From nobody Mon Aug 5 11:21:12 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WcvBx1pD8z5T4Kl for ; Mon, 05 Aug 2024 11:21:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WcvBx18ssz460f; Mon, 5 Aug 2024 11:21:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722856873; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cs6S+9hy73ddKwxMNBnIWm7JGV9vGQSbIuKqBg/ha1g=; b=HKBQyojFVcybx6F8ZtQDFggkAixOfAMnfXQd64WxjyRTmZlnMPR2WoIc+jifled5WdB9hG O6oBO12hhlQh1gMQMnyj+B92Hbkfc4ZJdeYmZVIOIhciaFR92YKz3/cXQUI/XbIBvBVz8R X0xNC4naqC0navvwle/Um2hSYeFehJ1LroMr50x2w3ymFo9Ec7M4xZDaDc7air8+H5ZPVk sinzDsvmiQdmLxU4t0aIpwY73a9g2i3xA1/HNiQ1RuNQzsVnPP6lzNFkYoOQdgHVxiYwzD A5R0XJ5mA3+Wag5rjKI5X2f4xJupU0iMB/Ov9uPGM/bn1YD1aGf/nEabtr2hZQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1722856873; a=rsa-sha256; cv=none; b=geBP3ghMJ3Xn6XOhkWXrfSWEeq46Mg4gWxdSpXFwpGLHdZvOR6ox6NWj575b3Hqhl+t9Ia cTZd5hZA/NJXFI8HZYYwu6uwmiJKlUsMHRyktlWBVLZjhWEKBSA8pXHUv9+glxVVdUIPOc lQUScAd+zKb1CQ7BlR/bLXzGwADRREg10IVby1aPo4BcsGZECOYWUS5CH20365v+LH8maa lB020ywJwPfbIBuxseaS7OSdKsdVmjdXR6JSKKhhNMbzd412d7GjhlHl8KtxdSNCHOT5LM Yot+Rt+vwomDJgfv2nGhbEUQwMajY+mZaijV8yN4C2QWIMSridDjcPzPJGWiAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722856873; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cs6S+9hy73ddKwxMNBnIWm7JGV9vGQSbIuKqBg/ha1g=; b=E9KsA20IZ/bpuaFz4IT3tmbVyipjIxIfdIQgw5E96afBtVfnXxsy5s/R5cFyu8zsH5OO2e wcbp7gOYki98tnJNCMrWQFOJot+DaNU6T5Y/34ghX2JYFCClhB/WvhovToC1egfQTxU1eo CchUD7UalhlyfR3kdmhBcmMJ63HAC7NCKRpZfru1sqt3oIqIhOdROo12WJpboM7rH8cfhP YXeBnSg8ELb5F5Mlo2GdnvR2wnJ8SL9gQX2w8XYX8iIjcsF8u8skCTJP+2JSgenUtdPpLF XTYrsM1t7Xc6mdvJjoqAkgiFQHxtgW5of6BGDPe1LTrn4lmt7/qWCGECDA2+KQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WcvBx0f2tzM6v; Mon, 5 Aug 2024 11:21:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 475BLC4V099855; Mon, 5 Aug 2024 11:21:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 475BLCpk099852; Mon, 5 Aug 2024 11:21:12 GMT (envelope-from git) Date: Mon, 5 Aug 2024 11:21:12 GMT Message-Id: <202408051121.475BLCpk099852@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Mathieu Arnold Subject: git: 0058548956 - main - website: FreeBSD 12 is EOL List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mat X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 005854895639858b13987262f046d1861912f46f Auto-Submitted: auto-generated The branch main has been updated by mat: URL: https://cgit.FreeBSD.org/doc/commit/?id=005854895639858b13987262f046d1861912f46f commit 005854895639858b13987262f046d1861912f46f Author: Mathieu Arnold AuthorDate: 2024-08-05 11:19:56 +0000 Commit: Mathieu Arnold CommitDate: 2024-08-05 11:20:33 +0000 website: FreeBSD 12 is EOL --- website/content/en/platforms/ppc.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/content/en/platforms/ppc.adoc b/website/content/en/platforms/ppc.adoc index b7f07e01df..3131d19ea3 100644 --- a/website/content/en/platforms/ppc.adoc +++ b/website/content/en/platforms/ppc.adoc @@ -55,7 +55,7 @@ The most up-to-date information about supported hardware is currently being main === How can I install FreeBSD/ppc? ISO images of FreeBSD {rel130-current} are available for download, for details on how to obtain these see the link:../../releases/{rel130-current}R/announce/[release announcement.] -FreeBSD 12.x is not being maintained regularly and its use is *strongly discouraged*. ABI