From nobody Mon Mar 25 08:32:24 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V35lY04Nxz5Fdy8 for ; Mon, 25 Mar 2024 08:32:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V35lX6kl8z4fsp; Mon, 25 Mar 2024 08:32:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711355544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YFrirPLXawZJ1RWk+Y/9lIo4qTn7ZlKGs5WDvC+0FG4=; b=WvnXk9eDH1YsrxFLWDwZMDO3xheY3ou9zm79doDKrCaDuEIVC75XJTILGHl+A6ZVWUvC7Y yv0GLQh6LBlzh53BZK6q8eW0Rqje7BgOUCRKLURhEiSZIYuoFWVpumVCjXa2lHktdcWaYb F0kfXlxmlWAszUAnpI1wFMhvoT23nxkViOMpRinBQ0xDKVdHAzV/6Zk7XlXi/+xbOTgyr4 0/b/MGGOTfstMSTt3BqSj1oC8CjABwQw+ryrdOBcRn0I9bKSvFkDzHag+k1y/IOEePW6Rh CnRVwcVAm9eENCzipRP9mG0cmOpYuwhnlEjl4RhzDIZf6LKdWStiuQuE+YmmBA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711355544; a=rsa-sha256; cv=none; b=JLcEvce49nIOE7Tu4qPepnTyoXimfLMM6EhpRQeXxd7lYcTI2Qbr5hYlBtj/dbJYaz5I02 LMwqVvX8GsshBgzvKz2/0gOsTPaaihhHJ/o1dUPhECYdzRF6Vc6yJzripTGJO8/JDtSnxU gPmg1+Affmm6fyFQILz4nk3+6MJVCPbEr2E8z0GOWrvkaW+ImScUKo/OsCHmtEktIG9hs2 uKBmKlPqdGA9h6IkuSe2JG0S5O2XOjUWI/3u0MWg/AGuhMrljctpv24SbLkDrnOjPYvyqX ELC/gXoUL3O53VQ+fLNVP7iC1jnXR6iZhY46A6ttPYNLRINfxmmxWK+6O5LMAg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711355544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YFrirPLXawZJ1RWk+Y/9lIo4qTn7ZlKGs5WDvC+0FG4=; b=yxHwGFbzgjEPVjqBTOn5w1ratsah7dB2KyRrf3r4VoMRumhi65149g7Ati6MC7sOmgmHi6 2bWURWhIgCpwD98KSCkLbX5snqAL6S7nK2zl7A330caxlXOdCgb6NOJdbe2KWzpFixItXX 5PlH1E+S3FubLXSCRdF1oXDrvRjkgFIcQ6Ya2bPOnKkZcvjDyRgfSZDYOHTcDuGvvgWTzt RFZT/AK55V7Brq7HDeRcD3w/p/SYohNa/CghtGlz9YGZ/EdwHjFimNy5+c0+0YQ3/i+aFD /J0HMk9aegxAC/vtO+iI6MDnqrUdZR7GrXOhE1Evh+aF/+woKI+aEFRp0MEH9A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V35lX6L2Yz17h0; Mon, 25 Mar 2024 08:32:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42P8WOa8036687; Mon, 25 Mar 2024 08:32:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42P8WOwG036684; Mon, 25 Mar 2024 08:32:24 GMT (envelope-from git) Date: Mon, 25 Mar 2024 08:32:24 GMT Message-Id: <202403250832.42P8WOwG036684@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 546cb8d83c - main - man.cgi: make apropos support filtering by section PR: 272906 Reported by: Pat Maddox List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 546cb8d83cbb382a828a69c0ff56a57745a0ccf7 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=546cb8d83cbb382a828a69c0ff56a57745a0ccf7 commit 546cb8d83cbb382a828a69c0ff56a57745a0ccf7 Author: Wolfram Schneider AuthorDate: 2024-03-25 08:28:13 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-25 08:28:13 +0000 man.cgi: make apropos support filtering by section PR: 272906 Reported by: Pat Maddox --- website/content/en/cgi/man.cgi | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 3ca0d100af..5b82116121 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -1302,7 +1302,7 @@ sub do_man { } else { $section = ''; } - $apropos ? &apropos($query) : &man( $name, $section, $arch ); + $apropos ? &apropos($query, $section) : &man( $name, $section, $arch ); } # --------------------- support routines ------------------------ @@ -1378,7 +1378,7 @@ sub http_header { sub env { defined( $main'ENV{ $_[0] } ) ? $main'ENV{ $_[0] } : undef; } sub apropos { - local ($query) = @_; + local ($query, $sektion) = @_; local ( $_, $title, $head, *APROPOS ); local ( $names, $section, $msg, $key ); local ($prefix); @@ -1397,6 +1397,8 @@ sub apropos { &http_header("text/html"); print &html_header("Apropos $title"); print "
\n

