 Jie5YGTtDiGAdriJOzldvM+NDzvJX2ZzbrWXqCgEYS2WGYB9YuAtf0PlpkYmjQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1696105491; a=rsa-sha256; cv=none; b=bfMMzujd5CSiaTt/GQmAkpPw5CTNcGsb7bmkYAJKpmePDAk99uE+7SW8JRP+nTdP9ImZM1 bqZs6XarK3/ViBp9kLp7xTtt+wiJk/kiWPyJhVkeDlxFZvUAdS8HOJ+uoB0iIBKoDjzoch 3HY0vxzsZr0UqaSLOlrRNEaO3pnW8a6CoP7Hhk6Px5v2xK6s0bZbmeT6fr3u2pjGDhOp6R c9UYjzJQAi9esiKhLSIJPA6AmSHmt7Hqn2Gzqsf1eINo5lZKC6YYb41tMFAfE9wClFaBwu XmYJSVuYXjx7scxhBbSIFeb1PhJqeKxJv15Ss5nk+uqRLNzgc8TjFENZDBFEgA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1696105491; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=42xNCqUH6in+0C/mkcnoero3STXtLj4HHNDcyp87yF4=; b=Y6HPJcEV8njtEOdP2WyD11X5BZLbERsqIZkUkM27lp5xPOct/JT22SaCVIDSZyZeJvweHW mqpm3Znv+dGXiMhusC+hmfStD2oYz/gszxGePdkPE01h3ft2mEJKAX93BUJvBU+hEEsG5D qScppaenDUyIX1wEhNqQWTPcVWFQkljNOXT3JNcXBUlG8l2XtSGNYH1WRb7KnHzn2+C46d Fohzuj6F1NHxeeP+sVI0TNXaD4ul+g9B9HxIYkSxALSNTxRo19qaA1iSWpDW51AmasB+cI RUInbMjEyHwARiE+zjTrvl2CTAQqfueb+WyPPrF+8ltDqczKS9ZcRdgzppmHKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RydxH4Vdqz121M; Sat, 30 Sep 2023 20:24:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 38UKOpSv093602; Sat, 30 Sep 2023 20:24:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 38UKOpFA093598; Sat, 30 Sep 2023 20:24:51 GMT (envelope-from git) Date: Sat, 30 Sep 2023 20:24:51 GMT Message-Id: <202309302024.38UKOpFA093598@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Thierry Thomas Subject: git: 851eb7bb0d - main - documentation/static/pgpkeys/thierry.key: extend the expiration date of my gpg key List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: thierry X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 851eb7bb0df97087aa07b9aee4141fda225a9411 Auto-Submitted: auto-generated The branch main has been updated by thierry: URL: https://cgit.FreeBSD.org/doc/commit/?id=851eb7bb0df97087aa07b9aee4141fda225a9411 commit 851eb7bb0df97087aa07b9aee4141fda225a9411 Author: Thierry Thomas AuthorDate: 2023-09-30 20:20:45 +0000 Commit: Thierry Thomas CommitDate: 2023-09-30 20:20:45 +0000 documentation/static/pgpkeys/thierry.key: extend the expiration date of my gpg key --- documentation/static/pgpkeys/thierry.key | 1267 ++++++++++++++++-------------- 1 file changed, 681 insertions(+), 586 deletions(-) diff --git a/documentation/static/pgpkeys/thierry.key b/documentation/static/pgpkeys/thierry.key index bfa1a63a28..afa556058d 100644 --- a/documentation/static/pgpkeys/thierry.key +++ b/documentation/static/pgpkeys/thierry.key @@ -2,13 +2,13 @@ [.literal-block-margin] .... -pub 4096R/F1C516B3C8359753 2013-09-23 [expire : 2023-09-28] +pub 4096R/F1C516B3C8359753 2013-09-23 [expire : 2025-09-28] Empreinte de la clef = E536 BE85 3853 99D0 0B6F AA76 F1C5 16B3 C835 9753 uid Thierry Thomas uid Thierry Thomas -uid [jpeg image of size 1968] uid keybase.io/thierry -sub 4096R/32B32808E6B52F4F 2013-09-23 [expire : 2023-09-28] +uid [jpeg image of size 1968] +sub 4096R/32B32808E6B52F4F 2013-09-23 [expire : 2025-09-28] .... @@ -27,588 +27,683 @@ Ls3VSzLzRpg5UfzcgkHUltYfXK8rKjZ4SqxYEcrmyppOSlgDghIm4hbq5itoXE87 4ZdAiqyRRenbWeFGApqHDjOv2lYT0aaaCDDfJRzp5zP7v4u5Lp3wCobVwVc2UlOl TKwpH61nzQsWRbtqTyJ2EJqMr3rxT9IfkqNRgzfjCvJZZKj4fA8X634Z+W3R1cdc G+E++bdPOpNt+fc8Ir7SbcZk4T76rw2MOwmuPADNBwIYrA/e4ZLv+jiHuQARAQAB -tCJUaGllcnJ5IFRob21hcyA8dGhpZXJyeUBwb21wby5uZXQ+iQJABBMBCAAqAhsD -Ah4BAheABQsJCAcDBRUKCQgLBRYCAwEAAhkBBQJhU3u4BQkS1UByAAoJEPHFFrPI -NZdTnDUP/iQ/D+36MOKay4JO/Fm5r2Hx9n96aBHEUxFSzWf+ZUpUX7hgraJrf9bK -tX//5b0IJdcCHSTOWoqQvbxKxNDVcBxqgFg+C0qxAQWmDqOnHpi3mSCCuyLWkFEC -Di1kRtSzSjBFf/Af+GjpMUkVRV3DxeJJzMQ0R3ndKf24s8qYxDvcrj+aN0Zj6og1 -nDUzmrAc4maMgK8/GstvIUJV1yua27C7RO8bMm5rBnPrZ7kR4pGr6VDGcJHNQ3mR -11SKqZpIcY8Yhg3Wbdp9w+igT4pLp7W7bYRcxrCgOt0qkozMeSm0YF14d9lYWqaQ -gW2L5rBn+9bH8Gcq5HqboiYq37kWd1hkWkBfsS00HW4AFj6d70J6FUwU5meiY4mL -vuMsUoRUnd134rCDLk3wd1f2+oyckakzhzuYHDbhXL2R4NRyRKngoH0AmKnQOP1Y -L7LxdVQm90Y3AL3yUx163bwVB05+WRngFcjnAY4MdLmNGGmO9Yk8qToYrPnh9f/5 -Iaas3Pd/yF3hA5jzJGbBaEfap4pMnfWnCQEJPsjlW9uVoILmUKW1Q3bunwz7PEOV -KMK1C2GMJHf0fMJQvSJT2op+XArz+mjdL7vkv8dCv+i6Z0Nizr01R2hLy1w8RpZg -bA5B+HbJEX0ObLM0ng8CUrCT0U8qBN0pPxqLboCliAUVSOBL6b0RiEYEEBEIAAYF -AlJApuUACgkQc95pjMcUBaKdBACfaXxLWmDhleLXLhxtocACvi8qpPEAn2k7+HfA -HlezrUCdCBGxyaxxru2RiGsEEBECACsFAlJAq00FgwHihQAeGmh0dHA6Ly93d3cu -Y2FjZXJ0Lm9yZy9jcHMucGhwAAoJENK7DQFl0P1Yxb8AnA/DEbcweFbZCAFGEckm -Ia3dZZbRAJ9340Y+nxcx6L+L2MHDMaHywXl1iYkCHAQQAQIABgUCUkC2FgAKCRBe -iMAeuv0ZmNutEACUB+mLnKeWFATMzD9joNLfPmKYfOeBPVpa6h76dh7DjYbz6oRa -KlkC/1zg4tyFb7ie+NftxVNnB2oqjcGPASMWtT3dIKPaODIVGLqkN43LgU6UuVT3 -kBKx8IgTiNkq+RjmJQCzozbXuu3N0O6KdqZSbYs8e+T0/mxcsOCrbW1AHWCk012s -cHtseHUofiK3XBvv519ISYOcsq9Ad+rd69dDYX4c7tlo5ybbCFSRdUp6Pb4PSktX -Re4w0GwH0kHhPPt9OpfNBTKHHBtedNuwez5au3uRIBJb9I6XygYmDzojsq3j9pEF -Ahq8+EyBbG1DiPyS5W+Riuq88qFNOk2eHVgfnR+5pa3c20dzZB90JfbaO2HjGxc2 -W+A4ogpE5irldUbgvGIms7IgVScrgQtqPVaptNEtKj8VJj3RvKloAMzfv92Yz3Lz -EIpIMjdOskbvN9EGnIc0/AEP8h7YFygZaxdpKrAVM3qeKH6Q3ANZw+8uR8Py5Ywc -uwrZnPn0UJxnJZVY536iwvN1S562BtTGs0tiXPmHe6IgKX+g1Got2wH8YdcPzERo -ANBvMGQMvYXxK2+9AAsWXeWorpOR3AiRK5vP4kGu9sVYtw8CkG0UNmpToGTUPbfV -HsRSFOUIwKJ8WfYqbN9hyYcYsAcvIUk5+7hTQdjb/Xa0kaJPt/IALOU+yYkCHAQT -AQIABgUCUkFdZQAKCRA6RRbzUYPOSOgIEAC/q8ZKpb6889gbTrf7XEa0Z5USIRI0 -QvZ5j7D6mTZdjkVUcalJGfso0wHT/rv2rIs8WxdNYcWtFrwcvJ7Ey1EXKXlZXwa4 -isaTARbKLKaP+CnUxXGqzg3ya8luKeSJwC+AfyrL/f79jrFnEvrD1TA/80k/1Ze4 -ZXB7O8KLgKtG6MUOBthNIW4P3vSgoFoTSvjmZCrQMzNjz0pK4mBbzQNIo/pE9BD2 -h+WCugxt93KgGxk2zmrUnVQc6EJGJ6WdinRpzKTgM4owaStaK0uANplr8hnYKbJ3 -u5tuxg3NI6bart7mc5/xbegzNRnz5QMg9tDf6PwHIu8hxYrkbrr7/lFGT5NTpvQu -vFwjOpZUYX2Pnq4eL6kHi3fJEdzcO+XUIg3MmOz4FgFA5HivSf0aWCfJxUbzpD2m -SnXu1GUnvj0sqjD9VAH6E19YT6hcviHpriVD5Hq3sfqKXZhKgwzWW+uAZzZQko3O -qDU74BoHiSndnKUWmqDtI9wLZcC3/VDOe3Adc+LN8gZ7eRJAHiDUSXQffTJvR0dw -1m1/zXazCz0vjXk0uOPSOP7jgGrjpJKbc8wbjXqMXvEH5ciH2Y8J0ZTcrfv34S7b -s4DDkZwQtmWVjPzj9qqBS8XlTM0LkScNbEAj0Mbk3oy2GccGVjwhoy1intWvcE7M -qtb9Ex839Og6TYkCHAQQAQoABgUCUkHnewAKCRDW76asSxDYR9WGD/4y3JO09Dxn -PVlxHQnQlEPPSo3UxowDyuYvtBuOcQW+i3vKM+OeIj9uSSqdz2dUzFqDSYmSmD33 -mpp718ng6N2614NZk1Rhi1hIwWnHdwDxJDhGj5ziKmR20RjrgPOvRFBGlj7uy810 -C67P3cr9E5yBD4ROxIDDi3ikIS5uywFqONDp/DC77uOe7Iprk1o1wQOF3VKIzaG5 -ppd8Er5oSw4oT5+oDe/sE5NdB7zoCNLqcmuMuKv1Dj6SKK+mT2B83tC0lcxKpUuJ -xWmZhOOuW6kG5rEhAnU2K1wSqfznDzFe6FzSfBe0hPBn9bV1/K8l+jMhV9mYY2eU -HP7mb4NWd186fKOrFy9X9/ZWoYxF+yeIxG7s/c3ZU6JbAcbVurvk86GuAofG17mu -w9amI/qbPCaa9RSi+94t0yWq4Nnp75AZeJq+rlG9pjRamXD8RzPeeOaVFbBdxkL2 -+R4PsTjy9G22+MEK92Pmgm4yjW8++vlZ6BaN0Jqbo9cspbOmUwscBnqlUbSnHa9O -dW3F1fkoRmoz99qgesLpXaVuSsAXdlxQHtYAOM2MzbeEJEBe8mABkQ91ycXTi12M -eLSiUj/Wzdr117HGBIv14Db9rtKwAAZRgK3H12QQ2ko8srznEdLPA85Ybse6ZOx4 -TxteIk5zDjkOFh+wfUIdqwW1cbYqfA2/jYkBHAQQAQIABgUCUkGJ4gAKCRDZNxCX -pHPJkNitB/9T88uCxBV7Aw2yYHaJe5+VxwZQndEYFC0CZTr7SW48niat3pDAsc0+ -+twNY+PiSV8lAIophtVuOZyHZGBDGEyb6PVMPRHfMdYPvmtRu1gmLpF76k6/TQtn -KhrYr9XuYt8HsOk//zlSgsizMlwbim9gttnqRvIZsgA6hg0sQGOXs6xND0dbS2d5 -B2J5q7tH9FJUJmDtFOQuFKauAcsYC7ATu8Rvaztzl5JEM5fw1a5ZqLju3BFRWQ6b -GYoxukf8SgoOfNYCjCtQJ3+DzwQyLB2NNUeE2HRP+t6rVEC6/XvMD3w31zO9IMpD -sMcyXY9NYWSmDrxZp7vzxDwfSaUxXX3yiQIcBBABAgAGBQJSQ2cPAAoJEHowvPRC -uPfC7TcP/3C66t07fVrUM3x+olwSvST7gt31Fdg2S9py5kILxXCbLZjwoykpce7v -3XUgVyDnKx8o4Up6POSt/nSOEFjQslG3iVP6l3ATktmgylzOtk1SVQPaCZ/I7R0P -of2uCgIQQYCiyFdeVQsjUh1unJ3FsvfKruA6PAhfmE3068ayGnBKoH1Rdbr7+Juo -MyKhcsAPgaJvmuVy1/ZgiwGyXMdQLCNqRnRYRuK1+t43J0bxLvDbkJq7p85jglSU -lc+DXeUKOK/wEjseXul6CTX6rTVWOux9EtR61m8t99JVyIPjURwku4usrE4iIatu -nSdC10wbboDakzQwvEKTGzky4hnR8CFhj572opi9ZsNnRLq/gU0SVs/InG2+SGAR -tGE8y6Xb0Cu6OjZfGMlwUiYFfn/4I6W4NKXkwLu7ruUshtypiHlxmXGciFVHO16y -aSVXmWEiACYKUr2fQNwZba23LeRIFO8IiFKl0NWeDs4YAkLziXNrUQvz9WGpH240 -4q18VFFia7C3uz9kRSSiv+F2Ibv6d5Q7J57P26e1cv+TlHPtLPQltQ8PFqkXg0n9 -cq8UbRxi81uE6nUWrzhhhjjGA5VxvXKq+IV2/ZpGCTUFOnSMOBP3FOoLa8TMeXGP -nuhzNmpRPrMweS/0LYT2wfcNLjNyqn+v4tUy6Qqt9EkIQuM61KobiQEcBBABCAAG -BQJSRqw8AAoJEFF75hSlwe7H6PoH/2zd3GzkKECytQo4tz4Ge+32GCyoB5sHu3p8 -z9jmsFh5BE8mJja3IuDZVx/9gVg+ih8J58JxC1esVytK90URrAwX7OHqxBvZzrAO -BYgTya4rw1G7dDUua4ZHjiHpuz6vEK+My8QQWU4QbJFRzZT1T8b6h3qJSkSfYbDP -kYhWenPVgN8pgCHa0CjUr5IaC+Z4CcAANj84M7ooW+dclsT1uDT1OTurJWqcexqM -QGrkAy2/ST4JSckcVIouBTaC3bvgyLOn9eR1YFFB/8UROsiy3eQurEycmcV7ewUY -S2rc4kxn06jfNERO3Amo5IPdebaRhDVxIpaCWggC/5jRSAEvQNiJAhwEEAEIAAYF -AlJIEyYACgkQi+h5sChzHhwVphAAvm5FYERThH8C/NS79UjrAl31zgXCb+IY2n37 -yDhVpCcQVuTCMEwdXBc9Goyjyk8j67ZfsD5i2r5YIpr0hwy2lU+9vNbGcWDi4ovy -NAJnmWxege/ATreRWXP4VDRR3tUJRfMBAfLcnkjqXilj0rd/0iOTGXzxADYyf33y -fkgQuTgeZAZsKw/kGqt8sBHQt4tGb3QCMVNDngP1TL2FzOxz1XXJxkOIvQSM0xxS -TuDGUkEIo132ph+T7IBAl7MCBOVJUF+9vQWs1mYLavnB9VUd4RCp2+wU2jpziY+e -tVH+32VHh1qzDYlOXChH541HKCGqCQg7QKXheGjfmAzyJw1lFW0Wwe2lym0TYd2R -ZdaP4AlUpyWY21DRjMa1FWCndZ58v013EwM2hDtM9jCU1C3vhI66oMSvZCvTzPbS -OcFsQ9wfGNJcND9kmduuTod4fW1ZMU78GgaqttI7tl/azdu+ZfXnJ6SoirTzCowB -VQuNW5uGDh8ROVkSYdBBBhCETHxRzBJ18DRjc3uatrdlubZbfrgfYNCjU0VJzhVL -OkIKE9q203aviRhU6JYKzM/tknhbk6GAvpoa3oUZi04qaggQ8R11jcIV6FCx0D6N -Y2lI4AQ4GX5QFXt2g6ryu+rXr4WGYScJ7NFsoKspK7M89BLk9wCSzcVNVjny/8zx -/Yc0HveJAhwEEAEKAAYFAlJKkQkACgkQkshDRW2mpm7Xmw//fAGbCmQXgiXDKVOT -iDgtG2zRo2AFijN31lLWllbvtBPOkF3SferB16FmVDJgwm6QkVXETfxs3jBwjg7k -wyhfgLCjkXgkqrvMGUBKYYXdi3IDTJJZNJ9vYlwPH8yVdEL522l7XucE4KVlUlXL -RzZNEUaRag9YT9z1R49rKWOGdyhBlS1/+KkEjxYZJJ8xbsRrM8kmpEVWjGPMvS6K -oGI4C03MznFLRZd2J+2wOX0TFSzQjE5ZuDNTc3NxSIe1q5Mra30D0rIk/y310gm1 -5082F13emX71BEnr/K0E0yeA/zV+zHrXefJ8usyKuYXVslRDLSeWS5H1XU7i6Pgn -76eyD5zfwqu7bnUYwbC57riF1M3Ipwid4MfBKyZYjnjt+Wgas982rL9f5q0lFG56 -cAufHO32sznAxRBqPiSfpojD8NiqOiWvgPOZqSIwQECfXO8VMZvuH1GFsFPp1SSK -xP4YqMJEIt80y2FQFtKGi7jspreZxWILIzf7HkRuk/YfNFGYXe/JUONwG6OPws1G -ff6oluxjS9NjWees9f9xImVjOODd8oowTP+5fqq+lFFlNyLAExH8DvEIjQ83wgSK -ATHi1kdeL9IlU66mYBjMI1YXNnA7N49ndYCdUvMguqfawkEeuHvE2YvNYGXBdksj -vWN4mklAe61nmri+pGUfkIc2DtOJAhwEEAEKAAYFAlJKkrMACgkQ7Wfs1l3PaucQ -PhAAiK0C5b5V1LUCmAI/TdfRK13WJURdN1pMSGZMDqXa4SeUw64x4Fd5EYg9wDae -WvCYODSRuuPvzWDu5s1IKIfBx3xXn2neLdH1rXWar1nOxIEJ1AXmKAijxbO/xPuA -VoXs1k+hwul/tbN+AMQGdcgM5R5hQWVUWrCL3JXosfNH+8Bd5xg5jdcFv39i0/B3 -V0J7KRz39NkkH+BtH+UJOiQLdsnp4b+dpUIaTtxN344Loo/qla3Sgy/MX6C+KPvw -p6p0VwOG3ivFmarZtZEk+oMuLM6v2BRX+Mbro3J7fpBEs/PdZKgcl7Gn1FvsmmLr -W+XcJXCsZfUAqmi2p/uT2WLucdX0hkVG5SGAb4BGWWF0yFBL5pCQZGkdNY0W/sE1 -820mI5QvZtHao1uulZuhkuRBoPbJEouwVspY+/NS6VAeItl9Lbx5CTnhhC16oKBh -+hpAcZq6cKy1l6I7Lcuq5uB0sTYFxLGvyD6e6ujzWJMh7e+Gmwga5yHxb8Q0uWEk -GboTj23UnFGXReXjTJ12r5D/CJ+c707InZV1ua8hh/6bAzmDEJcsLhhbvA1J4SHO -CrrWjB/7OYatDvN4K2ZJQxWnXmZyjKQbmepjxW6qpDl4RokSrTQQ7YWvBNC/lS6N -aQmV7IlSl9gpP0QLcQNK/9W1+PCfnjRS4LuvjGmi7qGKPPeIRgQQEQgABgUCUpUU -PQAKCRAEIomzl/48/fsvAJ4suVVIpopp7ddSpn2LckbirLdJSwCbB8cLTswdtXE+ -XUTXbPC6YUSBCR6JAhwEEAEIAAYFAlKVFR8ACgkQtuFcQGGNY+mMTRAAkt0cTty4 -wpBXB/3bpbAlvU0kSrlMj8p2iUqWN0U6QhdDOKmm2xqTRN54yiIkks9hDPmihQ74 -Velbd+I+/QJwfS77msDsF7wjO3e5aXeOUdhSwCgOLW+D8f2ylvLnjm0t/BKtqKAZ -ExJAoYtNJsdAr7gG7z6bDUmieZ/WCkpW02KyZlAKW2A275yOwr7rHwPS/UZb7v6w -0aa9L5Ib6F3ixFLwDDeeAtF3q+yYkM3oqMgKOmdGJ56FTAV3Ru+S4BCtHjd2vFnp -U4o6ldwS+ppmqGdMl7ECBNgPaMO9k8PGkiurYB14ubpn3tfDjWV3nGr1QH5o4RKr -YtxwyFDWmw+yWmxkpO7daDHUur1K5genG7BAvHQPgicsLB/bMMMV4JVNZcIQeO8Q -mMBuMszy8/jW9OREv8v9b8v+xF3Ikqdka8bvu58H9fi6RGiHdAwxoIg1buG0TgcV -cJ88O+O/ICAWl5LzRwSmGdnEzhPU/0E8WmLu0dEF3NEerm0nuwZc6zYaHF1c1hxB -3ddiurnDqJi84PI5tq3HOTozI/stg+1A9gh/f1ijV+1zNSJfgk+at9zZPhgGPbio -7hb/3jT7urI1a+qCi7iOuEmNRRPJKw0e946SgQ9e3CpFoFsq5OI/115zh3btU0hZ -vQfga2o120elhlLZjnczUSDUcPSRQdGIfWOJAhwEEAECAAYFAlLMmRUACgkQP+ls -V5w379T44g/+PkXAqJCte6j0+1UqGBHBVeoimaiywsVgcvKguhbQ9DuFSOxZtUlE -YOGTscttnnNFzEhE4w+Fpr3Cu32W1LlS2nR2bTTDOpRY7c4mKR0K25iS4SFWA3tZ -IEz/jv5GmLrRUoA4bR3Lkqq0evOfutjvg6vzmEoIT5Ywi90bev/vyWYS7/MBgHP/ -Vu87s3XRoplyhJeCK+3svroeAykIzY6FXwD95Lhy+vAUfVQT5cyV40NYmTChIai1 -PLc9lOsTkeLwJhY8OznW/E07UF3aCy7slIKHA+v0BKJ1hD8oniYmomq4rOTVbYIO -cp+PvCdAZ8RxEyynHWCyvm8oxaskYJtsACop+naJqKwEZpmSvb2kZ5ZRPcwB3wA+ -N30wYQzOorI6EUQRTkoKrllUXeUzF0/Yt+q1QnOvp7YGl34W6qLT20waIQ2+s9Mq -PwPMgycVQ39kDxSKr+CQ0syNh/HGBgPav933gkJou6dQjKW9TXPswG8iowJYZLZp -T1gizhoZ0vgBfZz3QmFIBFK1tZcV+YWz+jgHn3VQJWfzPjvvIA8zuvBqH4U9+V7C -vtMRW6pTQwylGONGxHG0WAJDbyXZICc6PBmtNxDiReOK0kqsWbPrBYxQb/QZw3PA -7T6G7joETwQSoHtuV1iZZHW1KOZ8mwd7ZKv5c98Mv1baOfzSojUlTGuIRgQSEQoA -BgUCU59L4QAKCRB54pxgsAY/5+l6AJ9eE/+inCu18c8gFGChV8fS9PznXACeK8/o -Q+DDYu6Es3VFQSlIx5ez2fuJAj0EEwEIACcFAlJAoigCGwMFCQlmAYAFCwkIBwMF -FQoJCAsFFgIDAQACHgECF4AACgkQ8cUWs8g1l1MC5g/+IhU/mIERkjqs5SbRDYY/ -1mtdp66dVFCTVfbctGLXO0AUYm4ypOAe5vPbX+CCZigeXY/garGVJsaFa1sXRYem -wrW1ty51ju46Sl15m3bItliJlNaHTUp8jOGuCfMPDU3a+GlNQM6Zw7oOZbgKXUch -937wwy5eGs1b1P88C1Qi3aj6ri12v+Jl/S6jbHO8L6GF53iKJSfD6t6SST+gz9Jp -oSL3z2GOiB6sKkN8ZkVBv8BCLkZJhM4hSumtqrttwxGFQsVoy7rbl/TnvJm9ClLf -LLMtYVKwgiK83AQo3lgV0wcglT8k2jHHlbZBcodRaNPhMKdb0zdlUtfI1fQH0E/V -NBSz9q7QfE37vH5aUwzKVM6vxMiq0Nt9dWvHogcAETMB7dvAT582OHVY+KMCwVk5 -gAr8PExDpscCXEdflkrUYwqD2vRweFypUtLETSPlXm6x5JmfSpjD8bV67G2l/3XQ -MGp3zL4IYTGyxeiwejGtttAdhyppkzy77vqiYkSqrosg4dLJA1jyBwsuhH7O1OkM -vBBtNwICU818p1CgbhubqkwQZE1vqkRffvi9AbdDSQ50cd53EINHyx0UuV9fV42h -Nu1YoF698bXV9CW7uZS9ZjLm/9qBsylt9VCiHamctJqg7Jh+qR9RR7adOEH495uh -LGlPD/9QcMMYCsLM8c35DkiJAkAEEwEIACoCGwMFCQlmAYACHgECF4AFCwkIBwMF -FQoJCAsFFgIDAQAFAlJApJwCGQEACgkQ8cUWs8g1l1PLBBAAu1d08AvvkzLW1jj/ -dPdBuVaLieeYEUe5S22vIOfQGFOPZux3F2Zd08PqLePiFrVPAuQy5Kzw1vleBej3 -aHWQuAfILserAwbO9YNJP224y5sWUqvJNkcqkUygh/7Yn3n55uIV1InaOXqxL0AA -UWTCFXwS4FxjpDRlfd1XRXC1pxilrwvE/gp/ph5M/1UwZam7OcPNKOjx3VG4bEX0 -TxdCB3g+tfWJAFVnRmtO7UBPJ7z2iNYge3sJCK2b2jTF3oh3mwa73MN/HuSJ7kuw -wpsPPnv6iYtJ6Y0mdDR/PGctd+Tzj4abvRaVq/tzSyfJmLAQGDdC2/xM4pEJNrv0 -K2a2kDTHsN7N6S8yGIHY4wGuFMpddXAiDucMGAsttP9tPg5IoVrn9lmVMyUmVess -cXusiM0mlyjm57VQY4V47fJckKy5KTxqSOG1mwSeUOYjdv8zYO6xBsmmtpYF7ter -R4cACxSD//MIEwHbzNgSEohT0LhmpVRmqxu74VqE1ke8kMst5+R4rQ/UH+TouvMJ -p1G/1zotLxxDd9cVetbbvqjrgK27yvWX4iW34LfrWRCaw4kK4ULNGqP3BIor+RgN -gbxbPuEewIx80ae5XY57JGJesXoTVpjSerpjKo5wK4EbQWLqNjonp7hdlNBeKus/ -0xwmRuOX5sOwezk+JiR+/FFdVcyJAkAEEwEIACoCGwMCHgECF4AFCwkIBwMFFQoJ -CAsFFgIDAQACGQEFAlu4cB8FCQ06NO0ACgkQ8cUWs8g1l1MsQBAAvdakEa6Zn/Jt -swcmLkwIeeNuvIvsJqFsWnKl24A7YMEPhtqYJ5LJ4hTd7GKAP5x6U0B8c+8+bsXx -yr0/QEc1VcroIlWa2Gzi8mwVsnBYsF+G2+4ZmqBsdIvmAr69IAOkktb13A4Azv2y -juN8HkYOiqqSGiEVVoa+QGfQLVoOOUg+v3rTjPLLX1V7zeciBnptAsvIIxuJHK/X -8NPLWSa0DtNTOBStj4AAAX7ysf9IMb5NoHomMx8zbF1uT7mmIhiWeuIcIaIl4T+0 -PQQ4zzzjKma3F8ytj7q4YIkt+daZkASR46yCLf9I/qOuI1TOYEMIX2N0of/3W1sk -YkfMPZPFO63IJ2d9xR7i8SsCNwghPFtlgXwvnjO7jWQ0oN/up5W+ibLKqeQg7/Ri -Y8OHQbkQOLA2vxQUV4c8y4U42VzDIcC1XZI+3IFx8FUXKzAlLrSc6vGoFMDx5DnX -gE/XCaL4stMLxn7ejLTB7gGERNpOdw16f27WHSQWNH1NcHgwVwPt3pDQXLjqkg4I -rR2jzmLLLS9ssE/pGb392PTos6YqmxD2HctM2L1nL9MFJ5JoAzAVdl+ynjmicgEN -9aJ5/P5kk7Ymqma9pnJak0T416wZF2odgtC+VxAYvMStGCGNPgA0c4ucBeCoS42Y -OGAcLbrCcuT/3SRNR+jFajXDZFeCVRaIawQQEQIAKwUCYiecpwWDAeKFAB4aaHR0 -cDovL3d3dy5jYWNlcnQub3JnL2Nwcy5waHAACgkQ0rsNAWXQ/VhvGACgll0RU9Ng -9NY+H/YBNxHgIGqkGZkAni2rf+PatR1H82a6MyHkL3jQDFPetCRUaGllcnJ5IFRo -b21hcyA8dGhpZXJyeUBGcmVlQlNELm9yZz6JAj0EEwEIACcCGwMCHgECF4AFCwkI -BwMFFQoJCAsFFgIDAQAFAmFTe8QFCRLVQHIACgkQ8cUWs8g1l1N9Ag/+LP9p4yVy -mNzmEj0ApjXW/01he3pmcmyByAY7IyBTLexq0iL9ritoyIMY2NYcO89T7ls825Hi -RcKUJNdgd8J7A7jQSCr5KmsPF20TwEK2M/2nood9xQqaxqeqlRlI4eaeJkE4/H9w -m8jkCxwjzUiw37UdHshKl4OLyt/kGSYmAQXxLqLme5zqczCUQbgWNS7jb2ja2Kih -OD4U5rsvK0Mt9f5XDSOc1SbLvODn1is/EdLmQ/hf3EEZx95U1b8cb7/ioBnceGVQ -vyljN4vxEz4siLf/A2P2xVKEB6Yyd57WMxguVfCjJ4/IANTLFzYj7cNAFw024viX -OtFdd2GnQAN1qVOsgr3Gn7Sg0JkQReRBIxT3YSOxNF7xaNp/0ssAmaH2eiWoGEhU -r6YhJ5jIHpmKrfhcBxQSPxx7UHnfDNe0ttYCnD1k6qttXQnh/lSUiDakuhHOXOIE -XDTl3Kp4/YlU9HKnFUTLyVfCHjibWE3et1LHXv6Ad4v16HabrcluQFmSR9njW6ZO -rCF1fEftpMESWzoh1Ke9JLKQFhwwzxAGWi/YE8CtNt4UNzdL88nyZ6zSZ6HmStYy -Rqqi1yZga18eJ00cxGCpBn8oPpINl6zQfqxD18ot4HoXgZBWfObZN54gr69POS/C -X/TRyFi8txxnvPWjG+6/FuZO5Ya1wNMjxZ2IRgQQEQgABgUCUkCm5QAKCRBz3mmM -xxQFon26AJ9QAG2bPGXPdDV5Iq/bhTSadc+2XgCeM/J/UYHZqyCPVAUFyJdYsm3c -v9uIawQQEQIAKwUCUkCrTQWDAeKFAB4aaHR0cDovL3d3dy5jYWNlcnQub3JnL2Nw -cy5waHAACgkQ0rsNAWXQ/VijzwCfSrPI8uf2P7C386lTCzvtpudFHtAAnj7go1id -i+s9r2JAuoMvR1dWmDVOiQIcBBABAgAGBQJSQLYXAAoJEF6IwB66/RmYl6AP/jHp -FHLn6hzKXbZ+7DqWPKTaEGAtU747gsGbeIEaQ/lBVmxtV3CC/DoQoWTdMMibJEzP -679kFQo1uCvc7bEq6c9pc3sGKBLXS83Ed/uMnX6+H9dJJ1bVS5/Ed/CVVJKIn7wQ -ig5H2rg6l9FhcCRsv3gCTRnrPMthIRDgr+qKYR/hgPauy2VGXk+sTf1w1OZkRb2z -9RsqmYBx4OHveq1f1sjvpfGaxH2AAzXS3tyoCGoXTYmQLI8H3T/2Ns2vSuxFXF5J -EBmf8WzbNsPbZUF7t//OPCzNOoVULe3ztFtaebsTC6VA4RR6HbuRbE0nnL7UXkG1 -0SjHV3qVjWntkHbwnoUCdtco1gbDE8ewLtO7LNqOYx8hjvg6fc0/Aan7U+1P9iOS -rsdLMfRBdRuyh7X0opIQ8rqeitnNxqJzAnPjBuK8UAmwkvFV8spdmu3l/c8eYAAo -9gJgtgliOZj//10NI0z+F+EL/jOJYvZkc/WG4CFIWXi7ci/5iL1JjhB6Ym0jfH0A -/qxTnIi3D56Yq4tKvL3zMHCQKQkl7jEKt3z9RrO5lekTzrYx/rS2+6+h0S/FIxeF -LurbCvIQ+GQr7pgm66X441tcJ4fOhI7v72TibHGczwajYWiz8P/oD5lq+dUq0SeH -dlVZlVskDVC2cyPNUfFNdJNYKHn/sLwzak5ewxZ6iQIcBBMBAgAGBQJSQV1lAAoJ -EDpFFvNRg85IqkYP/R8pnhcUfIJEJPKCAFpzQd4010Z/5n8ZaScj8+5kGEApyVXq -lKyCzm6b5zIrsZNly1MWG7wOG+cuJge1MFBO5tijLQkbVjAa+ODnQpn2l4Hh4VPF -pDC+narMSMvWQRt43RvN5D2oebggcAE+DA7bgBxpL1Li/l/ubzsfLPCGDFFTKYts -K6RjNiaPcxDxrCWnrO62vIDsZnTvzyHBF3VMMDUAHClp0T38TfQBl2sRvbk8mU9n -TJ4soeMV+wklJTzpH7uRnLUirnTZk/7zN4WVdXndN9wg6qG3QxvsHXKJw8tjAT2s -btpbblWfGRIOckrzad7iluXfFVzCQS/YhQzHyVDcd8NIQBh84JChpshJXl6JC7k0 -hnKaCmq37Xcd5DYdT02PvfHBvlr6BKJD7+/CnRKt24FbnMFLFAIBxBPtiPx7Jft/ -8a9S2t5VljtahGOzeCG9SlosdHx/j0KgeBHi6YR1KYOjB7TUgqV5eQINSemvvFuz -MUoYBT2npDHZIvw0H2HIOuGXGw/C5M93A3eh0KigziZrgHgKnpc1dGTR8IBB4x/e -ygYjNUukmrkW1XBpJs8PPNbiAMoDR6NbD8zvnvmLV+GKFgx1CQTTmEoQ7/ydB70v -dGOJnrHnPoLFgUIojqKRrHYQ5NNASfqGl5xnGhsQuAwqN4yvRw9SreFDyC2kiQIc -BBABCgAGBQJSQed7AAoJENbvpqxLENhHQq4P/2HP05IMLH7cjGYs5aUuMyVnHqEB -RCa+X0zRBYeAmUvj25MY+5elBkaRMaYrooHMMtVJj/LkruqWr+N/6sAw2rtSlz0A -D7P6/jfcalv61etZYwvHNqZBSJgPIsY6n7wPm57kDM0hZacAPU69Td47IG4HcAZl -SuTXklyYzJdUfkwMFEGgQ5j6BtOTYkGIAP+vQmrFeRR3DGjsU0R/8xw4vvHB4Ofr -AWrMZ8en+3PyZarwbdyn+Kahts33g2CbB1aqe3mSQgH9SdQqWeJQRltOB2UYMMUQ -kleixedvoaHF2CSDZSncmdcSsbBikdCdajz5q4prrbjZzyWnEi/YfjbRfGOLDDiX -eUf+ia7E6HA2cTSNsYvZL4eLIeq0WgvWapoMHTxAMvlSUwAnnsPn5KDCwM5pKt7m -ethQ4LtGWKPBmGQ1xZG/r5J6PgCAW1nmT9VJLPf/YudHSXhUJL3/ln8kRr0DazOE -+8q/mf776LBu+g5xBkQwKn0omhAwqzNum3ei2rUX58hhqS41mxQSzDdIvfwHBml+ -+8zjYRSsj/LvUClOTgygtCnQ27JpgBkjc9eZKOjbhpELczw+lLw3/dI4wbh8BTVP -d1pqiOUoNIzZXf+z6NFwOeyZwxI/LR0CR4AKvQPRywlyW8HyYypS320+uB8orMgq -nW2rnPyLCxbzYzdUiQEcBBABAgAGBQJSQYntAAoJENk3EJekc8mQnLYH/i7mXYvb -mX1j2s9cFGgxCoGMrmxsG9d24ZjDsqUSveFBH2ODJezl4pHR0AgoZv3uUx5m6yFQ -AMNmWhnAoHa5Gl5oCtghWzXz6RMInNvqERytJznfVzksMfk6a1rSq3f2KZf9ohJ8 -tufSSYGP4HPQEU0HuX58LnTDslcu8oIALpXG+z5S42+has0MhujxuPEfIJyGeJhS -zW9APKkV7b+Uc8CVLF76STuoKsTMS8Xwn9KID319CzDFHsy27vJeR6ljYjWgmEe1 -D2okzhUbWJ6cp5wdPxQWW1Y9/Z62g5eUgdmIrz/xgFc0w+j87Lgjrihc61H+vMXl -wXSgwsbvhS10ndqJAhwEEAECAAYFAlJDZxUACgkQejC89EK498In9A//fTg4GQs/ -8F2vQWVQVEFNmIcPniqmRg+Y70G9TRQKlXadb/QVKiDOqdhiR1BaNbxrioPxjxi0 -6k0FDrNw+2TJ+Dwfcz8seEPQao+jTJQwwgywFmL7nh5peFF6ffbm45fU/+Cm0fjN -FBe0XCo67QyLAdsxxgvNukqT8eRNLcnpXt8vnfGomBEPgKgcdQft0IeJBI3WIZVa -XgrJ27UbfZc+TQ7PwbqQPIek9K/dx04cbIkWFUzmVvFmw+Ps3ez2Mzew+9U/mnx5 -msGHEV7VAMIVAkwQ8lFXWTEPlXgubK4DAGexMccvDeTGKrikW+YiDD7bv+hptNfF -DfjogDEpgRl9CHIrn0+zloVFEld7FkRvt57AzPdWtwjLHxBUu1odjXmyEPtX5w46 -QKULY/xr7s5N6axA8s0qxpv/TAk0LApHA9zuv2kB8LGgipE/IY6u2YQYEf5Gd4QA -WABoeinyQW+o+JCyBAFsfsxWdw3iMjQPLnIIFL78RSDAc2OFzI7Tjbvcndb+grAq -b7AnGsBXJ616JooKdN9OYWPtfWm+9Vczw7aJgA/jq9MF+4XiUPhBF1Izt5OohFrQ -XTurKG876xief9TUcgQep0ONb/OPpmJx5oQpcrcPAG2Rp8nIZju7OJbyfkBKSNVz -kAieB1i0G2dco101RHB0MI8PGi+jPc/6tHqJARwEEAEIAAYFAlJGrDwACgkQUXvm -FKXB7sddPAf/Qd7iIOKIZsSEf7oB0ZsmZ/qmJlhye3uPVjBH9p6xZp0M/4Qmp4tf -fth8izPlHkdo0ia2wk/I/4q9c2zUf48HyI26wE8XTBXRo5It1PlIEOSS9Lx83k6d -sxTTc0RXvBMIyx7buCDFCtJDuE+3lDe0CbuJgqGkUzLo+vpo7uBC18eoJ0/m5V6I -RA4ZoRbvQ7zbBKjlyG7pCdBtSOM7hGa/ILwb6E1OS0TVVydBUI9yDADxLdNDP0+p -lkHqbqe5JeRxnpZAgKs907jFjEZSJAsGuMHCIRHIFJxELmUPsUEi6EUjQzSckAf2 -MwV7nl9aHox1EOM9pZeG7v0iyyK9ZPnunokCHAQQAQgABgUCUkgTJgAKCRCL6Hmw -KHMeHM2yD/4rvxUE1WuUfhd1hZ7BWHBB8GYVH/ZbqThbFSwvgB9JQGqL+L/td2WP -4NayGRHL/28MbJosNrN930nO6qH5TCxLUniEp7oylpIr+QJRqU+ZNyAHmzTJiLV7 -jgIIrUfNNdBg79x+U4rJ6k0/6VCA1TeSt9cCPaOPRPv+C3ZynsN+NwCvTyZ14wMx -O9ad1d7Co3UE7EerToS+LR9Rb+fB3EbUsCNlU9YaFxIR8AOe/bpdSX2XJzA4I0s8 -Pf1pwXsjoivDwD8Y7cBaxyS1of6Qsg4hQrDdulydaMSr07e6cdNgykyoThCH31Aa -KBcZewYkxisbk8xvXY8pUd89brS0s1oAEtli9WpXUFSq1USqNUUpHtgkS0wGyNQo -ktKKyP/JLvaRjzwoKvmd0nUPyzCcWjviZUoCzDrSsq317atnT7424LqY9wCJoLSw -XCTZjlQamSWckkcXbn+SdHRGfONtsiJoJ1Tk9LbuQ5+/GfA7Iq6ZNHrNSolruE0X -zzw2tHQaYU89QwYmHtJXsWiIiBYrzYHwvq79lmc6ftsb9nNKmrxKIKy6UlQk+Rp/ -WzM7RlFvYdoMu46AgwvAgjWEuweQfjHussqAlItLHn7mBSMpqnKRRowId0i7myde -CkujBOQzPiLJyOW0jYMGzH5Yg7B6ich7dSIPiKc0yaMb+g9G0e19k4kCHAQQAQoA -BgUCUkqRCQAKCRCSyENFbaambvr5EADGKh62oLMYqg7xpbrRipN1OIiG67zOPI0+ -/HwvGuICD+BnJlr34waLsNj16eXM8CCIoEXWl+CuQJ4CYlxwnqgvuZ5e8pbEZwAA -8VgHpEEQsoz8qoKiIIff4JzkC68scqBRcTMwtQbzyXUeDjd0wourM8LVADqzZiHH -V6hwliq493uN15xQ4vv7HrqKEp4kyi1duEMPgilhKpkxnnpSBhZYlRFFMtft5vcN -9hQNgcc8qb9CZeCcMQf216CoXNcwyftWoGmFFT9MAy3WhiQkVZGutlL7VT9oONeq -KQtHYef0etssoL8MRLgsXy0D9LxFhP+uKB1IiiP8lPAFNQZtCszF6izprJXQ89hq -ufGHp+X7VeG2vTKYvM3E7pQ2RvfHXiC/ppoIXreKbrleimUxtcSAwAyQpQf3DTlu -EqixChQDPUK2FeHqCDNWdPVwotb3rbzdA9yX5+yGZU9+XaUxOvsdu58aP9ewTHxI -iexRp1f+mS6IiUdO5to/CSF99ivUuoU6FRsHgaMyPORd6c0K/RQmENSElG72JxmM -oXtmEhFUxlnygcD2JQo52erBF9JFcvMi26bbMWHX/HcmSVeR9RysUkdai87h3+4A -YNYQX/NzI03x03zNFV/IJY/VMtI8OyUnOlVCW4Y9f4iS8a1TA4sfoy4qSLDTXT1d -Nd8+2Alfa4kCHAQQAQoABgUCUkqSswAKCRDtZ+zWXc9q59qKEADn8cfxEDePOici -tDGJi9+FNU1Z5pw3PljrqEIZpW+FwKwhC2LgJFnWR0+HGfhcR98bfW0XTMq5bn3d -YjXO5bOuXc1lkuG0zz2U+vrZ1tmerZSmFmkQBV7GsOr2UVrTBByZFXVEvmAEdRri -c23bUMUR5W/q3R6s0qhCo95B8IDYuzVYjYk39Enp9Bti9QhZ1qucthDCfrDvTrh0 -JI8DGLX8S2q6VDS0GRRJDjN3thbIlmkdbYvD9yZNMnphp8cZTe2qCuNsiyA1NoM9 -cDSEIkB/NMpMk78IqWQueF8lfWnIx2rUx92uwTLJ2bMY5mI2WDEiybwIP4wyc7Fo -/2nfVO+fsMVkk5Ltd2ap5/PdReoN717MbnpKeFzQlTwcjtEAf8m+AiR6bdRELtj8 -Ae4KL/MpSd6vz4r8MjwEagp0hiiMND4ZPfFbgLLVzeUIli0qGNlOxAbZlBOycnEQ -SQ/PNsR3+RpLavPrCXOtToxFOUCbe+xvBOS2AQmoZj0IUHQvPT+iedxgitLG+XVe -uqTVzVFOm7OYCkBGFd2tUUY/qLceB0h2Dpyqide3ycrMYmJq/hCe1jQYWjXVc3Rt -iXIPcFs2dE0CpcVo9tD4dvMo7UqE3LliadlxZX5J9SXK++CStegeQpwZ6VQudfAc -gfoQzLG5tfxXnAmkWi2CTRODNV9so4hGBBARCAAGBQJSlRQ9AAoJEAQiibOX/jz9 -EPYAn3yFdTAlYM2k+60KhF06paSTXd2oAJ4hYKtTY46IhdCvHqtelLvEgEQLPIkC -HAQQAQgABgUCUpUVHwAKCRC24VxAYY1j6R8QD/9biEXHmRgv4uCv8p3sNJndNtgN -jAdR23HvdgT7iAcB3byBOYCTuJ+E0GeK8EOOdYqL/R2IKfGGGtaPCWizKt5x3aJE -wZPOUslzkU24+Dav1+jhivmKhVqxcjxOS5tZGbPsQeqzkfMOT2LgRoXXJtEeRvy/ -TfpRqt0Ir+Nn4jqiiV3ZZikmvCCnGiZxlajQFcDeUmlPTfL8+2yYV1HBkwCKen15 -bX0Fgxe2LdOcoeXHcOKnmaaYhgiXstn8ze7hUZwPJP9w6NFKEk94Ikdl2f4+b0Id -+ZImC1C7dRnDJ839peHG78QWR1kQ9YXjQ4V45RxjcOI06HeluUt0ZMbtIAGFmcTy -6ifa+b3NWG89zpm6p6SsGpisf3yf+DSWe06o/oCpPnYtxZ7Pz6nZHOqoaarFMfz4 -iOk2f2t8Go070kzWP6QcrdD0DYxK3grJimGBPCCsQCNsf8Gh8VkFjsItdebLMFDo -yhWLx732draDY0V6o5K4UhZ1y5os0KwIIpXQyz61w3lcPFQHiuLz/cOBXTOwUmM2 -b8Yd1kgp6RxhiX21I0K7pXZZLGTgwjsfwZYizft5vt9MUO1R+Yo6CXNdjQ9mdVb+ -K+oiglZpEEzxuQY+lQm6vI91NMuwm00x7x8mQpFu97KYWyW5dwRbbwqxFymaLz/z -Q9oV2+E3atbJJRq4y4kCHAQQAQIABgUCUsyZGgAKCRA/6WxXnDfv1KMhD/9mTiMs -wdLpT5IcbN3Y77d/aDfuSOT9tnhjN+MqZDqxVhOhQgJvjknZ5Hx5o6b0n5pWH/wq -OSGjC4UhmMtkkM2VZUNKURLv8kMzbPDYa82OOyTYj65JwjnP5BwElJlfhvh+VBlY -PmZFoaYIKlSdHwMXhbbgh28ioUtY1SmK+WBhVmJk0I/mbz8a7BytWxZC1LGi7wfV -R/YwgvOzJN15XzQSB7VEyegx5ui3Dc7OMGTabJqEWP7PO2z1pE1K2Q7Gb/T4ST5w -xdewTbyKDzgjDqutn8ml7D0UQQW9NlS+pKnc7iFpsAgyvm7jBQAJ08YvDLbw05FU -iRKZqzDg9/NdyYyKDbfor7dtKMIVMSHwLQ/EO1Q/9pzUT65YWZNTL8gsvFVOQvcw -ifxiWg0eN7Q8QYyoWwdM1mT+c500L9ErU/Lc74LTwoMAnjqkDfJK7Z6NM4pXCB/r -P1gPijf7lst2cwqcPc94ITg6jfrB9t8ko1IycrTofS3Im1dvvz7XkM/W4R4R5nqT -p0WtfSNb2LE2zJQWb49cJfDZpyGpWG1ehpfGqPFq1kSdYAC03MQmOuzk+tIXNDiU -BbLUP8icB8DiUvAgrgVN1zJJEyOPb9Y8stqyRN9g6NI9t/E7gbUpY+gBnANuc+kd -KmqF2zJdyp5nrbnNQZeM6YNJI0n0XZ3601DfVohGBBIRCgAGBQJTn0vlAAoJEHni -nGCwBj/nZEIAoLJbJ0Wq01bxI8sFXhk3PmtWmR3LAKCIs5fwFNL8oRpS4BYKlzyu -/ke404kCPQQTAQgAJwUCUkCi2gIbAwUJCWYBgAULCQgHAwUVCgkICwUWAgMBAAIe -AQIXgAAKCRDxxRazyDWXU8p1EACE/Il+C+aYRQ8YcFtZwkmINFKui4qRTYscfLMl -Gdv5SGIGlERFSnbBV1U8QHL9MKWAvwAp/dfIqV4im+QNA1bnuyv1j0HYogc/on2S -c8oWydqZWXsWHMY0aLc7fhXdoLX8MA22JdfdcLxLf4uvsQFi+1NyAPYHPa3EEl5B -IEBgCgd4FJBMQEdm4lP1JcUmOahakHtieCmvRDPd8U2K0MOi8sW38F2tHjx6wtL8 -5xbFWlnzLeKKQxfaq5cEapm+QOIntVunWWyLwRZCixkdMrgZ4YoQmmSJUsMoRCpi -rI8KFd7zBOEMUeKwlSXVUcP/P1C/yb4BHXIztMAZHV0aGUfgJzCEQdZmYMOmAccM -5i+KFw9zPBhbgdQ6lOwF2YK1IKhn5KK+UAbnlXWUNCNcRyl1ysUayWNZtx4rKt8E -D7NBzCC9+jNgTcY3FHgmg28qr+HxQg2YYQbrThcxnCNAJn00fdJpNknpmHP4tqFL -siKfS1MQ0dnI8a+Vl1TFsATeVI1wq3tw7kycPuyv2y9xKVK4qijEUOvJ8W5XmF9H -A1VA8wMXGfj3WaU8r3rWMHEFdHMUVCu4KqyrUY8AXnIOOAi5E8NeNGuILqdoPKpk -RUP8vNxgkSJhzPTYrz4DrW+TdOUwiP4NMbceY3lmNTJWxMy+UI64CZRl5qFBdARX -F8miE4kCPQQTAQgAJwIbAwUJCWYBgAIeAQIXgAUCUkCkAgULCQgHAwUVCgkICwUW -AgMBAAAKCRDxxRazyDWXU1y7EACzWbZw+zgJcx+jIzjWk39QFjV8qgO5jZd6FBVu -gXJqrCXeHUS554ePl4lmAdFbqn43A+ulCDwYvep2UjVYp3FPUl6iCvJyKb4D8Yzy -kWlyDjae5RhfR7J+d4nKmyGCgLLKA8ToOqF0jq6HOZnnbH30dEim19OQH7C/mpu1 -n8q6yOH9vYYigaWT/Wub6rEWzTiQxZJSijfI6HXCIxZldGCYwWHZAhalWliSt0EM -Dnc+cemNIMlZSrmuOHXuoHRSai8k9a+0FZIb+46qwSLakYOXATzhDPnxVWCn4Jt9 -WikYjLSzGYpdULLUKfd14vKDDVTJrGh8o1mmWXaF1yNW5vAn1QaITYLI4hcO3zUg -0qOftJ8+EVQkDPe0RIFydthUS4Zdbn0/z7ViU6IRsf9qtSA+05RF9GfdsxgoTXSZ -SKnhHztDkii1vTHYsBhECz55napSokLtZwIaIIr/sligFevZi8W7ccSCeFD4fNbL -0pRTX8yXOvtrgDVlZTtsh1APLm3MmXACYb9t1QfdEcXl1n60qy+Xu7ZCOUe49d7J -KD1mVpggiDo0RnuXiLBKs74fRNuuJY/Q1+aMiMGv2GOkzbf4197YHqTQyJfUGDTi -i6lAACA6D17FTbkolFjHkAs8OFljQ+d84NlMk43NvamN9AGIgnjTIOsHi3zNeyMI -uyZA0okCPQQTAQgAJwIbAwIeAQIXgAULCQgHAwUVCgkICwUWAgMBAAUCW7hwPgUJ -DTo07QAKCRDxxRazyDWXU11bD/wJMtdDjdktbzvol88U7PmEM9xZ+o3RwZqmJ9Fi -HWnQv+4Xdr82rBHWAiwVkj2LtLTynWajSXubydgswmPzQOF3ApQ09G61bSGissWs -EIEKi4e6CNzWfCcT6d2F5jjBEa12oOUmU74P1eHSL0wIzVm5UXUt5Tq0MXLODp0S -fMOAWYh4XdST4J9zzBHnucbvOygHm/lVQEfAupxKHry7I98kD8w/fcnkFjtc9Ru8 -No4s+WxwsVI3OPs5ooRhelW2ijWBEECGUqUw9QHUpbtNCAQnygzvoi/MHXGbuayB -Ytlu6yq0ncNvae4r5E0LDgbCCbft8MYhQMt5ZtcbBKw6x8B/GGCEJVuu18z8+3g4 -XQSn+T+Q8KR9YiZkWm3irRraXqfcT+3PM+Rr5zI1lFgNzSm9DQlLRCBSDx5dTecS -Gmxxt1Lrli0731GuxlNednT3tZia3rfPd4b4DcvljW/XpcrCi1uQckudMHqMy3ok -keV/76J3io2HaExHzaCbIeVohidjXMmQYfbnbwGnfvjOdwXhGTDTV6qHoJearlNu -IC1cIQ1tKTfCFy7+6UKU/mTha9Mk5Aqu9NsdN4uHjq6ZkzzEVqTJU/CPFvTcqFrN -8XlgI90/yJKJ1H8KMFJyLZ5YYn+X+Kc53ts8gxXgVGxhNTbGtTxCEk0dkVAiLNCx -rkdWU4hrBBARAgArBQJiJ5ynBYMB4oUAHhpodHRwOi8vd3d3LmNhY2VydC5vcmcv -Y3BzLnBocAAKCRDSuw0BZdD9WL7JAJ41uScZVm13x+OMJGb0L7bC1wemJACgj1T8 -1OeNHc+0ZN5Un+q2rYgNiDPRxwPHAQEQAAEBAAAAAAAAAAAAAAAA/9j/4AAQSkZJ -RgABAgAAAQABAAD/2wBDAAUDBAQEAwUEBAQFBQUGBwwIBwcHBw8KCwkMEQ8SEhEP -ERATFhwXExQaFRARGCEYGhwdHx8fExciJCIeJBweHx7/2wBDAQUFBQcGBw4ICA4e -FBEUHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4eHh4e -Hh4eHh7/wAARCABQAFADASIAAhEBAxEB/8QAHwAAAQUBAQEBAQEAAAAAAAAAAAEC -AwQFBgcICQoL/8QAtRAAAgEDAwIEAwUFBAQAAAF9AQIDAAQRBRIhMUEGE1FhByJx -FDKBkaEII0KxwRVS0fAkM2JyggkKFhcYGRolJicoKSo0NTY3ODk6Q0RFRkdISUpT -VFVWV1hZWmNkZWZnaGlqc3R1dnd4eXqDhIWGh4iJipKTlJWWl5iZmqKjpKWmp6ip -qrKztLW2t7i5usLDxMXGx8jJytLT1NXW19jZ2uHi4+Tl5ufo6erx8vP09fb3+Pn6 -/8QAHwEAAwEBAQEBAQEBAQAAAAAAAAECAwQFBgcICQoL/8QAtREAAgECBAQDBAcF -BAQAAQJ3AAECAxEEBSExBhJBUQdhcRMiMoEIFEKRobHBCSMzUvAVYnLRChYkNOEl -8RcYGRomJygpKjU2Nzg5OkNERUZHSElKU1RVVldYWVpjZGVmZ2hpanN0dXZ3eHl6 -goOEhYaHiImKkpOUlZaXmJmaoqOkpaanqKmqsrO0tba3uLm6wsPExcbHyMnK0tPU -1dbX2Nna4uPk5ebn6Onq8vP09fb3+Pn6/9oADAMBAAIRAxEAPwD12KKGJ96lyR0y -al85WP3Tke1Zf2xT/Fio2vCOjGtNTlujYkuFAO0nNVJb11X5yQD6VRF3uPJyac92 -mz5yMUxDjepnGSf1qa2ZZnB2tj16VUF5bf3D+eakbUYo4ixwiAZJJxihiRpTPbiP -ByCO1YmqGGWQFAN3vVKbxRpztsW4Uj1wcU1ljuEEkUxKnoVIxRGSfUucJR3Q8B0Y -MzqAPSoby7i3E71qJ7EufnuJWHpmnCzgA2+Wp9zV3RKR5eniT4jxspeytGLHARlH -J69m9Aad/wAJX8SEkB/sW0kHTaF4+v3811pjBPbigRis7sNDE0/xf4xQH7d4Yjm4 -GDDL5f8AMtmp38f3cEZN54Zvkk/ugjGPxFa/lkcg01lIHWh36BY5+X4plVfy/Dl+ -WH3AXCg/U44/WsnxP8RP7StLeERvpysTvSZhlj7eorsHHrzXkXxksLI+IbeWczHd -CshVT15IIH4KPzrGqpcurOnCK9VGxF4ii/1K3cXmf3S4BrQsvH1x4et2d7R72N3A -aNWIK9eRwa80NnpGpak2o/vrZDj5B8ucDHSum0S3+1ajbCzLBVONi9ZAOQv49/Qc -9q5oe7JWPUxEeaD5ti7q3xe8Tm88+0sYbe1AwImQyE/VsCuZvPiJ4smvPOm12SGU -E4jUDAB7YUEdu9ekal4GGrWkYa/WwZuZBH+8z7DOPz/yatj8JtAtpBK93cTyc5LM -Bn8q7lGVtTyEkd15y5xTDMCax/tgHJaoLvV4LWIyyvhR09T7UGfKbzT4Gc4+tVpb -9I7dnmbb5f3+P6e9ec+NPEltfLBa2c8jZBLKCybs9P5Z/KuXin1OW1e3W5JiAz5b -szbgB79OAT2x2rJ1rOyKVNnqt14r0mGESPOw3btq7Dk4+nSvPfiDrej6/YW90ySw -3ERKOpGRtPI545z/ADNYU11mMqksixBtoQr04GWyfUD36D2rE8ULusYZQ2CpHCng -1iqk6kuXoa01ySTRZS70+CJVgLvJ3JyMVcg1q9XT7qCwuGieeIoduNzKcZUHtnpx -61ycLPIBkKCeWwMZrX0/ELKVzu9cV0U6KTuzoq1nPQp2LiUNJNJKqLwQrck9hzSF -0L7UmnLegbmtXXbNZbT7Tbr833pFHG7/AGsetc5buqysx+XKsFye4q5XiYLU9qg1 -cvZxOWySgJ59qZPcrdxbHKk9V5xzXL2c7N5kIGPKkIA7YzxV2CYFnCscE4X6VCmt -jJxsyKfQvMd7qeSGQgYVFUgLj3/xrDkv0tLpgdjM2VyDnHXP4+9bt7emO3ki27kx -zgnOT6Y+tcFqs+GKPEpbJw3cc5xXNUSlKyLjd7mrblbu8KvMvljPTODjNMvwLqZY -lUmNOMk1T01vLtiysSWGD/P/AAq15qImw8E8sa6aEFFFNakYhRTtjUcd6jNx5dwI -48MQMsT2ouLtQpWMYFZkchETSHlpDgVvcDetLlpEIc5Vjxz1rC1JXW5KbM7Wzux1 -9K0Y/ltlXj5RVHVrh42R0bBIH9aU9UJHS/a8XjEApkDKk9sEZqaK9cZIOVOee1cn -JdE3H3skcZB9KvQ3QZNy8E9RXnSi9zZQuaN9q00f3G2HuAaxL67Fyw3jJ7HPNSTA -u5BHA5zjHFRtDFHseV1VG79TVwi2aNJImG2OFFHYZPPv/wDWqrNKzZIOc81PM6nG -DlTgKenGMVSZhz2INdaVlYwlqxTIWQk9RQQPNjjHRBk1XmYhTg8danjPBfu1MkuW -r5ZlPeqGstlYR7GpraTbcL7nFJe3IiPlNHG4HZlB7+vUUN6Af//ZiQI9BBMBCAAn -AhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheABQJhU3vEBQkS1UByAAoJEPHFFrPI -NZdT/UgP/R2wQSb9FiV4W6dvJqoBW6NJVDxLDNeQH0imh9YyoGCkIC5djxvLiD+7 -GEwfEaMbYaxGyas+NKp5JlxAK94qHWa7iWkpj0Rbord++DcgjKTm82dA9jTOdzwR -AYUKE3eaeYqoVC7UUK4bP4TjXAmlZNmhvQ/mcrIJJG2jo0pROTQeTkfORPlJ5hqT -zpgODYp2BihJwWvTl/NSrth6iRqz7q1jAIcvL/BF2lFChdgckQSCNiYqzWLqHKaM -rpnOufJkL7dJG9drsUjvUhhrPYVofWSSCdJfBVI14ECT/uvY1xZc93/vy5pCT+QE -mM1N37jg9ZXUuXGF3xvvlan6N//QGdD6ItsQn1uEn6+3b/a9r0bNgAchIvUQJ4tC -LcXyKfTIgogSwu3/r75Weu4HTVBpn4cfmHENa6+ktP/I1Gu0ULVFy3yNOZClTUiY -ZLi0u8b1HKphGyh9lpDOc7mJ9KwGFee/j5edcEFFythdbL4IA6gqNfGjSMOjxGmA -9phzeH7f/vSrEaky27v5sw5ttVn/DxeJSngdUK9mtfjIJNS5TIqE/5Q2TOjqaH6S -qbwBERNmY2brCyAS3/SUzHS3zUd6BA843UIIDdB6blFUUPt2NOwGanXcTcBb7Zi/ -qTq2lYcx6/E18N9eylDf+na9mwcRq5q7gx/ddd5f+9IkG8efLYasiEYEEBEIAAYF -AlJAqRQACgkQc95pjMcUBaJC6gCgtH3EinGECH33SdMIrwlzO59TqWUAnjk6M3v7 -papA55sWWlBAT8QbrnUFiGsEEBECACsFAlJAq00FgwHihQAeGmh0dHA6Ly93d3cu -Y2FjZXJ0Lm9yZy9jcHMucGhwAAoJENK7DQFl0P1Y3ckAn26gELpORAgOT24bYTj2 -KvP2biL7AKCZJQ1WnWP7JpsOYfrc0azzDuVLbYkCHAQQAQIABgUCUkC2GAAKCRBe -iMAeuv0ZmOVKD/9t8v9/ExKPA4duzNJe7Z3Jm9vIzm+nbdVI4fZ8MNjMx6mSab75 -f0NgivpKrd6M28B1/dkDp+Fi1TTz8KQmzGVx/gfQPmVEd8DrAaYpR/u2znMzT08n -0KBMSWWLb7qeheWps9mIxZg+d35ha1CuIJNuo+qjU3u3+ccNB0NVkTVPI9UigPZR -LFjlhWLvvqlTkMmrAJ0ul2ckIHas+GMIhr+RPQg04bMMU8pGJb2pcLVelBBc2osY -praeb8zuUaXPcHaCQoOMG16D5fW4duoULQxuXQeQ8GnyFg5KIp5D8y2wWYbDVnpQ -6jCaXXbxvvDkBXPi9KZM+mOOPr1R8UgfwxEQdDXuB2VmmafGh5MPI1+enjyLn2XQ -DAq8l4wGBhIaLD4g5Oboq6Viv8mt291ukwRq6Wh2R0WRLbKkjLVc1T4IT7JN6Dsa -byYyYnILkSzDGkdr17zfCZkiqArIVmp3/FJ/2Iy+RHZMQIVpMnx47R+iQ/k1vNDx -Xp6id8HMGNKPgO6kkDC3PvgUisX4n9frRmG94DzDyWGVGjPzZjpKCbWEjiMn3tMu -12rYRNoyOAhBieHWU7wl4oFD+MwDE7+Bnnu3U60Se5TKFF3mL7r7S6cF/vTVfIOr -unMzQA+NBI85prCK9CPHeZCN3ow+JE+To54l9F9l4fhAq/OE/4UPcmOA1IkCHAQT -AQIABgUCUkFdZQAKCRA6RRbzUYPOSMgXD/9+KxV+Lw8KYBUeaV55go24E7MK3ReL -3te3afXB9fhbEWyTzHYfuSRksE6Qtyybe2pfcuUtCyBJpIA/kFrUKn9nHd+247Fb -oHjtwCMwVpKBE/oj4jWV7Y9AkQHhIfIRz8F2l/KewlI9joKPJ4yQPhKNM2AcEFPr -bxj8w8Gx6MOAbusH65RwJdBS72KiewwbFnhY9jsUJVKIA7c2Z7fKFWoVtlyu4JoG -fxbfkisXFUO3Eq96/b0UhDYbmMbUU02mzUuEM3Lp+PP2CKe7sSu2Z+E8Xrehohr+ -Pb85n/Ia6aAXpM2Xl36e1GRj5ViZGCE4cilbQ1D7+y5BlZj560XZER4kfPna0Kse -VBrerXi3KS8qNat20TESDJU0iymzNDah3lGutKiRDGrM6uqbuCmwvRohxb9mEvdl -Lu6oh0zs1lMYNVG2DzHgYBa8tpWDLTPo21h8NsekD87JRp6csS8hdQ1I7Vrw7uS7 -ibfW5cGMtD8U5aoZSbruODOQw3AmQSQXJO/f0NLdB4/wMz19fCquZ69IY25s0KV8 -URIUFmonz+fiJ7B6K0Z4vQk4t7xksNbaE8WCn4v1m9BN83ro6kH0ETR907xPRPeD -trP5gGMigwMioqsVKr07voaWaw7y32SWyYZ4yYa7PgHTKw2fFp89qC7Y2R28fqMr -KMML2Sswueyk/YkBHAQQAQIABgUCUkGJ7QAKCRDZNxCXpHPJkNENB/4uJzoVJ7Mn -sQYlHYvD2X9WbenfurxBe/+BwCCiYd7QvUHGvsBRCX+l/DvAZxP8SkdegxUEfv80 -EHTOoymApVMcfv2NAn0/8VQaNjvx2Blo6k0KuXRYukADSWzJ45qkIJjIzB2+Zmn2 -Of/QBWAOSWIUD2Z03o71sAW5UtViHjm6/i7qNJ/fclu0dzyN0AZWAGYpIRSO1t/v -AToBVBP9hi0vnv39fUmQXmY68AE+JGGvNFUvoWR8VWcV/8cf5Gv9SEj1pL0aK6sF -q3QXxp9aI4MuEFu337EInux0nMZUc93jQ1CTm797CKxN1kt/RyxddBZEBruz+pkw -rnz80ezPlFAniQEcBBABCAAGBQJSRqw8AAoJEFF75hSlwe7HUGsH/iCSurgycFph -MBcwQAsHTxPDv3+Jca/ZwLlE9VD08EXdOM5qSriVF5PGx7gwTxe/zQ6euiBNU/x+ -ZN/VIpBinbk+Hd9u5f37sl4swx34WXO4sb2lD30L+QmcMoRo0VF8Zo0j1jK1mHJ4 -AE5VvNzvyVS2U6c9I1hy3YZC+Nii+fPMu2++Qd2IE/1EbU7raUhBScDYAFi/VKNX -UlgWxPcH/19pXclutsmHKZDMKgAfCSAJtmTeDt3AvXO59JzPOBSThF2t6nT26l0G -6lCfzSnJZMuYbyDt2/3DdykCPbVrZXfcpePlCrZ9AG1yougNo+rKcoZr9s07W4x0 -56L4XLSHy3SJAhwEEAEIAAYFAlJIEyYACgkQi+h5sChzHhwJ+Q//XI24CrQcWVOV -f6/u8S77ztPvc0Ad2BXS3R8Z7u6P27O1VSA93k6XLiGJLMNplDZ4LxjPOlfrQeOS -aHNrgzu6Ct2urUqcHXKQkxl8oiEndykM6qf+mcWGhm1cX2FM/XdxEZsJnYm+pGMI -Podr1pjGHurwfotj6fGyMGFDo737WBWiWT7tFWiaKdtb51qhaIRtiyUmeiUNi/IU -o2RSRcpI6Rx5Hmkrll5pB8XjdkwVwKNQj5h0gMwSdvBA4SSKcc+oYbuHA/7rYlpC -rc/qfMzEfFiOAvZvFWHiMEygizm4SjWncXxQ+H+hOUEghAarnUF1DeggVQfql6rw -8KwFB+DWfEIcl/ygHOrOK045ZhzKi0Nd1I0qCnrjHxPEXera8weSYy87bhYZwW1j -y+JsT/pr6n5XOFUSaWGu94yGnYIuZuEEOUhfvH8b8Vqk6Wg1FCCzAVNEAAJXdsZY -ffMEfrpcyQGnWMLmRpAjkEU9bxf2YyrDordZUHNrzFcvZZMF1K8K4rFDZYsGISxP -4FDYgtv5ZV8rRBq1TwkQVYTmBz235/4b6ZJD+ZpJhcW6M1SXjHyIMik9fKcx6tga -t19J4dqZ5e/5mdZtNaq0e1ckqu0D3DixJLiatcVFPRqQVf4Z4da37XNyr9TT7N3D -uE8wEWx7cxzUe9++ETHXPD9vg4eYJrSJAhwEEAEKAAYFAlJKkQkACgkQkshDRW2m -pm4/XA//bjSxqeY8coxRXWEiR3XJQAl+XGVtjAsVDEOZUmiW2AgwcANRLOnQDyki -Fwh/rcIpZS+rcv7FFQV6rZOJZQ5t6JKO8iQ/h1YGmOYeuATx1pj4WeaGhbVIDoe9 -eFdz2sl3S3l4vMlUWl6oPy8c4VGYnfMql90VYhPh7ZJvadKG2UNAizMFIhxl/9YP -XjhmqqW3QE6hUORMOWE4wRZMDepwkrxhVknLZK0uaS62aggA7+cYIlzNTY+GNdhu -nWS6AQb2hrgbVSIyk/Wac7TZ/kdZlGD9Z5jeBgOQ/tnpFc0TcSVNz4ZbMyY/ts3L -VDBo4PU8i3Md6npmuVk27vE5uKhn7ij5H7K+BHI/dJXQPdZem1gKP4iM5o0Jtb9T -A9OS+sSvV9k2SbmtFOpcc4pVvIJ7xqa2v4vMO5QILSGhz5PDZTggHiQwNJFslLL9 -8PCACYGQHaD33dtRcw0rRQSx/BqvN5Aq/1kxx7rMkNFRx4cHDgmm5EhmoECbdUJf -AzLYhpvQhWUaZP6ddJc7X/Ut+1EvnE7ALchY7GdCxOdEpOwhgW5A/318DJY6YgbZ -oB6lb5fwBK441ern1ddHxMVpfg19ysQc+1Q4CkYef5JLYhmSW7oe4MN9OGI/FSef -Bxox257L5YvxmAJjRgHspj4pWSg1axo1mZqQgSigXZwYASz4j+WJAhwEEAEKAAYF -AlJKkrMACgkQ7Wfs1l3Paudn3A//d2kD5yK+Zo7uuygEWSIbI3e6q0PIGWKZy/43 -n2O+lYdgnbpdMM075RORWD9LVyJUrlfBVWFq8nWeAMkWj5DOb1mw3OGn1aqDggmt -M0uq+n6ThvFXI5oKuDFZF7WgXUf9doAGhtpXBfuzeA0yUsgEvoPWntECpF8v0IaL -EG/m2RBwJGFNOUtBQolSaz9pV1cnmDClm7pnGwXr8dfw/XaFAmxHl5+KmZPC2hsO -8s5kLuEXby5UfxiacCd6uEdya9YOAiG7X0sALCOJjgdpwpJR2zZia5j/ZWaVq5xt -BjXx80Y/EK4JvPTr2MwXbJaH0iX1ICW8tPhHY3a0Tjj7gZPRq5jBlNIADtR+4Bkr -REtB0dXSeSKUJk46361Z07Emv6AeiaA37EVenNoVaka+dE+qjQ6k8/VU48fFZw4u -ledn8HSmnpqML0gttMdzi8Vx/1M3A20kO3QFvwmdWsx1obWg6K/v9pWDk6kU002n -dXrmxS7760xU2MIJYtBGxOchWdSJzpOjUXRnWSt4S9ptlcflxDjlCy+I+JwDBe0Z -o+GHIqIibsTDgwsXaM8xSISPJItOF+a6R/oEUCwgbkYB0wAugYh8+fDEaBRIebKB -Zv6TU5z3GD6e258Z9Uuvf/Ja+DRPrbo082P1l/0tCP7xm8uMz7kXdmjwl9yuIBwV -elImXOqIRgQQEQgABgUCUpUUPQAKCRAEIomzl/48/QOpAJ9Etew+cExFuwXkNk34 -XqWmD1oLMgCgo7nxUSiLCthiyo9kx5Qa90IpOaGJAhwEEAEIAAYFAlKVFR8ACgkQ -tuFcQGGNY+maExAAtaUeyumGo3H5eaFNUY7BfKHnJ4jGADM2tk0qloAMBrDtkENO -kecCMp+z/g0bLsto64GC5y4XtM0FjEwuCwgDdTcrDkFlV03whGwtWn3IP61msk9M -YqIOBR3TkbuCktMgJTUrcdF/bwmPCz7nrZ1am3ZxJMLwK4OAeUO3STomnsprRxIT -cjDQRTKEMqXJx5XrfwGFdH0mRH3VR8GAYexDBVCzw6GJOYiXqx6aEvRGGhqQ5fbK -1u3NlWyM+VsZhbd3PGAY9xyGfqgugc2g20o4HFYoz/6K0NyP6525NjAfAWn8lMR6 -7fLVyHV8zBNMG0bYgB7BEBXlQaHd/uGieiZejba8NU+bora46W7mV+4b4RdG593V -l9GnOkNJFzE5W+jXM6niw5nk5X+1pcxM0XQ7tWsKd23HVHx8bm96Ip4OG+oZrxzE -3+A3TBZ4M+uQACEmd6KhMjJ8z7JQcW9xV5JC1eJwsgft04LMqVrpLTyLrdajId6d -iC+2WsInxkKF4DL/7DnG3hF2nJBxnyJ7bn0Gs8osloBulbECRTEvSqNybrwXu5bh -/Z9Uh+NH/BD1BlG+nnIrAser77EiEFDFQuvi5kcQhIZInm/ONU5q7RvFB+JuKYEj -YOGrg9zsTO0ZIOZAPvk+TKIp3SXWpFkR66eOks94yemr6Axo3TlyCm6ME1+JAhwE -EAECAAYFAlLMmRsACgkQP+lsV5w379TxpQ/9HICkCCxKaSaLkAI9rVonOez9VSjq -mMNC/+QDKHZP4RVONw3sYoEqDHYSYFpwe0bXCXkuUFkBC1Bsic2V868PBLgthNGn -ae0yUs3uRzQZr4aYo8JPxqQK03uUffp8vlC+rqabKe5IJuf3RmXwnjZxOmGpkA0O -gEKtD+2uCoAnTOKFTbioD2jYRhc2cRqOI3TiPZZxGMqhhDlMcUkyB8Se+U3SIPtv -IlxYZ9ZoTfhckL5wGa55AH7DGEpVw+6ER9+W94d/ppZZwEOzq/Wr8fdjgEZasBt+ -KWuA2uXoEEgsB5jOE7+H+UHrQoLGAR5Ha1DeQLtQ8Jb8Dhuj7S8q0rCf3+kx+0/k -uEFWp4VDuw0yOom09iYyQwORCm+TuQeUye8i8WWE4tY160s7A0fNPGxPPaTT4aPW -yiigTmgOwTiEPsw2M9sYVF24FO4s39G1sRjE9KZDNZaPRBQHYbAhTeIB8Y9SRyE+ -PwzxncD94exXLzgd8XosM+kBN+YjPLoPgj4H7EvJQL6K/Uy0YN59/If1J35YTFfk -eShi8rg3KJ3biiM48IUtVthYNHA0MzG2iCnRrJv2ilxmTwowtrzr9BfXokumwEi6 -gh7xC6sTNLfR+hMOG/w0ZNIQ3AesahkQC82v0LxWM+rXCAfohNgIZN6UyyTwP+4K -WaUS5n/+qMZDOPiIRgQSEQoABgUCU59L5QAKCRB54pxgsAY/53efAKCOhYhTK5eT -63B7qoDeo0HEc8875QCgszE30nfzmEI7CqnPMi9TKtScaTCJAj0EEwEIACcFAlJA -qNoCGwMFCQlmAYAFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQ8cUWs8g1l1Pi -uxAAj8WmaKUx8H6mSFDqxxtu/vdwCE9hvO/vj9wajitNDYmsq3BRnZ70izRJszRc -tBe1h2B65GJTo8s2pVDgLzs+Yz7zRyIMYAOzffe6pqAUYoYiLl7pjRCrJQSlHsvS -oSB5UrYlC0OSWU7bvm+LOMLb9tS3/BnXKNVeqnPXKAlnPoqLD7e9E2C2B2abg56S -sAh1svz2WmOKbDcS/jurnRuXK6lC4mwCpkx3GtXtNY+pHhEaze4uviVvxjhuA+9e -cFz0NB5qdfwORVoK1x+KfhhBGXqyTWHrP2uIq5PPOiUmzKovuCXci5If+vPzr4Uq -Xaf/VE+0YyUpoldUtlyLnsGKj5rV2iJ1VJfiH70rD0SyWfozXfGyeC18B6zCTCjo -KpbBGR50Uz3Mj4SYyKyP1HtHuPzsyTVqrQT3Kk6dSUtycqlbKUXuk/Zxm/pdgrEp -6IQvhM1+WQNh3SMkX+biYpWudLM+4LhJ9lz2oZrAY4HFixjAhI28+c3/XPLRL1Rf -WPxt8bX2IYhzuCSPVf+T08GzV/4yLvUDbUyaXYDMXWMJ4EbkIqu7ZIFzy6k83qhy -aWx5lFMc+tCbENcmn+RJdE0cP2NKU9Gf5qO1NqDju4yVKyAOyNFnUv9XB0z8C9Ot -3y4jBp7N0aEOKeVHTAEhQnZWz+5WzS+cOf8frLmBwv5xnnSJAj0EEwEIACcCGwMF -CwkIBwMFFQoJCAsFFgIDAQACHgECF4AFAlu4cD4FCQ06NO0ACgkQ8cUWs8g1l1OP -tQ/9Fc8vg+vnQodoJ1LA3BBcmzKcC0RSCcmhEt2I3y3EADWEJ/8CjK3S5zu8JtjP -UJT/rbX06Bp7jdT34SSJFqwyFfXBFuYd5gZV2YGpzTbzdHLydPTJ86KJFNsp5biD -z1f7UIH5xJMzbcqjFizs7nBT66QOmergzMEKC3M6D0vMMhanw9Ov6tGiUyjSPEX+ -xMzK0mbzBs6xy7Wqt03+geD9xM//zoefOsNMn7PJ9Gkuk0/9TWMrbOtO+kaIMYrc -PANqdTwbuf/GjMqBVCqiOrn4pLlrlWcyu1i3H7kiWZFjHC1hyihpdPYlVZt6LIXh -4G5JdlOktp7BNt1LUVw7G7wIiaBSCekBeavVKALSstrcJEDhqBeu05t7VyKOMD6i -H7Rkqr0E+arG74ouEzeHhWv5KPxdLa2EBnFsZwJ/z8oItAnT5PxtN8U2q9KkpWQw -reV1yj7sHwEUgOm/thVCluq0sK8xrVwIP73q2aAntZhUcofog6I0Au0U23/cWAJz -8l8I75k8sSQTGLoWyUqOwsSCIiH6mHmURErlcHPq1PYXAzCJd7rqoGWGSfLJRecs -F+nhk2Y/ZTS8c5lkAAeszXT6rQaTtIk3k7wzmFV1/gKDNfWpQAiPr0XLbiPoEq0m -f9UG4dDlNVwwenVfgJmddIScT9OfmAjJzNb/wuCsvlYgC2uIawQQEQIAKwUCYiec -pwWDAeKFAB4aaHR0cDovL3d3dy5jYWNlcnQub3JnL2Nwcy5waHAACgkQ0rsNAWXQ -/Vg+cQCfalt+XcVhZ3t2kYQJG4L+eiRdhYsAoIjwpmIxDnxB2RV2iDJFyA8t1+ss -tCdrZXliYXNlLmlvL3RoaWVycnkgPHRoaWVycnlAa2V5YmFzZS5pbz6JAjMEEwEI -AB0CGwMDCwkHAxUKCAIeAQIXgAUCYVN7xAUJEtVAcgAKCRDxxRazyDWXUzsjD/4r -uK8/z/M/fwlLg1aqLedDz6uG5f5oqs87Dg0ZW+f1aEiEatgDUQBnoDYYn//ACjJL -63ljR3YEmLwx6J5LLgosej5FJ5l34mgn33ALScPTnyn8fRYkqFeVBm3pMDCb3zZI -W7+qisYbHYvuh8yknD6a4M52AOyzgTAOvP46HlkAG7McDQzm7GsO4BIohk+3DtqP -pnzVroOhwyd0UetI/VFOOtpqt1UKNGPlT0AfAyQBRi+0zWh/zemMhUBRxQK7PFYz -k9+dwQ+VWteGolsQXgSizctthGUm6ljfFS29JlMuNb4RJFETjluRjHK0Vxg6lgTX -vBO7bFR7M9hXt9r45JOeEhjiq8r6Df5cGn6jEtv/WAy+a4iXmb/rgFYd5Zgu97Cj -1L11Zyd5+x6PG69TDLTFUPcZyVuHyQ/23GYZTJ4UZEEwBrqTb9pIaAkombD9GtG3 -OSEF/upEdyIs0Wx7E60F1US9KdFwMN6kipPkanU+zMUuy8hD//+lGdIX0b/Jr0D+ -1CsaddI9U/80sdefKqa8OuuAdNhGkfTwy3aOWRGFXVI9JVtlDPnVrD2Y82Y1nk3r -d1LNYryo07oQ6gxbw6uSxQzM+orwLHDq08l8bsAUo2o/vcQYfQP4lA4ZiNLyKfiN -Z11OK7xExyQMlQblmpFBHCYXvb3GydHf9WESxxTn0YhGBBIRCgAGBQJTn0vlAAoJ -EHninGCwBj/nza4AnR6hNaFzZXV4dyepZP3KX4Bi9fLOAJ9mSelTirvOjjGnl9Kb -yX0u01Jwl4kCLQQTAQoAFwUCUkCiKAIbAwMLCQcDFQoIAh4BAheAAAoJEPHFFrPI -NZdTga8P/1xB5+5ievm5GJY5mJqH7c16KO35LUJkVaZGki2vLYMOnjTR7VZ9I4ia -5DoaxZZH61oP2fIn2eV4LLHYyYY1EciRwI8b9fF+EKNV4DTk6VCG6c/rhzmyR1P0 -wRz7NEJiDo+NuRbNEAwbtg2qoJJEmx9aQrGFpCTvgKyQBCUfzTJps7dnMMJmWPR+ -gXlwO/3eTw+q2MD5wPFZg3Hx1Jnl51Zjji5gKleMhogEBcX5zzDjQR5nxeVdVWm0 -FJOYRPPVD4Lby1ZvwcsDcl/1xKlTTJ9+zhWElbgQulJymrmtYUDCnPHR7bp5qrRE -/cFk6tGUNf3Um/IBInnQHAKnY3mOk4qsusedxxZ+Bn6GEXuwNGeOko9eFaXSCge6 -kN3suzWp8VP+yN6o/+itXoZZO8euKL1T3ye3h0SSzmHCyYgQtfZYipUJ/xxGSotc -XeXKsLPmbkVop9O7SkKhZ8xMLEJL3YBmnJutGxeg77vkx0m4F30R4MZ/yg3jCgZv -hpscO8QGjcd9TkWbjGP+7fmHMdzY3pA7CR5mtlPFok9p648JlNF4kXt/1qYKBeTo -aHLLEQRrX4dQ4U2120cnXzorvRmNMyYqh7MuUkhajQCHyma+gfA0PVlwjATthvtt -tKqnxZl6n5kxqMwEX83BA1p6fWNIEWd75WvXx5MyDhH6gSoIrzc0iQIzBBMBCAAd -AhsDAwsJBwMVCggCHgECF4AFAlu4cD4FCQ06NO0ACgkQ8cUWs8g1l1MxnA/+LWio -AF2ViM9QNC5P10exmcYky2hM722TneCzhaGLfCnZ54NaGBbtMY/8COEcON0NkecV -mehm7qRtrUCjaUpbBilBnlQEs3i+R4eWGhFyRZ6GikXwNvGTMT9KCkNoydutaBnS -aWeiBrAjdg2RousfOHSmXPblvGbbfTUOsBI6eCZjXXm97Du176+sFJupp2Zb+dUT -J+d2J8uPHl6JPp1xBYmiq7BJG+P9BxsjOkp8mbdUrbb64fhbFnONMvqej/HzA/+n -OX5D5nnZAbk93ztkuYN50M89wr9ClkGKolyW9KO5jK4FY0If+8RGIQqVGdIetXIt -gOIv+YoGfEpLsM8NNLxrTavVbOypjdNJpnfOytEq/77qhnElVJz9ySeo7mjfgyg0 -YKOF6ovu2J38o+tCcF0rsMQJIEl2v/aDsx08VxRWjBmOx+j3/XLKBL/Sj+8qo2pE -ieXGdVcQgi7a3XT4b5s511cIkzT83CCDJJxBC15h5y65fWVaKZdpTmMfss7RlR1x -272WDqR35lwSdoEdv9x/fSYX8rlbqINroOu/P4ROUIMz6JckHM5R3+c7O3bPhhxE -QMT+Ga/IIYlAgg93osX/msMaT24FcqCrZQ4v3wcE+59QqyW8DoP9VNhkcr/djafK -IbJ4WBBZl6AU9RDOIntpNsSM406MAaWCNL9Kkhq5Ag0EUkCiKAEQAOGgxpD7nhW4 -DV28LyMZ/C3HOeIb47j9YRMS9dcsYqlBGxMk0mOQrAbzaWryoMO6xzSAA3hCdKgS -oJdCD+GOo4J4dqZcrU4cO0bW3SGLpMJsG4wuIPIOARc2jEgVBds+cl2YTrrRzZbI -bAMf3IQccKVT7i179XGfwPmba1dG3NfJZsZx9wxMGXJwWMPibEX1l9TIk0hFwShC -wU8Ad60ZJOI+Vc2S0EdidqDyV7rYzok6ZK3ibOp24FGYedvhNNaOEIJjx7CzzmxS -BXLW71Cz3a4/wryZmOS0JSKo/pFkc99YJbkBl8ncksqqgVSjVD3P1LIkrG7GWM3R -WLath3Vb/1hMhKD2i/IPyMzPhwp3jveozixt0MYqGdgztLiu+gDb7XA08IKb1qI2 -u/Wbprr4DzOXzM1vuNdQI9tbeka8S1Jf7OCwL47uve3pjBe6/60S16GxdmBcsXG5 -3bGo/GoMrHbHR5yZSqTuwEnKvlrOK7Tbz7qs05wgiOVumOL4lSgXYckQfe6uiFFf -9WnQbG1nhId9JdFmYyb/qPUmZJ9ds02b0LZ/F9lbDWvKgry2uvoPjCt9RVlTEzFr -Gal2lCFXQCtkUal4TyV878BwYnY71F1oR4R5SKQ+R/OGQbMgxOeaGVR+vd+p/x1f -gReGH1LCX75T4BxjoPmcSleYs3YEWkQhABEBAAGJAiUEGAEIAA8CGwwFAmFTe+MF -CRLVQK8ACgkQ8cUWs8g1l1Mqzg//axmYYSnkUdr5FvQHxV5ek4qur7aC1xkVOzbJ -aB7c0rlIrwNOqogdxvI1PaWrPq7+eQtl6+BBFh/aJTtQ3ewVCU3LpUC/CwPjB58n -r7gCqrDamZCKgyb/0T7/8qa6g3GF54EUn86JbWVZDOYFy2cTsHqkl++tBOlw1JpU -wuYyorUPmbSL6HrpIIvZOqPG3NzkRXrI4rVpVMxHjrKxKmPt2dI20JPQ1OfFuwAC -Lreu92Z7mk8KhVQRoTyryVGx0UdoDYlyySPI62R8PRusRfmRzYc2rK7pVQRoHo1A -U6yYqQY8hHlp1ZzDhR+yKb4YlV8TYNh2lkReKnHuN5Syh+4cdk75sh7Et1/Q5O67 -cYfss4wAqfRNBA99t4Ga6c75cWV3pirLRlBqtC69JQjYpBRFP8Hr3OMq7dc7JuSM -bJof9al1qim8G4TsXXqpWfUaqx4ZNIEp0qzUA4+sb7Mqv6NFiqnXQVuNiyEstE2r -bkCE00cNf3X1YnBlwP7Enxker1cO/00rW0hHfFFfRvhkcboveA5XqiLRt2gPZCVO -cB+R812Sb6OST1CRc4+H2PHr3xGinif9eKVxCZJdHBEUFdtVTM3XchbQuZykISl9 -od4J6JtuvchjL5HMkfctjTE4RF9WHDhmg1L/Nt4vV8JThQ2jyRd1h7XlQ3/hbSLR -bPbj0nU= -=uP8S +tCJUaGllcnJ5IFRob21hcyA8dGhpZXJyeUBwb21wby5uZXQ+iEYEEBEIAAYFAlJA +puUACgkQc95pjMcUBaKdBACfaXxLWmDhleLXLhxtocACvi8qpPEAn2k7+HfAHlez +rUCdCBGxyaxxru2RiEYEEBEIAAYFAlKVFD0ACgkQBCKJs5f+PP37LwCeLLlVSKaK +ae3XUqZ9i3JG4qy3SUsAmwfHC07MHbVxPl1E12zwumFEgQkeiEYEEhEKAAYFAlOf +S+EACgkQeeKcYLAGP+fpegCfXhP/opwrtfHPIBRgoVfH0vT851wAnivP6EPgw2Lu +hLN1RUEpSMeXs9n7iGsEEBECACsFAlJAq00FgwHihQAeGmh0dHA6Ly93d3cuY2Fj +ZXJ0Lm9yZy9jcHMucGhwAAoJENK7DQFl0P1Yxb8AnA/DEbcweFbZCAFGEckmIa3d +ZZbRAJ9340Y+nxcx6L+L2MHDMaHywXl1iYhrBBARAgArBQJiJ5ynBYMB4oUAHhpo +dHRwOi8vd3d3LmNhY2VydC5vcmcvY3BzLnBocAAKCRDSuw0BZdD9WG8YAKCWXRFT +02D01j4f9gE3EeAgaqQZmQCeLat/49q1HUfzZrozIeQveNAMU96JARwEEAECAAYF +AlJBieIACgkQ2TcQl6RzyZDYrQf/U/PLgsQVewMNsmB2iXuflccGUJ3RGBQtAmU6 ++0luPJ4mrd6QwLHNPvrcDWPj4klfJQCKKYbVbjmch2RgQxhMm+j1TD0R3zHWD75r +UbtYJi6Re+pOv00LZyoa2K/V7mLfB7DpP/85UoLIszJcG4pvYLbZ6kbyGbIAOoYN +LEBjl7OsTQ9HW0tneQdieau7R/RSVCZg7RTkLhSmrgHLGAuwE7vEb2s7c5eSRDOX +8NWuWai47twRUVkOmxmKMbpH/EoKDnzWAowrUCd/g88EMiwdjTVHhNh0T/req1RA +uv17zA98N9czvSDKQ7DHMl2PTWFkpg68Wae788Q8H0mlMV198okBHAQQAQgABgUC +UkasPAAKCRBRe+YUpcHux+j6B/9s3dxs5ChAsrUKOLc+Bnvt9hgsqAebB7t6fM/Y +5rBYeQRPJiY2tyLg2Vcf/YFYPoofCefCcQtXrFcrSvdFEawMF+zh6sQb2c6wDgWI +E8muK8NRu3Q1LmuGR44h6bs+rxCvjMvEEFlOEGyRUc2U9U/G+od6iUpEn2Gwz5GI +Vnpz1YDfKYAh2tAo1K+SGgvmeAnAADY/ODO6KFvnXJbE9bg09Tk7qyVqnHsajEBq +5AMtv0k+CUnJHFSKLgU2gt274Mizp/XkdWBRQf/FETrIst3kLqxMnJnFe3sFGEtq +3OJMZ9Oo3zRETtwJqOSD3Xm2kYQ1cSKWgloIAv+Y0UgBL0DYiQIcBBABAgAGBQJS +QLYWAAoJEF6IwB66/RmY260QAJQH6Yucp5YUBMzMP2Og0t8+Yph854E9WlrqHvp2 +HsONhvPqhFoqWQL/XODi3IVvuJ741+3FU2cHaiqNwY8BIxa1Pd0go9o4MhUYuqQ3 +jcuBTpS5VPeQErHwiBOI2Sr5GOYlALOjNte67c3Q7op2plJtizx75PT+bFyw4Ktt +bUAdYKTTXaxwe2x4dSh+IrdcG+/nX0hJg5yyr0B36t3r10Nhfhzu2WjnJtsIVJF1 +Sno9vg9KS1dF7jDQbAfSQeE8+306l80FMoccG15027B7Plq7e5EgElv0jpfKBiYP +OiOyreP2kQUCGrz4TIFsbUOI/JLlb5GK6rzyoU06TZ4dWB+dH7mlrdzbR3NkH3Ql +9to7YeMbFzZb4DiiCkTmKuV1RuC8YiazsiBVJyuBC2o9Vqm00S0qPxUmPdG8qWgA +zN+/3ZjPcvMQikgyN06yRu830QachzT8AQ/yHtgXKBlrF2kqsBUzep4ofpDcA1nD +7y5Hw/LljBy7Ctmc+fRQnGcllVjnfqLC83VLnrYG1MazS2Jc+Yd7oiApf6DUai3b +Afxh1w/MRGgA0G8wZAy9hfErb70ACxZd5aiuk5HcCJErm8/iQa72xVi3DwKQbRQ2 +alOgZNQ9t9UexFIU5QjAonxZ9ips32HJhxiwBy8hSTn7uFNB2Nv9drSRok+38gAs +5T7JiQIcBBABAgAGBQJSQ2cPAAoJEHowvPRCuPfC7TcP/3C66t07fVrUM3x+olwS +vST7gt31Fdg2S9py5kILxXCbLZjwoykpce7v3XUgVyDnKx8o4Up6POSt/nSOEFjQ +slG3iVP6l3ATktmgylzOtk1SVQPaCZ/I7R0Pof2uCgIQQYCiyFdeVQsjUh1unJ3F +svfKruA6PAhfmE3068ayGnBKoH1Rdbr7+JuoMyKhcsAPgaJvmuVy1/ZgiwGyXMdQ +LCNqRnRYRuK1+t43J0bxLvDbkJq7p85jglSUlc+DXeUKOK/wEjseXul6CTX6rTVW +Oux9EtR61m8t99JVyIPjURwku4usrE4iIatunSdC10wbboDakzQwvEKTGzky4hnR +8CFhj572opi9ZsNnRLq/gU0SVs/InG2+SGARtGE8y6Xb0Cu6OjZfGMlwUiYFfn/4 +I6W4NKXkwLu7ruUshtypiHlxmXGciFVHO16yaSVXmWEiACYKUr2fQNwZba23LeRI +FO8IiFKl0NWeDs4YAkLziXNrUQvz9WGpH2404q18VFFia7C3uz9kRSSiv+F2Ibv6 +d5Q7J57P26e1cv+TlHPtLPQltQ8PFqkXg0n9cq8UbRxi81uE6nUWrzhhhjjGA5Vx +vXKq+IV2/ZpGCTUFOnSMOBP3FOoLa8TMeXGPnuhzNmpRPrMweS/0LYT2wfcNLjNy +qn+v4tUy6Qqt9EkIQuM61KobiQIcBBABAgAGBQJSzJkVAAoJED/pbFecN+/U+OIP +/j5FwKiQrXuo9PtVKhgRwVXqIpmossLFYHLyoLoW0PQ7hUjsWbVJRGDhk7HLbZ5z +RcxIROMPhaa9wrt9ltS5Utp0dm00wzqUWO3OJikdCtuYkuEhVgN7WSBM/47+Rpi6 +0VKAOG0dy5KqtHrzn7rY74Or85hKCE+WMIvdG3r/78lmEu/zAYBz/1bvO7N10aKZ +coSXgivt7L66HgMpCM2OhV8A/eS4cvrwFH1UE+XMleNDWJkwoSGotTy3PZTrE5Hi +8CYWPDs51vxNO1Bd2gsu7JSChwPr9ASidYQ/KJ4mJqJquKzk1W2CDnKfj7wnQGfE +cRMspx1gsr5vKMWrJGCbbAAqKfp2iaisBGaZkr29pGeWUT3MAd8APjd9MGEMzqKy +OhFEEU5KCq5ZVF3lMxdP2LfqtUJzr6e2Bpd+Fuqi09tMGiENvrPTKj8DzIMnFUN/ +ZA8Uiq/gkNLMjYfxxgYD2r/d94JCaLunUIylvU1z7MBvIqMCWGS2aU9YIs4aGdL4 +AX2c90JhSARStbWXFfmFs/o4B591UCVn8z477yAPM7rwah+FPflewr7TEVuqU0MM +pRjjRsRxtFgCQ28l2SAnOjwZrTcQ4kXjitJKrFmz6wWMUG/0GcNzwO0+hu46BE8E +EqB7bldYmWR1tSjmfJsHe2Sr+XPfDL9W2jn80qI1JUxriQIcBBABCAAGBQJSSBMm +AAoJEIvoebAocx4cFaYQAL5uRWBEU4R/AvzUu/VI6wJd9c4Fwm/iGNp9+8g4VaQn +EFbkwjBMHVwXPRqMo8pPI+u2X7A+Ytq+WCKa9IcMtpVPvbzWxnFg4uKL8jQCZ5ls +XoHvwE63kVlz+FQ0Ud7VCUXzAQHy3J5I6l4pY9K3f9Ijkxl88QA2Mn998n5IELk4 +HmQGbCsP5BqrfLAR0LeLRm90AjFTQ54D9Uy9hczsc9V1ycZDiL0EjNMcUk7gxlJB +CKNd9qYfk+yAQJezAgTlSVBfvb0FrNZmC2r5wfVVHeEQqdvsFNo6c4mPnrVR/t9l +R4dasw2JTlwoR+eNRyghqgkIO0Cl4Xho35gM8icNZRVtFsHtpcptE2HdkWXWj+AJ +VKclmNtQ0YzGtRVgp3WefL9NdxMDNoQ7TPYwlNQt74SOuqDEr2Qr08z20jnBbEPc +HxjSXDQ/ZJnbrk6HeH1tWTFO/BoGqrbSO7Zf2s3bvmX15yekqIq08wqMAVULjVub +hg4fETlZEmHQQQYQhEx8UcwSdfA0Y3N7mra3Zbm2W364H2DQo1NFSc4VSzpCChPa +ttN2r4kYVOiWCszP7ZJ4W5OhgL6aGt6FGYtOKmoIEPEddY3CFehQsdA+jWNpSOAE +OBl+UBV7doOq8rvq16+FhmEnCezRbKCrKSuzPPQS5PcAks3FTVY58v/M8f2HNB73 +iQIcBBABCAAGBQJSlRUfAAoJELbhXEBhjWPpjE0QAJLdHE7cuMKQVwf926WwJb1N +JEq5TI/KdolKljdFOkIXQzipptsak0TeeMoiJJLPYQz5ooUO+FXpW3fiPv0CcH0u ++5rA7Be8Izt3uWl3jlHYUsAoDi1vg/H9spby545tLfwSraigGRMSQKGLTSbHQK+4 +Bu8+mw1Jonmf1gpKVtNismZQCltgNu+cjsK+6x8D0v1GW+7+sNGmvS+SG+hd4sRS +8Aw3ngLRd6vsmJDN6KjICjpnRieehUwFd0bvkuAQrR43drxZ6VOKOpXcEvqaZqhn +TJexAgTYD2jDvZPDxpIrq2AdeLm6Z97Xw41ld5xq9UB+aOESq2LccMhQ1psPslps +ZKTu3Wgx1Lq9SuYHpxuwQLx0D4InLCwf2zDDFeCVTWXCEHjvEJjAbjLM8vP41vTk +RL/L/W/L/sRdyJKnZGvG77ufB/X4ukRoh3QMMaCINW7htE4HFXCfPDvjvyAgFpeS +80cEphnZxM4T1P9BPFpi7tHRBdzRHq5tJ7sGXOs2GhxdXNYcQd3XYrq5w6iYvODy +Obatxzk6MyP7LYPtQPYIf39Yo1ftczUiX4JPmrfc2T4YBj24qO4W/940+7qyNWvq +gou4jrhJjUUTySsNHveOkoEPXtwqRaBbKuTiP9dec4d27VNIWb0H4GtqNdtHpYZS +2Y53M1Eg1HD0kUHRiH1jiQIcBBABCgAGBQJSQed7AAoJENbvpqxLENhH1YYP/jLc +k7T0PGc9WXEdCdCUQ89KjdTGjAPK5i+0G45xBb6Le8oz454iP25JKp3PZ1TMWoNJ +iZKYPfeamnvXyeDo3brXg1mTVGGLWEjBacd3APEkOEaPnOIqZHbRGOuA869EUEaW +Pu7LzXQLrs/dyv0TnIEPhE7EgMOLeKQhLm7LAWo40On8MLvu457simuTWjXBA4Xd +UojNobmml3wSvmhLDihPn6gN7+wTk10HvOgI0upya4y4q/UOPpIor6ZPYHze0LSV +zEqlS4nFaZmE465bqQbmsSECdTYrXBKp/OcPMV7oXNJ8F7SE8Gf1tXX8ryX6MyFX +2ZhjZ5Qc/uZvg1Z3Xzp8o6sXL1f39lahjEX7J4jEbuz9zdlTolsBxtW6u+Tzoa4C +h8bXua7D1qYj+ps8Jpr1FKL73i3TJarg2envkBl4mr6uUb2mNFqZcPxHM9545pUV +sF3GQvb5Hg+xOPL0bbb4wQr3Y+aCbjKNbz76+VnoFo3Qmpuj1yyls6ZTCxwGeqVR +tKcdr051bcXV+ShGajP32qB6wuldpW5KwBd2XFAe1gA4zYzNt4QkQF7yYAGRD3XJ +xdOLXYx4tKJSP9bN2vXXscYEi/XgNv2u0rAABlGArcfXZBDaSjyyvOcR0s8Dzlhu +x7pk7HhPG14iTnMOOQ4WH7B9Qh2rBbVxtip8Db+NiQIcBBABCgAGBQJSSpEJAAoJ +EJLIQ0VtpqZu15sP/3wBmwpkF4IlwylTk4g4LRts0aNgBYozd9ZS1pZW77QTzpBd +0n3qwdehZlQyYMJukJFVxE38bN4wcI4O5MMoX4Cwo5F4JKq7zBlASmGF3YtyA0yS +WTSfb2JcDx/MlXRC+dtpe17nBOClZVJVy0c2TRFGkWoPWE/c9UePayljhncoQZUt +f/ipBI8WGSSfMW7EazPJJqRFVoxjzL0uiqBiOAtNzM5xS0WXdiftsDl9ExUs0IxO +WbgzU3NzcUiHtauTK2t9A9KyJP8t9dIJtedPNhdd3pl+9QRJ6/ytBNMngP81fsx6 +13nyfLrMirmF1bJUQy0nlkuR9V1O4uj4J++nsg+c38Kru251GMGwue64hdTNyKcI +neDHwSsmWI547floGrPfNqy/X+atJRRuenALnxzt9rM5wMUQaj4kn6aIw/DYqjol +r4DzmakiMEBAn1zvFTGb7h9RhbBT6dUkisT+GKjCRCLfNMthUBbShou47Ka3mcVi +CyM3+x5EbpP2HzRRmF3vyVDjcBujj8LNRn3+qJbsY0vTY1nnrPX/cSJlYzjg3fKK +MEz/uX6qvpRRZTciwBMR/A7xCI0PN8IEigEx4tZHXi/SJVOupmAYzCNWFzZwOzeP +Z3WAnVLzILqn2sJBHrh7xNmLzWBlwXZLI71jeJpJQHutZ5q4vqRlH5CHNg7TiQIc +BBABCgAGBQJSSpKzAAoJEO1n7NZdz2rnED4QAIitAuW+VdS1ApgCP03X0Std1iVE +XTdaTEhmTA6l2uEnlMOuMeBXeRGIPcA2nlrwmDg0kbrj781g7ubNSCiHwcd8V59p +3i3R9a11mq9ZzsSBCdQF5igIo8Wzv8T7gFaF7NZPocLpf7WzfgDEBnXIDOUeYUFl +VFqwi9yV6LHzR/vAXecYOY3XBb9/YtPwd1dCeykc9/TZJB/gbR/lCTokC3bJ6eG/ +naVCGk7cTd+OC6KP6pWt0oMvzF+gvij78KeqdFcDht4rxZmq2bWRJPqDLizOr9gU +V/jG66Nye36QRLPz3WSoHJexp9Rb7Jpi61vl3CVwrGX1AKpotqf7k9li7nHV9IZF +RuUhgG+ARllhdMhQS+aQkGRpHTWNFv7BNfNtJiOUL2bR2qNbrpWboZLkQaD2yRKL +sFbKWPvzUulQHiLZfS28eQk54YQteqCgYfoaQHGaunCstZeiOy3LqubgdLE2BcSx +r8g+nuro81iTIe3vhpsIGuch8W/ENLlhJBm6E49t1JxRl0Xl40yddq+Q/wifnO9O +yJ2VdbmvIYf+mwM5gxCXLC4YW7wNSeEhzgq61owf+zmGrQ7zeCtmSUMVp15mcoyk +G5nqY8VuqqQ5eEaJEq00EO2FrwTQv5UujWkJleyJUpfYKT9EC3EDSv/Vtfjwn540 +UuC7r4xpou6hijz3iQIcBBMBAgAGBQJSQV1lAAoJEDpFFvNRg85I6AgQAL+rxkql +vrzz2BtOt/tcRrRnlRIhEjRC9nmPsPqZNl2ORVRxqUkZ+yjTAdP+u/asizxbF01h +xa0WvBy8nsTLURcpeVlfBriKxpMBFsospo/4KdTFcarODfJryW4p5InAL4B/Ksv9 +/v2OsWcS+sPVMD/zST/Vl7hlcHs7wouAq0boxQ4G2E0hbg/e9KCgWhNK+OZkKtAz +M2PPSkriYFvNA0ij+kT0EPaH5YK6DG33cqAbGTbOatSdVBzoQkYnpZ2KdGnMpOAz +ijBpK1orS4A2mWvyGdgpsne7m27GDc0jptqu3uZzn/Ft6DM1GfPlAyD20N/o/Aci +7yHFiuRuuvv+UUZPk1Om9C68XCM6llRhfY+erh4vqQeLd8kR3Nw75dQiDcyY7PgW +AUDkeK9J/RpYJ8nFRvOkPaZKde7UZSe+PSyqMP1UAfoTX1hPqFy+IemuJUPkerex ++opdmEqDDNZb64BnNlCSjc6oNTvgGgeJKd2cpRaaoO0j3AtlwLf9UM57cB1z4s3y +Bnt5EkAeINRJdB99Mm9HR3DWbX/NdrMLPS+NeTS449I4/uOAauOkkptzzBuNeoxe +8QflyIfZjwnRlNyt+/fhLtuzgMORnBC2ZZWM/OP2qoFLxeVMzQuRJw1sQCPQxuTe +jLYZxwZWPCGjLWKe1a9wTsyq1v0THzf06DpNiQI9BBMBCAAnBQJSQKIoAhsDBQkJ +ZgGABQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJEPHFFrPINZdTAuYP/iIVP5iB +EZI6rOUm0Q2GP9ZrXaeunVRQk1X23LRi1ztAFGJuMqTgHubz21/ggmYoHl2P4Gqx +lSbGhWtbF0WHpsK1tbcudY7uOkpdeZt2yLZYiZTWh01KfIzhrgnzDw1N2vhpTUDO +mcO6DmW4Cl1HIfd+8MMuXhrNW9T/PAtUIt2o+q4tdr/iZf0uo2xzvC+hhed4iiUn +w+rekkk/oM/SaaEi989hjogerCpDfGZFQb/AQi5GSYTOIUrpraq7bcMRhULFaMu6 +25f057yZvQpS3yyzLWFSsIIivNwEKN5YFdMHIJU/JNoxx5W2QXKHUWjT4TCnW9M3 +ZVLXyNX0B9BP1TQUs/au0HxN+7x+WlMMylTOr8TIqtDbfXVrx6IHABEzAe3bwE+f +Njh1WPijAsFZOYAK/DxMQ6bHAlxHX5ZK1GMKg9r0cHhcqVLSxE0j5V5useSZn0qY +w/G1euxtpf910DBqd8y+CGExssXosHoxrbbQHYcqaZM8u+76omJEqq6LIOHSyQNY +8gcLLoR+ztTpDLwQbTcCAlPNfKdQoG4bm6pMEGRNb6pEX374vQG3Q0kOdHHedxCD +R8sdFLlfX1eNoTbtWKBevfG11fQlu7mUvWYy5v/agbMpbfVQoh2pnLSaoOyYfqkf +UUe2nThB+PeboSxpTw//UHDDGArCzPHN+Q5IiQJABBMBCAAqAhsDAh4BAheABQsJ +CAcDBRUKCQgLBRYCAwEAAhkBBQJbuHAfBQkNOjTtAAoJEPHFFrPINZdTLEAQAL3W +pBGumZ/ybbMHJi5MCHnjbryL7CahbFpypduAO2DBD4bamCeSyeIU3exigD+celNA +fHPvPm7F8cq9P0BHNVXK6CJVmths4vJsFbJwWLBfhtvuGZqgbHSL5gK+vSADpJLW +9dwOAM79so7jfB5GDoqqkhohFVaGvkBn0C1aDjlIPr9604zyy19Ve83nIgZ6bQLL +yCMbiRyv1/DTy1kmtA7TUzgUrY+AAAF+8rH/SDG+TaB6JjMfM2xdbk+5piIYlnri +HCGiJeE/tD0EOM884ypmtxfMrY+6uGCJLfnWmZAEkeOsgi3/SP6jriNUzmBDCF9j +dKH/91tbJGJHzD2TxTutyCdnfcUe4vErAjcIITxbZYF8L54zu41kNKDf7qeVvomy +yqnkIO/0YmPDh0G5EDiwNr8UFFeHPMuFONlcwyHAtV2SPtyBcfBVFyswJS60nOrx +qBTA8eQ514BP1wmi+LLTC8Z+3oy0we4BhETaTncNen9u1h0kFjR9TXB4MFcD7d6Q +0Fy46pIOCK0do85iyy0vbLBP6Rm9/dj06LOmKpsQ9h3LTNi9Zy/TBSeSaAMwFXZf +sp45onIBDfWiefz+ZJO2JqpmvaZyWpNE+NesGRdqHYLQvlcQGLzErRghjT4ANHOL +nAXgqEuNmDhgHC26wnLk/90kTUfoxWo1w2RXglUWiQJABBMBCAAqAhsDAh4BAheA +BQsJCAcDBRUKCQgLBRYCAwEAAhkBBQJfc5ZTBQkPFCeLAAoJEPHFFrPINZdTKm0Q +AJMFx66H7F+W9FCuUrMsyBOVd4WhegdLzjXYKKxjKNgcXl1rm/n0PUVBJa6B2WDd +OyNjirCeaE7ApSWi3rp2rqL2bxq809amoE+V3G4dpDK/wFpE6mwYhBJ6r2r0f9DJ +sc8XmFRyS2h/q8YF5dbrDKprH28Ka2SXW9y05yw7OEGbfv0dZ/g8Xr0eEhPKwm7/ +33OnmfcZOBP8ijPgYSPb1Ogs87NrlJo7BjCE5Xvibc6ijW0JJxKVJD8D2iN4baEz +TssEF8WZbIlSlIVQ7opqkrOSNCzZ6OcT8sdHhcgaMFOclamn/NrPvNsE8yu1uHXw +k/CgFXHGoL1AJbrNf5g5rHmKckfRgRQpfVlR/Hh6psvTn00qAAHKwFKjl/YD2iHd +WnuT1EYWtPjMfoafVfDB3i9EtfjcR1jUSbXWsbLsAd4HikhbgmSFA1KO7N8CQER1 +TkKr9Cvhy7W1wEnuZ9w9QaiUSreHgs6ljM7OSPQAA50WqIMw4YE6zvlM0bsyl8wi +HHCGgw370lvpTVEhL2u2GToA9b92okHTGHNPzRkzj1AMGe9dIph0Aqs3W63AFEyM +FPFhH9s7rG0DdbdeEFwyCfZ+CPKUzszWlTb69OA1ozOmWjKtv15P+HzSvnuJvOK5 +XXLmutDqENDpAO6Erf1HfM6KYvz3+f05oVhCtq0Bznd1iQJABBMBCAAqAhsDAh4B +AheABQsJCAcDBRUKCQgLBRYCAwEAAhkBBQJhU3u4BQkS1UByAAoJEPHFFrPINZdT +nDUP/iQ/D+36MOKay4JO/Fm5r2Hx9n96aBHEUxFSzWf+ZUpUX7hgraJrf9bKtX// +5b0IJdcCHSTOWoqQvbxKxNDVcBxqgFg+C0qxAQWmDqOnHpi3mSCCuyLWkFECDi1k +RtSzSjBFf/Af+GjpMUkVRV3DxeJJzMQ0R3ndKf24s8qYxDvcrj+aN0Zj6og1nDUz +mrAc4maMgK8/GstvIUJV1yua27C7RO8bMm5rBnPrZ7kR4pGr6VDGcJHNQ3mR11SK +qZpIcY8Yhg3Wbdp9w+igT4pLp7W7bYRcxrCgOt0qkozMeSm0YF14d9lYWqaQgW2L +5rBn+9bH8Gcq5HqboiYq37kWd1hkWkBfsS00HW4AFj6d70J6FUwU5meiY4mLvuMs +UoRUnd134rCDLk3wd1f2+oyckakzhzuYHDbhXL2R4NRyRKngoH0AmKnQOP1YL7Lx +dVQm90Y3AL3yUx163bwVB05+WRngFcjnAY4MdLmNGGmO9Yk8qToYrPnh9f/5Iaas +3Pd/yF3hA5jzJGbBaEfap4pMnfWnCQEJPsjlW9uVoILmUKW1Q3bunwz7PEOVKMK1 +C2GMJHf0fMJQvSJT2op+XArz+mjdL7vkv8dCv+i6Z0Nizr01R2hLy1w8RpZgbA5B ++HbJEX0ObLM0ng8CUrCT0U8qBN0pPxqLboCliAUVSOBL6b0RiQJABBMBCAAqAhsD +Ah4BAheABQsJCAcDBRUKCQgLBRYCAwEAAhkBBQJlFyqSBQkWmO9PAAoJEPHFFrPI +NZdTK1YP/1sK6J1hP2oHD+BTujQhag13bqhfcgCm83Ump3TGBp0njTeb2ZhDfDdO +V14J0feAfP0QNln+OkkDzRftKgWxUeRP1qNfDyygfGOlNmq71r9VyQ8ZfpplSsAW +2iP2/dfA+yAFW1Xoe8aUw7Joyi0Afud2Sp3+qkI6KEo1aF6VPh2aDTbAxWXucVG5 +EHfGgK221qnPaCTzFoiZTN4Y6O0+scAKBP7HWHnEmtcoc43FcjmATAYLJeNZ/3Ki +qcfshDjNJPdb4Bu160NI7eiwBug2Bb320pbijKTWRfhnDErspSRUP0tqDZeO5Vcv +qzVIU97p7N/OiZ6mtcMlOWF/QxuEMXKgZ/di2Tq8rlBPwDAT3NKRPRbjjNAGilm/ +J66BwYM/bTD0bH3KiSuPYjrLwY/Qf9kvWInZpx6FY6pEiqd9pTGwKvfXtjWPk7xT +7T2/Ng35cX40mdf0tNgCL4K3gZ21XzWfDj/Tt7u4UAbnL8iirLCl1JOQ24Q8JCfr +vXhrx9VeTpmd0rJyFDZ4TxUdzatz4FuzWxQuFdU77mYrOsRbIDdPIKCuxXhzvPxY +BLeHIKVD9F6Q/m0hTUq5A1PUV15ix8MPk0ocb+zaOVWqc7mg6la5KNAXLDVPSAPg +CxYRPmpA8g5R2XZtFuBOT+CWn07De0J0x2d9Khk/gnpPTnk/pv34iQJABBMBCAAq +AhsDBQkJZgGAAh4BAheABQsJCAcDBRUKCQgLBRYCAwEABQJSQKScAhkBAAoJEPHF +FrPINZdTywQQALtXdPAL75My1tY4/3T3QblWi4nnmBFHuUttryDn0BhTj2bsdxdm +XdPD6i3j4ha1TwLkMuSs8Nb5XgXo92h1kLgHyC7HqwMGzvWDST9tuMubFlKryTZH +KpFMoIf+2J95+ebiFdSJ2jl6sS9AAFFkwhV8EuBcY6Q0ZX3dV0VwtacYpa8LxP4K +f6YeTP9VMGWpuznDzSjo8d1RuGxF9E8XQgd4PrX1iQBVZ0ZrTu1ATye89ojWIHt7 +CQitm9o0xd6Id5sGu9zDfx7kie5LsMKbDz57+omLSemNJnQ0fzxnLXfk84+Gm70W +lav7c0snyZiwEBg3Qtv8TOKRCTa79CtmtpA0x7DezekvMhiB2OMBrhTKXXVwIg7n +DBgLLbT/bT4OSKFa5/ZZlTMlJlXrLHF7rIjNJpco5ue1UGOFeO3yXJCsuSk8akjh +tZsEnlDmI3b/M2DusQbJpraWBe7Xq0eHAAsUg//zCBMB28zYEhKIU9C4ZqVUZqsb +u+FahNZHvJDLLefkeK0P1B/k6LrzCadRv9c6LS8cQ3fXFXrW276o64Ctu8r1l+Il +t+C361kQmsOJCuFCzRqj9wSKK/kYDYG8Wz7hHsCMfNGnuV2OeyRiXrF6E1aY0nq6 +YyqOcCuBG0Fi6jY6J6e4XZTQXirrP9McJkbjl+bDsHs5PiYkfvxRXVXMtCRUaGll +cnJ5IFRob21hcyA8dGhpZXJyeUBGcmVlQlNELm9yZz6IRgQQEQgABgUCUkCm5QAK +CRBz3mmMxxQFon26AJ9QAG2bPGXPdDV5Iq/bhTSadc+2XgCeM/J/UYHZqyCPVAUF +yJdYsm3cv9uIRgQQEQgABgUCUpUUPQAKCRAEIomzl/48/RD2AJ98hXUwJWDNpPut +CoRdOqWkk13dqACeIWCrU2OOiIXQrx6rXpS7xIBECzyIRgQSEQoABgUCU59L5QAK +CRB54pxgsAY/52RCAKCyWydFqtNW8SPLBV4ZNz5rVpkdywCgiLOX8BTS/KEaUuAW +Cpc8rv5HuNOIawQQEQIAKwUCUkCrTQWDAeKFAB4aaHR0cDovL3d3dy5jYWNlcnQu +b3JnL2Nwcy5waHAACgkQ0rsNAWXQ/VijzwCfSrPI8uf2P7C386lTCzvtpudFHtAA +nj7go1idi+s9r2JAuoMvR1dWmDVOiGsEEBECACsFAmInnKcFgwHihQAeGmh0dHA6 +Ly93d3cuY2FjZXJ0Lm9yZy9jcHMucGhwAAoJENK7DQFl0P1YvskAnjW5JxlWbXfH +44wkZvQvtsLXB6YkAKCPVPzU540dz7Rk3lSf6ratiA2IM4kBHAQQAQIABgUCUkGJ +7QAKCRDZNxCXpHPJkJy2B/4u5l2L25l9Y9rPXBRoMQqBjK5sbBvXduGYw7KlEr3h +QR9jgyXs5eKR0dAIKGb97lMeZushUADDZloZwKB2uRpeaArYIVs18+kTCJzb6hEc +rSc531c5LDH5Omta0qt39imX/aISfLbn0kmBj+Bz0BFNB7l+fC50w7JXLvKCAC6V +xvs+UuNvoWrNDIbo8bjxHyCchniYUs1vQDypFe2/lHPAlSxe+kk7qCrEzEvF8J/S +iA99fQswxR7Mtu7yXkepY2I1oJhHtQ9qJM4VG1ienKecHT8UFltWPf2etoOXlIHZ +iK8/8YBXNMPo/Oy4I64oXOtR/rzF5cF0oMLG74UtdJ3aiQEcBBABCAAGBQJSRqw8 +AAoJEFF75hSlwe7HXTwH/0He4iDiiGbEhH+6AdGbJmf6piZYcnt7j1YwR/aesWad +DP+EJqeLX37YfIsz5R5HaNImtsJPyP+KvXNs1H+PB8iNusBPF0wV0aOSLdT5SBDk +kvS8fN5OnbMU03NEV7wTCMse27ggxQrSQ7hPt5Q3tAm7iYKhpFMy6Pr6aO7gQtfH +qCdP5uVeiEQOGaEW70O82wSo5chu6QnQbUjjO4RmvyC8G+hNTktE1VcnQVCPcgwA +8S3TQz9PqZZB6m6nuSXkcZ6WQICrPdO4xYxGUiQLBrjBwiERyBScRC5lD7FBIuhF +I0M0nJAH9jMFe55fWh6MdRDjPaWXhu79IssivWT57p6JAhwEEAECAAYFAlJAthcA +CgkQXojAHrr9GZiXoA/+MekUcufqHMpdtn7sOpY8pNoQYC1TvjuCwZt4gRpD+UFW +bG1XcIL8OhChZN0wyJskTM/rv2QVCjW4K9ztsSrpz2lzewYoEtdLzcR3+4ydfr4f +10knVtVLn8R38JVUkoifvBCKDkfauDqX0WFwJGy/eAJNGes8y2EhEOCv6ophH+GA +9q7LZUZeT6xN/XDU5mRFvbP1GyqZgHHg4e96rV/WyO+l8ZrEfYADNdLe3KgIahdN +iZAsjwfdP/Y2za9K7EVcXkkQGZ/xbNs2w9tlQXu3/848LM06hVQt7fO0W1p5uxML +pUDhFHodu5FsTSecvtReQbXRKMdXepWNae2QdvCehQJ21yjWBsMTx7Au07ss2o5j +HyGO+Dp9zT8BqftT7U/2I5Kux0sx9EF1G7KHtfSikhDyup6K2c3GonMCc+MG4rxQ +CbCS8VXyyl2a7eX9zx5gACj2AmC2CWI5mP//XQ0jTP4X4Qv+M4li9mRz9YbgIUhZ +eLtyL/mIvUmOEHpibSN8fQD+rFOciLcPnpiri0q8vfMwcJApCSXuMQq3fP1Gs7mV +6RPOtjH+tLb7r6HRL8UjF4Uu6tsK8hD4ZCvumCbrpfjjW1wnh86Eju/vZOJscZzP +BqNhaLPw/+gPmWr51SrRJ4d2VVmVWyQNULZzI81R8U10k1goef+wvDNqTl7DFnqJ +AhwEEAECAAYFAlJDZxUACgkQejC89EK498In9A//fTg4GQs/8F2vQWVQVEFNmIcP +niqmRg+Y70G9TRQKlXadb/QVKiDOqdhiR1BaNbxrioPxjxi06k0FDrNw+2TJ+Dwf +cz8seEPQao+jTJQwwgywFmL7nh5peFF6ffbm45fU/+Cm0fjNFBe0XCo67QyLAdsx +xgvNukqT8eRNLcnpXt8vnfGomBEPgKgcdQft0IeJBI3WIZVaXgrJ27UbfZc+TQ7P +wbqQPIek9K/dx04cbIkWFUzmVvFmw+Ps3ez2Mzew+9U/mnx5msGHEV7VAMIVAkwQ +8lFXWTEPlXgubK4DAGexMccvDeTGKrikW+YiDD7bv+hptNfFDfjogDEpgRl9CHIr +n0+zloVFEld7FkRvt57AzPdWtwjLHxBUu1odjXmyEPtX5w46QKULY/xr7s5N6axA +8s0qxpv/TAk0LApHA9zuv2kB8LGgipE/IY6u2YQYEf5Gd4QAWABoeinyQW+o+JCy +BAFsfsxWdw3iMjQPLnIIFL78RSDAc2OFzI7Tjbvcndb+grAqb7AnGsBXJ616JooK +dN9OYWPtfWm+9Vczw7aJgA/jq9MF+4XiUPhBF1Izt5OohFrQXTurKG876xief9TU +cgQep0ONb/OPpmJx5oQpcrcPAG2Rp8nIZju7OJbyfkBKSNVzkAieB1i0G2dco101 +RHB0MI8PGi+jPc/6tHqJAhwEEAECAAYFAlLMmRoACgkQP+lsV5w379SjIQ//Zk4j +LMHS6U+SHGzd2O+3f2g37kjk/bZ4YzfjKmQ6sVYToUICb45J2eR8eaOm9J+aVh/8 +KjkhowuFIZjLZJDNlWVDSlES7/JDM2zw2GvNjjsk2I+uScI5z+QcBJSZX4b4flQZ +WD5mRaGmCCpUnR8DF4W24IdvIqFLWNUpivlgYVZiZNCP5m8/GuwcrVsWQtSxou8H +1Uf2MILzsyTdeV80Ege1RMnoMebotw3OzjBk2myahFj+zzts9aRNStkOxm/0+Ek+ +cMXXsE28ig84Iw6rrZ/Jpew9FEEFvTZUvqSp3O4habAIMr5u4wUACdPGLwy28NOR +VIkSmasw4PfzXcmMig236K+3bSjCFTEh8C0PxDtUP/ac1E+uWFmTUy/ILLxVTkL3 +MIn8YloNHje0PEGMqFsHTNZk/nOdNC/RK1Py3O+C08KDAJ46pA3ySu2ejTOKVwgf +6z9YD4o3+5bLdnMKnD3PeCE4Oo36wfbfJKNSMnK06H0tyJtXb78+15DP1uEeEeZ6 +k6dFrX0jW9ixNsyUFm+PXCXw2achqVhtXoaXxqjxatZEnWAAtNzEJjrs5PrSFzQ4 +lAWy1D/InAfA4lLwIK4FTdcySRMjj2/WPLLaskTfYOjSPbfxO4G1KWPoAZwDbnPp +HSpqhdsyXcqeZ625zUGXjOmDSSNJ9F2d+tNQ31aJAhwEEAEIAAYFAlJIEyYACgkQ +i+h5sChzHhzNsg/+K78VBNVrlH4XdYWewVhwQfBmFR/2W6k4WxUsL4AfSUBqi/i/ +7Xdlj+DWshkRy/9vDGyaLDazfd9Jzuqh+UwsS1J4hKe6MpaSK/kCUalPmTcgB5s0 +yYi1e44CCK1HzTXQYO/cflOKyepNP+lQgNU3krfXAj2jj0T7/gt2cp7DfjcAr08m +deMDMTvWndXewqN1BOxHq06Evi0fUW/nwdxG1LAjZVPWGhcSEfADnv26XUl9lycw +OCNLPD39acF7I6Irw8A/GO3AWscktaH+kLIOIUKw3bpcnWjEq9O3unHTYMpMqE4Q +h99QGigXGXsGJMYrG5PMb12PKVHfPW60tLNaABLZYvVqV1BUqtVEqjVFKR7YJEtM +BsjUKJLSisj/yS72kY88KCr5ndJ1D8swnFo74mVKAsw60rKt9e2rZ0++NuC6mPcA +iaC0sFwk2Y5UGpklnJJHF25/knR0RnzjbbIiaCdU5PS27kOfvxnwOyKumTR6zUqJ +a7hNF888NrR0GmFPPUMGJh7SV7FoiIgWK82B8L6u/ZZnOn7bG/ZzSpq8SiCsulJU +JPkaf1szO0ZRb2HaDLuOgIMLwII1hLsHkH4x7rLKgJSLSx5+5gUjKapykUaMCHdI +u5snXgpLowTkMz4iycjltI2DBsx+WIOweonIe3UiD4inNMmjG/oPRtHtfZOJAhwE +EAEIAAYFAlKVFR8ACgkQtuFcQGGNY+kfEA//W4hFx5kYL+Lgr/Kd7DSZ3TbYDYwH +Udtx73YE+4gHAd28gTmAk7ifhNBnivBDjnWKi/0diCnxhhrWjwlosyrecd2iRMGT +zlLJc5FNuPg2r9fo4Yr5ioVasXI8TkubWRmz7EHqs5HzDk9i4EaF1ybRHkb8v036 +UardCK/jZ+I6oold2WYpJrwgpxomcZWo0BXA3lJpT03y/PtsmFdRwZMAinp9eW19 +BYMXti3TnKHlx3Dip5mmmIYIl7LZ/M3u4VGcDyT/cOjRShJPeCJHZdn+Pm9CHfmS +JgtQu3UZwyfN/aXhxu/EFkdZEPWF40OFeOUcY3DiNOh3pblLdGTG7SABhZnE8uon +2vm9zVhvPc6ZuqekrBqYrH98n/g0lntOqP6AqT52LcWez8+p2RzqqGmqxTH8+Ijp +Nn9rfBqNO9JM1j+kHK3Q9A2MSt4KyYphgTwgrEAjbH/BofFZBY7CLXXmyzBQ6MoV +i8e99na2g2NFeqOSuFIWdcuaLNCsCCKV0Ms+tcN5XDxUB4ri8/3DgV0zsFJjNm/G +HdZIKekcYYl9tSNCu6V2WSxk4MI7H8GWIs37eb7fTFDtUfmKOglzXY0PZnVW/ivq +IoJWaRBM8bkGPpUJuryPdTTLsJtNMe8fJkKRbveymFsluXcEW28KsRcpmi8/80Pa +FdvhN2rWySUauMuJAhwEEAEKAAYFAlJB53sACgkQ1u+mrEsQ2EdCrg//Yc/Tkgws +ftyMZizlpS4zJWceoQFEJr5fTNEFh4CZS+Pbkxj7l6UGRpExpiuigcwy1UmP8uSu +6pav43/qwDDau1KXPQAPs/r+N9xqW/rV61ljC8c2pkFImA8ixjqfvA+bnuQMzSFl +pwA9Tr1N3jsgbgdwBmVK5NeSXJjMl1R+TAwUQaBDmPoG05NiQYgA/69CasV5FHcM +aOxTRH/zHDi+8cHg5+sBasxnx6f7c/JlqvBt3Kf4pqG2zfeDYJsHVqp7eZJCAf1J +1CpZ4lBGW04HZRgwxRCSV6LF52+hocXYJINlKdyZ1xKxsGKR0J1qPPmrimutuNnP +JacSL9h+NtF8Y4sMOJd5R/6JrsTocDZxNI2xi9kvh4sh6rRaC9ZqmgwdPEAy+VJT +ACeew+fkoMLAzmkq3uZ62FDgu0ZYo8GYZDXFkb+vkno+AIBbWeZP1Uks9/9i50dJ +eFQkvf+WfyRGvQNrM4T7yr+Z/vvosG76DnEGRDAqfSiaEDCrM26bd6LatRfnyGGp +LjWbFBLMN0i9/AcGaX77zONhFKyP8u9QKU5ODKC0KdDbsmmAGSNz15ko6NuGkQtz +PD6UvDf90jjBuHwFNU93WmqI5Sg0jNld/7Po0XA57JnDEj8tHQJHgAq9A9HLCXJb +wfJjKlLfbT64HyisyCqdbauc/IsLFvNjN1SJAhwEEAEKAAYFAlJKkQkACgkQkshD +RW2mpm76+RAAxioetqCzGKoO8aW60YqTdTiIhuu8zjyNPvx8LxriAg/gZyZa9+MG +i7DY9enlzPAgiKBF1pfgrkCeAmJccJ6oL7meXvKWxGcAAPFYB6RBELKM/KqCoiCH +3+Cc5AuvLHKgUXEzMLUG88l1Hg43dMKLqzPC1QA6s2Yhx1eocJYquPd7jdecUOL7 ++x66ihKeJMotXbhDD4IpYSqZMZ56UgYWWJURRTLX7eb3DfYUDYHHPKm/QmXgnDEH +9tegqFzXMMn7VqBphRU/TAMt1oYkJFWRrrZS+1U/aDjXqikLR2Hn9HrbLKC/DES4 +LF8tA/S8RYT/rigdSIoj/JTwBTUGbQrMxeos6ayV0PPYarnxh6fl+1Xhtr0ymLzN +xO6UNkb3x14gv6aaCF63im65XoplMbXEgMAMkKUH9w05bhKosQoUAz1CthXh6ggz +VnT1cKLW96283QPcl+fshmVPfl2lMTr7HbufGj/XsEx8SInsUadX/pkuiIlHTuba +PwkhffYr1LqFOhUbB4GjMjzkXenNCv0UJhDUhJRu9icZjKF7ZhIRVMZZ8oHA9iUK +OdnqwRfSRXLzItum2zFh1/x3JklXkfUcrFJHWovO4d/uAGDWEF/zcyNN8dN8zRVf +yCWP1TLSPDslJzpVQluGPX+IkvGtUwOLH6MuKkiw0109XTXfPtgJX2uJAhwEEAEK +AAYFAlJKkrMACgkQ7Wfs1l3PaufaihAA5/HH8RA3jzonIrQxiYvfhTVNWeacNz5Y +66hCGaVvhcCsIQti4CRZ1kdPhxn4XEffG31tF0zKuW593WI1zuWzrl3NZZLhtM89 +lPr62dbZnq2UphZpEAVexrDq9lFa0wQcmRV1RL5gBHUa4nNt21DFEeVv6t0erNKo +QqPeQfCA2Ls1WI2JN/RJ6fQbYvUIWdarnLYQwn6w7064dCSPAxi1/EtqulQ0tBkU +SQ4zd7YWyJZpHW2Lw/cmTTJ6YafHGU3tqgrjbIsgNTaDPXA0hCJAfzTKTJO/CKlk +LnhfJX1pyMdq1MfdrsEyydmzGOZiNlgxIsm8CD+MMnOxaP9p31Tvn7DFZJOS7Xdm +qefz3UXqDe9ezG56Snhc0JU8HI7RAH/JvgIkem3URC7Y/AHuCi/zKUner8+K/DI8 +BGoKdIYojDQ+GT3xW4Cy1c3lCJYtKhjZTsQG2ZQTsnJxEEkPzzbEd/kaS2rz6wlz +rU6MRTlAm3vsbwTktgEJqGY9CFB0Lz0/onncYIrSxvl1Xrqk1c1RTpuzmApARhXd +rVFGP6i3HgdIdg6cqonXt8nKzGJiav4QntY0GFo11XN0bYlyD3BbNnRNAqXFaPbQ ++HbzKO1KhNy5YmnZcWV+SfUlyvvgkrXoHkKcGelULnXwHIH6EMyxubX8V5wJpFot +gk0TgzVfbKOJAhwEEwECAAYFAlJBXWUACgkQOkUW81GDzkiqRg/9HymeFxR8gkQk +8oIAWnNB3jTXRn/mfxlpJyPz7mQYQCnJVeqUrILObpvnMiuxk2XLUxYbvA4b5y4m +B7UwUE7m2KMtCRtWMBr44OdCmfaXgeHhU8WkML6dqsxIy9ZBG3jdG83kPah5uCBw +AT4MDtuAHGkvUuL+X+5vOx8s8IYMUVMpi2wrpGM2Jo9zEPGsJaes7ra8gOxmdO/P +IcEXdUwwNQAcKWnRPfxN9AGXaxG9uTyZT2dMniyh4xX7CSUlPOkfu5GctSKudNmT +/vM3hZV1ed033CDqobdDG+wdconDy2MBPaxu2ltuVZ8ZEg5ySvNp3uKW5d8VXMJB +L9iFDMfJUNx3w0hAGHzgkKGmyEleXokLuTSGcpoKarftdx3kNh1PTY+98cG+WvoE +okPv78KdEq3bgVucwUsUAgHEE+2I/Hsl+3/xr1La3lWWO1qEY7N4Ib1KWix0fH+P +QqB4EeLphHUpg6MHtNSCpXl5Ag1J6a+8W7MxShgFPaekMdki/DQfYcg64ZcbD8Lk +z3cDd6HQqKDOJmuAeAqelzV0ZNHwgEHjH97KBiM1S6SauRbVcGkmzw881uIAygNH +o1sPzO+e+YtX4YoWDHUJBNOYShDv/J0HvS90Y4mesec+gsWBQiiOopGsdhDk00BJ ++oaXnGcaGxC4DCo3jK9HD1Kt4UPILaSJAjwEEwEIACcCGwMCHgECF4AFCwkIBwMF +FQoJCAsFFgIDAQAFAmUXKqAFCRaY708ACgkQ8cUWs8g1l1Oq+Q/4pgwWaudh/PHr +LnffSbBZEcZbPfiFh7Imj43t3rP+PkQ1AwsSks4rcweu5LweXjYz4H9Ca+WniDxB +omPGHzQhPk43s+j4syZzYZu41PhgvhL+ek5snJDwMBpXCvt7dZ7qjVAMHk6XuHeJ +fOuXlP68Wo/FHFkO6dpqLo8w4iFGoEDrBe+D/7PV9+YVtCqP1HSyWBR9mzXT4CwH +TBYuthO74QuEqKwhM6r8R45IhIwbUncohV31Cvp9sct15XNWOoWQPEb/xIvexvWD +uziKyhRyT5646JuH6gXlX16xJK2t6GI23WxfGAzQDIH+aTyCThz90aKoofajLDsz +O3E2u3a+hBmrlYpn1AhGwTnB7oAVktJMA671uxN8D1tNPXN5373cXYpZxDuGPEl0 +4i41BBGKokXyAjRt4SYZPa1t/8GJjNPk0YY8tEStaT834Q0SuDDZ7+PAevKTfp6+ +4HRY3+5v5vi26B+yD2loniz8/AaUqVNiMeQ1uNJoHLZUbtvUlgqVTcJfZLT3xxcC +JquQfjNE+2L4kRJ/2gG8qK7myFwWqOWcQN5zZUIBqbaLqB8bX326I+zBC62JvPv6 ++be/fOZbcmp7nOQQMxjYDV0TmdbjFpK5Avh23iiLOCdoVmoeVHqnM42g2AtVNYYG +5GCQZwPH0b248AEdxpPk0IwoFEpOuYkCPQQTAQgAJwIbAwIeAQIXgAULCQgHAwUV +CgkICwUWAgMBAAUCW7hwPgUJDTo07QAKCRDxxRazyDWXU11bD/wJMtdDjdktbzvo +l88U7PmEM9xZ+o3RwZqmJ9FiHWnQv+4Xdr82rBHWAiwVkj2LtLTynWajSXubydgs +wmPzQOF3ApQ09G61bSGissWsEIEKi4e6CNzWfCcT6d2F5jjBEa12oOUmU74P1eHS +L0wIzVm5UXUt5Tq0MXLODp0SfMOAWYh4XdST4J9zzBHnucbvOygHm/lVQEfAupxK +Hry7I98kD8w/fcnkFjtc9Ru8No4s+WxwsVI3OPs5ooRhelW2ijWBEECGUqUw9QHU +pbtNCAQnygzvoi/MHXGbuayBYtlu6yq0ncNvae4r5E0LDgbCCbft8MYhQMt5Ztcb +BKw6x8B/GGCEJVuu18z8+3g4XQSn+T+Q8KR9YiZkWm3irRraXqfcT+3PM+Rr5zI1 +lFgNzSm9DQlLRCBSDx5dTecSGmxxt1Lrli0731GuxlNednT3tZia3rfPd4b4Dcvl +jW/XpcrCi1uQckudMHqMy3okkeV/76J3io2HaExHzaCbIeVohidjXMmQYfbnbwGn +fvjOdwXhGTDTV6qHoJearlNuIC1cIQ1tKTfCFy7+6UKU/mTha9Mk5Aqu9NsdN4uH +jq6ZkzzEVqTJU/CPFvTcqFrN8XlgI90/yJKJ1H8KMFJyLZ5YYn+X+Kc53ts8gxXg +VGxhNTbGtTxCEk0dkVAiLNCxrkdWU4kCPQQTAQgAJwIbAwIeAQIXgAULCQgHAwUV +CgkICwUWAgMBAAUCX3OWYQUJDxQniwAKCRDxxRazyDWXU1CNEACyIKXx6dNWIUrx +NtjarQuqcJIdiP5f7VFD+bZYelD0jSUxJWjjafkqT8hOX2U2rl4lJKUYhLb00lAT +1iYtimdKepmmgUkbey/XZ1bviNNK1Tq4qsbF4pLFmQULzOA1e1IyXenP/bRpojwk +ATi6sdhOp7yKB0+AvGOGlrkVudpuPdcHYAGlfKox1u136EeaQlNWOW452kp/zVXi +FIvSpOI4i4hPVucgufZ660a2u0ae9RTdWnRs5mGZMbpeeXFqdslRVVzAY+OZ2ql3 +n0sfVPsP5xc6lDKetPwemOorjfG52fje6ZdmlJNGaP4mD9311D6AZfzTfNCR/V+f +ujYV9ruMNcZbN/QSwWBSivJaN2U/CDgbzBIriySoktOaJbpauhZy+2WFzMM77Noq +zFnE6ziumzT6IOvFJDq8gpKIa6BN71HOUDTrtUgDYynSh08KmgwkHuW/vyOnvgul +1gWlHbGBIDvPirSz0Lqz4pO3L2YUBVlDtpwHMXTuJ7ErVzF7Nhs6YNl6eYf4O4k5 +A7TCRscQkz89TYLmHyjLIMKUGkR4EGb0kws08jMxgRNlkTP16ZsAV3E3CIecBONe +SluVOISOntYYnxD6/g6ZLe7F3AIiDFZjbF8b0WK0BGtazCyhREKR4abwjRJpW515 +791h5C1uMJxbutRAFQuvBb/k7VY2I4kCPQQTAQgAJwIbAwIeAQIXgAULCQgHAwUV +CgkICwUWAgMBAAUCYVN7xAUJEtVAcgAKCRDxxRazyDWXU30CD/4s/2njJXKY3OYS +PQCmNdb/TWF7emZybIHIBjsjIFMt7GrSIv2uK2jIgxjY1hw7z1PuWzzbkeJFwpQk +12B3wnsDuNBIKvkqaw8XbRPAQrYz/aeih33FCprGp6qVGUjh5p4mQTj8f3CbyOQL +HCPNSLDftR0eyEqXg4vK3+QZJiYBBfEuouZ7nOpzMJRBuBY1LuNvaNrYqKE4PhTm +uy8rQy31/lcNI5zVJsu84OfWKz8R0uZD+F/cQRnH3lTVvxxvv+KgGdx4ZVC/KWM3 +i/ETPiyIt/8DY/bFUoQHpjJ3ntYzGC5V8KMnj8gA1MsXNiPtw0AXDTbi+Jc60V13 +YadAA3WpU6yCvcaftKDQmRBF5EEjFPdhI7E0XvFo2n/SywCZofZ6JagYSFSvpiEn *** 317 LINES SKIPPED ***