changes makes 12.x binary-incompatible with 13.x and later. +FreeBSD 12.x is not supported any more and its use is *strongly discouraged*. ABI changes makes 12.x binary-incompatible with 13.x and later. [[ports]] === How to use ports on FreeBSD/ppc? From nobody Mon Aug 5 19:27:43 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wd60H5QGYz5SZ4c for ; Mon, 05 Aug 2024 19:27:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wd60H58s4z53cG; Mon, 5 Aug 2024 19:27:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886063; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sCZefsso1txvduwKwwNFpEQxHQlKDpCi1qAsoZKgMCk=; b=V0Syb/WMjn5mbG1Suz5x3BykjtLcN+UtteOKg0T6WF0GH02JBwCauTAx8uCBv3HhIttyOe lfW8V2dLEyxpk2+zpgXuEdo5uWK+H8XFUihkD3yDFRjtoNwXbodkrncY8wEzy7VFVEPFYy EsPGCbSglORltRW6kHoWZodnSlzjGiWoQGFDVQ88DXbO4jWy/5d6/BocIapz2OsjU8hRI5 ZXcdWM65WQuZWqxUIaPz+BZmLpyKdlNx9+CGheyEUqksY/v3kuBdZae20LW1QpAYxsqhY5 xm4rcQIpNosXXtEjBzO1ZJ/RiZ6dP7E1GpdCxn5fcTgvp9MVWy789N7XHzEmrw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1722886063; a=rsa-sha256; cv=none; b=HDJIMAmBtG8vAqg21YGAqUhaBg+vAZgbgKLz35rZzPfGNCO+aG3N08L5HErbrPFkLq8+kL zP0MG8TO+r3mqJUfA3hf6NB+yQm2EJtzd2qcNS/+MPF2s8yJyzRfQCNRa0mLiaDT4sEa6R tfrrFF78rcnRLpRyKsTHjfsg2vngangUnz4pX/cLiWXGVNn5XxfGCCG1V8Y3EllRgP5Fqh lb2Adj1SEJLHcYgh0XNMyV8JFFSw6KH9JN7cDKUufgVUnczAbwpwT0zRwTb1Q6os7mDrNj URHjhCY79UQGCrtMeOYS/emUqnXx4bDbr38iVF3ZwFQD/SOawjEhRd3/+gdVoQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886063; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sCZefsso1txvduwKwwNFpEQxHQlKDpCi1qAsoZKgMCk=; b=TltGQdCeRdhZAFTvrxianRG4ZXkAh7He/CiwVpbns3m8IxX0qlpqSf8RRt4pLwMd07Zgqe ZQu8dtn8tAPVuDnAnRjL5AP8cZBhSOBZH8/M7zV9QlS1x7IbfbCHzvCEhZe9dqecD6ja6w R6BgK9Bn9lO7ZjFx98PZgocz4wC6CEFdEE80mNyTOoGkRyiiSlZZTKNO3adC4XuYYwHC60 2IN4aqXVL29BY8I+dXLfJhsehiM1L0PPX7FEDdfKDZnJ2pTuJTIK4nuKfabjgRnXp6ExKj Wa5figWhDTPbjFjsM5Gb5R1/3WdYw5u7GOuSKQzw6rkfLY8YQBXkCANKKzqYCw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wd60H4ZWqzbM9; Mon, 5 Aug 2024 19:27:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 475JRhAI022195; Mon, 5 Aug 2024 19:27:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 475JRhnm022192; Mon, 5 Aug 2024 19:27:43 GMT (envelope-from git) Date: Mon, 5 Aug 2024 19:27:43 GMT Message-Id: <202408051927.475JRhnm022192@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: af79fb6aa1 - main - 14.2: Add autogenerated files to website List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: af79fb6aa1f4bac10abec4deeeffbe334b84cd90 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=af79fb6aa1f4bac10abec4deeeffbe334b84cd90 commit af79fb6aa1f4bac10abec4deeeffbe334b84cd90 Author: Colin Percival AuthorDate: 2024-08-05 18:52:39 +0000 Commit: Colin Percival CommitDate: 2024-08-05 18:52:39 +0000 14.2: Add autogenerated files to website These files are as produced by 'make generate-release'; subsequent commits will fill in details specific to 14.2. Sponsored by: Amazon --- website/content/en/releases/14.2R/_index.adoc | 31 + website/content/en/releases/14.2R/errata.adoc | 71 ++ website/content/en/releases/14.2R/hardware.adoc | 897 +++++++++++++++++++++ .../content/en/releases/14.2R/installation.adoc | 88 ++ website/content/en/releases/14.2R/readme.adoc | 157 ++++ website/content/en/releases/14.2R/relnotes.adoc | 199 +++++ website/content/en/releases/14.2R/schedule.adoc | 50 ++ 7 