$www{'head'}

\n\n"; + + $section = $sektion; &formquery; local ($mpath) = $manPath{$manpath}; @@ -1421,6 +1423,8 @@ sub apropos { print qq{
\n}; while () { next if !/$q/oi; + next if $sektion && !/\($sektion\)/oi; + $acounter++; # matches whatis.db lines: name[, name ...] (sect) - msg From nobody Mon Mar 25 20:22:48 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V3PWD3TP0z4p10Q for ; Mon, 25 Mar 2024 20:22:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V3PWD2nJdz3xx8; Mon, 25 Mar 2024 20:22:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711398168; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eAu0/dabEJxCcFC08IHbcCFgUEpVHXmkj+cNlx8i7oQ=; b=KMDr9l2l+r99zrNKQkv+6AlFwPwq6Kx4cNH3cImemgqX+AEEJK+gZXV7bd+bdgoLMV98Kh jbVnbPx4MMRGMbt7LWz4aNw9iNrPREYG2t+wIxtkd2iPQLilCt88vBh2F6dI/u2aFV0i++ 9m6x1VaYjTxeyC2gfryM33Y/SZMsazXFR2YrP3zb0x+bxwZ7H8/aBQ5XJqZa5x2+8dmRkw PlqYsReH6AqBVyj2RXrciIEVMvbmtOwAcuRCNrjaKh9aAyNf/7nnN7aVsSq29n+B/2FX+/ 5MKcyKuAP84vk8ISmBN/Lv0WaP9l8SCis4LNZv9U+0HYkCvfXC0K3s8lMkSiyw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711398168; a=rsa-sha256; cv=none; b=jYKwjGs+UXZpF1IEUrA7pyQn1BLrlzne8iWMgNrCcPNcf4HC1qqkwF8D7qB8/w12vvvkS0 teSYU62UHdYkFAAWWz+kffJ1qKDl7+vdlBd+rpGeQSNnaLEPggkOwMq8CIeY8B2wlas79f kMsWvKqFrXXW5lVcqcEreiLvyxZnTX1LRbykYWMOymGLC1TpBzp7CqE5cN/MVv8w6CsYL0 rKmiKclzn1FX2KMmYcvS0oV3TBDyEnsP0NUKTfD8h6pGgHoDsiZfJEtpYhOlhlNr0yi5O4 ISeYbrAcgpO+Xavw5SAqeqAoisZPs5xr0VpTk4FQfCNkjLPvo615RwV4i7/ppQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711398168; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eAu0/dabEJxCcFC08IHbcCFgUEpVHXmkj+cNlx8i7oQ=; b=cYP9SlGoOpNT3xWyjTqRZTVhF/c/5F6zjjxd+VEWwYhwix0VPZ5qx0sNegkkfVm5YeEAVM l7Sd0PlCEEHTL9KA2e3DH55YmcGN/dCZDq94/TL2AuT/VPnRuwJmjx4k/eE9Pp0XdO7Ueo RIti0Cn3gzXqV0havQ+LAnQ9NRG3D7qYyh8j8VTwG0g4X+bTgJjPzvcRic/FTPfjaX5CgQ h1i4Ai9OFxsbvDDZWC5AAQsf4Td1gFNMG1nlzKIHAhiV5AwQXv4ycRiwhNGMcOFsqL7hhX rNqIcq8mQc//04Klp1e7mEUMIhKIwVBXev9Y/LjWzxJRWgLs/M43sCjsTSLN3g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V3PWD2NsTzWj6; Mon, 25 Mar 2024 20:22:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42PKMmW3039492; Mon, 25 Mar 2024 20:22:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42PKMm41039489; Mon, 25 Mar 2024 20:22:48 GMT (envelope-from git) Date: Mon, 25 Mar 2024 20:22:48 GMT Message-Id: <202403252022.42PKMm41039489@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 3f13f20467 - main - update macOS 12.x.y List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3f13f20467ebb347047fff0daf9648d5ad38d380 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=3f13f20467ebb347047fff0daf9648d5ad38d380 commit 3f13f20467ebb347047fff0daf9648d5ad38d380 Author: Wolfram Schneider AuthorDate: 2024-03-25 20:22:27 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-25 20:22:27 +0000 update macOS 12.x.y --- website/content/en/cgi/man.cgi | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 5b82116121..c3a6859c81 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -779,7 +779,7 @@ $manPathDefault = 'FreeBSD 14.0-RELEASE and Ports'; 'Sun UNIX 0.4', "$manLocalDir/Sun-UNIX-0.4", 'macOS 13.6.5', "$manLocalDir/macOS-13.6.5/man:$manLocalDir/macOS-13.6.5/developer-man:$manLocalDir/macOS-13.6.5/developer-platform-man:$manLocalDir/macOS-13.6.5/developer-platform-sdk-man:$manLocalDir/macOS-13.6.5/xctoolchain-man", - 'macOS 12.6.8', "$manLocalDir/macOS-12.6.8", + 'macOS 12.7.3', "$manLocalDir/macOS-12.7.3/man:$manLocalDir/macOS-12.7.3/developer-man:$manLocalDir/macOS-12.7.3/developer-platform-man:$manLocalDir/macOS-12.7.3/developer-platform-sdk-man:$manLocalDir/macOS-12.7.3/xctoolchain-man", 'macOS 10.13.6', "$manLocalDir/macOS-10.13.6", #'XFree86 3.2', "$manLocalDir/XFree86-3.2", From nobody Mon Mar 25 23:14:33 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V3TKP63R4z5FX07 for ; Mon, 25 Mar 2024 23:14:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V3TKP5YQ9z4Gk0; Mon, 25 Mar 2024 23:14:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711408473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ICoptdWdIAChTYqa5uX4NWO1vwDiMRlQB2PaqO7cc7Y=; b=tW2YuODDQDS8ScPPkI83Ezowth4ZNmNO9RjACYKfpqKlkygWHy/VQ2G8h5eOM5TE6lIGWc 7XxrvKYVn/mecBEIh7y/qdDeoZPiIBVCXUVbsQQSMCeTp5z9lBx5NqlXtzpBFCHs08YmcS V9/y94bybo5T/pW4vZEfrD9d2KhnOh+eMZAsx7Ng+5N5aqVEBARRD8iJdBt/70pCWKOBLP /HGCnqywqvp+7NcTSK/eZcGY0mMmncjJ+5Y7DOIsQ+IuVC5VnriKkdOBtNtlg5N9s43W5l Yc/25khOtFQZdGJ2XRX21DTZFjtiKSFvsDHR2SHla+JDN9CPYl5/dGCxRfmz8A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711408473; a=rsa-sha256; cv=none; b=co/xSuwhFvKg45KgzRv7fx3VX79Jt2b+zMUoc1Rrbdy9xuu4pBCuUuX4htjXlkYjcgX23E 5jxVuO5wxVDnWkdiNNlngPlU7pV7j7U4HyyCYqIVFbIKcBrp2S5vxhDkLo+0z7lKCSC0w6 CszbfhqivTFxTx+bKBXzzu3xlBEwhVlljxUaxQJigmUbpul/Rhtc/vTW5lUasYmMte0Xmb Q5lp0YGGngWaYUHFoRORlHTG2FDKcnd7d0N/99pn77l3mnl4jfuiOePh4hwLH37LzrdNkR 5V8zFkCzV/tkZH9CSguWfTj2wvrR6sJZFiH5YJwSvhphzALRY19AZf4oSeDPVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711408473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ICoptdWdIAChTYqa5uX4NWO1vwDiMRlQB2PaqO7cc7Y=; b=ekli1RXgRpOUbmtipy6ZqZ7kLimNolYzaX2xqLmOTgBiSvLoZvnBW+DR4dAb5R1HoCXhcK vSAp5Ezqb2UnHmoNxA2BOXL1lIbRCAkExntOpadYCLopktGxkg/s+abIJgLaiqNnAMPQKU GjSCFj1gOXrGGp/FcYPU0GGYdFIZq1a7f31fHF8Bn71XkjnAauEK7flsqGB6+VcRRS2ilz /vC+XftOdVlGlmVhD5NbrsD3c79JKwz/afP1Vg3VzjEJ4wtl0ScFpu3F1uam9eNNUly1rc Ul1gNf6iJFnBzDAhKGAxoEfMUv/IXoths3Bwniti+D3JXYJlYr91mNYEzWTszw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V3TKP58Ctzbxg; Mon, 25 Mar 2024 23:14:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42PNEX5s027795; Mon, 25 Mar 2024 23:14:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42PNEX0h027792; Mon, 25 Mar 2024 23:14:33 GMT (envelope-from git) Date: Mon, 25 Mar 2024 23:14:33 GMT Message-Id: <202403252314.42PNEX0h027792@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ka Ho Ng Subject: git: effa515e54 - main - Document __FreeBSD_version 1500017 correctly. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: khng X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: effa515e549bb2862f7b43de77c59619ce98d8bd Auto-Submitted: auto-generated The branch main has been updated by khng: URL: https://cgit.FreeBSD.org/doc/commit/?id=effa515e549bb2862f7b43de77c59619ce98d8bd commit effa515e549bb2862f7b43de77c59619ce98d8bd Author: Ka Ho Ng AuthorDate: 2024-03-25 23:14:00 +0000 Commit: Ka Ho Ng CommitDate: 2024-03-25 23:14:00 +0000 Document __FreeBSD_version 1500017 correctly. --- documentation/content/en/books/porters-handbook/versions/_index.adoc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/documentation/content/en/books/porters-handbook/versions/_index.adoc b/documentation/content/en/books/porters-handbook/versions/_index.adoc index 4040a89929..4422217009 100644 --- a/documentation/content/en/books/porters-handbook/versions/_index.adoc +++ b/documentation/content/en/books/porters-handbook/versions/_index.adoc @@ -145,8 +145,8 @@ Here is a convenient list of `__FreeBSD_version` values as defined in https://cg |March 18, 2024 |15.0-CURRENT after introducing man:livedump_start_vnode[9]. -|1500015 -|gitref:a7b9f4d96e8bdc30db27ec7a193a8d8fdf7c652c[repository="src",length=12] +|1500017 +|gitref:bcd401b5a39c6186bb1fe450286299f2a481244c[repository="src",length=12] |March 20, 2024 |15.0-CURRENT after fixing a clang assertion or crash when building recent boost libraries. From nobody Tue Mar 26 14:31:53 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V3sgs2kbfz5FhrD for ; Tue, 26 Mar 2024 14:31:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V3sgs2JP8z4kfb; Tue, 26 Mar 2024 14:31:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711463513; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l7FPWXLmY4usJTMvJZW6GRADostjD9BZRnANO17v/+g=; b=EiqPYlCgdHooXhTJfnYq/dK2NHVAj+r8aKzA6aL9sk3UWaoCIJM05KpfXyIKbilT+lWyen 6nShyf7R2Hf4l1ueHaDqr1FQgagG+FdjXZqvT1R5CQ5XPIyIc2QQ7vndncHW6QdAqRoWwC ciovn7Zx2x9NgDlV0mIfk6mX710hYjJ82XBJhIG/hPomxjI/kXw1KhcXBQZUtdQFW1ow+O +ueqjRl8aKton1kJRcQnVgVa7vKT7W02PWVzOjw+JL3kpAxkK2p3ehPBZZuM6sovUAuYiC E+SS5M2NphYHuehRN0FOtz43xVAlW5Afemft0GnbqEar0qQsfASayO4DFk87Eg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711463513; a=rsa-sha256; cv=none; b=NKigDMm/fTN4kanlFqaiY5m3te78PxrZXWbmfx4AcLejah1fP1yZGcU1Hd4oZ9MumOQYCZ U+5HiG7Xi3hGSJETYjNxbm9GxBEXAhEOEVhrMLZP8Sdl9iUpDtr9PVHOAI6qFKU+nFMaUg NEvsx7oy+oEMCoBPuwSdmJ0qcjC3rdOtsu6LwqvGy2teDyu1pL5mBsEd/JaMry1IvNKrt0 2g6WfiX9hTU1Zox2Y6Ohla7FTSdDntd2ioBp/m1UfYtJUYhM44ioO769zblYMh6ZFtd6im n78P8SQc9W1zvyRtlL8UB6rThz+Bssi0KuWm8iGU6bbFf03JAYQVGrYRw/w0fQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711463513; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l7FPWXLmY4usJTMvJZW6GRADostjD9BZRnANO17v/+g=; b=BWW5vleNtumcR64Ij2qOZ2KidFPz52eJINOZJMh4DfLF6fVEQVLNO/9IKDQLP7ZsxQ3boq O9kkxHmcbSmmWx+lUib9COFqi1tg8XkSLMA41tNzjh9Gall8iAwl3tprYGlgGXblXF710C +bEVWT4gzqWgcdM05SUyT74ltYZds+sGP8wxO9GfCq3nFQ++IfFkk0s7Yf5S1L+w2D1yjQ Xm2N3IP8/o/VBkGahMLy9zAOZN9smDArNLuSSluscq1WhdWkEcy0ESkViLrfpb8KldO45b tP3CbWC2QEVvt1VI0lPStUj0UH/3bIqEzu8G6/sbDVZrJcvyfNpPhL/R6vYksg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V3sgs1vhJz1400; Tue, 26 Mar 2024 14:31:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42QEVrMj080875; Tue, 26 Mar 2024 14:31:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42QEVraC080872; Tue, 26 Mar 2024 14:31:53 GMT (envelope-from git) Date: Tue, 26 Mar 2024 14:31:53 GMT Message-Id: <202403261431.42QEVraC080872@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 81c4ab8c81 - main - add manual pages for macOS 14.3.1 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 81c4ab8c817e7a5ce828d87b9f9c8f83676a66a7 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=81c4ab8c817e7a5ce828d87b9f9c8f83676a66a7 commit 81c4ab8c817e7a5ce828d87b9f9c8f83676a66a7 Author: Wolfram Schneider AuthorDate: 2024-03-26 14:31:42 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-26 14:31:42 +0000 add manual pages for macOS 14.3.1 --- website/content/en/cgi/man.cgi | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index c3a6859c81..8acfa92039 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -778,6 +778,7 @@ $manPathDefault = 'FreeBSD 14.0-RELEASE and Ports'; # alias SunOS 0.4, apparently released in April 1983 based on 4.2BSD beta 'Sun UNIX 0.4', "$manLocalDir/Sun-UNIX-0.4", + 'macOS 14.3.1', "$manLocalDir/macOS-14.3.1/man:$manLocalDir/macOS-14.3.1/developer-man:$manLocalDir/macOS-14.3.1/developer-platform-man:$manLocalDir/macOS-14.3.1/developer-platform-sdk-man:$manLocalDir/macOS-14.3.1/xctoolchain-man", 'macOS 13.6.5', "$manLocalDir/macOS-13.6.5/man:$manLocalDir/macOS-13.6.5/developer-man:$manLocalDir/macOS-13.6.5/developer-platform-man:$manLocalDir/macOS-13.6.5/developer-platform-sdk-man:$manLocalDir/macOS-13.6.5/xctoolchain-man", 'macOS 12.7.3', "$manLocalDir/macOS-12.7.3/man:$manLocalDir/macOS-12.7.3/developer-man:$manLocalDir/macOS-12.7.3/developer-platform-man:$manLocalDir/macOS-12.7.3/developer-platform-sdk-man:$manLocalDir/macOS-12.7.3/xctoolchain-man", 'macOS 10.13.6', "$manLocalDir/macOS-10.13.6", @@ -1007,7 +1008,7 @@ while ( ( $key, $val ) = each %manPath ) { 'sunos5', 'SunOS 5.10', 'sunos4', 'SunOS 4.1.3', 'sunos', 'SunOS 4.1.3', - 'macos', 'macOS 13.6.5', + 'macos', 'macOS 14.3.1', 'freebsd ports', 'FreeBSD Ports', 'ports', 'FreeBSD Ports', 'plan9', 'Plan 9', From nobody Tue Mar 26 19:55:15 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V40rz54bDz5Fhr8 for ; Tue, 26 Mar 2024 19:55:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V40rz4Z7vz46NT; Tue, 26 Mar 2024 19:55:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711482915; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dcefOwxFJ5aWv5ICbF7EuZiuBFxCB3SldZHzhvnhmMc=; b=xE8BKKTibTIFF5psPmMW/qX+UiWHIK+zzM4zFYLVRghD+Vk4wFD3VnJF7CUyLq7IHVkW2J F3VyQRebfKH6TW4Jzs9tuvBLO9ait1rK/nSClsWHaWXCe5inTXmqUtPY0+eDr+c6raazUt x7jYlEYdI5JYIYweGqUYQBd2f1A+Lt9y/rVWspVOVqEIKFspUEBkb1L2Uj8cJMSePMR0Ek Lac0ePhKvYfVsd/0PQ4dS4rAyw1ymXJvltbHEsbHOXtPtS4/1TYsnxnzBPtkpHGefx+Amr sCWvWmwOF/THv7WtI3v9Xs45OmfmE3RcLZ28JSRpNZS+J9jdRGKO2P2cfNdwmQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711482915; a=rsa-sha256; cv=none; b=JTtPrn8CXZcq+SmLvMmf8ZP2Yc6R5Bxhx2x+CD/UCoorFaRxtKnCTAaVbBWWWu9VVY55O4 7eWzfQJxUdm4xVli+C0JyJUC6uB/Q27ZZBnL3lKSOuIcJY+DcN+1gv/4WbaE0pYqrboj/b OdWtjg6NRLHMXguVcYaBOGLgBnRy74tzOtqfvRRAkPLIEMUj+V5NdAluAnWDVp5cRStCpk U0GlQVg0T06o4zTut3D5jBvIwqj7uHwzGvHBWCyoT5HNCq2heB1g3uplAgp2RcolJpTRjb IevZUvRial5gzGNso5fwFqe6lTLpvFjneoaYhzPZkV6XfMiKGu+z9HRvvfcxQw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711482915; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dcefOwxFJ5aWv5ICbF7EuZiuBFxCB3SldZHzhvnhmMc=; b=bvuAl7CyZPZsFwjpp7mbYi5NFIvrMiQk9MQm7W9jVHfXvRS/cobsCZvOkWbamgKlD+qS1P 4tJamd6S40+6nJEQZ2pkpOwtyAsoJJYYupViKPvHaJq9h9+7aH1h/y9BGcoiCASR3jo2eZ Q/1QVXQBtBB7s+casoY0l3NdEuqmsPBNTEf0phQvdWG/HB/Qh1euDMcwHOlrRzz5WhhINT 7EaBNVgf+R5rifSZCuUTZQbRPRD26cWt0Q52e4AKnOA5Q/v//APcMOtdR0oKawY6fPtF4d ba6uZG+OeK7sGdcNkBIKe7+zAfLE3jg75xrb8TAtkH+1LKMtzmLB2d/kyfskMA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V40rz43TJz1CJv; Tue, 26 Mar 2024 19:55:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42QJtFFi025607; Tue, 26 Mar 2024 19:55:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42QJtFeB025604; Tue, 26 Mar 2024 19:55:15 GMT (envelope-from git) Date: Tue, 26 Mar 2024 19:55:15 GMT Message-Id: <202403261955.42QJtFeB025604@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: 1d175114a6 - main - Add 13.3-RELEASE to the security supported table. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1d175114a6feb86aa916fedd364a553962c25387 Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=1d175114a6feb86aa916fedd364a553962c25387 commit 1d175114a6feb86aa916fedd364a553962c25387 Author: Gordon Tetlow AuthorDate: 2024-03-26 19:54:58 +0000 Commit: Gordon Tetlow CommitDate: 2024-03-26 19:54:58 +0000 Add 13.3-RELEASE to the security supported table. Approved by: so --- website/content/en/security/_index.adoc | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/website/content/en/security/_index.adoc b/website/content/en/security/_index.adoc index 78eab3774a..933a31b2a8 100644 --- a/website/content/en/security/_index.adoc +++ b/website/content/en/security/_index.adoc @@ -106,7 +106,8 @@ link:unsupported[Older releases] are not supported and users are strongly encour |stable/14 |n/a |n/a |November 30, 2028 |releng/14.0 |14.0-RELEASE |November 20, 2023 |14.1-RELEASE + 3 months |stable/13 |n/a |n/a |January 31, 2026 -|releng/13.2 |13.2-RELEASE |April 11, 2023 |13.3-RELEASE + 3 months +|releng/13.3 |13.3-RELEASE |March 5, 2024 |13.4-RELEASE + 3 months +|releng/13.2 |13.2-RELEASE |April 11, 2023 |July 1, 2024 |=== In the run-up to a release, a number of -BETA and -RC releases may be published for testing purposes. These releases are only supported for a few weeks, as resources permit, and will not be listed as supported on this page. Users are strongly discouraged from running these releases on production systems. From nobody Tue Mar 26 20:15:22 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V41JB73Qpz5FkHp for ; Tue, 26 Mar 2024 20:15:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V41JB6Zrnz475M; Tue, 26 Mar 2024 20:15:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711484122; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NUCzulhdt849535KY6JryH+2PWqYq5xqm2qQcLA+1Zk=; b=YJDEOeReg3/ETErhusSg25jb4q3Wl+WBeZh+lx0n02nan21XA4+DuTTB9vrzWRZUpgkJlN 19rzjWFlw9xlKCwv0ayf1SDmvqrsZ6gLXZEoXQjm9eFmFyM9ytM8NrKq8sYcVrni+a6NwQ JmkSatUrOhr9h4gbyZCqKEVzL1uMOpaLg08Ge1W8i3R1jTMusb7Oci5x8Woe0brWj/nkAm gQRT4BPpi+CsWJiBb13KsKiX0GgX+e2JZ8dTFbwvGKS6kdGHPSW8/7myD2qKCQ/Oi7VaJZ uR5Uo5CuGVvp6GYpGcfSbDCmwOeWUjirMXFayVlWOj2kCidzsbUR39QoUCR7eA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711484122; a=rsa-sha256; cv=none; b=tm/lEx61Jwye9qCVgY4VoYA7fhVyHhA1TlESqrgbYClmuS+5DpxDIRNNHqAxjLHjx0wpzb 0euFTq72N1erxW0cu8c/9HENvTPoSXAgTvqnjZEvbEOFFuNxhQL8fXFOk0397fgeq9sliD y3o8OoArX2lRbzt6uYLf8hV5FSsGO0MIreVnir9hNR5Qnigu82V0ScvdSDSIohM9q5xPFU Z4FvGGR9rSaBl//xG8KNW5qgZAFPgwjMbIOzqK9FbQDuJHAidTd7nxgGh5HX6GFSAPL0xB rVb/wFNVO5W90g/weTyA/4M1O6AeCUZF9EKyBOmtbr6Wx848HnhWh8FA74zp5A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711484122; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NUCzulhdt849535KY6JryH+2PWqYq5xqm2qQcLA+1Zk=; b=ObPyiVHorNXV2CN1u8vktLc0u/urwyhBFjnyNNMJcoMQJ2EJLQNXuYKr941woRhaT89Ty6 CDrWPFggdp45q9MlxKmVoMHo9piQJqkhDPAb8bu61CX4RF/AlWdU7qFOPzd8/9y6N/etPI gbf35gp02UV7JX4SGzOCjpmMLKCszk3pB19Wmt7U04e2z25VaqifqrqBH/p+28lpmWuTqb yBxm53YugLWgnr+ZjC0sS7Yaz7Wj5tQOau8/zvuiXjWSjryTdhOupfrtcK4xfpu4PGW7Ap sn+F+mbLy0y28GpYDFibTTk7ngqZuB9jgaTRiGl3aEM0IBrNQsK32n/i7DhnMQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V41JB6B5cz1Cxw; Tue, 26 Mar 2024 20:15:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42QKFMnN059773; Tue, 26 Mar 2024 20:15:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42QKFMhQ059770; Tue, 26 Mar 2024 20:15:22 GMT (envelope-from git) Date: Tue, 26 Mar 2024 20:15:22 GMT Message-Id: <202403262015.42QKFMhQ059770@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: b15cab669f - main - We typically use end of the month, not beginning of the month. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b15cab669f1034bda794790567b53e3d15fccbb4 Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=b15cab669f1034bda794790567b53e3d15fccbb4 commit b15cab669f1034bda794790567b53e3d15fccbb4 Author: Gordon Tetlow AuthorDate: 2024-03-26 20:15:02 +0000 Commit: Gordon Tetlow CommitDate: 2024-03-26 20:15:02 +0000 We typically use end of the month, not beginning of the month. Approved by: so --- website/content/en/security/_index.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/content/en/security/_index.adoc b/website/content/en/security/_index.adoc index 933a31b2a8..2cc4595c58 100644 --- a/website/content/en/security/_index.adoc +++ b/website/content/en/security/_index.adoc @@ -107,7 +107,7 @@ link:unsupported[Older releases] are not supported and users are strongly encour |releng/14.0 |14.0-RELEASE |November 20, 2023 |14.1-RELEASE + 3 months |stable/13 |n/a |n/a |January 31, 2026 |releng/13.3 |13.3-RELEASE |March 5, 2024 |13.4-RELEASE + 3 months -|releng/13.2 |13.2-RELEASE |April 11, 2023 |July 1, 2024 +|releng/13.2 |13.2-RELEASE |April 11, 2023 |June 30, 2024 |=== In the run-up to a release, a number of -BETA and -RC releases may be published for testing purposes. These releases are only supported for a few weeks, as resources permit, and will not be listed as supported on this page. Users are strongly discouraged from running these releases on production systems. From nobody Thu Mar 28 07:20:26 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V4w173v66z5GNXr for ; Thu, 28 Mar 2024 07:20:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V4w173dfWz4jJG; Thu, 28 Mar 2024 07:20:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711610427; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0BfOkzf0+YXgdGz7sb7/LgZEbTp9znsg/xqKDsEioMI=; b=c39ykBLil5sbsAnlaA6568QinG35Q0Hmtpl/82wD8KjRQCGexBk2nwG2ZdocwzijseQDkO nwU/dQLArAq96CXzrzqZMFbg0TQdlwKEqJK8iXPU3x463AjxaDkpUTz/zJAYfLYXYPHPzT 0bClIVrghv+N/AiXAZ2Vd3UwOCksKQE0fq9o2wpBaWlh160P3W7Icdxs4N9LlAxu1Ecgdu jveV7CuRK1yedTc2gj6LOQTjc3IW14XRgUYVo1nFOfI1akS2sAMK6sWtTYM26niW4XKSNY RafsNUV/Jiwsgby2e8zMuQIhrTn4yHTXQW2rH8JetmAsrC0KX1owE4RZqsWA9A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711610427; a=rsa-sha256; cv=none; b=BtO5D2800zLRkjSwgHSWs49sjZU+RIoYpaXdLHN47Fyp/nSkP5toc0XQABDf1mwkn+pDcJ g6mvSn+VQrfetcF0gnhAs/6a41ie9rHh0ofVG7utnDFaHNmfk/68F9HwXn8g9eLp+Xxsss qsy/SAlgeeFwDKdBHDKqzYHvsyy8uWOmnGSTM2EWRWp5OsaDNB4jAul+jnOOlngVJd13B7 VaOqVJiaVk4ko903Q12Zu35HzcZEySNT8scjBobNKkMBce/2DnRLiXuCfUvJs6Arl50hM4 /1y8txOKoztx48sgFg0r0Nzqr9lUJT6+55skcl+zuRVzuWMx9XVxaGx+V+wRnA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711610427; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0BfOkzf0+YXgdGz7sb7/LgZEbTp9znsg/xqKDsEioMI=; b=bJ4HZbhrcIU8RjP03sZe3Ggyeo/6KqvGIR0qSBVWLCKZJMip9iCjOYvoSwD+G0jkQ4vQtm ydkvyhon86HzA8t+3hfTWkzTrdNV+FeyedofH2XsRWtpMUocQLkYDWT8uuq59sf4mxC/oN MjfsBXLJtgNlnY80UKOYC6LjpdBWpUskwrk/V+JMCTsHStQYSmLPf5KsXbHQZk8oen1rLI 4Hkm63RlZWf9Qi8/7uirvWChEh8lQP0c1VVOmYUR15DlDfcOs7kXlQnMav+YLrOIxtT/hu Hsdird0+i1lm9Z4qxE4vlwhq1inMTK1R+nCP5IYlaUginusFaCNSmVynHWXZUA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V4w173DJ5zJL1; Thu, 28 Mar 2024 07:20:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42S7KRpP028390; Thu, 28 Mar 2024 07:20:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42S7KQZ3028387; Thu, 28 Mar 2024 07:20:26 GMT (envelope-from git) Date: Thu, 28 Mar 2024 07:20:26 GMT Message-Id: <202403280720.42S7KQZ3028387@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: 08fecaeaba - main - Add EN-24:05 through EN-24:08, SA-24:03. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 08fecaeabaa47379154afa3f8fd71c46b2371e80 Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=08fecaeabaa47379154afa3f8fd71c46b2371e80 commit 08fecaeabaa47379154afa3f8fd71c46b2371e80 Author: Gordon Tetlow AuthorDate: 2024-03-28 07:20:00 +0000 Commit: Gordon Tetlow CommitDate: 2024-03-28 07:20:00 +0000 Add EN-24:05 through EN-24:08, SA-24:03. Approved by: so --- website/data/security/advisories.toml | 4 + website/data/security/errata.toml | 16 + .../security/advisories/FreeBSD-EN-24:05.tty.asc | 132 + .../advisories/FreeBSD-EN-24:06.wireguard.asc | 138 + .../security/advisories/FreeBSD-EN-24:07.clang.asc | 127 + .../advisories/FreeBSD-EN-24:08.kerberos.asc | 127 + .../advisories/FreeBSD-SA-24:03.unbound.asc | 147 + website/static/security/patches/EN-24:05/tty.patch | 23 + .../static/security/patches/EN-24:05/tty.patch.asc | 16 + .../security/patches/EN-24:06/wireguard.patch | 40 + .../security/patches/EN-24:06/wireguard.patch.asc | 16 + .../static/security/patches/EN-24:07/clang.patch | 25 + .../security/patches/EN-24:07/clang.patch.asc | 16 + .../security/patches/EN-24:08/kerberos.patch | 203 + .../security/patches/EN-24:08/kerberos.patch.asc | 16 + .../security/patches/SA-24:03/unbound-13.patch | 24911 +++++++++++++++++++ .../security/patches/SA-24:03/unbound-13.patch.asc | 16 + .../security/patches/SA-24:03/unbound-14.patch | 24911 +++++++++++++++++++ .../security/patches/SA-24:03/unbound-14.patch.asc | 16 + 19 files changed, 50900 insertions(+) diff --git a/website/data/security/advisories.toml b/website/data/security/advisories.toml index 15f9a96938..d2a4603d5f 100644 --- a/website/data/security/advisories.toml +++ b/website/data/security/advisories.toml @@ -1,6 +1,10 @@ # Sort advisories by year, month and day # $FreeBSD$ +[[advisories]] +name = "FreeBSD-SA-24:03.unbound" +date = "2024-03-28" + [[advisories]] name = "FreeBSD-SA-24:02.tty" date = "2024-02-14" diff --git a/website/data/security/errata.toml b/website/data/security/errata.toml index c292820014..50d0a89e3a 100644 --- a/website/data/security/errata.toml +++ b/website/data/security/errata.toml @@ -1,6 +1,22 @@ # Sort errata notices by year, month and day # $FreeBSD$ +[[notices]] +name = "FreeBSD-EN-24:08.kerberos" +date = "2024-03-28" + +[[notices]] +name = "FreeBSD-EN-24:07.clang" +date = "2024-03-28" + +[[notices]] +name = "FreeBSD-EN-24:06.wireguard" +date = "2024-03-28" + +[[notices]] +name = "FreeBSD-EN-24:05.tty" +date = "2024-03-28" + [[notices]] name = "FreeBSD-EN-24:04.ip" date = "2024-02-14" diff --git a/website/static/security/advisories/FreeBSD-EN-24:05.tty.asc b/website/static/security/advisories/FreeBSD-EN-24:05.tty.asc new file mode 100644 index 0000000000..979d0c2c5f --- /dev/null +++ b/website/static/security/advisories/FreeBSD-EN-24:05.tty.asc @@ -0,0 +1,132 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-24:05.tty Erratum Notice + The FreeBSD Project + +Topic: TTY Kernel Panic + +Category: core +Module: kernel +Announced: 2024-03-28 +Affects: FreeBSD 13.2 and FreeBSD 14.0 +Corrected: 2024-02-29 00:29:13 UTC (stable/14, 14.0-STABLE) + 2024-03-28 05:06:21 UTC (releng/14.0, 14.0-RELEASE-p6) + 2024-02-29 00:30:12 UTC (stable/13, 13.2-STABLE) + 2024-03-28 05:07:53 UTC (releng/13.2, 13.2-RELEASE-p11) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +tty(4) is the general terminal device. The kern.ttys sysctl provides tty +information for tools such as `pstat -t`. + +FreeBSD-SA-24:02.tty addressed an information leak about outside processes +from within a jail. + +II. Problem Description + +A missing check resulted in a null pointer dereference if a tty had a session +associated, but no session leader. + +III. Impact + +Under certain conditions an unprivileged user could provoke a kernel panic. + +IV. Workaround + +No workaround is available. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date, and reboot. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for an erratum update" + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-24:05/tty.patch +# fetch https://security.FreeBSD.org/patches/EN-24:05/tty.patch.asc +# gpg --verify tty.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 8d22744f5be1 stable/14-n266915 +releng/14.0/ a3ec3054762f releng/14.0-n265411 +stable/13/ a60220bbb551 stable/13-n257543 +releng/13.2/ f3195cc08ccc releng/13.2-n254662 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGaEACgkQbljekB8A +Gu8NTw//Rqyq8heDUZZyz0TKMs/ObZY9h7VbL3Pces9mpnE6mgZx9g1kalo1xml3 +x0kRIJ0L606oBxhrJYqam3DrcJsPWs/8LOmmUa9u4/M2sAPuw03pyPEYNnokhf05 +NvC6mjNCpuJY4jzoa1hYdjvUHJe6u66reEoWuARPxoT6ZGPLiVhYPmoYIJFtoEAy +tLEIH4GRjfRuOEgSDY7sIy5MoxjObBqPQl4VtbCSZDN/PN4z6WuxC/f2N0vpN1uq +IyDGWCvEOa6g+7kDEiBJo4LRp30mQtMJalfQUlLm653Do2Jh6L5tUuQ+T0qIOlqc +gTlKnnaa0m/hMUD9t4lJHQbLfGFaYpXbyJpblO8hPoM7Trk2vsoGubksMYZSRHIy +/9IiZafdnNoHxa5+ZTRSqxYw9e38gwTlWsNjQpCezhtaZo0FWkhcgC7zUG+yMUXz +zYhYXCQkZXpEvIg+BJs3ZdigGK7wRjC9qsC8jfnhOU+q452qqnKjg8bxJdGxBbZ0 +HKFfAVgtqAEgU3PzPN7Nmu4QJ+VOu9L/e1mOhrqcmHtYDYLfdelCT8DjHj85oggn +C5iDPG6AxnLczTlTxVsHTiQcmTy6awfeTf1N1JCbfZPovrO/CTaOLnMy/PNeZIml +UnarxLtQNeK6BDKd0E/rEym9wL0YJ1Xj/3XE1qPAjz52YufRHHM= +=w167 +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-EN-24:06.wireguard.asc b/website/static/security/advisories/FreeBSD-EN-24:06.wireguard.asc new file mode 100644 index 0000000000..a7c7fb1c09 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-EN-24:06.wireguard.asc @@ -0,0 +1,138 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-24:06.wireguard Errata Notice + The FreeBSD Project + +Topic: Insufficient barriers in WireGuard if_wg(4) + +Category: core +Module: if_wg +Announced: 2024-03-28 +Affects: All supported versions of FreeBSD. +Corrected: 2024-03-22 15:21:39 UTC (stable/14, 14.0-STABLE) + 2024-03-28 05:06:22 UTC (releng/14.0, 14.0-RELEASE-p6) + 2024-03-22 15:21:42 UTC (stable/13, 13.3-STABLE) + 2024-03-28 07:14:19 UTC (releng/13.3, 13.3-RELEASE-p1) + 2024-03-28 05:07:54 UTC (releng/13.2, 13.2-RELEASE-p11) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +if_wg is the kernel module that implements WireGuard tunnels between two +endpoints. When packets arrive from the tunnel or are sent over the tunnel, +they are decrypted or encrypted in a separate thread from the one that delivers +the packet to its final destination. + +II. Problem Description + +Insufficient barriers between the encrypt/decrypt threads and the delivery +threads may result in the wrong part of an mbuf chain being read and sent along +through the network stack on architectures with a weaker memory model, e.g., +aarch64, under certain workloads. + +III. Impact + +The part of the mbuf chain being sent along may contain some invalid state that +causes a later fault and panic. + +IV. Workaround + +No workaround is available, but X86 platforms (that is, i386 and amd64) are +not affected. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date and reboot or reload the +if_wg kernel module. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD arm64 platform can be updated +via the freebsd-update(8) utility: + +# freebsd-update fetch +# freebsd-update install + +After the updates have installed, you will need to reboot the system or reload +the if_wg kernel module. + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-24:06/wireguard.patch +# fetch https://security.FreeBSD.org/patches/EN-24:06/wireguard.patch.asc +# gpg --verify wireguard.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system or reload the if_wg kernel module. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash or Subversion +revision number in the following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 590e02d3c088 stable/14-2576116 +releng/14.0/ 56be7cd84447 releng/14.0-n265412 +stable/13/ 806e51f81dba stable/13-n257611 +releng/13.3/ f07351f90aa3 releng/13.3-n257429 +releng/13.2/ 8f1f4e60ceb9 releng/13.2-n254663 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGagACgkQbljekB8A +Gu/p2g//cupzJnkQB/sXm0EWroHjy/I6X6gbZlDpHZFbetGx8niyCH/xK3FMySuq +q1XGKpXqQKBR3R+VmTNs+Tfd0DbFK8nwStPHXnewKZJ+Qddah27Y3zEuj9+vmmmq +rzgJNDNv53eZj0c2ExIWVSfjn1faiE4ctVUOROtvxvxr9RtFpatGTzT5i/wgoNnj +gyO/VoFIn3C4ya8F/7EMicnEdQuXW55Ds+3ub9MO4DcXDds3QLWnYIVYfnvnBNV4 +YX7N+yynBxGOwD1Isbee6dCFTslsOgqV8WGkN4hMXvikPGvD+lXwCpDftfJCEFbR +xDUzf+M/6eBDgTztMmg7bTQO53Dp1iv5nd6Sw71rqS6tCwJ4BoxHV8Cx31yBbPRq +S2JsUjT0UsH5Cdvq8Ky5vMPSuSa/n8Ma/CeNtAQ0wvMw9WXkDGOZQSfBuEvJIItB +WQyfpBgrWjUZ3fMX7URPc5hca04y/bLyBV+gRfRqVy2nc4T4AwplWYOvBb5f8EXs +2+Jq1Bh3PQTBM4ZdXJtGmBct7ciZn3tZSrAt8c2sNLV5tUfVhWgNTYmcj5ffpPGh +r6D9m++Oq4ZORrFpydDfgv/0qXJQrp/9nFVxv8TdhwHBOkdYWP9mJpIUJxVxwfYp +jlFBr6yZWp4bWsGGgdtQqQ5+gKo8B25aQ52IE22weZsFxxaYn24= +=oKHT +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-EN-24:07.clang.asc b/website/static/security/advisories/FreeBSD-EN-24:07.clang.asc new file mode 100644 index 0000000000..eeaceee0b4 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-EN-24:07.clang.asc @@ -0,0 +1,127 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-24:07.clang Errata Notice + The FreeBSD Project + +Topic: Clang crash when certain optimization is enabled + +Category: contrib +Module: clang +Announced: 2024-03-28 +Affects: FreeBSD 14.0 and FreeBSD 13.3 +Corrected: 2024-03-08 08:19:28 UTC (stable/14, 14.0-STABLE) + 2024-03-28 05:06:23 UTC (releng/14.0, 14.0-RELEASE-p6) + 2024-03-08 08:19:49 UTC (stable/13, 13.3-STABLE) + 2024-03-28 07:14:20 UTC (releng/13.3, 13.3-RELEASE-p1) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +FreeBSD includes the Clang C/C++ compiler in the base system. FreeBSD 14.0 +and FreeBSD 13.3 include Clang version 17. + +II. Problem Description + +Clang 17 has a bug that results in a crash under certain circumstances. + +III. Impact + +The compiler crashes instead of generating an object file. + +IV. Workaround + +Avoid use of -fzero-call-used-regs, or install a version of Clang other than +17 from ports or packages. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-24:07/clang.patch +# fetch https://security.FreeBSD.org/patches/EN-24:07/clang.patch.asc +# gpg --verify clang.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ fc31d474c40a stable/14-n266942 +releng/14.0/ 711422d54795 releng/14.0-n265413 +stable/13/ 961271f952fc stable/13-n257558 +releng/13.3/ 26059a4f2c14 releng/13.3-n257430 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGaoACgkQbljekB8A +Gu/y4RAAqXAE1WeZIk1tYMnlgqcw1SM5ojKvzK2iZegpPND0Yov7gzkwmNYNqCGY +GLEKVJcVqS5hagCowAZkptq0dh8JtHusBVWq53IZdI5RB81xQOa2yYp+87GkVacn +j8UnnbmAbb0rfMQyzVbMc5Kv3fkeAkZYZxiKmm+2iKt1cFHXv8yU4DIsTkxLAOUM +AlextCl+SO6NLyZ6+64XkArc9ekcrrTs4QpKhZwHcBWNOogDzvFxCokObVGM98cb +AN9pS09BTquuN5Yq5kXgFVzp8KLM0uruFKuEy+yNTCFJMMix1/9hj84yA2STm1iu +AGd0lp8N7JXfnGKdktBZ4YeOL7GRTTgrInixJ3KbzjFbwmwrgQSzBC1neZqjPbAf +iomKNIo23wsaMpjDh+RBBIOpDZnfPOO+imWh6A4ErdObMWyNw3+2MqUSHgMI9STO +qqWIAHvQQwlB0lZAYvh6/iHntfLfIa3vdUH+g7kl8d5xzZlV18HkqsF6LtzbXbE5 +tJ6QxtqlZjLa7eq/7qyg5bQFk7eJ0bhN7al+P5FOjezJo/tCFOIStWaFgTWntNep +FkysAdgJUnkMreaccWT3YrIKKKyjBUVYvh1UWf6GudSdPs9ZPzsAR3X1RmixGO6H +Y5EjL5hvuaNdqM3RiCF2/Vm/sVwF8KkEJs1rDbFFhM1HKCt9000= +=lTOH +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-EN-24:08.kerberos.asc b/website/static/security/advisories/FreeBSD-EN-24:08.kerberos.asc new file mode 100644 index 0000000000..32ac450b39 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-EN-24:08.kerberos.asc @@ -0,0 +1,127 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-24:08.kerberos Errata Notice + The FreeBSD Project + +Topic: Kerberos segfaults when using weak crypto + +Category: contrib +Module: heimdal +Announced: 2024-03-28 +Affects: FreeBSD 14.0 +Corrected: 2024-01-22 15:49:24 UTC (stable/14, 14.0-STABLE) + 2024-03-28 05:06:25 UTC (releng/14.0, 14.0-RELEASE-p6) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +FreeBSD includes Heimdal, an implementation of ASN.1/DER, PKIX, and Kerberos. +It uses OpenSSL to provide a number of cryptographic routines. + +II. Problem Description + +Weak crypto is provided by the openssl "legacy" provider which is not loaded +by default. + +III. Impact + +Attempting to use weak crypto routines when the legacy provider is not loaded +results in the application crashing. + +IV. Workaround + +Edit /etc/ssl/openssl.cnf to load the legacy provider unconditionally. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-24:08/kerberos.patch +# fetch https://security.FreeBSD.org/patches/EN-24:08/kerberos.patch.asc +# gpg --verify kerberos.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart all daemons that use the library, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ c7db2e15e404 stable/14-n266467 +releng/14.0/ c48fe39ad139 releng/14.0-n265415 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGawACgkQbljekB8A +Gu9Euw/+LX8qcrGUvA11MNOVemD+SEH/Ol97L4gLHhzGlWSf3VMq5F1KtY0VRwGK +ykM3VsSAk3PoYHLn+jbHPuAMjJVym+MLg27ZZWlqnx2Z7/wk2KuAb9RVCUl4FnPy +eTXzBNt3tCSYa2ZCRWEH+uN6dZh4o8VP0DWfrNdaazH7R7ezRmTzirvcQ39MXTcE +8wI+zQedVZG4OSuqOSFY21d70nlzqgs6ThY3K6KrtcaQGfenYBSQgFmjMJlBqtrb +Mr1Yvgc+wE66Ara/Hz+/2L11bwjyFwT1dpO57DKrcyTaGTnSYiDQiDscUIAW0gCh +bUMCgWCHq+kk7pAyUIMlRbdrA/6N/wmvwP/iO6GGxYmN0lNX8udxeZWz3OPPnbif +anM5OGnvKFkkTzCqnpHumljolvJL0/VeD7XCNBBgWa1I46gFmmNZ7R2esm7UEdU8 +IR4Hk9EqGhfl+EwU7OW04/Hq3br667kXbVsq1TTVM4ht39K+WhVoxzirp7QzOGTJ +WjRq6DK+44PyhQgnnAJgM/4gOGr5O/Y3ezRx4uj1S9L9faXTC5xlT8Vw78xU2wXq +BjG7vXi5r9d4POjtRcNiaMVKXQPF/saGjHcPGrGnuBLC8AFG54bFycmvM5QzWqng +AeRFOg+O8lkxLoQMDqJsNt8OMIk7vZHguwL7pt0tRtouuoaszU0= +=UnED +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:03.unbound.asc b/website/static/security/advisories/FreeBSD-SA-24:03.unbound.asc new file mode 100644 index 0000000000..6873ea8d0d --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:03.unbound.asc @@ -0,0 +1,147 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:03.unbound Security Advisory + The FreeBSD Project + +Topic: Multiple vulnerabilities in unbound + +Category: contrib +Module: unbound +Announced: 2024-03-28 +Affects: FreeBSD 13.2 and FreeBSD 14.0 +Corrected: 2024-02-17 13:45:44 UTC (stable/14, 14.0-STABLE) + 2024-03-28 05:06:26 UTC (releng/14.0, 14.0-RELEASE-p6) + 2024-02-17 13:45:44 UTC (stable/13, 13.2-STABLE) + 2024-03-28 05:07:55 UTC (releng/13.2, 13.2-RELEASE-p11) +CVE Name: CVE-2023-50387, CVE-2023-50868 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +Unbound is a validating, recursive, and caching DNS resolver. + +II. Problem Description + +The KeyTrap vulnerability (CVE-2023-50387) works by using a combination of Keys +(also colliding Keys), Signatures and number of RRSETs on a malicious zone. +Answers from that zone can force a DNSSEC validator down a very CPU intensive +and time costly validation path. + +The NSEC3 vulnerability (CVE-2023-50868) uses specially crafted responses on a +malicious zone with multiple NSEC3 RRSETs to force a DNSSEC validator down a +very CPU intensive and time costly NSEC3 hash calculation path. + + +III. Impact + +Both issues can force Unbound to spend an enormous time (comparative to regular +traffic) validating a single specially crafted DNSSEC response while everything +else is on hold for that thread. A trivially orchestrated attack could render +all threads busy with such responses leading to denial of service. + +IV. Workaround + +No workaround is available. Systems not running Unbound are not affected. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 14.0] +# fetch https://security.FreeBSD.org/patches/SA-24:03/unbound-14.patch +# fetch https://security.FreeBSD.org/patches/SA-24:03/unbound-14.patch.asc +# gpg --verify unbound-14.patch.asc + +[FreeBSD 13.2] +# fetch https://security.FreeBSD.org/patches/SA-24:03/unbound-13.patch +# fetch https://security.FreeBSD.org/patches/SA-24:03/unbound-13.patch.asc +# gpg --verify unbound-13.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch -p0 < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart the applicable daemons, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ e2b44c401cc2 stable/14-n266696 +releng/14.0/ c189b94f8a22 releng/14.0-n265416 +stable/13/ abe4ced2b9de stable/13-n257436 +releng/13.2/ d9d90e5e42f6 releng/13.2-n254664 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGa4ACgkQbljekB8A +Gu8Oxw/9HrzGZVx0FsUb8dhvf6Hlcfy3B0RNjxcnvvBm+P/V0+WSEaFTod9YaonO +GN331SXI1blvqfCpOz2TLiOvHjWDPCcb8bb9YqQXRId4axnpxCCzIY0HkxgXFNDu +XgXwM4JYapmWis/pOxifRXnB087lwbkfVx/0iOTeA0XUFoRRIbooiL/6H76hOmq7 +XR5moI8xYyAX5Xh+5/6yZgd+A+0n/KfQnOEpA7Ex9MWC17co+RGOP1JUZYIFHhAc +W/vNuL23UWqR1TjMgVWTHEvVBTrUPEiDfp2Z1LiQexH9IaQ4cePu7qrWlzAo7rr6 +6Cf3DybH9IxALQQSSKq1JWNqQFOWvpXCy5JKBua+Z7kcFHR5tmAgolqGLGJ629Ko +GNwsSUTZ8SzwupJ93boMaD4jF2t+zOXvBvceYywZEEvd2gq2zkfMV6WJwtUUOvdm +z7Z7AejUFONrQyYps4rcKCthnQOLHtzcPUQom68KpUACsdOr1hkA0VOCf5HRrEe6 +DpwM9PX1T3eiHSq1eZj2MMkz+Cw/DJK+wegkULRxg2ZOmWKA2U8df+Qj1RYpX4QT +JrPSHh4EqovfrB5H0uUgfLWBgAzGBLEeFKAMA+omlEaELyNzvG/4xv8eJVtjTG+D +EEQCXVTJmws/ZFDC2vJhVR6vdAwMuPz8YkBtcQkqnNcF+zzbcEk= +=PELN +-----END PGP SIGNATURE----- diff --git a/website/static/security/patches/EN-24:05/tty.patch b/website/static/security/patches/EN-24:05/tty.patch new file mode 100644 index 0000000000..8499da5c00 --- /dev/null +++ b/website/static/security/patches/EN-24:05/tty.patch @@ -0,0 +1,23 @@ +--- sys/kern/tty.c.orig ++++ sys/kern/tty.c +@@ -1312,7 +1312,8 @@ + struct xtty *xtlist, *xt; + struct tty *tp; + struct proc *p; +- int cansee, error; ++ int error; ++ bool cansee; + + sx_slock(&tty_list_sx); + lsize = tty_list_count * sizeof(struct xtty); +@@ -1325,8 +1326,8 @@ + + TAILQ_FOREACH(tp, &tty_list, t_list) { + tty_lock(tp); +- if (tp->t_session != NULL) { +- p = tp->t_session->s_leader; ++ if (tp->t_session != NULL && ++ (p = atomic_load_ptr(&tp->t_session->s_leader)) != NULL) { + PROC_LOCK(p); + cansee = (p_cansee(td, p) == 0); + PROC_UNLOCK(p); diff --git a/website/static/security/patches/EN-24:05/tty.patch.asc b/website/static/security/patches/EN-24:05/tty.patch.asc new file mode 100644 index 0000000000..02b14fbbcb --- /dev/null +++ b/website/static/security/patches/EN-24:05/tty.patch.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGacACgkQbljekB8A +Gu/pQxAA4CSM2nWX56Ajxbg37GqmL3I72ePFiC5qZa5/JbjqowQP82PfWOd4chRC +0qy3RFy9WN2+fS8md7blvLqqj1OiM9S6FrfQLJEaBlovZ4w4VH763Za3mr1zrrvc +LF4Jz6KAwOhv6Zm8ROaywjHhOsNHci81pzcdTEQoKJnML85IiGdelaMwdbgN02fo +f7muMsHsLV+BMQXAx//2UZqWZ/d11LmqlSjYWy3JYdasy+mA4Arwy3Qoyq1WyQzo +qeBQO1V78VyG5+5trbe7YvjhsOqQUbf3ctACvVtQ4XIufXnPskPNFb/0bmDOYwkG +e+7GMKNvnzIwa7bpFCM6B/8iqN6Mye7Nn0jiCjThH481NsbjdSnab6YbnmSYtgo9 +2Fn2u7hWDCagZgwCkEzLPUWzDR8yoiibFhsMrsnxrZZMzNT+AWP1HMo5JlArWeQf +TveQwUfpMYdHGHPcrKCACv3w1RVEVzAKfOjDy/NgtYKSpOt4Wi7FGTzWvCkHPA2M +CXYLi/0hWWbEJ7ZhybZilOvb+wy/8iK7mcoqYBmLGYM9Ne8quGtHfLS7FbuRaiXL +ZXD1if338wxZj+iekZQxdqG+MB0TrNbGn50jekiv+laQ1mQBhjYcpgd3E6/uYVvZ +TXsWzDPBjKXxKtIuw0UYtimQYg4oBwzNPVtKIZSRcSClDuv138Q= +=ZBRs +-----END PGP SIGNATURE----- diff --git a/website/static/security/patches/EN-24:06/wireguard.patch b/website/static/security/patches/EN-24:06/wireguard.patch new file mode 100644 index 0000000000..c736ef8ee0 --- /dev/null +++ b/website/static/security/patches/EN-24:06/wireguard.patch @@ -0,0 +1,40 @@ +--- sys/dev/wg/if_wg.c.orig ++++ sys/dev/wg/if_wg.c +@@ -1515,8 +1515,7 @@ + state = WG_PACKET_CRYPTED; + out: + pkt->p_mbuf = m; +- wmb(); +- pkt->p_state = state; ++ atomic_store_rel_int(&pkt->p_state, state); + GROUPTASK_ENQUEUE(&peer->p_send); + noise_remote_put(remote); + } +@@ -1588,8 +1587,7 @@ + state = WG_PACKET_CRYPTED; + out: + pkt->p_mbuf = m; +- wmb(); +- pkt->p_state = state; ++ atomic_store_rel_int(&pkt->p_state, state); + GROUPTASK_ENQUEUE(&peer->p_recv); + noise_remote_put(remote); + } +@@ -1645,7 +1643,7 @@ + wg_peer_get_endpoint(peer, &endpoint); + + while ((pkt = wg_queue_dequeue_serial(&peer->p_encrypt_serial)) != NULL) { +- if (pkt->p_state != WG_PACKET_CRYPTED) ++ if (atomic_load_acq_int(&pkt->p_state) != WG_PACKET_CRYPTED) + goto error; + + m = pkt->p_mbuf; +@@ -1687,7 +1685,7 @@ + struct epoch_tracker et; + + while ((pkt = wg_queue_dequeue_serial(&peer->p_decrypt_serial)) != NULL) { +- if (pkt->p_state != WG_PACKET_CRYPTED) ++ if (atomic_load_acq_int(&pkt->p_state) != WG_PACKET_CRYPTED) + goto error; + + m = pkt->p_mbuf; diff --git a/website/static/security/patches/EN-24:06/wireguard.patch.asc b/website/static/security/patches/EN-24:06/wireguard.patch.asc new file mode 100644 index 0000000000..8d89aa382d --- /dev/null +++ b/website/static/security/patches/EN-24:06/wireguard.patch.