files changed, 1493 insertions(+) diff --git a/website/content/en/releases/14.2R/_index.adoc b/website/content/en/releases/14.2R/_index.adoc new file mode 100644 index 0000000000..f48607ab91 --- /dev/null +++ b/website/content/en/releases/14.2R/_index.adoc @@ -0,0 +1,31 @@ +--- +title: "FreeBSD X.0 Release Information" +sidenav: download +--- + +:localRel: X.0 +:localBranchStable: stable/X +:localBranchReleng: releng/X.0 + += FreeBSD {localRel} Release Information + +== Introduction + +This is the index page for FreeBSD {localRel}. +For more information about the release engineering process, please see the link:../../releng/[Release Engineering] section of the web site. + +== Detailed Information + +More detailed information +//, such as release notes +// and hardware notes +can be found at these pages: + +//link:signatures[FreeBSD {localRel}-RELEASE signed checksum files] + +//link:installation[FreeBSD {localRel}-RELEASE installation information] + +//link:hardware[FreeBSD {localRel}-RELEASE hardware information] + +//link:relnotes[FreeBSD {localRel}-RELEASE release notes] + +//link:errata[FreeBSD {localRel}-RELEASE errata] + +//link:readme[FreeBSD {localRel}-RELEASE readme] + +link:schedule[FreeBSD {localRel}-RELEASE schedule] + +//link:todo[FreeBSD Release Engineering TODO Page] diff --git a/website/content/en/releases/14.2R/errata.adoc b/website/content/en/releases/14.2R/errata.adoc new file mode 100644 index 0000000000..a5a5b58526 --- /dev/null +++ b/website/content/en/releases/14.2R/errata.adoc @@ -0,0 +1,71 @@ +--- +title: "FreeBSD X.0-RELEASE Errata" +sidenav: download +--- + +:release: X.0-RELEASE +:releaseNext: X.1-RELEASE +:releaseBranch: X-STABLE + += FreeBSD {release} Errata + +== Abstract + +This document lists errata items for FreeBSD {release}, containing significant information discovered after the release or too late in the release cycle to be otherwise included in the release documentation. +This information includes security advisories, as well as news relating to the software or documentation that could affect its operation or usability. +An up-to-date version of this document should always be consulted before installing this version of FreeBSD. + +This errata document for FreeBSD {release} will be maintained until the release of FreeBSD {releaseNext}. + +== Table of Contents + +* <> +* <> +* <> +* <> +* <> + +[[intro]] +== Introduction + +This errata document contains "late-breaking news" about FreeBSD {release}. +Before installing this version, it is important to consult this document to learn about any post-release discoveries or problems that may already have been found and fixed. + +Any version of this errata document actually distributed with the release (for example, on a CDROM distribution) will be out of date by definition, but other copies are kept updated on the Internet and should be consulted as the "current errata" for this release. +These other copies of the errata are located at https://www.FreeBSD.org/releases/, plus any sites which keep up-to-date mirrors of this location. + +Source and binary snapshots of FreeBSD {releaseBranch} also contain up-to-date copies of this document (as of the time of the snapshot). + +For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/security/. + +[[security]] +== Security Advisories + +[width="100%",cols="40%,30%,30%",options="header",] +|=== +|Advisory |Date |Topic + +|No advisories.|| + +|=== + +[[errata]] +== Errata Notices + +[width="100%",cols="40%,30%,30%",options="header",] +|=== +|Errata |Date |Topic + +|No errata notices.|| + +|=== + +[[open-issues]] +== Open Issues + +No open issues. + +[[late-news]] +== Late-Breaking News + +No late-breaking news. diff --git a/website/content/en/releases/14.2R/hardware.adoc b/website/content/en/releases/14.2R/hardware.adoc new file mode 100644 index 0000000000..74816a4209 --- /dev/null +++ b/website/content/en/releases/14.2R/hardware.adoc @@ -0,0 +1,897 @@ +--- +title: FreeBSD X.0 Hardware Notes +sidenav: download +--- + += FreeBSD X.0 Hardware Notes +:doctype: article +:toc: macro +:toclevels: 1 +:icons: font +:sectnums: +:source-highlighter: rouge +:experimental: + +toc::[] + +[[intro]] +== Introduction + +This document contains the hardware compatibility notes for FreeBSD X.0. +It lists the hardware platforms supported by FreeBSD, as well as the various types of hardware devices (storage controllers, network interfaces, and so on), along with known working instances of these devices. + +[[proc]] +== Supported Processors and System Boards + +This section provides some architecture-specific information about the specific processors and systems that are supported by each architecture. + +[[proc-amd64]] +=== 64-bit x86 (amd64) Architecture Support + +FreeBSD supports the AMD64 ("Hammer") and Intel(R) EM64T architectures. +AMD64 (also known as x86-64) is a fully-supported Tier 1 architecture. +AMD64 supports all modern x86 processors. +This release incorporates optimizations and enhancements to leverage the full capabilities of FreeBSD/amd64-based systems, delivering improved performance across a wide range of workloads. + +[[proc-i386]] +=== i386 Architecture Support + +While FreeBSD continues to evolve and optimize for modern architectures, we are committed to maintaining support for the venerable i386 (x86) architecture in this release. +Although i386 hardware is becoming less common, FreeBSD remains a reliable and versatile choice for those who still rely on it, whether for legacy systems or specific use cases. + +[[proc-arm]] +=== ARM Architecture Support + +FreeBSD features robust ARM architecture support, enhancing compatibility and performance across a diverse array of ARM-based devices. + +[[proc-arm-64]] +=== 64-bit ARM (aarch64) + +FreeBSD supports 64-bit ARM (known as arm64 or AArch64) as a Tier-1 architecture. + +FreeBSD currently supports the following devices: + +Ampere Computing: + +* Altra +* eMAG + +Allwinner (64-bit), more info about the support at the link:https://wiki.freebsd.org/arm/Allwinner[Allwinner Wiki page]: + +* Allwinner A64 SoC +* A64-Olinuxino +* Orange Pi PC2 +* Pine A64 +* Pine A64+ +* Pine A64+ 2GB +* Pine A64-LTS +* SOPINE +* NanoPi A64 +* OrangePi PC2 +* NanoPI K1 Plus +* Pine H64 +* Orange Pi 3 LTS + +AWS / Annapurna Labs: + +* Graviton +* Graviton 2 +* Graviton 3 + +Raspberry Pi, more info about the support at the link:https://wiki.freebsd.org/arm/Raspberry%20Pi[Raspberry Pi Wiki page]: + +* Raspberry Pi 3 +* Raspberry Pi 4 + +RockChip (64-bit), more info about the support at the link:https://wiki.freebsd.org/arm/RockChip[RockChip Wiki page]: + +* RK3328 SoC +* RK3399 SoC +* NanoPC-T4 +* NanoPi R4S +* Radxa +* Pinebook Pro +* Rock64 +* RockPro64 + +Zedboard Zynq 7000 SoC + +[[proc-arm-32]] +=== 32-bit ARM (armv6, armv7) + +FreeBSD currently supports the following devices: + +Allwinner (32-bit), more info about the support at the link:https://wiki.freebsd.org/arm/Allwinner[Allwinner Wiki page]: + +* Allwinner A10 SoC +* Allwinner A13/R8 SoC +* Allwinner A20 SoC +* Allwinner A31 & A31s SoC +* Allwinner A83T SoC +* Allwinner H3 & H2+ SoC +* Allwinner H5 SoC +* Allwinner H6 SoC +* Cubieboard +* A10-OlinuXino-Lime +* A13-OLinuXino +* Banana Pi +* CubieBoard 2 +* Lamobo R1 +* Olimex A20 SOM +* PCDuino3 +* BananaPi M3 +* Orange Pi +2E +* OrangePi One +* Orange Pi One Lite +* Orange Pi PC +* Orange Pi Zero +* NanoPI NEO + +NXP i.MX6 (32-bit), more info about the support at the link:https://wiki.freebsd.org/arm/imx6[NXP i.MX6 Wiki page]: + +* Wandboard +* CuBox i +* HummingBoard + +Raspberry Pi, more info about the support at the link:https://wiki.freebsd.org/arm/Raspberry%20Pi[Raspberry Pi Wiki page]: + +* Raspberry Pi 1 +* Raspberry Pi 2 +* Raspberry Pi Zero +* RPi Zero W + +[[proc-risc-v]] +=== RISC-V Architecture Support + +RISC-V support in FreeBSD represents a significant milestone in the evolution of this open-source operating system. +FreeBSD was the first operating system to have bootable in-tree support for RISC-V, underscoring its commitment to embracing emerging hardware architectures. + +FreeBSD currently supports the following platforms: + +* HiFive Unleashed (SiFive FU540) +* HiFive Unmatched (SiFive FU740) +* Spike +* QEMU + +More information about the support at the link:https://wiki.freebsd.org/riscv[RISC-V Wiki page]. + +[[proc-powerpc]] +=== PowerPC Architecture Support + +Many PowerPC platforms are supported, including but not limited to: + +* Apple PowerMac G4 and later. +* IBM POWER4 and later using pseries VM platform. +* IBM POWER8 and later bare metal powernv +** Most development done using Raptor TALOS-II +* Embedded NXP QorIQ and PowerQUICC III (MPC85XX, Pxxx) +** Tested on AmigaOne X5000 and AmigaOne A1222 + +// The "Supported Devices" section of the release notes. +// Generally processor-independent, with conditional text +// inclusion handling any architecture-dependent text. + +// Within each subsection describing a class of hardware +// (i.e. Ethernet interfaces), list broad groups of devices +// alphabetically as paragraphs sorted alphabetically (frequently +// these groups will be arranged by manufacturer, i.e. 3Com +// Ethernet interfaces). + +// Where applicable, a "Miscellaneous" section may follow all +// other named sections. + +// These guidelines are not hard-and-fast rules, and exceptions +// will occur. Following these guidelines (vague as they may be) +// is highly recommended to try to keep the formatting of +// this section consistent. + +// We give manpage references using the &man entities where +// possible. If a driver has no manpage (and consequently no +// &man entity, we simply give the name of the driver). +// Please avoid doing &man entity conversions unless you +// know for sure that an entity and manpage exist; sweeps through +// this file to fix "missed" conversions are likely to break the +// build. + +[[support]] +== Supported Devices + +This section describes the devices currently known to be supported by FreeBSD. +Other configurations may also work, but simply have not been tested yet. +Feedback, updates, and corrections to this list are