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGakACgkQbljekB8A +Gu8yxQ//RsSn/2skiogUdzdv2r/2Ax4jYBMCDOI5QyBorhXEr188pU5iqG070NU3 +WnjD5YjjgIlfmZfHhN+ONwaoG7RuDou6lmCKydzXg1NJawUsUoa3Wwjn5JBwg9LB +5VzSGa3zoQkcKT/mbyTuqUgtsFjRJc130UtnUtOt9HNRTiMMExnTE3XFgrutFv4t +Rlhmw4puKPvNucsjjQWU94ra2eOEQVKqyBEOLO5hABIfz0G4LpLplkeEnW1O43RF +uNCOoFU2vSOovGQX1DpdhNDrQPYX+0BjKZD4SGb+RnXSH3GekxhtKVZu2B7Vx82F +w0kNtxK+6cD91R3JdIRl9Fl/uDI6NoYD4WKzO5dLS2Xon0VpIsQl6R1YNVnYF2nT +wfvBNaLyB4mmu02/9LXQx4NtKf6Fln7bdB1Aie00/nJx/2X2pTJMA+Juc+stMarQ +MNJikdx3ilbVW4Jd5iLGA1yH1VrK4lLdgLUs4XoaS8jp7pFefsElbVBH9SzSJIJn +7EExx16JMynUltN88pe/b79JNjFH33HQBD8ncFh8JXh8wKQCYX+A5fM23QUxwMPO +o3VL//YLuwyU/v+b9xDurkNAgi0tlq+TOgviNFDJbrxQADgdvZmYCZI8H2XViA+M +SAwx5zLRJJAao/78A+n0Q8ixjJ89h5bExdozkXZwqUNsOLUe29o= +=fsNv +-----END PGP SIGNATURE----- diff --git a/website/static/security/patches/EN-24:07/clang.patch b/website/static/security/patches/EN-24:07/clang.patch new file mode 100644 index 0000000000..5ac7e17e7a --- /dev/null +++ b/website/static/security/patches/EN-24:07/clang.patch @@ -0,0 +1,25 @@ +--- contrib/llvm-project/llvm/lib/CodeGen/PrologEpilogInserter.cpp.orig ++++ contrib/llvm-project/llvm/lib/CodeGen/PrologEpilogInserter.cpp +@@ -1285,6 +1285,8 @@ + continue; + + MCRegister Reg = MO.getReg(); ++ if (!Reg) ++ continue; + + // This picks up sibling registers (e.q. %al -> %ah). + for (MCRegUnit Unit : TRI.regunits(Reg)) +@@ -1308,8 +1310,11 @@ + if (!MO.isReg()) + continue; + +- for (const MCPhysReg &Reg : +- TRI.sub_and_superregs_inclusive(MO.getReg())) ++ MCRegister Reg = MO.getReg(); ++ if (!Reg) ++ continue; ++ ++ for (const MCPhysReg Reg : TRI.sub_and_superregs_inclusive(Reg)) + RegsToZero.reset(Reg); + } + } diff --git a/website/static/security/patches/EN-24:07/clang.patch.asc b/website/static/security/patches/EN-24:07/clang.patch.asc new file mode 100644 index 0000000000..957b801ada --- /dev/null +++ b/website/static/security/patches/EN-24:07/clang.patch.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmYFGasACgkQbljekB8A +Gu9AWw/+LI09U9VZahOf/j6NPfrneFaDy0SWK5GEQeUausZ8bdotxzwIlu0OC8S0 +1hmpPlaXtINY0xNru5sSsENCFnj0JXyB/CFVXL/gLnCYnYx99ae77jBcDzX86VAV +XcX89hwcqIk9u/a8MHxvIyoRBunqO1617lRxP0ZGZ6CxGLwCk/ys8HFkPavYvfQT +y/h8sbbKp7VDlKEjVwr8uPy1XnO+e5dRLHsinWXp2DM/JPRLi5slcbO9SmPiGyVB +F1Pca5ryAsWJYsnqA6O7aDviBDodrR8EigzkEbYGOlh3QLLHKCmfQRI9i6zMTzKK +G9LvIcodR1w/DQ9S4TwozpXG5zfuvU8vz/BGNtySL5DzZ2zyHHhwC3wWqZZRFVAY +2KggMsXnCo7pVSQWVofQ9zL+w3lUEiJSCiYvbHW9gFqMnv0891zTIbHTfu5ktYeV ++p5vQv6qxhkp9PC/LYGOxHTYRAeZT4BBWG92dqrEivZTPd4LNzLmOn0WlZBOjlfl +Ztdes1BhxmY4+wBgxivvVWoNb15jQjUU9+HBGgF6GhiZRuXw84KzzAjP12FkN0lH +5IH4qbhsMHzD2256rMKGPpvS35DzKoMkWBYgVup/ZnScw0luTEOybHiTswzg3T/c +6Rgj545wxkyRYYw2zIHTmr2pMPQnTUXWETn51WTqk3UsVREFhiY= +=GKxn +-----END PGP SIGNATURE----- diff --git a/website/static/security/patches/EN-24:08/kerberos.patch b/website/static/security/patches/EN-24:08/kerberos.patch new file mode 100644 index 0000000000..adf73729d8 --- /dev/null +++ b/website/static/security/patches/EN-24:08/kerberos.patch @@ -0,0 +1,203 @@ +--- crypto/heimdal/lib/kadm5/create_s.c.orig ++++ crypto/heimdal/lib/kadm5/create_s.c +@@ -169,6 +169,10 @@ + ent.entry.keys.len = 0; + ent.entry.keys.val = NULL; + ++ ret = fbsd_ossl_provider_load(); ++ if (ret) ++ goto out; ++ + ret = _kadm5_set_keys(context, &ent.entry, password); + if (ret) + goto out; +--- crypto/heimdal/lib/kadm5/kadm5_locl.h.orig ++++ crypto/heimdal/lib/kadm5/kadm5_locl.h +@@ -79,5 +79,6 @@ + #include + #include + #include "private.h" ++#include "fbsd_ossl_provider.h" + + #endif /* __KADM5_LOCL_H__ */ +--- crypto/heimdal/lib/krb5/context.c.orig ++++ crypto/heimdal/lib/krb5/context.c +@@ -392,6 +392,10 @@ + } + HEIMDAL_MUTEX_init(p->mutex); + ++ ret = fbsd_ossl_provider_load(); ++ if(ret) *** 50073 LINES SKIPPED *** From nobody Thu Mar 28 12:37:04 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V532T1vp3z5Fn0M for ; Thu, 28 Mar 2024 12:37:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V532T1FlTz4Wng; Thu, 28 Mar 2024 12:37:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711629425; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XTE3FhEI9EbstDKFT2PEIMb7DgXkJI59NLH7dNTF4cc=; b=PhZGkGRtshjXoi+brpwsUTCDwXEaR81UgYW9MnTc9qywuNdmF94QEw335nyDSDsP97+Fxh CndbLGs/+kfc+YD+O0YJekfIICDiPzXGOU+/6I0t5dkJOqR8wS2gw2XX3ev1bT+8yWkVkM bVGLxHOUrUPIuPo/TviMwgx2QS2LCphT6JCTRsvuBbUo7J/6E3lTpWylfEIlHNSG7SJAGd LB6Sd2aH87dDa8bwTTajj0vQgJ3SEY2MMKu5zIcJiyJppvOnn1aOQN/7tX12dk25uacNQ+ r10XRBuPDsL/zF7/HBK0DKJ+7pFbXRwc5yU4KMP7TG45nQwZgHWGsOj8QResHA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711629425; a=rsa-sha256; cv=none; b=Am9cCP5/PrU9GSZAkfbuPJ9H+iHVpo9eDTO1l24eh7oSmjEDqU0QzTCW8qNS15eC8xKabk UAbG6rXd+3uIn3KQ/9FwcTRpwaAQVhZYmEZxFwaGo8Dios4P/SPnd84RA9a98oUDusRz93 kZDh5EbH0fIlQ2zyZGKUwYhB56dPL1cCVqPMQgGVJtTOzOGKZSTNuwNEuX+afofdPzh2h4 sTdqIDcpb3sHBquHgDtVZhdTHj22Mm7telTccWRgOcKwp4+HnOOU5M9uyajsNEP8BjaQx0 AIs7vtdkHGpZVrGODrcRxLwMsUVm7tzm8ZJk8bONNOa2USuj2x7HMe/N43giXg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711629425; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XTE3FhEI9EbstDKFT2PEIMb7DgXkJI59NLH7dNTF4cc=; b=vq8kgKz95nTZJTejTTHTGu90Og4a4vkuXsdcgqWXJTOJVam6HvwhAacMHxcqaWk0pmo20V 0nsg/gy7fFPdDmdSqLsRut0TwA93hs0MtIejzMOfIOHjUg3mydsGtssOBkShEFl/LJ6EFP MWJIwrgBCQRjmZdSyx8+EExIm2did5oKEU42T2aoZHJLWoLSTIB7OPK/xyV8bjHhWBZbDf 7NtPSzGuVI/f6S8F2rgYeD612+tT2pZAWajFkycYnrfWbjpQO7GRUnM1Y9OSppioTzQrWK 25zsbGDdqHnqHs/99hHLSRHlxn5zz0CErTIGkg4mf+RuNbJdKWPvuIBQ9WF0oA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V532T0lWMzRvx; Thu, 28 Mar 2024 12:37:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42SCb4Gi060599; Thu, 28 Mar 2024 12:37:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42SCb4ua060596; Thu, 28 Mar 2024 12:37:04 GMT (envelope-from git) Date: Thu, 28 Mar 2024 12:37:04 GMT Message-Id: <202403281237.42SCb4ua060596@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ed Maste Subject: git: 50aa88e009 - main - Update SA and EN templates from secteam SVN repo List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 50aa88e00999276660e6234dd7e86d04e68c9b2a Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/doc/commit/?id=50aa88e00999276660e6234dd7e86d04e68c9b2a commit 50aa88e00999276660e6234dd7e86d04e68c9b2a Author: Ed Maste AuthorDate: 2024-03-28 12:35:16 +0000 Commit: Ed Maste CommitDate: 2024-03-28 12:36:26 +0000 Update SA and EN templates from secteam SVN repo From r6709 by gordon --- website/static/security/advisory-template.txt | 8 +++++--- website/static/security/errata-template.txt | 8 +++++--- 2 files changed, 10 insertions(+), 6 deletions(-) diff --git a/website/static/security/advisory-template.txt b/website/static/security/advisory-template.txt index b8b633b608..5815e7efb3 100644 --- a/website/static/security/advisory-template.txt +++ b/website/static/security/advisory-template.txt @@ -13,7 +13,8 @@ Affects: 13.2 and later.", "FreeBSD 13.x", or "FreeBSD 14.0"> Corrected: 2024-XX-XX XX:XX:XX UTC (stable/14, 14.0-STABLE) 2024-XX-XX XX:XX:XX UTC (releng/14.0, 14.0-RELEASE-pXX) - 2024-XX-XX XX:XX:XX UTC (stable/13, 13.2-STABLE) + 2024-XX-XX XX:XX:XX UTC (stable/13, 13.3-STABLE) + 2024-XX-XX XX:XX:XX UTC (releng/13.3, 13.3-RELEASE-pXX) 2024-XX-XX XX:XX:XX UTC (releng/13.2, 13.2-RELEASE-pXX) CVE Name: CVE-XXXX-XXXX @@ -110,14 +111,15 @@ system. VI. Correction details -This issue is corrected as of the corresponding Git commit hash or Subversion -revision number in the following stable and release branches: +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: Branch/path Hash Revision ------------------------------------------------------------------------- stable/14/ XXXXXXXXXXXX stable/14-nXXXXXX releng/14.0/ XXXXXXXXXXXX releng/14.0-nXXXXXX stable/13/ XXXXXXXXXXXX stable/13-nXXXXXX +releng/13.3/ XXXXXXXXXXXX releng/13.3-nXXXXXX releng/13.2/ XXXXXXXXXXXX releng/13.2-nXXXXXX ------------------------------------------------------------------------- diff --git a/website/static/security/errata-template.txt b/website/static/security/errata-template.txt index 7d6ca16d2e..5aba228b59 100644 --- a/website/static/security/errata-template.txt +++ b/website/static/security/errata-template.txt @@ -13,7 +13,8 @@ Affects: 13.2 and later.", "FreeBSD 13.x", or "FreeBSD 14.0"> Corrected: 2024-XX-XX XX:XX:XX UTC (stable/14, 14.0-STABLE) 2024-XX-XX XX:XX:XX UTC (releng/14.0, 14.0-RELEASE-pXX) - 2024-XX-XX XX:XX:XX UTC (stable/13, 13.2-STABLE) + 2024-XX-XX XX:XX:XX UTC (stable/13, 13.3-STABLE) + 2024-XX-XX XX:XX:XX UTC (releng/13.3, 13.3-RELEASE-pXX) 2024-XX-XX XX:XX:XX UTC (releng/13.2, 13.2-RELEASE-pXX) For general information regarding FreeBSD Errata Notices and Security @@ -110,14 +111,15 @@ system. VI. Correction details -This issue is corrected as of the corresponding Git commit hash or Subversion -revision number in the following stable and release branches: +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: Branch/path Hash Revision ------------------------------------------------------------------------- stable/14/ XXXXXXXXXXXX stable/14-nXXXXXX releng/14.0/ XXXXXXXXXXXX releng/14.0-nXXXXXX stable/13/ XXXXXXXXXXXX stable/13-nXXXXXX +releng/13.3/ XXXXXXXXXXXX releng/13.3-nXXXXXX releng/13.2/ XXXXXXXXXXXX releng/13.2-nXXXXXX ------------------------------------------------------------------------- From nobody Thu Mar 28 12:50:55 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V53LR5HWdz5FpGZ for ; Thu, 28 Mar 2024 12:50:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V53LR4jkqz4Xmx; Thu, 28 Mar 2024 12:50:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711630255; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d16cW+sNCe2scM9tYfcdjcRb8HK6E3SribW2XSjNN8s=; b=UIrgaQsSANYNePpBBKJ3EWMZB3J9s1bTqMn7Sa4FLW0ZKDBLjV1MdqW4cnxNf8uVozq9OA ZS6EUdqGxBxqf274ab80WiFmUN9/6eyNTh9rug8Xjhk+w5Q8rhAhwuxCvBs3SfDsb+9B6V 5k3SIsTLb2GLxlKyO3YvPGXb4Xq1nw7ITJ2+bqvPEcvXc8//ysqaKPkPl4JAlp5BeurXKC 7B6pB4z8Nhblb7HMjEkjJs1eO3y7LbKUkGYVk+VWojFaFq0Wx5sUREMR5AtclRDGFJaGt+ L50gK6+rtlV3LOiopg6lBenSozI/Qw//sIM0R9ZBYBCPDD883fp2xNDVFNrP+A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711630255; a=rsa-sha256; cv=none; b=QFfbOiVClZbSEpFi68MqWitTu9GdgnIvXElLEKeLKCz+W4GSCAy69OUzS0cxsvEZktGgoS 8+6lQbqRphzwQ9UXirAvIZf+NJImW9kkhzoZ8qbohwcDJvqVAnTK/IN0n4mbg2mHbY1/SH 0Mn5dYRsQnF4S2wh7l/nDbyMX68FS9/TQlUHrCo+eTadE79ZBK6C/KZdk3pgrrJ3PiGSIK rGukRlQo45J6NRzB4/3LBL0MXhA+WSzESPUJIZGy11xfEfzXZTPXSa4gwpekDqX7FY9uaa cG7ZAoZ+EQfSZdNLQOeF1NLy2CSraxiTniGV5qymIrtxgqViKYdhBBLkzsBs1g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711630255; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d16cW+sNCe2scM9tYfcdjcRb8HK6E3SribW2XSjNN8s=; b=RDXHGL4FHBLivuhUTId1+fqmVG0rqaEicVA513jXOqIY/VQdqo8NNFwz5LeFem0/tvdPhA /auBj0tvbYcCOiU6di+GW2f/05jXAGlZ/9j3tK6MxT/DapH+RmlhK1mQO4/WJE1/UVTY80 dtSkn7Jl9kimpOjZYHVw3QIyzsi9fHaOwWyuObVznVX4Kz0FGzAMc3h+46EXuF/ioBDwjs Swl00oAdFR0ZeY0n5dRC9aplBupiPp28U5HPha0rx0eRwdmN6SpCtXsEyMZgSlgQZ/v5xo LRvLgDKXG0wi9/NI00SVTnTsojVJDT1yUv6UVcIPbS4U0ZJL3F42y8qu8GbZVA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V53LR4K1LzSVT; Thu, 28 Mar 2024 12:50:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42SCotR1086058; Thu, 28 Mar 2024 12:50:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42SCotXl086055; Thu, 28 Mar 2024 12:50:55 GMT (envelope-from git) Date: Thu, 28 Mar 2024 12:50:55 GMT Message-Id: <202403281250.42SCotXl086055@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ed Maste Subject: git: bfe1643038 - main - serialcomms: update for 115200 bps default List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bfe164303878077835234585e563257f6f231985 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/doc/commit/?id=bfe164303878077835234585e563257f6f231985 commit bfe164303878077835234585e563257f6f231985 Author: Ed Maste AuthorDate: 2023-08-21 00:06:42 +0000 Commit: Ed Maste CommitDate: 2024-03-28 12:49:46 +0000 serialcomms: update for 115200 bps default Reviewed by: imp Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D42487 --- .../content/en/books/handbook/serialcomms/_index.adoc | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/documentation/content/en/books/handbook/serialcomms/_index.adoc b/documentation/content/en/books/handbook/serialcomms/_index.adoc index 0ce967c73d..a5004d9821 100644 --- a/documentation/content/en/books/handbook/serialcomms/_index.adoc +++ b/documentation/content/en/books/handbook/serialcomms/_index.adoc @@ -490,10 +490,10 @@ The default [.filename]#/etc/ttys# configures support for the first four serial [.programlisting] .... -ttyu0 "/usr/libexec/getty std.9600" dialup off secure -ttyu1 "/usr/libexec/getty std.9600" dialup off secure -ttyu2 "/usr/libexec/getty std.9600" dialup off secure -ttyu3 "/usr/libexec/getty std.9600" dialup off secure +ttyu0 "/usr/libexec/getty std.115200" dialup off secure +ttyu1 "/usr/libexec/getty std.115200" dialup off secure +ttyu2 "/usr/libexec/getty std.115200" dialup off secure +ttyu3 "/usr/libexec/getty std.115200" dialup off secure .... When attaching a terminal to one of those ports, modify the default entry to set the required speed and terminal type, to turn the device `on` and, if needed, to change the port's `secure` setting. @@ -1163,12 +1163,12 @@ At the moment, the boot loader has no option equivalent to `-P` in the boot bloc ==== While it is not required, it is possible to provide a `login` prompt over the serial line. To configure this, edit the entry for the serial port in [.filename]#/etc/ttys# using the instructions in <>. -If the speed of the serial port has been changed, change `std.9600` to match the new setting. +If the speed of the serial port has been changed, change `std.115200` to match the new setting. ==== === Setting a Faster Serial Port Speed -By default, the serial port settings are 9600 baud, 8 bits, no parity, and 1 stop bit. +By default, the serial port settings are 115200 baud, 8 bits, no parity, and 1 stop bit. To change the default console speed, use one of the following options: * Edit [.filename]#/etc/make.conf# and set `BOOT_COMCONSOLE_SPEED` to the new console speed. From nobody Thu Mar 28 15:34:37 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V56zL2xvhz5G8Hy for ; Thu, 28 Mar 2024 15:34:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V56zL0WmPz4rdp; Thu, 28 Mar 2024 15:34:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711640078; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ixyf3bF3R1j9bt76Vv0i4L5UZrlvolj2vClRyMXvJzU=; b=yw4MD4CaSxeUNM0kXUoLyegceG6UyNC/yJ2uc0y1iNOUMmR6sHxHuohZwkSVZk/iDF67M/ GbDh9OAsQaKDQMN4Li1LgxX7pAGxnh9xxns8XtG45nBJzXPeh059LihX4nbyt86yMRTN9U aWcowTKJsgB9fMhaiRZ1UN5nh4X83Igh4hYKOy82JFEF8/n443Qv3t363Bri3ZGTkepy8M QosqpQIHtSu8lqlZ5vxf6bYz89nm48pVpXBLNSTPrDaCgMP6/tyq4PCTMp0JkrzGl4xdpX la7Y2hDvl28oRMYqAWLG0+yYhxTBjOjevP4O7tSlcKlG3MFxinlJ7YyHPixnYQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711640078; a=rsa-sha256; cv=none; b=dNvhRRtJIVPOCZ7NdQp7cexQHw/JAxIia3dcprVXFePSTeBpxk/30Me+zO7JrUyjG++mZV x64nBBJIeD3JWKDc0myBDK8uDC0US90DRGqzbkPEK6ExwlJeZunQ78XYdb5IXTEkNsSDKA GU134xu9rTyYSNHLITQvf4Ey1rx3N3YWO97kqyR+FaAsdMXbLpi0rHuI6eAIho3OOxyi/U 2mjemcHNNGHjDbxXx01eP7rDY5UGYO1FufL4pRzoxfs5II8FWI7fj4GEbzk2eWLTvNEwiN b1B5DsNYz22NM9wBcR53xbioRKdw6HUxuWh0mVzZVI3VPuFKlOCpJJJYYJVYUw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711640078; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ixyf3bF3R1j9bt76Vv0i4L5UZrlvolj2vClRyMXvJzU=; b=r592igA99bpUg6yo2TrtwAZqVoOchtji/OMVlpsU6seHNwhqzdNh30UY5rMqpW+5CU0W/6 c+NdaOGZzuX6EVBycYvQ6agTlaN3ryvWmVIN9MKz1pKA37Yp/Y6gMMI4vlh0Q3aSFeV9/J pByKOAZ2c3EtcbGKSBBr3ctNE9rmSptAJ1Zd7ubsk2P52pqlVQD7YCARHmnQ4l7H+KT7LY SwuBz/iGQo+Rny4Jfz2/CnhXfWgHK/Taw+B0HzS9aUrgD/EO3zM1tblyE4U+pmllp0B5wp SpmX0keazbaD22ZR2YmflY9QSuzvRxtDN6rcM9157aCcruAH3AZBRoprvvWDuw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V56zL083JzYpV; Thu, 28 Mar 2024 15:34:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42SFYbgu064079; Thu, 28 Mar 2024 15:34:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42SFYb0B064076; Thu, 28 Mar 2024 15:34:37 GMT (envelope-from git) Date: Thu, 28 Mar 2024 15:34:37 GMT Message-Id: <202403281534.42SFYb0B064076@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ed Maste Subject: git: 593c16f52c - main - EOL: Bump stable/13 to April 30, 2026 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 593c16f52c2bbd4ab22dab426bb6dfcbd4b8ddd7 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/doc/commit/?id=593c16f52c2bbd4ab22dab426bb6dfcbd4b8ddd7 commit 593c16f52c2bbd4ab22dab426bb6dfcbd4b8ddd7 Author: Ed Maste AuthorDate: 2023-12-11 13:59:55 +0000 Commit: Ed Maste CommitDate: 2024-03-28 15:34:21 +0000 EOL: Bump stable/13 to April 30, 2026 13.0 was released April 13, 2021. With the five year branch support policy the EOL should be April 2026. PR: 273795 Sponsored by: The FreeBSD Foundation --- website/content/en/portmgr/policies_eol.adoc | 2 +- website/content/en/security/_index.adoc | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/website/content/en/portmgr/policies_eol.adoc b/website/content/en/portmgr/policies_eol.adoc index 1ab393bdfb..a488347214 100644 --- a/website/content/en/portmgr/policies_eol.adoc +++ b/website/content/en/portmgr/policies_eol.adoc @@ -26,7 +26,7 @@ The _Estimated EoL (end-of-life)_ column gives the earliest date on which that b [width="100%",cols="20%,20%,20%,20%,20%",options="header",] |=== |Branch |Release |Package Branch |Package Set |Estimated EoL -|stable/13 |n/a |releng/13.2 | |January 31, 2026 +|stable/13 |n/a |releng/13.2 | |April 30, 2026 |releng/13.2 |13.2-RELEASE |releng/13.2 a| * FreeBSD:13:aarch64 * FreeBSD:13:amd64 diff --git a/website/content/en/security/_index.adoc b/website/content/en/security/_index.adoc index 2cc4595c58..ee5c2debb1 100644 --- a/website/content/en/security/_index.adoc +++ b/website/content/en/security/_index.adoc @@ -105,7 +105,7 @@ link:unsupported[Older releases] are not supported and users are strongly encour |Branch |Release |Release Date |Expected EoL |stable/14 |n/a |n/a |November 30, 2028 |releng/14.0 |14.0-RELEASE |November 20, 2023 |14.1-RELEASE + 3 months -|stable/13 |n/a |n/a |January 31, 2026 +|stable/13 |n/a |n/a |April 30, 2026 |releng/13.3 |13.3-RELEASE |March 5, 2024 |13.4-RELEASE + 3 months |releng/13.2 |13.2-RELEASE |April 11, 2023 |June 30, 2024 |=== From nobody Thu Mar 28 17:30:39 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V59YC4bb9z5GLrH for ; Thu, 28 Mar 2024 17:30:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V59YC2s7mz45Gj; Thu, 28 Mar 2024 17:30:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711647039; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YMDMJAVDsgOInuRWbfmCoUgMeyYROPp62xJjb9rcS9Y=; b=gCcCob+w0lPpXI1HaYSp/eaJmwIURGTBCGArHsHsxzGoLRsrCydPR5KKhUJfNJ29LrIjib OuleRxn1YeVNgImRXjVpYqU6dMSdoh83jjUv1eO+X4f1n+hCT076xmjDiJi5btY8jvfddO xtxN+2TiWClk7s3FVURTbd+BFYwcdEWVxFuQRLJM2v3ksii2EdMWnVRVVtwWoy5R+rEO1T mmb9ZmXt/qcj+cDdJvtxFYRrvGOC/6Oo+S9jckk8QezH3iYea+fAwLLd8JOqqdA40u1YU5 c/fghLEVfx3VKCkjxMRyCQDzwR4wIHvcLnjyf7wlS4cBfhWjOc9rkdAqyvF4Hg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711647039; a=rsa-sha256; cv=none; b=kWOuHLasiJoOKQtzHkajVzt3ViY8nBOEJ+F6kFIWVeh3lEZ19+Hr0nt+x0ZJpQfeBsOhLi VQViIFuiN6Dh8Nl9QrJ2rWamLaYkXXDXZk7K6007azMDpXXDTCkBWZ7sLDXJ+UHzVj3zR6 hyagW/mju2E5cxRNgn5n0zsFTVmWaMBVQDfnZTLBr+sGEp62w7znsWfCMiBai11jD0cD1O pUSMgQDmqT+BDuhdkN93XnTa+eEIkSsFoEFHVdGySYrtD/LHr/eAc5atLgJKCqYQInIfkc wj/qi/gjrzcYiONeXjqxHn6cIv9TrnJmPowypoCLUT0na+jr9R5+1InBS6ZV2g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711647039; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YMDMJAVDsgOInuRWbfmCoUgMeyYROPp62xJjb9rcS9Y=; b=x0W6TuQFs3Eqsa1X3F1jg/nCpUNhBcVIugsDlFwLMk9prSIwDa3RcpPHBpgfcQIGMl5JAU