encouraged. + +Where possible, the drivers applicable to each device or class of devices is listed. +If the driver in question has a manual page in the FreeBSD base distribution (most should), it is referenced here. +Information on specific models of supported devices, controllers, etc. can be found in the manual pages. + +[NOTE] +==== +The device lists in this document are being generated automatically from FreeBSD manual pages. +This means that some devices, which are supported by multiple drivers, may appear multiple times. +==== + +[[disk]] +=== Disk Controllers + +[amd64, i386] IDE/ATA controllers (man:ata[4] driver) + +&hwlist.aac; + +&hwlist.aacraid; + +&hwlist.adv; + +&hwlist.adw; + +&hwlist.aha; + +&hwlist.ahc; + +&hwlist.ahci; + +&hwlist.ahd; + +&hwlist.man4.i386/aic; + +&hwlist.amr; + +&hwlist.arcmsr; + +&hwlist.ata; + +&hwlist.bt; + +&hwlist.ciss; + +&hwlist.dpt; + +[NOTE] +==== +[amd64, i386] Booting from these controllers is supported. +EISA adapters are not supported. +==== + +&hwlist.esp; + +&hwlist.hpt27xx; + +&hwlist.hptiop; + +&hwlist.hptmv; + +&hwlist.hptnr; + +&hwlist.hptrr; + +&hwlist.ida; + +&hwlist.iir; + +&hwlist.ips; + +&hwlist.isci; + +&hwlist.isp; + +&hwlist.mfi; + +&hwlist.mlx; + +[NOTE] +==== +[amd64, i386] Booting from these controllers is supported. +EISA adapters are not supported. +==== + +&hwlist.mly; + +&hwlist.mpi3mr; + +&hwlist.mpr; + +&hwlist.mps; + +&hwlist.mpt; + +&hwlist.mrsas; + +&hwlist.mvs; + +&hwlist.ncr; + +&hwlist.ncv; + +&hwlist.nsp; + +&hwlist.ocs_fc; + +&hwlist.pms; + +&hwlist.pst; + +&hwlist.siis; + +&hwlist.smartpqi; + +&hwlist.stg; + +&hwlist.sym; + +&hwlist.trm; + +&hwlist.twa; + +&hwlist.twe; + +&hwlist.tws; + +&hwlist.vpo; + +With all supported SCSI controllers, full support is provided for SCSI-I, SCSI-II, and SCSI-III peripherals, including hard disks, optical disks, tape drives (including DAT, 8mm Exabyte, Mammoth, and DLT), medium changers, processor target devices and CD-ROM drives. +WORM devices that support CD-ROM commands are supported for read-only access by the CD-ROM drivers (such as man:cd[4]). +WORM/CD-R/CD-RW writing support is provided by man:cdrecord[1], which is a part of the package:sysutils/cdrtools[] port in the Ports Collection. + +The following CD-ROM type systems are supported at this time: + +* SCSI interface (also includes ProAudio Spectrum and SoundBlaster SCSI) (man:cd[4]) +* ATAPI IDE interface (man:acd[4]) + +[[ethernet]] +=== Ethernet Interfaces + +&hwlist.ae; + +&hwlist.age; + +&hwlist.alc; + +&hwlist.ale; + +&hwlist.altera_atse; + +&hwlist.aue; + +&hwlist.axe; + +ASIX Electronics AX88178A/AX88179 USB Gigabit Ethernet adapters (man:axge[4] driver) + +&hwlist.bce; + +[amd64, i386] Broadcom BCM4401 based Fast Ethernet adapters (man:bfe[4] driver) + +&hwlist.bge; + +&hwlist.bnxt; + +&hwlist.bxe; + +&hwlist.cas; + +&hwlist.cdce; + +[amd64, i386] Crystal Semiconductor CS89x0-based NICs (man:cs[4] driver) + +&hwlist.cue; + +&hwlist.cxgb; + +&hwlist.cxgbe; + +&hwlist.cxgbev; + +&hwlist.dc; + +&hwlist.de; + +&hwlist.man4.powerpc/dtsec; + +&hwlist.ed; + +&hwlist.em; + +FreeBSD kernel driver for Elastic Network Adapter (ENA) family (man:ena[4] driver) + +&hwlist.enic; + +&hwlist.man4.i386/ep; + +Agere ET1310 Gigabit Ethernet adapters (man:et[4] driver) + +&hwlist.man4.i386/ex; + +&hwlist.man4.i386/fe; + +&hwlist.fxp; + +&hwlist.gem; + +&hwlist.genet; + +Ethernet