U1SwQX6HHRJMzE/6JIH8ZesQgdoFRTHfGPTd9aNmNzosp23a6LtcgmA/R5bVO55YnDmewJ jsYt4z3FqvFUxLEB/HsjPAGSmIZxhuEki/9qD9dBLly7tda2JjGcJptFRcWC7V/PElCNsG /rWJ01l8aVncJ2gFIRXLa+Vue35atVuenxuMzknfJ5ItQA/K0Czw0SZge3IgRHUTLWjYU8 eID3CGNNn+fQ0dqgAxRSg6erFaxxPpZPGzt0kjsut14+PRaF4uPoXZP+zysVaA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V59YC2BX0zcVY; Thu, 28 Mar 2024 17:30:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42SHUdsH060988; Thu, 28 Mar 2024 17:30:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42SHUd8u060985; Thu, 28 Mar 2024 17:30:39 GMT (envelope-from git) Date: Thu, 28 Mar 2024 17:30:39 GMT Message-Id: <202403281730.42SHUd8u060985@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 5dca64b5b0 - main - Status/2024Q1: Add releng.adoc List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5dca64b5b0d0120dca81bcce13e0b6cc9396c7b5 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=5dca64b5b0d0120dca81bcce13e0b6cc9396c7b5 commit 5dca64b5b0d0120dca81bcce13e0b6cc9396c7b5 Author: Colin Percival AuthorDate: 2024-03-24 16:26:33 +0000 Commit: Colin Percival CommitDate: 2024-03-28 17:30:07 +0000 Status/2024Q1: Add releng.adoc Reviewed by: salvadore, pauamma@gundo.com Differential Revision: https://reviews.freebsd.org/D44489 --- .../content/en/status/report-2024-01-2024-03/releng.adoc | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/website/content/en/status/report-2024-01-2024-03/releng.adoc b/website/content/en/status/report-2024-01-2024-03/releng.adoc new file mode 100644 index 0000000000..15a4febc98 --- /dev/null +++ b/website/content/en/status/report-2024-01-2024-03/releng.adoc @@ -0,0 +1,16 @@ +=== FreeBSD Release Engineering Team + +Links: + +link:https://www.freebsd.org/releases/13.3R/announce/[FreeBSD 13.3-RELEASE announcement] URL: link:https://www.freebsd.org/releases/13.3R/announce/[] + +link:https://www.freebsd.org/releases/14.1R/schedule/[FreeBSD 14.1-RELEASE schedule] URL: link:https://www.freebsd.org/releases/14.1R/schedule/[] + +link:https://download.freebsd.org/releases/ISO-IMAGES/[FreeBSD releases] URL: link:https://download.freebsd.org/releases/ISO-IMAGES/[] + +link:https://download.freebsd.org/snapshots/ISO-IMAGES/[FreeBSD development snapshots] URL: link:https://download.freebsd.org/snapshots/ISO-IMAGES/[] + +Contact: FreeBSD Release Engineering Team, + +The FreeBSD Release Engineering Team is responsible for setting and publishing release schedules for official project releases of FreeBSD, announcing code freezes and maintaining the respective branches, among other things. + +During the first quarter of the year, the Team managed 13.3-RELEASE, leading to the final RELEASE build and announcement in March. +Planning has started for the upcoming 14.1-RELEASE cycle. + +The Release Engineering Team continued providing weekly development snapshot builds for the *main*, *stable/14*, and *stable/13* branches. From nobody Thu Mar 28 17:57:02 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V5B7f6dxXz5GPXK for ; Thu, 28 Mar 2024 17:57:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V5B7f5rKBz487g; Thu, 28 Mar 2024 17:57:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711648622; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yUlO44kunayfb4aOPYySmN3+dLheMtN68ap/4/cgtGs=; b=CB/7/LUUE5ZIyQLEa1LSymjOC9wtaB9plXv+oxSr5PnmU0OM+2b13ZLCE8ajGXlfyj1Q75 8B4LPn93fkvjSpEudw6JKHxyC2jaRgLei+cj/D40c2pSTv5EGbw+xSxn8POp9w8+KMzGN7 4sM+gifEi/zkUTBM33a00Kgc5/+XimN9s7iBSFqbfPOHBDSDwQHV946hmI5SKKzmjC5vxu Y342u0Pfftw4FmZdTCsizdEV/GG16PWi3wnP/mUFKtrN7b+UCWq8R7QWQA0zERToYsPjyy 3NRSMNdthIdubsdvS5txvmnGDPBs6avG9Vq1qEJYwGVXJKE1TrnWAXAO0TArYw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711648622; a=rsa-sha256; cv=none; b=Ors02qbJuXf4NciCqRjpu058Q45r97SD8SsUKg+rTKW467xOU6A4SElo5AoKtyK8g0hcSM dd53HHaUjk/dZmtOgLY79wMwUZCKldHm6O8UWJLIl8fgr739lsz2xHGCTGvrsapEVgRKc/ rf2Q34oOUujbz6fJQmxl2iqLFbfLK7k8P6pQQug/fOI4oxajnq3mxvPe+O7EPILC/lmsSo OPrSZeBqEFAMllgVHYzoV+zZnrheGYWKXYpI/IuGsf7bflqzCboKyg9FMGWS+F9gBYSNmy /0d8EVf45CVVBoMaqHLp5spB0IkhPNuPvwbaiFJgKc9ewdPrez+9HBQotNpjwQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711648622; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yUlO44kunayfb4aOPYySmN3+dLheMtN68ap/4/cgtGs=; b=BKZYdd8ZhnTfmrOwYM4lLRC2gWVJuoHjC73XptrCFQyTIzmyuYvDp7XGesRJielvsYapqs ZIoLfE374B9/ndb1fN6EVvISw3MTxssizVlEOsO2H7HekZfi6c6yrSvmb4FLy0kJWcqjDl HOuxIl+R7OD6C4mScDA8tS/HGgAPdaug4BzBMv/wsy+QDNi1zKhBqjo7lYc+UFyfG5/jgh olwlj2FLMivw9WoPVfuepttZOJss4SpuyVWsXgrw3a/8IaW38XD+DhKj7SyLJSpRzI4UUw MYQVlTruFQGI5oK5bcgsm3SFh6YTjOJPSNpMkZV1dFnx1l3V3fnhEffhQymKGQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V5B7f5S4mzcbf; Thu, 28 Mar 2024 17:57:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42SHv2rp002304; Thu, 28 Mar 2024 17:57:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42SHv29B002301; Thu, 28 Mar 2024 17:57:02 GMT (envelope-from git) Date: Thu, 28 Mar 2024 17:57:02 GMT Message-Id: <202403281757.42SHv29B002301@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: dccff0fbe4 - main - Status/2024Q1/pot.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: dccff0fbe4957e7cf1d2902297a83f73a830ea02 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=dccff0fbe4957e7cf1d2902297a83f73a830ea02 commit dccff0fbe4957e7cf1d2902297a83f73a830ea02 Author: Stephan Lichtenauer AuthorDate: 2024-03-28 17:54:49 +0000 Commit: Lorenzo Salvadore CommitDate: 2024-03-28 17:56:02 +0000 Status/2024Q1/pot.adoc: Add report Reviewed by: status (Pau Amma Pull Request: https://github.com/freebsd/freebsd-doc/pull/361 --- .../en/status/report-2024-01-2024-03/pot.adoc | 23 ++++++++++++++++++++++ 1 file changed, 23 insertions(+) diff --git a/website/content/en/status/report-2024-01-2024-03/pot.adoc b/website/content/en/status/report-2024-01-2024-03/pot.adoc new file mode 100644 index 0000000000..dc41c68822 --- /dev/null +++ b/website/content/en/status/report-2024-01-2024-03/pot.adoc @@ -0,0 +1,23 @@ +=== Containers and FreeBSD: Pot, Potluck and Potman + +Links: + +link:https://github.com/bsdpot[Pot organization on GitHub] URL: link:https://github.com/bsdpot[] + +Contact: Luca Pizzamiglio (Pot) + +Contact: Bretton Vine (Potluck) + +Contact: Michael Gmelin (Potman) + +Pot is a jail management tool that link:https://www.freebsd.org/news/status/report-2020-01-2020-03/#pot-and-the-nomad-pot-driver[also supports orchestration through Nomad]. +Potluck aims to be to FreeBSD and Pot what Dockerhub is to Linux and Docker: a repository of Pot flavours and complete container images for usage with Pot and in many cases Nomad. + +During this quarter, there were no new link:https://github.com/bsdpot/pot[Pot] releases. + +Potluck saw quite some activity though. +Not only have the images been rebuilt for FreeBSD 14, but also the new link:https://github.com/bsdpot/potluck/tree/master/adminer[Adminer] container has been submitted by first-time contributor link:https://github.com/Sidicer[Sidicer]. +Additionally a large number of additional features, updates and fixes have been committed to containers like link:https://github.com/bsdpot/potluck/tree/master/haproxy-consul[HAProxy-Consul], link:https://github.com/bsdpot/potluck/tree/master/grafana[Grafana], link:https://github.com/bsdpot/potluck/tree/master/postgresql-patroni[PostgreSQL-Patroni], or link:https://github.com/bsdpot/potluck/tree/master/prometheus[Prometheus]. + +For the link:https://github.com/bsdpot/potluck/tree/master/mastodon-s3[Mastodon container], a link:https://honeyguide.eu/posts/run-your-own-mastodon-server/[blog post] has been published explaining how to use it to run your own instance. + +As always, feedback and patches are welcome. + +Sponsors: Nikulipe UAB, Honeyguide Group From nobody Thu Mar 28 19:14:15 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V5Crl723Tz5FpNP for ; Thu, 28 Mar 2024 19:14:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V5Crl6X97z4P8m; Thu, 28 Mar 2024 19:14:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711653255; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yYz8OE0HnobD8ROIVw9VZ97euvEwLmXIoKlvkDw/RVg=; b=A3ECQLhTdgdnqltWe/v38WpJqP+DegYBrU6SqjgD667dHhRBWyWXaK0jj+FbqqCHQMUZ5/ qg+vxoScl+Qafb7ZaZB/Ax/vTeUyOTymuH33bvFGtvkehxnWUiBcMIpN7W161yX+7QKLf0 Y1eoI+aGRY6PAC1Nu9aSgUxEHjbMN/0u25XeK7lytlQjRBYHTDLmlL7wkDtL29hn3gklBM 6cisnbGJb/R+MrPXeC+kXnDB+8C4VSq9ZMORar6jvz4bDfKMox5uXvcj2eY9eU5BKtQ+GG JqSv+6s6rJ/pQUN1UF0RdXSZqmhqzpQEH3yZZ9YDs02NJawbsvLFMuWWw/63ZA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711653255; a=rsa-sha256; cv=none; b=DYoK3XmdewnIweimGIkqiIV+7Ym9tCWLHbfGjBxXO21fGyswKCNsJ+y68jWa/J6izS2S7K bdKJKLhMSSGK/OAdf+FFFIL5zoJBzIfW50rL/M1ZjT9Ei31tUdHqOhI6yvPj6TxQSZ6Cg9 sIaW1ViYSmV9TS7M3FMwnrCpfau9eIVbyMhB5i/JIVb1uB1HXoIOjLyvsMMIAVsbpM5CRr bDNupDMubHmkYSYTaqtrwk79WCSc3xC5opOkTL6fgW59X0YNbOA0bASCZo2xkaVLuh20eW zHeIb00qcmAVARLR4bSFBoihCnC4P+37Bb+nUXayoA0YLie1hGo/ieP9g8JQ5g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711653255; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yYz8OE0HnobD8ROIVw9VZ97euvEwLmXIoKlvkDw/RVg=; b=damBJgEAhNbiCmjNyeYSmGPuTZ/vwtdFy8Qs5kj3aU4/Ulx5Ff2L+g4ciOqTkTwkH0HXld O/IOjxY26vSrVSJjiQJg/uka/W9i9GCzW8TP9HjQbapDz8j5aqgeuTFL1byiXYTqt26UMB 9R87gTIL+qSzkmIs9Z+lDupzsP2s4bPK6Lcbom4L7C5iDy7x6/18LXT4hX7NdBQ56d/15K LOD0e2BWsa6SLtZ0skNMlgLCUDXkOO7C0hk4WqcqHZFWI8gadPwpgKVPPdDQZ3zQXpxb3Y UafmoqJVxJrKCr61vlwCFPM7T6secKHCoxAq+G5sCJPr2Keui+Qk2SeE1Dw8Ug== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V5Crl5ptJzfT0; Thu, 28 Mar 2024 19:14:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42SJEFau038386; Thu, 28 Mar 2024 19:14:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42SJEFUL038383; Thu, 28 Mar 2024 19:14:15 GMT (envelope-from git) Date: Thu, 28 Mar 2024 19:14:15 GMT Message-Id: <202403281914.42SJEFUL038383@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: df8f360e93 - main - Status/2024Q1/audio.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: df8f360e93a2fa210dc3a0a7aa4dae6e855a8076 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=df8f360e93a2fa210dc3a0a7aa4dae6e855a8076 commit df8f360e93a2fa210dc3a0a7aa4dae6e855a8076 Author: Christos Margiolis AuthorDate: 2024-03-28 19:13:43 +0000 Commit: Lorenzo Salvadore CommitDate: 2024-03-28 19:14:09 +0000 Status/2024Q1/audio.adoc: Add report --- .../en/status/report-2024-01-2024-03/audio.adoc | 32 ++++++++++++++++++++++ 1 file changed, 32 insertions(+) diff --git a/website/content/en/status/report-2024-01-2024-03/audio.adoc b/website/content/en/status/report-2024-01-2024-03/audio.adoc new file mode 100644 index 0000000000..29c5dc9aa2 --- /dev/null +++ b/website/content/en/status/report-2024-01-2024-03/audio.adoc @@ -0,0 +1,32 @@ +=== Audio Stack Improvements + +Contact: Christos Margiolis + +The FreeBSD audio stack is one of those fields that does not attract the same attention and development as others do, since it has been left largely unmaintained, and, although high in quality, there is still room for improvement -- from lack of audio development frameworks, to missing userland utilities and kernel driver-related bugs. +This project is meant to touch on all those areas, and as such, is more of a general improvement project, than an implementation of a specific feature. + +So far, my focus has been towards the kernel side of the audio stack, with link:https://reviews.freebsd.org/D43545[D43545] being probably the most requested and notable patch. +I am also working on scrapping the rather outdated "snd_clone" audio device cloning framework of man:sound[4], and replacing it with DEVFS_CDEVPRIV(9) (link:https://reviews.freebsd.org/D44411[D44411]). + +Some of the future tasks include: + +* Attempt to find a better (ideally automatic) way to handle man:snd_hda[4] pin-patching. +* Implement an man:oss[3] library and man:audio[8] utility, in similar fashion to man:mixer[3] and man:mixer[8]. +* Write a bluetooth device management utility. +* Improve man:mixer[3] and man:mixer[8]. +* Improve documentation and test suite where needed. + +A more detailed description can be found link:https://lists.freebsd.org/archives/freebsd-multimedia/2023-December/002088.html[here]. + +You can also follow the development process in link:https://lists.freebsd.org/subscription/freebsd-multimedia[freebsd-multimedia@], where I post regular reports: + +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-January/002158.html[Report #1] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-January/002179.html[Report #2] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-January/002209.html[Report #3] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-January/002229.html[Report #4] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-February/002248.html[Report #5] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-February/002252.html[Report #6] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-March/002273.html[Report #7] +* link:https://lists.freebsd.org/archives/freebsd-multimedia/2024-March/002286.html[Report #8] + +Sponsor: The FreeBSD Foundation From nobody Fri Mar 29 16:32:33 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V5mCk0DNhz5DhBB for ; Fri, 29 Mar 2024 16:32:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V5mCj6Tk8z4TDv; Fri, 29 Mar 2024 16:32:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711729953; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EJ3GoguL2cYp334nkROcS6apV+Zf7wnOcv5qi2z731s=; b=O1cBYWbOg6NsTRhJudaTOTwwczdnfLdBh7t8dWrj4RSUnSQJr/h2UvGkaZ5SBBDHmCMD0U YEuke1GKXZxzBFpWYU0lCVMH02sSBvGuErwWEYTFrmfm3OuCeBvAT6gNV4K3ysI9bNtQZw qgv5WXD7akab2nSrjkS734qtcXAMtvy1HWRnUxLDTGb9glZ01+jp9C+I3YUA64uf+nk8o4 JAng3WAGhQRfWZ1MSIcQZ+5oUUW33E3utVjYq9D4raqBkz9W4BqbDqwNaO3zEJbI7GVWyp J6a07gAuWJ+ytQePHLLbFJ48CWByHearhWNDpcuZsZ8MeTjtq0gGqTbdw+NQaQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711729953; a=rsa-sha256; cv=none; b=mQMkHD51LKJPbRXfJ+CtOCna+SBT5F1xmrAviZ0fWU3HjWfBGDIEqAQctD4o2M4MEIY4uQ 3e8kYy4htc/LRMnwXzVOugHNhGiX8kWb7tO2SaCi+L6VWeAKM/kY5xtFPV9pDtsccFP8ik oAr7n2eOHZTje8/LLXkrABd+F7X57wCJHxfaDb/3MBnkYlg6kvITDcnsItS8nQnrlH2O1k i1Dfi34lrEPRBcEC6vD1YHz2MecNM5aiVHLFTYvEFIfaGIW0Bs+BXXw14aZb/Ay94Hh6/S Yj/P7vceilY/Q5180o4j4vqqgGelMH7O6otQmC8WLhmw1B35AuoNix57kGA9NA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711729953; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EJ3GoguL2cYp334nkROcS6apV+Zf7wnOcv5qi2z731s=; b=oXzf2U6BCiQeeNlKXHRLp4FU0+qJe8goa0JQHAtIDP89mgOHzi2Uk09C5o81J8c5NdioZC Aq2t7eCSPJUNn6es2yhPTM9pk4dYn15Unpv5+aRHDi2zP4O8jH5HP64t/IMSug7YK3K6wy CPA1RmPPjHeo/uYU9AnGEKDX6mDIHz6boaNQWaJxiPEjy/+6+lYZeWSXVJveM8h0T0o7Ze J3DoHtjm0hh0XKsuC4XOmhgqWEuHQzW87pBi+gxZLWHEG2jj8hcDdfpzPfm6UpjXrr1Kxe duu377/MjgfGYL4uLkzzxV/KvPe8y5ZIW7ixsdHDq4L93ezKGgCcdZDm5cTQrw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V5mCj65BgzJ3V; Fri, 29 Mar 2024 16:32:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42TGWXV9013496; Fri, 29 Mar 2024 16:32:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42TGWXaA013493; Fri, 29 Mar 2024 16:32:33 GMT (envelope-from git) Date: Fri, 29 Mar 2024 16:32:33 GMT Message-Id: <202403291632.42TGWXaA013493@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Lorenzo Salvadore Subject: git: 2fc0dfb4ba - main - Status/2024Q1/bhyve.adoc: Add report List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: salvadore X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2fc0dfb4ba3b057545fb5643d035552667fc7ee5 Auto-Submitted: auto-generated The branch main has been updated by salvadore: URL: https://cgit.FreeBSD.org/doc/commit/?id=2fc0dfb4ba3b057545fb5643d035552667fc7ee5 commit 2fc0dfb4ba3b057545fb5643d035552667fc7ee5 Author: Chris Moerz AuthorDate: 2024-03-29 16:32:11 +0000 Commit: Lorenzo Salvadore CommitDate: 2024-03-29 16:32:18 +0000 Status/2024Q1/bhyve.adoc: Add report Reviewed by: status (Pau Amma ) --- .../en/status/report-2024-01-2024-03/bhyve.adoc | 72 ++++++++++++++++++++++ 1 file changed, 72 insertions(+) diff --git a/website/content/en/status/report-2024-01-2024-03/bhyve.adoc b/website/content/en/status/report-2024-01-2024-03/bhyve.adoc new file mode 100644 index 0000000000..7e94c66526 --- /dev/null +++ b/website/content/en/status/report-2024-01-2024-03/bhyve.adoc @@ -0,0 +1,72 @@ +=== Bhyve Improvements + +Links: + +link:https://callfortesting.org/[bhyve production users calls] URL: link:https://callfortesting.org[] +link:https://wiki.freebsd.org/EnterpriseWorkingGroup[FreeBSD Wiki - Enterprise Working Group] URL: link:https://wiki.freebsd.org/EnterpriseWorkingGroup[] + +link:https://wiki.freebsd.org/ChrisMoerz/bhyve_management[FreeBSD Wiki - EWG - bhyve and jails management tooling] URL: link:https://wiki.freebsd.org/ChrisMoerz/bhyve_management[] + +link:http://static.bultmann.eu/s6-talk/#(1)[Jan Bramkamp's work on s6rc] URL:http://static.bultmann.eu/s6-talk/#(1)[] + +link:https://github.com/christian-moerz/vmstated[vmstated on Github] URL: link:https://github.com/christian-moerz/vmstated[] + +link:https://www.youtube.com/watch?v=f60NCrunXyw[YouTube - vmstated explained] URL: link:https://www.youtube.com/watch?v=f60NCrunXyw[] + +Contact: Chris Moerz + +==== Bhyve I/O Performance Measurements + + +Participants of the weekly bhyve production users calls recently discussed bhyve's I/O performance. +Various ways of measuring and comparing were brought up, however it was quickly clear that there is currently no formal analysis and report on this. +So, we started this effort in the hopes of better understanding the various impacts of configuration options for a guest on its I/O performance. +We created a set of shell scripts that harness a FreeBSD guest for running package:benchmarks/fio[] I/O performance measurements under various configurations. +This allows us to compare multiple criteria like bandwidth, latency, IOPS, and more. + +So far, we are testing for + +* different storage backends (i.e. ahci-hd, nvme, virtio-blk) +* different memory settings +* different CPU pinning options +* different block sizes for the backing storage +* different block sizes for accessing virtual disks + +We are also pitting results for different CPU manufacturers against each other and contrasting guest vs host performance to better understand the performance impact of virtualization. + +We plan to continue discussing our results during Michael Dexter's weekly bhyve production users call - come join us if you are interested. +We also hope to be able to present the results at EuroBSDCon in Q3. + +==== Bhyve Virtual Machine Tooling + +Last year, Greg Wallace at the FreeBSD Foundation founded the Enterprise Working Group with the specific goal of addressing pain points of Enterprise users of FreeBSD. +One of the work groups that emerged clustered around bhyve and jails management tooling. +After collecting a set of desired features and functionality, one overarching key point for bhyve emerged: the desire to have configuration concepts and tooling for bhyve like the ones available for jails. + +While other desirable features were identified as well, i.e. TPM software emulation and snapshot/restore/host-migration, the conceptual tooling question won over those due to the lower degree of complexity and its clarity on goal and the path on how to take steps towards it. + +Technically, this means working out existing gaps around process supervision and virtual machine state management. +First steps were taken by experimenting with existing frameworks (i.e. s6rc work by Jan Bramkamp) and eventually -- through discussions in the weekly bhyve production user's calls (organized by Michael Dexter) -- this led to a proof-of-concept implementation of "vmstated". + +Started as an experiment to better understand the problem space of process supervision and virtual machine state handling, vmstated is constructed of a daemon and vmstatedctl management utility. +It is built with base-only tooling and libraries and leverages FreeBSD specific constructs like kqueue to minimize its resource impact. + +vmstated is configured via a UCL configuration file (similar to [.filename]#jails.conf#) and -- in combination with a man:bhyve_config|5] configuration file -- already provides highest flexibility in configuring virtual machines. +vmstatedctl provides a jail-like command set to start, stop, and retrieve status information about guests. +State transitions can easily be hooked via shell scripts and allow running additional commands for network or storage set up and tear down when relevant state changes occur. + +An initial release is already in ports as package:sysutils/vmstated[] and updates are pending commit; however, the newest version can be found on GitHub. +We are considering expanding the work; we would also like to invite anyone interested to join us in this work! +Patches, suggestions, feedback, etc. are all very much welcome! + +If you want to know more about our work, come join us at one of Michael Dexter's weekly bhyve production users calls or reach me mailto:freebsd@ny-central.org[by email]. + +==== Documentation === + +We managed to update a few parts of the Handbook and Porter's Handbook (thanks to mailto:emaste@FreeBSD.org[Ed Maste], mailto:jrm@FreeBSD.org[Joseph Mingrone], mailto:pauamma@gundo.com[Pau Amma], and mailto:rgrimes@FreeBSD.org[rgrimes@FreeBSD.org]): + +* several improvements and expansions to the virtualization chapter in the FreeBSD Handbook +** using a man:bhyve_config|5] configuration file +** jailing bhyve +** experimental snapshot and restore feature +** setting up a Windows guest +* we also have a review (link:https://reviews.freebsd.org/D43940[D43940]) up for an initial step to improving the bhyve man page +** this was intentionally started with a structural update first to separate the many `-s` flag options +** once this lands, we can move to a more widespread update to the overall content + +Feedback is obviously very welcome -- on the existing content as well as any additional content we should be looking into! From nobody Fri Mar 29 19:26:16 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V5r483C9Vz5FXy3 for ; Fri, 29 Mar 2024 19:26:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V5r480wN0z43hj; Fri, 29 Mar 2024 19:26:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711740376; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N6PVZstSiWq0ZFzSC7t3ny0xpfnqEd5fr94Jsphi2t0=; b=sDlGIvMoKhwIqXwscjMFq9S/IIKGjmjkzAuvrrVUfw1Xog00DukTBCxUcRR0QUbQqTrqYO oxKXe0Z655BydE2cuXJP2nbamO949ayAcxOcotjIr0FKWO1PfRUFiLZ8ODAnyEB72/pXND QcAg4mvMca2AE8pKk3MD9yB7lMAkxX9EDd0n40hNJomEpxSpAJIRmnNg02jiIjVJG1wv2v FAug9uu+xHF9MPj4AQLlvFnf3Jv0NKYbMYYTFgtHAppT2Lu+aQrCVJM2+3II5JvzgpKVm7 0XI3sDqyCgtdKxfTZrAZMslgW3kfOaDQVE/PK6WTjozOk5k0o9aQC7Cybc1RSw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711740376; a=rsa-sha256; cv=none; b=mA0gp++dBY4MdidYssbXim0LXf006jymgVj99Fdis8WPsyr/9E+rzBpGRxKYF6ivWWUv52 KYIzxxJkToJs0U+vvzcXvirO7VhA1nTE4W9XcP/Z9Zu/ffNDnIthqKkgbkPZRdWo0FWzb/ 1SthEOPz7QaEeDPQNGZC5INv85CcvBvfraEMkrqZW1C9fvOhClBc7P2/5uLNvlZFfgALH6 6s3key7+vZaqm6Z6uhAn4vCOfe1WgpXhUc3saorv9CCkPn7O2BgInH1azUUy7j0EsniHlw ynaWv5q8R/tDZW2i/7U+c1iz3PWPT0o0gSdc/969Afo7hXkGWkEy+1Pvgp7QVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711740376; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N6PVZstSiWq0ZFzSC7t3ny0xpfnqEd5fr94Jsphi2t0=; b=tzgrobU5KRzBixl7t5E94z1txA4M0+R2s5NmhSBv4OhALH8RnRUQMH/kkR2OKrUJXdo51x C8Le3V1WcXDqzSXAyXxloGEMzGw8leqVU6IgXsdrb+jHC8K39bkElP9HnkQilokR5ulD2o msoT1dnZokzWMtszGkD1jiLQyeLGSkPU03EErPIGpTOlYVIBSTQioeJbz/6xHDo6t4Stnb UeK7K009w1bl2ds3F8Vn90CRDK+cxxE22v8IWqQAHpGFA3VhDDjp0AQHlpWohcupaVSxQj zotVDIQlh8A1qP6wlJWQvRdjjBcMe2M3rNKhM9uDZcmSpM1oRdDDV5bwvNH0zg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V5r480XBCzNZn; Fri, 29 Mar 2024 19:26:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42TJQGVZ003519; Fri, 29 Mar 2024 19:26:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42TJQGGf003516; Fri, 29 Mar 2024 19:26:16 GMT (envelope-from git) Date: Fri, 29 Mar 2024 19:26:16 GMT Message-Id: <202403291926.42TJQGGf003516@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Maxim Konovalov Subject: git: 4145bf9e96 - main - Status/2024Q1/valgrind: typo fixed List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: maxim X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4145bf9e960c1ab7b9e7abd50c2dbd2610392a64 Auto-Submitted: auto-generated The branch main has been updated by maxim: URL: https://cgit.FreeBSD.org/doc/commit/?id=4145bf9e960c1ab7b9e7abd50c2dbd2610392a64 commit 4145bf9e960c1ab7b9e7abd50c2dbd2610392a64 Author: Maxim Konovalov AuthorDate: 2024-03-29 19:25:25 +0000 Commit: Maxim Konovalov CommitDate: 2024-03-29 19:25:25 +0000 Status/2024Q1/valgrind: typo fixed --- website/content/en/status/report-2024-01-2024-03/valgrind.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/content/en/status/report-2024-01-2024-03/valgrind.adoc b/website/content/en/status/report-2024-01-2024-03/valgrind.adoc index 72b7fe808e..1d2ed9d039 100644 --- a/website/content/en/status/report-2024-01-2024-03/valgrind.adoc +++ b/website/content/en/status/report-2024-01-2024-03/valgrind.adoc @@ -14,7 +14,7 @@ Valgrind 3.23 is due out at the end of April 2024 and package:devel/valgrind[] w package:devel/valgrind-devel[] will get an update as soon as I have pushed the changes for arm64. -`--track-fds=yes` now checks for and warns about attempts to close a file decriptor more than once. +`--track-fds=yes` now checks for and warns about attempts to close a file descriptor more than once. Handling of closefrom has been improved to use this feature. There are some important fixes for FreeBSD 15, in particular handling the new `libsys`. From nobody Sat Mar 30 17:43:27 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6Pl33BgTz5G5tl for ; Sat, 30 Mar 2024 17:43:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6Pl32gpVz4R9G; Sat, 30 Mar 2024 17:43:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711820607; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KBWjXXlTvLE/dmQyEUOL3lIytjR11eZSNvvzuAgE+WQ=; b=IKGHOBt5qSwDNrcFGqpTuSlDblRe9TrGXiuIj363DuIWNxtdF/lTOQ4mAGn58bZQ2nSwkb 9XlxBMWQbCeMNk27ATPuJjFFJK02iAHBIh8GCq2qeSH7nmT5xy7qqYURsE1i6psfApgW9x DUHquP+fe82C6kqEFQLD4eZkX8vI2diPd0P8nEzATrasu+baflz62eOM2xXbNJ4u3naFHe OzZjAWxHadLGR91TFw80vSBm7MZpk1pUn9qEZ1XO5MQXVrfDbHwZzboBotBlHQg6N3Ch5Y 4NvgULxq6I2pWrG6ZHgmpPzyd3yDURAFS1smZWgjaGtZwTG0SGSoQy0A7wp4cA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711820607; a=rsa-sha256; cv=none; b=k+G1YzH8YDdvNkLRl03PzguKUiaTbmh3iCHdLQyaXHwpX484Cj37EMzviU5OcVXN0et4Z2 JHxVUT9Hz/Xnp9VkmtB9A4ZoUIxNgxE6lD/J5cRr250TsPZGWSKJCCz+6RNs5nvxmVq5N7 PWE886kClKCbLK3zQXaIskopmrG1l1Ayk9zuttg38day4MmInqw3SWV07/+v+G4ah74Lp1 571JjhURWGdFdN7l2IoPzLKIfcE43YX7bFxYLYr7wj/g7879W+qKzLUdWQM1Sr7q5r3ax9 IwuoUd+tl3/jAUF2dD/rZSv7FUG0OT8q/HX9/yVBKfkf/HoJEtGqFBU5fNQxnw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711820607; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KBWjXXlTvLE/dmQyEUOL3lIytjR11eZSNvvzuAgE+WQ=; b=LXoOLkehlAD1BIsEPPaEroVhpXW+wDmE1LA2ge8J8NOppyXSJftDUIj/lkTUSJ4emAADRF 2D36T8RP52rhp2GSYnKyOaDXdRSKNB2yiUeMrt+hEmKsvDUxnBemB61DW4ELRXvfGgA/Q9 nCgW3bv37AUttTPkjH0k49T11rcr3pkKwyOrliQSCAXVAFznb/e9OzPl0RN13SDgM5EEOM honYo9OjcPJU9gy/DlZz66SesqpSB6KuAyCzarTHrCPgwxIg3Sacv1o96/EJmTfk9wkC/G bdL8wXEM/I13dRawzwM6iR4KwjBa8bT9eAB/5Es9lhMAGAEw8cR3A+Xxnd5SVw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6Pl32HG7z13PT; Sat, 30 Mar 2024 17:43:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42UHhRex072869; Sat, 30 Mar 2024 17:43:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42UHhRtK072866; Sat, 30 Mar 2024 17:43:27 GMT (envelope-from git) Date: Sat, 30 Mar 2024 17:43:27 GMT Message-Id: <202403301743.42UHhRtK072866@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 633b1b39b8 - main - update to FreeBSD 14 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 633b1b39b84e55c62d82aeb7b64d4e1de739a0d6 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=633b1b39b84e55c62d82aeb7b64d4e1de739a0d6 commit 633b1b39b84e55c62d82aeb7b64d4e1de739a0d6 Author: Wolfram Schneider AuthorDate: 2024-03-30 17:43:04 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-30 17:43:04 +0000 update to FreeBSD 14 --- website/content/en/cgi/ports.cgi | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/website/content/en/cgi/ports.cgi b/website/content/en/cgi/ports.cgi index d2c32d24c2..0b2588d24a 100755 --- a/website/content/en/cgi/ports.cgi +++ b/website/content/en/cgi/ports.cgi @@ -57,11 +57,11 @@ sub init_variables { $portsDatabaseHeadDir = "/usr/local/www/ports"; # Ports database file to use - if ( -f "$portsDatabaseHeadDir/INDEX-13" ) { - $ports_database = 'INDEX-13'; + if ( -f "$portsDatabaseHeadDir/INDEX-14" ) { + $ports_database = 'INDEX-14'; } - elsif ( -f "$portsDatabaseHeadDir/INDEX-12" ) { - $ports_database = 'INDEX-12'; + elsif ( -f "$portsDatabaseHeadDir/INDEX-13" ) { + $ports_database = 'INDEX-13'; } else { $ports_database = 'INDEX'; From nobody Sun Mar 31 11:49:57 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6srj4ylXz5FsFy for ; Sun, 31 Mar 2024 11:49:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6srj4CB5z4Kqy; Sun, 31 Mar 2024 11:49:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711885797; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GIoVPomM2VBVFvPBVUM8MplH7cfGcGTXSXLWRHny4rE=; b=j/NjYmrBuJQJqSo1DSqoXGu0JmlKSfN523qRqco5ILPHt3UrlxG3W6krGgMiS0ZctSMaNY FD6fmXfXNKcdWr0LQFJ+H/7GQX+x7ipFDOSF1vMBps8n5X4zB/1n3TYUTx5HtmpgZy8vXN Y1DEzH1pCLx/WWswCj6c20VhJW6Mr7E1vSprH55kytvfwszcjgMpbVCIisgY39qMXcZsr9 BMEaF/0LRVhqmIsyDGYW9VdRliOsDJFZQDvxJhHkx1PtaWozgwyqpMYqGQbgWqT99/bNF5 Lb6sFjOROq5Qgu3urrMKkNGES2I1KhofC3nmc8mZ1Xg9G7WXXYPvF6g4idg2Hw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711885797; a=rsa-sha256; cv=none; b=vwOTkRD1067ymi2rwuX/Ric5t1bWppHPVwRwsSAMqJGiG0FpdPgakEkgAYtvYf3C7mueXc BAdb/C4RxOB8paI5hf6Lern7Xxj22n7fas8vvSd/Xsk6RwYRh+X4gOTD1CEloD8IFgflaE 513e4zGidlb/Dr/FHskXu4WZ3C1zB1lQMx+tb7aao7EYy9I/9XA5G4hp6K/0n2hjdvXnHJ yxoMJ+RDHPwmNrKK3cMaQBlO22ecEpZHgPvv2K9v7benJcgE+VlTvhBmfmkMQaH4hfv+Lg HN2qMcyC+/kZZg9k5d6/JlFpZ/e/x87KWUFeWAganjJqXhck3+3tGRLnPPQezQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711885797; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GIoVPomM2VBVFvPBVUM8MplH7cfGcGTXSXLWRHny4rE=; b=eadq9UeCox8e9QnJaQrtkUP56FozKxKUeZrBxDg+s6cPKbDu9F7Zsus0QwQfxhEgH8izMo wGvIZ2t77P1ae2dqzqLuP0X2Co7c/TcP+Q5e4kLzYxeREJHrBs4WHbreNKPwrzc/O33SZR 8WhMgvifxuoVCvwVgo1Fl8jJvicNhmCnokeNyy12m6GexcJfhHTznv5hsFyHIK8oq/rkMU icWL/1hQ4qt2X2m2PvK7Ce4TcflcrXN5Vuh96+Nf3LRGiQXVjhGv1+45jVpF0SCF0Cxwk3 5GybWsUiIhsNLgp9Cqo+PSnTAt5/mi6QJ0eajkcJg4UrN5tsShp5r7/+tIzRtA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6srj3mFpzcSB; Sun, 31 Mar 2024 11:49:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VBnvX5013785; Sun, 31 Mar 2024 11:49:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VBnvUr013782; Sun, 31 Mar 2024 11:49:57 GMT (envelope-from git) Date: Sun, 31 Mar 2024 11:49:57 GMT Message-Id: <202403311149.42VBnvUr013782@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 5aae02b0dc - main - add NetBSD 10.0 manual pages List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5aae02b0dc671f9b9fdc2fe9394e2b0d4247038a Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=5aae02b0dc671f9b9fdc2fe9394e2b0d4247038a commit 5aae02b0dc671f9b9fdc2fe9394e2b0d4247038a Author: Wolfram Schneider AuthorDate: 2024-03-31 11:49:43 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 11:49:43 +0000 add NetBSD 10.0 manual pages --- website/content/en/cgi/man.cgi | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 8acfa92039..21859fba19 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -673,6 +673,7 @@ $manPathDefault = 'FreeBSD 14.0-RELEASE and Ports'; 'NetBSD 9.1', "$manLocalDir/NetBSD-9.1", 'NetBSD 9.2', "$manLocalDir/NetBSD-9.2", 'NetBSD 9.3', "$manLocalDir/NetBSD-9.3", + 'NetBSD 10.0', "$manLocalDir/NetBSD-10.0", '2.8 BSD', "$manLocalDir/2.8BSD", '2.9.1 BSD', "$manLocalDir/2.9.1BSD", @@ -926,6 +927,7 @@ my %arch = ( 'NetBSD 9.1' => { 'arch' => [qw/acorn26 acorn32 algor alpha amd64 amiga arc atari bebox cats cesfic cobalt dreamcast emips evbarm evbmips evbppc evbsh3 hp300 hpcarm hpcmips hpcsh hppa i386 ibmnws luna68k mac68k macppc mipsco mmeye mvme68k mvmeppc netwinder news68k newsmips next68k ofppc playstation2 pmax prep sandpoint sbmips sgimips shark sparc sparc64 sun2 sun3 vax x68k x86/] } , 'NetBSD 9.2' => { 'arch' => [qw/acorn26 acorn32 algor alpha amd64 amiga arc atari bebox cats cesfic cobalt dreamcast emips evbarm evbmips evbppc evbsh3 hp300 hpcarm hpcmips hpcsh hppa i386 ibmnws luna68k mac68k macppc mipsco mmeye mvme68k mvmeppc netwinder news68k newsmips next68k ofppc playstation2 pmax prep sandpoint sbmips sgimips shark sparc sparc64 sun2 sun3 vax x68k x86/] } , 'NetBSD 9.3' => { 'arch' => [qw/acorn26 acorn32 algor alpha amd64 amiga arc atari bebox cats cesfic cobalt dreamcast emips evbarm evbmips evbppc evbsh3 hp300 hpcarm hpcmips hpcsh hppa i386 ibmnws luna68k mac68k macppc mipsco mmeye mvme68k mvmeppc netwinder news68k newsmips next68k ofppc playstation2 pmax prep sandpoint sbmips sgimips shark sparc sparc64 sun2 sun3 vax x68k x86/] } , +'NetBSD 10.0' => { 'arch' => [qw/acorn26 acorn32 algor alpha amd64 amiga arc atari bebox cats cesfic cobalt dreamcast emips evbarm evbmips evbppc evbsh3 hp300 hpcarm hpcmips hpcsh hppa i386 ibmnws luna68k mac68k macppc mipsco mmeye mvme68k mvmeppc netwinder news68k newsmips next68k ofppc playstation2 pmax prep sandpoint sbmips sgimips shark sparc sparc64 sun2 sun3 vax x68k x86/] } , 'OpenBSD 4.7' => { 'arch' => [qw/alpha amd64 armish aviion hp300 hppa hppa64 i386 landisk loongson luna88k mac68k macppc mvme68k mvme88k mvmeppc palm sgi socppc sparc sparc64 vax zaurus/] }, 'OpenBSD 4.8' => { 'arch' => [qw/alpha amd64 armish aviion hp300 hppa hppa64 i386 landisk loongson luna88k mac68k macppc mvme68k mvme88k mvmeppc palm sgi socppc sparc sparc64 vax zaurus/] }, 'OpenBSD 4.9' => { 'arch' => [qw/alpha amd64 armish aviion hp300 hppa hppa64 i386 landisk loongson luna88k mac68k macppc mvme68k mvme88k mvmeppc palm sgi socppc sparc sparc64 vax zaurus/] }, @@ -995,7 +997,7 @@ while ( ( $key, $val ) = each %manPath ) { 'opendarwin', 'OpenDarwin 7.2.1', 'macosx', 'Darwin 8.0.1/ppc', - 'netbsd', 'NetBSD 9.3', + 'netbsd', 'NetBSD 10.0', 'openbsd', 'OpenBSD 7.4', 'v7', 'Unix Seventh Edition', 'v7man', 'Unix Seventh Edition', From nobody Sun Mar 31 13:43:46 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6wN30TpJz5G56J for ; Sun, 31 Mar 2024 13:43:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6wN27518z4X03; Sun, 31 Mar 2024 13:43:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711892627; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hkP3YutF6RpjMScXvrv/GhKPEx/G8O3vb8P0A+7C9QE=; b=pEgzjyh4Sfg2dVFeoVNKASC6me2Fsp/21pHH3mLt0XEkGx6uUJPjDp3mDTXJ4C58eHI3uB VpCflnkd/v40IJOdWRKnZ8VIQQ9xSb2ttXNBQVfYbpfktUUrCPBfEz4Xh8uqHKF0aHNojl czR+N7yIJ0eqoBn/mmciX1dd9hnjc4l3cDQWpkGjN9rFkonFA0qa/98iZgSgG/TKjguSWO fVvlOhMSy0SoGAlLcaJVGA6K83GKmYufxiUsCXas+ZHDZ/wOCXtMjQTUY3yuvJPA8KddwP 8eJNiIhCBoZc/m+bmeKROrwISnRw0CPqXNPE0iVtassXe6boDPgFsjDQb25xjQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711892627; a=rsa-sha256; cv=none; b=LSaDBhUGr3+LHahF/FcOCp0dUdcjjhiu2t+SDOPwOO0EdxWaHy3n8tRZ4C/wRHjN7rk5S+ mfw0wNqaybre++myS9wmIHcR/qQZRge9jgxeWiRMDU79tJoOaA6BCn5xOx1EjdDNg1pj8B AtTTt55a5juETd3uYgQcJNwCku/rRNl/PXXDjoHsSAdul9/HNzKFSOjm4Hkw46p/FZU6Lf yziRCJ26YP6hmdUYt9sEawUVBdoGN+GsPJ7rxuZlFxXf8uapPhweCnbvl3BmLCRbc80cn/ pnsH9bFASQjbljmc8wnIYY1XJacRG/11d6liw2rirHVPPosODyL+nTm4aYA0JQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711892627; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hkP3YutF6RpjMScXvrv/GhKPEx/G8O3vb8P0A+7C9QE=; b=VFy2E3jVsm3GcZ5YuZZq2+MLVV94z3/RpUlnDN78vntofm4AnUNDihY9LkkiFWo+qqtjZ4 8i6MM5OIx+rCJOxYQ9YvYZmjHt1m8txQnHvyuAOJ1cADS5R/c5xlsG6IMNehhLdAr/I54O n5PlMNjCSCXQekQ/hGqavbG6MBWtdC4BFpUWk1SWTcmE2ooGZ2Z8DBqugcsfQ3OdDFaQN4 HjYjgIUbnlE4wMX4IL3wHVWmYFhEjGmMqzzy7Ey+AFbwPR+xTEX3XyVZGU3OuR9syb3ouq Xh8RD492L9MTD9V+wmEKG2hY4Og8dyzSZqcAA9ImgI9JAW62TG1XZUZMZJ8xWQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6wN26hqTzgCK; Sun, 31 Mar 2024 13:43:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VDhkeU016097; Sun, 31 Mar 2024 13:43:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VDhk0h016094; Sun, 31 Mar 2024 13:43:46 GMT (envelope-from git) Date: Sun, 31 Mar 2024 13:43:46 GMT Message-Id: <202403311343.42VDhk0h016094@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: cc3c174a51 - main - allow to crawl the ports search homepage at ports.freebsd.org List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cc3c174a51455e0c69d056bb331da8b97963d7ea Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=cc3c174a51455e0c69d056bb331da8b97963d7ea commit cc3c174a51455e0c69d056bb331da8b97963d7ea Author: Wolfram Schneider AuthorDate: 2024-03-31 13:42:52 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 13:42:52 +0000 allow to crawl the ports search homepage at ports.freebsd.org --- website/themes/beastie/layouts/robots.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/themes/beastie/layouts/robots.txt b/website/themes/beastie/layouts/robots.txt index 70cc4362be..220b64bd77 100644 --- a/website/themes/beastie/layouts/robots.txt +++ b/website/themes/beastie/layouts/robots.txt @@ -1,6 +1,6 @@ User-agent: * Disallow: /cgi/man.cgi?apropos=2& -Disallow: /cgi/ports.cgi +Disallow: /cgi/ports.cgi? Disallow: /cgi/man-autocomplete.cgi Disallow: /cgi/ports-autocomplete.cgi Disallow: /statistic From nobody Sun Mar 31 14:46:58 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6xmy5yHCz5GBcD for ; Sun, 31 Mar 2024 14:46:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6xmy5QG4z4hgK; Sun, 31 Mar 2024 14:46:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711896418; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RZFsoHE9XIBClrk91RursapTWc7Pazc0QyQmaqPHAzs=; b=PJU9K6NXcpxCbz9AAa2lPOs1L2oElNSlKJF1eTyUCxsnfDQfQfMAEvWorGkIpAJI+DCvVW ANg1AyX+n0dDO6utnmVXaNUL8s722owMaxsK0it5ruoWnQLUMRxZ3TrFOm2z623PLMs7xX M3ZnP1Xn6wBgQbnikefLCjH/5VUDgAUIseWkwMWBK+v+tMcAglQwqzIVFaQNGrLY02RElp o2xCoqUwVVpjCI5C6HFUAdRK7QTgTRc386DJyrZiDeQ2ZqFhbTgiheX+ikDhdeJIl+evwT 4ozqXNOylMwod/LN7/PAuadrQty6CfhNugRJKsQnzObl653DbU5HsRp2TK/7RQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711896418; a=rsa-sha256; cv=none; b=mY6eXyN3SiX957g1J/zLea26EcRO+fHhic+eBjfa4LU2iwG7ofbj+VyaBErCLkbWVmKv/F E3UWaj6H+QfizbD/R+Ce2ciWJ17BWb0iW98XbZjecCtw8EDEwKAdakh99wo04KkWu+sfVt EQGTwneBmwtlpxcilLrUKVgSASGQEiO44mDgCJSbTnNaES+ldc0gOiVbondWNClot6l/5Q tnGiCdMsWT3b+KMmrzscx3NovG74RpDxsySXbTbSiL4cTg49RTd8pBJQ9WDo3Xl8Bw7fUk m98TT1ITilqhM+B3x/ytpUCu0qF4zQ+WTQjhVR49rwX8fYL5mzckV+KgEuI6Ig== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711896418; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RZFsoHE9XIBClrk91RursapTWc7Pazc0QyQmaqPHAzs=; b=hIdnVS6S9qB6owa8s3JMRO4fEyNf/NvRuK/IvdskBrjUGEC2rhs4so4skIYqUy2SVkNO1P tAhguNEf7Uj6pBP8iGvNZ7EKoG6Xul9HNTKsWhKEwTQnDu05hgt7zpmUegNZsUk1ChH6ui f0vwoL7T/x1Sw+3ThZnFeoF1Vbx8XFSxYMbC9U3sQ/9Kf/JNp6M7nofc595BDKTQh6h4Dg XCquxVdaKSclAuMHVPdWwcwAQ2nM6cmAV/jqGXFcWnO22c0K/kENubzHlJyhUbItTAjPHI 8kY2g1OVUKZPtc4NaV0IFv1T6ZaWmsHFujXtbvobcKZzjY1e/sw7E1OaHk93lw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6xmy4w9WzjFB; Sun, 31 Mar 2024 14:46:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VEkwuf018916; Sun, 31 Mar 2024 14:46:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VEkwH3018913; Sun, 31 Mar 2024 14:46:58 GMT (envelope-from git) Date: Sun, 31 Mar 2024 14:46:58 GMT Message-Id: <202403311446.42VEkwH3018913@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 8a80f56820 - main - cleanup stale copyright section List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8a80f568200cd01fd432cb6be9849df3a39ed6dd Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=8a80f568200cd01fd432cb6be9849df3a39ed6dd commit 8a80f568200cd01fd432cb6be9849df3a39ed6dd Author: Wolfram Schneider AuthorDate: 2024-03-31 14:37:20 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 14:37:20 +0000 cleanup stale copyright section --- website/content/en/cgi/man.cgi | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 21859fba19..c5badefcc4 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -2105,14 +2105,8 @@ sub faq {
 Copyright (c) 1996-2024 Wolfram Schneider
 Copyright (c) 1993-1995 Berkeley Software Design, Inc.
-
-This data is part of a licensed program from BERKELEY SOFTWARE
-DESIGN, INC.  Portions are copyrighted by BSDI, The Regents of
-the University of California, Massachusetts Institute of
-Technology, Free Software Foundation, The FreeBSD Project, and others.
-
-
\n -

+ +

Copyright (c) for man pages by OS vendors.

From nobody Sun Mar 31 14:46:59 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6xmz6hWTz5GBRG for ; Sun, 31 Mar 2024 14:46:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6xmz5vN6z4hsm; Sun, 31 Mar 2024 14:46:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711896419; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LcPOEII7wdaZ4ywCrt40YO6MsiLvll9I33ajpDUsmZQ=; b=rE4uX0Ta380oTBqSGkOoMRS5qz6l1RsrNGd+tVYgERBFyN/ld/u4A3WZA+oapGZiW7327O fGJGQlBwsJa84o/SDjuPe24nMxUcgb+ynx6oWXnVwjgK4D2xDKl2Od81wPAwostJl9nzre g7e2XOp6gQmvvOTVmROAACLbMFn/PMEihX1XV025oKfFgeyAW0TbHlXG+9tTjzGbD/vThl VcxSnV6HAd2KpwTfqWukpHuI+Rr7Qha1FFttbJnv90BPr6Z4xBTXBszoHxxL5tKvo9md9A gcwEglqWREDPQifEhmaDr7joTneseUjw3b8HDdsj7f3/mMAb0V08VMWYf423Hg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711896419; a=rsa-sha256; cv=none; b=u2maeJ4VO9C9NjrSv6rmOgxTWsaQfpVLL+JA7VXbPNSsTLUGH8TWpHQ4xVzXKwzVmM4eFK N6v01t+U9oOJn06YakD0EkNiIJQDt1N6K6cKSlIVr9jseN7xpGNOedNnve0PhHyZvfRHEL LAP4mrieDHSexl5S5nGWKRAk84LBGs3Ct0Z4eBqEjPsEuLvIBt/DeqpMvCHTK4zR40JDDK ozEpe5600HN7wLoniCVedagwZw8q0ZWMrrCULGpY5MdtW9DIIh+qBZPwKY4Mag0vmY+Lzh 2AobmGlK6i0GIiqCdyD0CtCRkkjh3QRhXPKK4U9ZZ8TaTj/1h7O8fG2TEC5PAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711896419; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LcPOEII7wdaZ4ywCrt40YO6MsiLvll9I33ajpDUsmZQ=; b=ltpLqdo8xmvKWcTYcB0viq4Y+L0jPN4QeUUw/j8Gqe3V+DQZrnXZsJl65V2Y3meX6lMR2c /r8Kmh7T3loe3iLTn2kT/3x0wqP/kltPEP+THc00exYOUeUe45CjoOFgfY2B/JeSE9goyH utQADVdvGTkHZh9hxsyltd7xLPftRyfoiMEEFMW5sO7VblFWtYBVLZoGW4gVJGyh64oMtw m22wUlnQiHfqA8RQ4umkQKI1f/2py6q+zFi7BeGtwHNGDfE9s9oZxwvqAK1qjvM8rc9bEO klITziQ9wa59bkT4ON4orOBzm8ua8MIp9WzKJnKLsP/BX3yPOdl0UJ9+I2rw/w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6xmz5W06zjFC; Sun, 31 Mar 2024 14:46:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VEkxvg018971; Sun, 31 Mar 2024 14:46:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VEkxc9018967; Sun, 31 Mar 2024 14:46:59 GMT (envelope-from git) Date: Sun, 31 Mar 2024 14:46:59 GMT Message-Id: <202403311446.42VEkxc9018967@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: f66f706bde - main - update copyright section - missing vendors & projects List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f66f706bdea5d92e029915aa9cac45e6878151d2 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=f66f706bdea5d92e029915aa9cac45e6878151d2 commit f66f706bdea5d92e029915aa9cac45e6878151d2 Author: Wolfram Schneider AuthorDate: 2024-03-31 14:46:34 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 14:46:34 +0000 update copyright section - missing vendors & projects --- website/content/en/cgi/man.cgi | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index c5badefcc4..5ca2555b0d 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -2112,16 +2112,24 @@ Copyright (c) for man pages by OS vendors.

2.11 BSD, Apple, -HP, +CentOS, +Debian, FreeBSD, +HP, +IRIX, Minix, NetBSD, +NeXTSTEP, OpenBSD, Plan 9, Red Hat, -Slackware Linux, +Slackware, +OSF, +Plan 9, +Rhapsody, SunOS, SuSE, +Ubuntu, ULTRIX, Unix Seventh Edition, XFree86, From nobody Sun Mar 31 14:57:39 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6y1H4BLpz5GCY2 for ; Sun, 31 Mar 2024 14:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6y1H3fMmz4jJB; Sun, 31 Mar 2024 14:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711897059; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=b1zYggN8h2G5PwynYv8WkvX1us0VJMHepIGmZj+tFx8=; b=s6SUmS/Ev+b8f/xphMieZqlMR6+KSnRGumR2hcQZTtWyNmRTdUgalxvxhVBI6F/SUWLGzw 8LmqcNlJOaoRIFyd2QqATey8Nz5NDZmT+3xCBaC1KkL8yXRL972KwkKiARRq7+7fqbz/1z UvX51KOC/mJ2uOlXGtPZBaeSd5ygfC6bPpUl1gK/UUEcFAAR5zjMsid+wslT9plID8trDS zc7mkW3Niq4V23sHq/3FgH2LWtH4Fqd+VagFrCMMWydusOKHWfsjBd647zIXCpySO+lEAD aZIuLGU9TQwR71VOqKhGUeGgfGHFI9TrUxhw7ENCvMIqEbYelPpKEDNEYveAig== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711897059; a=rsa-sha256; cv=none; b=BZXItgpJcyWxWIgawSUNzp5DS6jcj1UXsgR+lPPimp2d/dthIPmMDJlOEabLKSRg7u0q/3 F0T/Q7LpuEQcO+oir9vzNZK6N4q9NmpawALIxj8e9D7I52rnE1FAedi5FDS0otIgf9Zblt fUmrs8hhg7I5PniXand308YJTMpGA+4WQfiZCbGRwBsruUyU86ahmGoMZSoVEK59/KC/N3 U6tSAusDzn60fxs9hA0nFRAYwv+bhiKBC9y8KWQg017vk3BHSizVAh0dBVtrgrDJWEC0xF Nu/n6eXpG8vg2sK0a9Mexgt+KbRoGHL/H5iiZ3+U6C666G4A63SDEoQ+VN54wg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711897059; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=b1zYggN8h2G5PwynYv8WkvX1us0VJMHepIGmZj+tFx8=; b=SpEVa++A7DeEDQjto1uU96S7gKPmwFL5zGJffF9TxikwusjfUveKpmdRPzEuCPWQbgI7ux vgmengCmtQFLYSZhVHmVwB4cLHC/Vrplw9af7xFgL+aUnAVpoz6D3B0K2i9qGN1VlZuXee LbtUUEFdvNZthfAGCF1su5sBSbpSL3U3wjsVVz4XBpIjQKbYPt6yG70AZiiTQXVK8TXob2 0x830vYQDNdZbtWtCxSYXvdjEI5KsCs5YZW7PrdA+UYW2XoCWO2ZgZoRKTaekmJP5gj4I8 3M7+Ff/lIDBuQ5s3P0V23RfYUtCitXsjOeYjjK11wDbNL6w19u4WRorpgIkavQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6y1H3Ffczj4G; Sun, 31 Mar 2024 14:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VEvdka035785; Sun, 31 Mar 2024 14:57:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VEvdlp035782; Sun, 31 Mar 2024 14:57:39 GMT (envelope-from git) Date: Sun, 31 Mar 2024 14:57:39 GMT Message-Id: <202403311457.42VEvdlp035782@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 2e8d36b57b - main - improve help page List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2e8d36b57be497588a5b91f0be575adf36b1de0c Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=2e8d36b57be497588a5b91f0be575adf36b1de0c commit 2e8d36b57be497588a5b91f0be575adf36b1de0c Author: Wolfram Schneider AuthorDate: 2024-03-31 14:57:32 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 14:57:32 +0000 improve help page --- website/content/en/cgi/man.cgi | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 5ca2555b0d..890afd8afa 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -2108,7 +2108,7 @@ Copyright (c) 1993-1995 Berkeley Software Design, Inc.

-Copyright (c) for man pages by OS vendors. +Copyright (c) for manual pages by OS vendors:

2.11 BSD, Apple, @@ -2136,19 +2136,18 @@ Copyright (c) for man pages by OS vendors. X11R6

FAQ

+
  • Get the source of the man.cgi script
  • Troff macros works only if defined in FreeBSD/groff. OS specific macros like `appeared in NetBSD version 1.2' are not supported.
  • -
  • Some OSs provide only formatted manual pages (catpages), e.g., NetBSD -and OpenBSD. In this case it is not possible to create Postscript +
  • Some OSs provide only formatted manual pages (catpages), e.g., +older NetBSD and OpenBSD releases. In this case it is not possible to create Postscript and troff output.
  • The Unix family tree, BSD part.
  • The -FreeBSD Ports Changes script.
  • -
  • Copyright (c) and download for man pages by -OS vendors
  • +FreeBSD Ports Search script.

Shortcuts for FreeBSD manual pages

@@ -2171,8 +2170,8 @@ OS vendors Releases and Releases Aliases are information how to make a link to this script to the right OS version.

-You may download the manpages as gzip'd tar archive -for private use. A tarball is usually 5MB big. +You may download the manual pages as gzip'd tar archive for private or educational purposes. +A tarball is normally 5-25 MB in size.

    @list From nobody Sun Mar 31 15:27:45 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6yh16mVtz5FmLV for ; Sun, 31 Mar 2024 15:27:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6yh15qxlz4ljK; Sun, 31 Mar 2024 15:27:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711898865; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u2ZRxESPM34NjMjeHQQlcwrqTvmLa/Wrb4kGFV1uX4Y=; b=j3HhYxGIQjlIc4cUdOLwSob2EPXQj3a6c2zQhX4yfXS+vQovxhqBegmbm27c4fMsZWfVS7 KDmR7L+QFfeFRmDM6CxEhrZw56E2CPs3aV7MD5J9+6AeaQVMZ+TT+Xtc0HPaEVjkYYYgCT aZs3NO9dpCw01SlbBVzaGrY03teNAXrspvFwJg95F5+SyuRLlyrkIh0JZoC3rUTZZRtF1T 3R+KKRFQ5NwKZ5X0GLL1pOGadmEQAS0wdXWrOPze2J3YQ+1L+woX21xrN5Z7xB6D6AHqAF S92ZjDqKguDuM171v3R0K3Xaa+TKR2Fn75WKT2dUz0zoIkU9gD9LDbsI/UKRGw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711898865; a=rsa-sha256; cv=none; b=u0nOZwhf/QJj4n1zfh/cSL3PjcWj+7oeung+5X5Ck0OiDnpHCP8AHILhM+p+ONDQTqeyHg vYMvBpQ+JSHjdkbnZ5QHvb6y7BW9CT1uK+Sf8h76CTYzVyaTEuszbq5uuhQucX0PrXxx7l szIq+OmsxOPNsk0qnzIdPUC9l3XvB1NK4YdvunKwNmSH7/5EBRmY1p/W1mbe2OsSF6OBBr jYkEX7+7sjz+6J7EpkcMssT1ZWPzel1VJzipmtcQANtibt5Du7tdf9zuwT3zA0v6SEdg+/ RC9TLM9V26DjkIh+oZQGXHvHzNN/HHDPaT2anfuyg8d5nwK1+Q82cmyfHsKjtA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711898865; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u2ZRxESPM34NjMjeHQQlcwrqTvmLa/Wrb4kGFV1uX4Y=; b=jbWAQYWzOWzjO8xXOOnskE29PbrT1XpUSw6+fcFk+T8n7rWPUx+MgKKwjC/GnpQp2TELfp tK3v6eK11cmopC49isfRR9qpnQg7cdsGQW7T98z5QVkNVIpQCfFE/l5DzlkolS/5Vbbjbw ++kloR5hDz51hhd/qqalrmiz+Lc6WUPRLwaeh/P8vAfeaFogYQmNPCYZ3nlkcLH+JrtiIJ S76AT33EhQW1myJUk160CPv88t+JKPUaARXnmWmCQvjbX6e+zLO+amx9n4mTDu9vlHmO0p 0xpB+YJrkZ2q6EN1k+TN+we/l8bq8sPGML4chDMzSKzgy1eTby68Th05xYmcfA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6yh15RPqzkCZ; Sun, 31 Mar 2024 15:27:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VFRjkH087112; Sun, 31 Mar 2024 15:27:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VFRjhe087109; Sun, 31 Mar 2024 15:27:45 GMT (envelope-from git) Date: Sun, 31 Mar 2024 15:27:45 GMT Message-Id: <202403311527.42VFRjhe087109@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 586f4b95eb - main - improve the permalink help section List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 586f4b95eb6bb1d8c6a64fbe61ce0fa8d57c8f65 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=586f4b95eb6bb1d8c6a64fbe61ce0fa8d57c8f65 commit 586f4b95eb6bb1d8c6a64fbe61ce0fa8d57c8f65 Author: Wolfram Schneider AuthorDate: 2024-03-31 15:24:42 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 15:24:42 +0000 improve the permalink help section --- website/content/en/cgi/man.cgi | 22 ++++++++++++++-------- 1 file changed, 14 insertions(+), 8 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 890afd8afa..1b21f75937 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -2088,8 +2088,8 @@ sub faq { local ($url); foreach ( &freebsd_first (sort { &sort_versions } keys %manPath )) { $url = &encode_url($_); - my $download_link = $enable_download ? qq[[download] ] : ''; - push( @list, qq{
  • $download_link $_" -> $BASE?manpath=$url
  • \n} ); + my $download_link = $enable_download ? qq[tarball] : ''; + push( @list, qq{
  • $_: permalink | $download_link
  • \n} ); } foreach ( &freebsd_first (sort { &sort_versions } keys %manPathAliases )) { @@ -2165,22 +2165,28 @@ FreeBSD Ports Search script.
-

Releases

+

Release Permalinks and tarballs

-Releases and Releases Aliases are information how +

+Releases and releases aliases permalinks are information how to make a link to this script to the right OS version. -

+

+ +

You may download the manual pages as gzip'd tar archive for private or educational purposes. A tarball is normally 5-25 MB in size. -

+

+
    @list
-

Releases Aliases

+ +

Releases Aliases Permalinks

+

Release aliases are for lazy people. Plus, they have a longer -lifetime, eg. 'openbsd' points always to the latest OpenBSD release. +lifetime, eg. 'netbsd' points always to the latest NetBSD release.

    From nobody Sun Mar 31 15:27:46 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6yh30NSzz5FmLZ for ; Sun, 31 Mar 2024 15:27:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6yh26pkxz4ljN; Sun, 31 Mar 2024 15:27:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711898867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vm3R8G5gci/mtGpP4TBO8iqw8pQUe2PzEhCf647+sqg=; b=ho5rl+nX2Fa6EMV0fz1nksNoc3F8sXWCISGdxvZyRMoLC2NoKB3oSMILAcFib5SFmRMxw8 ni5ZB6PtP2mMpg79F3cB9AtRbKjishuGAYCqd3SJp2/KexK3Ek7KEiEG6ytUWgwH1bXHdC SPTFLjVA9G2/CJhP3IRUPsMKqROgCmSyh8l7dxyMu3eFvbW+Z8572/bVEwXvdWvDZqFBBg 1J58WSIGkKqT4tLvlZSlL16msYWZxPI3KfRA5Ztpi58rCIz8CeYEh0Cov8zS8bX5Tcva9X 957foM1vOCa9BeyGqwHnmN0QPxZJdxZqyarscfpe0zE1O4Oth4yZop9lvSH/0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711898867; a=rsa-sha256; cv=none; b=Fqr2dt8Sqex73LZH5FpbmMRne3wB1elMLiMt34p+UF/Ibk+DEM2PvG79lriSJ8Ias07g7e 1E1J8zAYbTK1dI6KhERtoAv3KFrMc7fJhrhWgy8d9t46CtQgQXHtK7v/YBOt6QWSN+h0kN q81Jhtbhn5qh4TtUUgnWvm4ElAZnMfV2aD1r3IXYnXuO5nLVIcTkyA2HWN8znuyfHRczX+ 6Xt88lXj80PJvpMrfnCcWjtAKpyWOVN/FBMw4mHNTKOpQxr0VmiFThISPbLYPcMTNtQmyJ NF5+3055sbam0ajBiGPHb3gLbGLqI0UmTh1q+B0L5Tkcof9Mi5YuwVDcHsdSfA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711898867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vm3R8G5gci/mtGpP4TBO8iqw8pQUe2PzEhCf647+sqg=; b=yLr9cvRJs5pwkLXDqf/+SUxcL1o/A1GHxf48GxsuxOsMKHXNPqnze1tB3y0iYYpzuikZjH 2K29wPmZgA/3r9jfg9C62cs+bOYhms1HKgmNt5YkdHdITWVHWxr0e2rI8KNnJ3QsA7Rkcp YO/8dq8jIzr60wi4Fuj5VCpbR+YnUm+z2GCj9qnAX71L/Fu1gEXdyuItEtvNN+Ay8IBr2/ nKqriKg5PL/Kz7d3x/pWpFiMTpGJW7TNrrefbZ0kwH8sNyRJYCIU8L5ad1Yn7e9qu5asNq m4Zkg4cAi7Kd0N1pYVib1e5XCPDdQEdyQutMFbUsRIibs1DlhK5BRK3NDQPixg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6yh26NZrzk2y; Sun, 31 Mar 2024 15:27:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VFRkvA087156; Sun, 31 Mar 2024 15:27:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VFRkYA087153; Sun, 31 Mar 2024 15:27:46 GMT (envelope-from git) Date: Sun, 31 Mar 2024 15:27:46 GMT Message-Id: <202403311527.42VFRkYA087153@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: eefcb91882 - main - move the FAQ section down List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: eefcb918821f6dbae9406edcfbdabc0cd92dd7b5 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=eefcb918821f6dbae9406edcfbdabc0cd92dd7b5 commit eefcb918821f6dbae9406edcfbdabc0cd92dd7b5 Author: Wolfram Schneider AuthorDate: 2024-03-31 15:27:31 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 15:27:31 +0000 move the FAQ section down --- website/content/en/cgi/man.cgi | 31 +++++++++++++++++-------------- 1 file changed, 17 insertions(+), 14 deletions(-) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index 1b21f75937..e4e8f58f01 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -2102,6 +2102,7 @@ sub faq { } return qq{\ +

    Copyright

     Copyright (c) 1996-2024 Wolfram Schneider
     Copyright (c) 1993-1995 Berkeley Software Design, Inc.
    @@ -2135,20 +2136,6 @@ Copyright (c) for manual pages by OS vendors:
     XFree86,
     X11R6
     
    -

    FAQ

    - -
      -
    • Get the source of the man.cgi script
    • -
    • Troff macros works only if defined in FreeBSD/groff. OS specific -macros like `appeared in NetBSD version 1.2' are not supported.
    • -
    • Some OSs provide only formatted manual pages (catpages), e.g., -older NetBSD and OpenBSD releases. In this case it is not possible to create Postscript -and troff output.
    • -
    • The -Unix family tree, BSD part.
    • -
    • The -FreeBSD Ports Search script.
    • -

    Shortcuts for FreeBSD manual pages

    @@ -2192,7 +2179,23 @@ lifetime, eg. 'netbsd' points always to the latest NetBSD release.
      @list2
    + +

    FAQ

    + +
      +
    • Get the source of the man.cgi script
    • +
    • Troff macros works only if defined in FreeBSD/groff. OS specific +macros like `appeared in NetBSD version 1.2' are not supported.
    • +
    • Some OSs provide only formatted manual pages (catpages), e.g., +older NetBSD and OpenBSD releases. In this case it is not possible to create Postscript +and troff output.
    • +
    • The +Unix family tree, BSD part.
    • +
    • The +FreeBSD Ports Search script.
    • +
    }; + } sub intro { From nobody Sun Mar 31 16:26:05 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V6zzK5vfTz5Ftck for ; Sun, 31 Mar 2024 16:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V6zzK5PtPz4qj1; Sun, 31 Mar 2024 16:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711902365; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xXAqGsUi0V8M7LZMRR+/cILhMfsiQ3IlsBAQsaFjgpg=; b=nJQj1gTWyWOOZsYJ7f+AJ4NoOu7e/SBp8ukr3PNediJ7IQmN54gHh4LaX24v8cTyWvP2BE HAxS3YjxCq/PjAcNZqPIH++tn8SdWrbz/7N23PmywY5NktqBdlOzA9iUi6AesHBFShkd05 qvG4NXnxyhXkM5wjslgmgpcPHpvtGPh+Ai21ENxhsVmGn633IpNaMb6lUpHP1I24btxHtl 5R/+gP2W645xZwzbnPCSCq0iM5df7kHGqUETlnW6WnV7riUR6NkkcCL1irSU9m7FB41cHi YgUkcNDbBvPmu8UUq2FOJKlUwU1rUpXg46ifoiRJUttVqG6WpPEo0SOQantNeg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711902365; a=rsa-sha256; cv=none; b=A/v64NGVcrWZ55mr1MzkIptTStEqWzk3VebYrqa5gKBUOUOAScLXBlIOPWs0lVBhAnG3dq DTtMc47Sqn9s2/QCdMYk9imjH/YQtlLXaGizqqROW24sM5Bxjg9Ph/xbodF0h0oU07VNGv tGiUr7Je/ORTAvh8tbxOMp4YtrCZjDcQ3mIkNXMBznrr5RtFdbgln65hpI2MwKacJpDhRq XuAhhaVwJezgMDSTjAZmL0nYGAC77fO3Tc6cMqC9UTpyXgMj/loGoARO2cl3TX5EEfd1dg I2ngggrpQ7WCbHLwa4VSreFtPIaJnLxYJYthubzkGoxP3aba/2LgX/SAxGnvxw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711902365; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xXAqGsUi0V8M7LZMRR+/cILhMfsiQ3IlsBAQsaFjgpg=; b=IBEJwZCFlTbrahmxCTneJ+p2FEOIZt+pn1plSXIrlHbqcYPgJvvOInTdwn5Kt88B5kMOXT aVDauJ6LYIsv+uxck6lMSYFOD0ZEASjFd8FsPKGW+YPeyw85mRIZUPJt4WHiiWEm801nD+ 90Co101lmp7ZfjY//8FJ81VxGSpGjFf7a4J/LmXiJEIQ5NLQqbAz9nKWYBUNFjwhYudRW2 XmDymGQfCUoFn+hiVdtx4XXDhVNOFZFmF+uibsf8ZqfwAdKwerJa9QMbaaYDIiWw64ecRy FZMD/T8EvJQ1ZdUiYgIbMnwU2Wfds0pc0Qu+XJBE/GiB13PNLfBVPTuIvXsRVQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V6zzK50wqzlP7; Sun, 31 Mar 2024 16:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VGQ58L088426; Sun, 31 Mar 2024 16:26:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VGQ5Uq088423; Sun, 31 Mar 2024 16:26:05 GMT (envelope-from git) Date: Sun, 31 Mar 2024 16:26:05 GMT Message-Id: <202403311626.42VGQ5Uq088423@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 620a1fc2a2 - main - add DragonFly 1.x .. 6.4.0 manual pages List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 620a1fc2a27baa8e99a12408771d98064f328a82 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=620a1fc2a27baa8e99a12408771d98064f328a82 commit 620a1fc2a27baa8e99a12408771d98064f328a82 Author: Wolfram Schneider AuthorDate: 2024-03-31 16:25:20 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 16:25:20 +0000 add DragonFly 1.x .. 6.4.0 manual pages --- website/content/en/cgi/man.cgi | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/website/content/en/cgi/man.cgi b/website/content/en/cgi/man.cgi index e4e8f58f01..7c75e73434 100755 --- a/website/content/en/cgi/man.cgi +++ b/website/content/en/cgi/man.cgi @@ -754,6 +754,14 @@ $manPathDefault = 'FreeBSD 14.0-RELEASE and Ports'; 'Debian 7.8.0', "$manLocalDir/Debian-7.8.0/man:$manLocalDir/Debian-7.8.0/misc", 'Debian 8.1.0', "$manLocalDir/Debian-8.1.0/man:$manLocalDir/Debian-8.1.0/misc", + 'DragonFly 6.4.0', "$manLocalDir/DragonFly-6.4.0", + 'DragonFly 5.8.3', "$manLocalDir/DragonFly-5.8.3", + 'DragonFly 4.8.1', "$manLocalDir/DragonFly-4.8.1", + 'DragonFly 3.8.2', "$manLocalDir/DragonFly-3.8.2", + 'DragonFly 2.10.1', "$manLocalDir/DragonFly-2.10.1", + 'DragonFly 1.12.1', "$manLocalDir/DragonFly-1.12.1", + 'DragonFly 1.0A', "$manLocalDir/DragonFly-1.0A", + 'HP-UX 11.22', "$manLocalDir/HP-UX-11.22", 'HP-UX 11.20', "$manLocalDir/HP-UX-11.20", 'HP-UX 11.11', "$manLocalDir/HP-UX-11.11", @@ -991,6 +999,7 @@ while ( ( $key, $val ) = each %manPath ) { 'redhat', 'Red Hat 9', 'suse', 'SuSE 11.3', 'debian', 'Debian 7.7.0', + 'dragonfly', 'DragonFly 6.4.0', 'centos', 'CentOS 7.1', 'linux', 'Debian 7.7.0', 'darwin', 'Darwin 8.0.1/ppc', @@ -2115,6 +2124,7 @@ Copyright (c) for manual pages by OS vendors: Apple, CentOS, Debian, +DragonFly BSD, FreeBSD, HP, IRIX, From nobody Sun Mar 31 18:06:41 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V72CP29Sgz5G5Nl for ; Sun, 31 Mar 2024 18:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V72CP1ggqz42mf; Sun, 31 Mar 2024 18:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711908401; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wx/zj45O6qyRd2riRuRZQrUE55ZuphdNnuGhuqCBDB8=; b=Y0g+btlR2fevfLS0kji2ucI6jXjFSoiX4MoHgrSq0JPx18oJYuvyD/GrwtPvsBzvqkY41+ g3Y7zKaDzFWR+TIBz0JvFmdRBahqorTPoflS8ERCWRwokj5zYEChYxouS1PYzWXoy2UUtU Cugeqaw1WWy9E2K/BMCgqkFEiCtuXr1DnLlrqYXyIu+dIjWCqmnnKdz5/Vs9pitMbmqsWi Sn3durH6285p0mEnKRJKykQeKnBl4Du92wcXhV/039yoexERDXd3admks7AJz+7w+CZJ7U iwn/1fv6eZ/Ca83FakU+FpL9/B4JMx4i2HSnvFd50J/RXLg70WfhmhMD599PBg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711908401; a=rsa-sha256; cv=none; b=nV7hWBHvuNgG3bhmr6EcmnOFbJWnucSC7QGGM1OtfHmtvGVr+S+GhoG9lLW+9dZD0mfaVe X4QMJr/asG0vPNXfJZ4b8LXrMaINH/i+1U15J9pUF+ry/zba/8G+C97OjVV3J7QMayMzpI ZVCDIyBz2xb4mmR8EZQ+xKJBzE2nW9UOkiu5b0/KAejb14WsTr2RfzTN8RTHKT1UiOxP1E v+e6it07OR/pbjBuSbDno9q2mvf+ztbhPT5/nHVKHS/KAtILOP9W+eS4BxT5K0ykPLwbNV OIfyA3rnBiE5I76tnvwqk/FQk+aAnalldA6/uq0FA8h1o1i/WFBEC8fbFcx6vw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711908401; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wx/zj45O6qyRd2riRuRZQrUE55ZuphdNnuGhuqCBDB8=; b=WB37HlhWtIk7LM5TwIqg8o34Ok4veTWKZfqVASh+Cqv4i1Ym4biAzElVrHhIvaIkSorPHe dp6ZShL/6A1u1dvGiI1kDvqQamO3UMYG2bKPkebuoiwPyrA3Megzq9oJAoCsDzPIJ8OKaU h8ihFitQNQwosC6+TFEl9uCo5vKZ6Q6FhQxvTepxR93L8gXRnJ7e70AgaRbbfhIIdrwtXU V7RjpmYqhCuFTrUyr7UYmBEpjjQs2oZPzggNyKiIFpj+hO2LJhEzlQE2pAG2rskc5ZkTNx 7bmJ8jI1GwtkD1j1vfUehtnLRFFDTlRvlvOwL3YBEEyT36Aa4VBPzjoNFCSboA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V72CP1GrjzpCP; Sun, 31 Mar 2024 18:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VI6fwY058324; Sun, 31 Mar 2024 18:06:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VI6fTn058321; Sun, 31 Mar 2024 18:06:41 GMT (envelope-from git) Date: Sun, 31 Mar 2024 18:06:41 GMT Message-Id: <202403311806.42VI6fTn058321@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 69c48fd78a - main - the German mailing lists are gone List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 69c48fd78a2df0c70c34e66daa161f85c071c489 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=69c48fd78a2df0c70c34e66daa161f85c071c489 commit 69c48fd78a2df0c70c34e66daa161f85c071c489 Author: Wolfram Schneider AuthorDate: 2024-03-31 18:05:53 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 18:05:53 +0000 the German mailing lists are gone --- website/content/en/community/mailinglists.adoc | 1 - 1 file changed, 1 deletion(-) diff --git a/website/content/en/community/mailinglists.adoc b/website/content/en/community/mailinglists.adoc index 9864a7621c..775f6db5c4 100644 --- a/website/content/en/community/mailinglists.adoc +++ b/website/content/en/community/mailinglists.adoc @@ -29,7 +29,6 @@ Archives prior to May 2021 are in https://lists.freebsd.org/pipermail/[a separat * *Brazilian Portuguese* -- freebsd-subscribe@fug.com.br or http://www.fug.com.br/[WWW]. * *Czech* -- users-l-request@FreeBSD.cz or http://www.cz.FreeBSD.org/listserv/listinfo/users-l/[WWW]. -* *German* -- http://www.freebsd.de/mailinglists.html[Administration] or http://www.freebsd.de[Search]. * *Hungarian* -- bsd@lista.bsd.hu, http://lista.bsd.hu/[Administration] or http://datacast.hu/pipermail/bsd/[Search]. * *Italian* -- mailman-owner@gufi.org or http://liste.gufi.org/[WWW]. * *Japanese* -- freebsd-users-jp@FreeBSD.org or https://lists.freebsd.org/subscription/freebsd-users-jp[WWW]. From nobody Sun Mar 31 20:10:17 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V74y12T0Mz5GKrL for ; Sun, 31 Mar 2024 20:10:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V74y11ywnz4X65; Sun, 31 Mar 2024 20:10:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711915817; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JwOYfb7wnc48dFnpa10+1wk/Si7pqBF1NzYHxe+OcxQ=; b=SwK8C/QqT3YCkCaY7jvZxJrbJOXyLrj8eK5y5mv4CwFnzMFaF8Pk39xQfx2p7tB8+GzCoB 1KaYdbyaqklqERP6AF//1iF0X2rXWFPJr4b3FL3OlNAdabTwGm6oZDSQ08C/aHm5Cn3H0q wQwq8fJ4udmghMcLq9GW4e03FfFxB1gsFematauAVfx17t3p2WxKErfMjmpTio0dWvadsH LduE+gj5Ik2v8rfDhAASGGpAROdtxQT+KDdZf4i5Jvw1HcfdrEW4O8S645KoZX1dNrwuBZ Wty8CT0has+HHp5g5e66mgF6TJNee4udFbkqk1ObwzCn/s++8EUJazesVBzZ0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711915817; a=rsa-sha256; cv=none; b=dTSHbpnDWT5kD6nCkIwrwcoYDpxqiGM1L9lZDSLdN1frgcTgE56qrhiBDNV3fAORj4a6nO FNgEOvj0ACOIjfY8CmWD/Pdu9jANtIkOLGtZzvMVFclbJH5sjjY6N27+PStwUoK3t/HS82 uFajpQY+DIdeqvjdCliX2W+8ZH/V3kq2JSQcx68iczbn3VRQfmAvZ0MCMuyspbaWoY42p3 sel0q3vo6DiVdRvDwW9HnhrsforsJIzkbK4oThciaUZo82HY/deYndjde7NBdWXHC94g6m /usc62SnrcrSzxHKaRC4/rhHMkt4advfZ8hSi30nKBHMRAPSDK5lvrzPQmSTBg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711915817; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JwOYfb7wnc48dFnpa10+1wk/Si7pqBF1NzYHxe+OcxQ=; b=yOMKGSQ+BY1bEitENCeFoBNFS0iLcxS4RX9/85lCjoN7nLal2E/IvyiQz8hzC2u1fnIpE4 GAwzmdn5VA/G35mQpHyUokYK39wstnGUeuxgVYjABiCj9exsFPb3OBNlm36/Hiy9nURSik J+RUdVGEPTII6Dvy0MiZVGK0sAP5gPy5M32AcnTCTalSnl8Skm0zVkq1CkQj+H4Fj/IOBO b1mQSrm+qiPTm/pW3Sma6VtBjNw1mMgJbr5Kl352cpp1t8heQNjw+ermI2A4PFMONqvsfb yZkY0/FU8Ks94L5CYynTWdi9B2J4Pxyq0maY4G64rTKN+/kdV9+dyIZtTMnCfA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V74y11Z8Czrqx; Sun, 31 Mar 2024 20:10:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VKAHEI077077; Sun, 31 Mar 2024 20:10:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VKAHtm077068; Sun, 31 Mar 2024 20:10:17 GMT (envelope-from git) Date: Sun, 31 Mar 2024 20:10:17 GMT Message-Id: <202403312010.42VKAHtm077068@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 3cf09cefe2 - main - The FreeBSD Mail archive moved to mail-archive.freebsd.org List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3cf09cefe2adb383859f2ae8a2f959ea58f86652 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=3cf09cefe2adb383859f2ae8a2f959ea58f86652 commit 3cf09cefe2adb383859f2ae8a2f959ea58f86652 Author: Wolfram Schneider AuthorDate: 2024-03-31 20:09:13 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 20:09:13 +0000 The FreeBSD Mail archive moved to mail-archive.freebsd.org --- documentation/content/en/articles/mailing-list-faq/_index.adoc | 2 +- documentation/content/en/articles/mailing-list-faq/_index.po | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/documentation/content/en/articles/mailing-list-faq/_index.adoc b/documentation/content/en/articles/mailing-list-faq/_index.adoc index 183883f05d..b3c7872f9c 100644 --- a/documentation/content/en/articles/mailing-list-faq/_index.adoc +++ b/documentation/content/en/articles/mailing-list-faq/_index.adoc @@ -99,7 +99,7 @@ This is a classical mistake when using mailing lists; please try to avoid it. === Are archives available? -Yes. Threaded archives are available link:https://docs.FreeBSD.org/mail/[here]. +Yes. Threaded archives are available link:https://mail-archive.freebsd.org/mail/[here]. You can also access https://lists.freebsd.org/pipermail[mailman archive] and link:https://lists.freebsd.org/archives[mlmmj archive] directly. === Are mailing lists available in a digest format? diff --git a/documentation/content/en/articles/mailing-list-faq/_index.po b/documentation/content/en/articles/mailing-list-faq/_index.po index 5d8d7c3471..ca342e71a8 100644 --- a/documentation/content/en/articles/mailing-list-faq/_index.po +++ b/documentation/content/en/articles/mailing-list-faq/_index.po @@ -187,7 +187,7 @@ msgstr "" #. type: Plain text #: documentation/content/en/articles/mailing-list-faq/_index.adoc:104 msgid "" -"Yes. Threaded archives are available link:https://docs.FreeBSD.org/mail/" +"Yes. Threaded archives are available link:https://mail-archive.freebsd.org/mail/" "[here]. You can also access https://lists.freebsd.org/pipermail[mailman " "archive] and link:https://lists.freebsd.org/archives[mlmmj archive] directly." msgstr "" From nobody Sun Mar 31 20:30:22 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V75PC1F07z5GMd4 for ; Sun, 31 Mar 2024 20:30:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V75PC0ZGTz4Z5L; Sun, 31 Mar 2024 20:30:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711917023; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4k6BxjVqVBHSX8/L8gClFAgJGhpgIjK+dFIZBuzycF8=; b=uYOACZ0K249cP3AsqKKal/m4CPl+X/fnFebVlztZOKe+5F5pwz1vY1yMELLCBP7rNxA4mK dzr9nUPs0gpQ+slkonedlIL6Pw2ZKzGJvhnKYHerSBUq0dbXOTwopHzS8jIYKkuXbtX4Hu 5BzXJW16DpV28dcNEs1szr/i7FtJ931PkyKKvRtv1ScpO/1jXlzgXVVIuj4a5qOjSnbW40 wEPzwSrAOjkOd/r5G3YoryILQn2pQucVR90uv+yf7XZn/bGs8AJhP1/GGkuMEVlDSwGwek HadWjDqfvBOCG+332BXq+WirZPZzbbGSXRsr9VSvC754UFfc5KJuQEC2ARtGaA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711917023; a=rsa-sha256; cv=none; b=ICZNTL99SMF4Wb0SpV133V5ewfu+Lb5Q4YPLoT0TOLlXW+RLkvPvdogN7uQxVPr4cewFQn zxUn/591mzH6ZTL77UaypcWWV1vlnsVJDReAK9spNyyOpO1w9D8CytfUUAIGul2RisNqvY S3iIE6DbSTrbXSs/B7kATvfE6evZjqIk0mcB4ZYHPbhjb/RTik8A5UbGFcxSivwJKNndHn /+6/4fXdmq8SYPkMOuttA16t2++I22hHbNDcA417iEwUSPqJRAXfOBYZ6a1VdzEn2lxg27 NHxPsDsHlj6CMYGeUAZWrWIOCDuyMIcWIZZYsrK0VqdzuxnPLQ33U7MKLQExAg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711917023; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4k6BxjVqVBHSX8/L8gClFAgJGhpgIjK+dFIZBuzycF8=; b=bLtIIpUysM88wwGlvYkBFnXVyM1qIEC/Oaai9Zk27S3euL3YGT0N2oyrX8f5aM4chhPlQn gqa2F4bYNw6PXe/JbEIASI2epMygFrT0wqEV9Hn/kW5yBCO6k/SZj4Ad686kafsynwzzAO liGqSFomJFEFYYEKwUN7C9JAa5NlCUlnPP+nked7EXqkrf+2uaghbwo/pQ9wkNiPGvIH44 62onzY3hh/1NBtN2KcGapNxrVlyI4O0w6qgIycLs379XdB8B+ECjpfY3A6y2hoQX48EN6e 6ItK50KHWXSOVelFwjVVg1Y/oQIdQZq9xmHuOhF/8K8xFptpDt+lLjJE0xGq0A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V75PB6ywRzsW5; Sun, 31 Mar 2024 20:30:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VKUM8U010742; Sun, 31 Mar 2024 20:30:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VKUMaC010739; Sun, 31 Mar 2024 20:30:22 GMT (envelope-from git) Date: Sun, 31 Mar 2024 20:30:22 GMT Message-Id: <202403312030.42VKUMaC010739@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: ff60ff0232 - main - the mail archive contains all e-mails since 1994 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ff60ff02325d774ae396edea93a64c5e837af8d7 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=ff60ff02325d774ae396edea93a64c5e837af8d7 commit ff60ff02325d774ae396edea93a64c5e837af8d7 Author: Wolfram Schneider AuthorDate: 2024-03-31 20:30:12 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 20:30:12 +0000 the mail archive contains all e-mails since 1994 --- documentation/content/en/articles/mailing-list-faq/_index.adoc | 2 +- documentation/content/en/articles/mailing-list-faq/_index.po | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/documentation/content/en/articles/mailing-list-faq/_index.adoc b/documentation/content/en/articles/mailing-list-faq/_index.adoc index b3c7872f9c..2747145e41 100644 --- a/documentation/content/en/articles/mailing-list-faq/_index.adoc +++ b/documentation/content/en/articles/mailing-list-faq/_index.adoc @@ -99,7 +99,7 @@ This is a classical mistake when using mailing lists; please try to avoid it. === Are archives available? -Yes. Threaded archives are available link:https://mail-archive.freebsd.org/mail/[here]. +Yes. Threaded archives with all e-mails since 1994 are available link:https://mail-archive.freebsd.org/mail/[here]. You can also access https://lists.freebsd.org/pipermail[mailman archive] and link:https://lists.freebsd.org/archives[mlmmj archive] directly. === Are mailing lists available in a digest format? diff --git a/documentation/content/en/articles/mailing-list-faq/_index.po b/documentation/content/en/articles/mailing-list-faq/_index.po index ca342e71a8..3129313231 100644 --- a/documentation/content/en/articles/mailing-list-faq/_index.po +++ b/documentation/content/en/articles/mailing-list-faq/_index.po @@ -187,7 +187,7 @@ msgstr "" #. type: Plain text #: documentation/content/en/articles/mailing-list-faq/_index.adoc:104 msgid "" -"Yes. Threaded archives are available link:https://mail-archive.freebsd.org/mail/" +"Yes. Threaded archives with all e-mails since 1994 are available link:https://mail-archive.freebsd.org/mail/" "[here]. You can also access https://lists.freebsd.org/pipermail[mailman " "archive] and link:https://lists.freebsd.org/archives[mlmmj archive] directly." msgstr "" From nobody Sun Mar 31 21:02:33 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4V766K4hBnz5GQV1 for ; Sun, 31 Mar 2024 21:02:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4V766K3zMZz4jZp; Sun, 31 Mar 2024 21:02:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711918953; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rdhRGbrY67/GwV6BWMXQFf6nwL9Ths3Om384xHmNpBk=; b=wvcTILyePQvBJ/KwzLzCOhFMt2BFCd49S2gpzNN6CsKKoNMPgxkP+4ixIcqsO7M6OQBaOp D24NpWR4fXu0Vp8ofLuqi7w1crlvrrpvSsDotZkm9FjlqSxKYQ0IrWf2FCCEMx6+CRkASj HSUY8EbP+CJlQaiw8NGBgZopid5Sw2xIyvXLYYM+dmfqUlz1Oyh/G8MFYKxLnXo2ppobgu ANR8Pv2govco5vZzchIeMPXD5cuxqVg2QbOYdAq54XwDLve57yfAY0WWLq6YhPdpXoWIey 68ptv84XaUhw1bNEUoxnbBMQkqXimXDYb+Qlf1HRzuxqWYjF4puCPKODAoBVnw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1711918953; a=rsa-sha256; cv=none; b=r+MzsinxzQ28UcsjX9SF9iRvqSJvxbX8qPFYUn4coFUXraCXEDbchMmvW2VXNQD8w1v2FE oo1h5LLmP0DIVDCVQOW9ODwq0c0+Pr4wyhUc8gzGZ+Xpp/80lspfeUu4huJ2RtBOfwmHZi jTEAY6LX5km/rpLUHAYWZYeM+cutCh9cvv/gYIMHeW7cC9rcACquvAIw/PwXhr+gLIXdDF c/2hggouv8bSiUlSzcmEFoJFl5fD9bw6QPcrQMDrX+2BbCkXHWUav1CA6TKd+RHxfEu6C8 VdkCcjlaMbLbFyBFl8/k5CvznazTgI/GRGWzwZybLJHaEsGRDJaAlOv76N5Jxw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1711918953; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rdhRGbrY67/GwV6BWMXQFf6nwL9Ths3Om384xHmNpBk=; b=x55xKtMjbd7c26XYEvzdTcN+b7TuX0Hen5txAyNn/ewVohfB4nRVJS9dn+CiPkafOhrvn6 3+rwbE9XJk08S1+oukvsI1bMkNEHqT1G7miP9SPrL5XoCD9Geq1Ptc++1d4ZU2seT2s49E 6JjYYrf5UOxuEKHA8JOm2MgpRmQ+gsTboF87IJPbJiQZ77sgK7beWEIkBQyNATMTRO8cxS pZ3lhTwdWzCw0+78Nw7TpA1OyVgzlFnCLj5ujMiUEzjck+I0yPKZyPn3KkU/TUq9ijkfCt Zz77Mxw7M5UaKZodN+UnBtnJGHWObdm/XP4pUAtf3p9Oak8e18bTMN6ULdJS7g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4V766K3b06ztfn; Sun, 31 Mar 2024 21:02:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 42VL2XUT070009; Sun, 31 Mar 2024 21:02:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 42VL2XAE070006; Sun, 31 Mar 2024 21:02:33 GMT (envelope-from git) Date: Sun, 31 Mar 2024 21:02:33 GMT Message-Id: <202403312102.42VL2XAE070006@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Wolfram Schneider Subject: git: 61878f5442 - main - add link to threaded archives List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-doc-all@freebsd.org X-BeenThere: dev-commits-doc-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: wosch X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 61878f54429a46392339981118df665663625441 Auto-Submitted: auto-generated The branch main has been updated by wosch: URL: https://cgit.FreeBSD.org/doc/commit/?id=61878f54429a46392339981118df665663625441 commit 61878f54429a46392339981118df665663625441 Author: Wolfram Schneider AuthorDate: 2024-03-31 21:01:57 +0000 Commit: Wolfram Schneider CommitDate: 2024-03-31 21:01:57 +0000 add link to threaded archives --- website/content/en/community/mailinglists.adoc | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/website/content/en/community/mailinglists.adoc b/website/content/en/community/mailinglists.adoc index 775f6db5c4..31ffbe4ae4 100644 --- a/website/content/en/community/mailinglists.adoc +++ b/website/content/en/community/mailinglists.adoc @@ -15,6 +15,8 @@ Mailing lists are the primary communication channel for the FreeBSD community, a == Archives +The https://mail-archive.freebsd.org/mail/[threaded archives] with all e-mails since 1994 are available at https://mail-archive.freebsd.org/mail/ + Browse: - https://lists.freebsd.org/archives/[] @@ -25,6 +27,8 @@ Search: Archives prior to May 2021 are in https://lists.freebsd.org/pipermail/[a separate area]. + + == Non-English Lists * *Brazilian Portuguese* -- freebsd-subscribe@fug.com.br or http://www.fug.com.br/[WWW].