driver for Google Virtual NIC (gVNIC) (man:gve[4] driver) + +&hwlist.hme; + +&hwlist.igc; + +&hwlist.ipheth; + +&hwlist.ixgbe; + +&hwlist.ixl; + +&hwlist.jme; + +&hwlist.kue; + +&hwlist.lge; + +&hwlist.liquidio; + +&hwlist.mgb; + +&hwlist.mlx4en; + +&hwlist.mlx4ib; + +&hwlist.mlx5en; + +&hwlist.mlx5ib; + +&hwlist.mos; + +&hwlist.msk; + +&hwlist.muge; + +&hwlist.mxge; + +&hwlist.my; + +&hwlist.nfe; + +&hwlist.nge; + +&hwlist.oce; + +&hwlist.pcn; + +&hwlist.qlnxe; + +&hwlist.qlxgb; + +&hwlist.qlxgbe; + +&hwlist.qlxge; + +&hwlist.re; + +&hwlist.rl; + +&hwlist.rtwn_usb; + +&hwlist.rue; + +&hwlist.sf; + +&hwlist.sfxge; + +&hwlist.sge; + +&hwlist.sis; + +&hwlist.sk; + +&hwlist.smsc; + +&hwlist.sn; + +&hwlist.ste; + +&hwlist.stge; + +&hwlist.ti; + +&hwlist.tl; + +&hwlist.man4.powerpc/tsec; + +[amd64, i386] SMC 83c17x (EPIC)-based Ethernet NICs (man:tx[4] driver) + +&hwlist.txp; + +&hwlist.u3g; + +&hwlist.udav; + +&hwlist.ufoma; + +&hwlist.uhso; + +&hwlist.urndis; + +&hwlist.vge; + +&hwlist.vr; + +&hwlist.vte; + +&hwlist.man4.i386/vx; + +&hwlist.wb; + +&hwlist.xe; + +&hwlist.xl; + +[[wlan]] +=== Wireless Network Interfaces + +[amd64, i386] Cisco/Aironet 802.11b wireless adapters (man:an[4] driver) + +&hwlist.ath; + +&hwlist.ath_hal; + +&hwlist.bwi; + +&hwlist.bwn; + +[i386, amd64] Intel PRO/Wireless 2100 MiniPCI network adapter (man:ipw[4] driver) + +[i386, amd64] Intel PRO/Wireless 2200BG/2915ABG MiniPCI and 2225BG PCI network adapters (man:iwi[4] driver) + +&hwlist.iwlwifi; + +[i386, amd64] Intel Dual Band Wireless AC 3160/7260/7265 IEEE 802.11ac network adapters (man:iwm[4] driver) + +[i386, amd64] Intel Wireless WiFi Link 4965AGN IEEE 802.11n PCI network adapters (man:iwn[4] driver) + +[i386, amd64] Marvell Libertas IEEE 802.11b/g PCI network adapters (man:malo[4] driver) + +Marvell 88W8363 IEEE 802.11n wireless network adapters (man:mwl[4] driver) + +&hwlist.otus; + +&hwlist.ral; + +&hwlist.rsu; + +&hwlist.rtw88; + +Realtek RTL8192C, RTL8188E, RTL8812A and RTL8821A based PCIe IEEE 802.11b/g/n wireless network adapters (man:rtwn[4] driver) + +&hwlist.rum; + +&hwlist.run; + +&hwlist.uath; + +&hwlist.upgt; + +&hwlist.ural; + +&hwlist.urtw; + +[amd64, i386] Lucent Technologies WaveLAN/IEEE 802.11b wireless network adapters and workalikes using the Lucent Hermes, Intersil PRISM-II, Intersil PRISM-2.5, Intersil Prism-3, and Symbol Spectrum24 chipsets (man:wi[4] driver) + +[i386, amd64] Intel PRO/Wireless 3945ABG MiniPCI network adapters (man:wpi[4] driver) + +&hwlist.zyd; + +[[misc-network]] +=== Miscellaneous Networks + +&hwlist.man4.i386/ce; + +&hwlist.man4.i386/cx; + +&hwlist.man4.i386/cp; + +&hwlist.man4.i386/ctau; + +[[serial]] +=== Serial Interfaces + +[amd64, i386] "PC standard" 8250, 16450, and 16550-based serial ports (man:sio[4] driver) + +&hwlist.uart; + +&hwlist.scc; + +[amd64, i386] AST 4 port serial card using shared IRQ + +* ARNET 8 port serial card using shared IRQ +* ARNET (now Digiboard) Sync 570/i high-speed serial + +[i386] Boca multi-port serial cards + +* Boca BB1004 4-Port serial card (Modems _not_ supported) +* Boca IOAT66 6-Port serial card (Modems supported) +* Boca BB1008 8-Port serial card (Modems _not_ supported) +* Boca BB2016 16-Port serial card (Modems supported) + +[i386] Comtrol Rocketport card (man:rp[4] driver) + +[i386] Cyclades Cyclom-Y serial board (man:cy[4] driver) + +[i386] STB 4 port card using shared IRQ + +[amd64, i386] PCI-Based multi-port serial boards (man:puc[4] driver) + +* [amd64, i386] Actiontech 56K PCI +* [amd64, i386] Avlab Technology, PCI IO 2S and PCI IO 4S +* [amd64, i386] Comtrol RocketPort 550 +* [amd64, i386] Decision Computers PCCOM 4-port serial and dual port RS232/422/485 +* [amd64, i386] Dolphin Peripherals 4025/4035/4036 +* [amd64, i386] IC Book Labs Dreadnought 16x Lite and Pro +* [amd64, i386] Lava Computers 2SP-PCI/DSerial-PCI/Quattro-PCI/Octopus-550 +* [amd64, i386] Middle Digital, Weasle serial port +* [amd64, i386] Moxa Industio CP-114, Smartio C104H-PCI and C168H/PCI +* [amd64, i386] NEC PK-UG-X001 and PK-UG-X008 +* [amd64, i386] Netmos NM9835 PCI-2S-550 +* [amd64, i386] Oxford Semiconductor OX16PCI954 PCI UART +* [amd64, i386] Syba Tech SD-LAB PCI-4S2P-550-ECP +* [amd64, i386] SIIG Cyber I/O PCI 16C550/16C650/16C850 +* [amd64, i386] SIIG Cyber 2P1S PCI 16C550/16C650/16C850 +* [amd64, i386] SIIG Cyber 2S1P PCI 16C550/16C650/16C850 +* [amd64, i386] SIIG Cyber 4S PCI 16C550/16C650/16C850 +* [amd64, i386] SIIG Cyber Serial (Single and Dual) PCI 16C550/16C650/16C850 +* [amd64, i386] Syba Tech Ltd. PCI-4S2P-550-ECP +* [amd64, i386] Titan PCI-200H and PCI-800H +* [amd64, i386] US Robotics (3Com) 3CP5609 modem +* [amd64, i386] VScom PCI-400 and PCI-800 + +&hwlist.rc; + +&hwlist.uark; + +&hwlist.uchcom; + +&hwlist.ucycom; + +[[sound]] +=== Sound Devices + +&hwlist.snd_ad1816; + +&hwlist.snd_als4000; + +&hwlist.snd_atiixp; + +&hwlist.snd_cmi; + +&hwlist.snd_cs4281; + +&hwlist.snd_csa; + +&hwlist.snd_ds1; + +&hwlist.snd_emu10k1; + +&hwlist.snd_emu10kx; + +&hwlist.snd_envy24; + +&hwlist.snd_envy24ht; + +&hwlist.snd_es137x; + +&hwlist.snd_ess; + +&hwlist.snd_fm801; + +&hwlist.snd_gusc; + +&hwlist.snd_hda; + +&hwlist.snd_hdspe; + +&hwlist.snd_ich; + +&hwlist.snd_maestro; + +&hwlist.snd_maestro3; + +&hwlist.snd_mss; + +&hwlist.snd_neomagic; + +&hwlist.snd_sbc; + +&hwlist.snd_solo; + +&hwlist.snd_spicds; + +&hwlist.snd_t4dwave; + +&hwlist.snd_via8233; + +&hwlist.snd_via82c686; + +&hwlist.snd_vibes; + +[[camera]] +=== Camera and Video Capture Devices + +&hwlist.bktr; + +[i386] Connectix QuickCam + +[[usb]] +=== USB Devices + +[amd64, i386] A range of USB peripherals are supported; devices known to work are listed in this section. +Owing to the generic nature of most USB devices, with some exceptions any device of a given class will be supported, even if not explicitly listed here. + +[NOTE] +==== +[amd64, i386] USB Ethernet adapters can be found in the section listing <>. +==== + +[NOTE] +==== +[amd64, i386] USB Bluetooth adapters can be found in <> section. +==== + +Altera University Program Secure Data Card IP Core (man:altera_sdcard[4] driver) + +&hwlist.atp; + +&hwlist.atopcase; + +&hwlist.man4.powerpc/abtn; + +&hwlist.man4.powerpc/akbd; + +&hwlist.man4.powerpc/ams; + +&hwlist.ohci; + +&hwlist.ugold; + +&hwlist.uhci; + +&hwlist.uipaq; + +[amd64, i386] USB 2.0 controllers using the EHCI interface (man:ehci[4] driver) + +[amd64, i386] Hubs + +[amd64, i386] Keyboards (man:ukbd[4] driver) + +[amd64, i386] Miscellaneous + +* Assist Computer Systems PC Camera C-M1 +* ActiveWire I/O Board +* Creative Technology Video Blaster WebCam Plus +* D-Link DSB-R100 USB Radio (man:ufm[4] driver) +* Mirunet AlphaCam Plus + +&hwlist.urio; + +&hwlist.umodem; + +[amd64, i386] Mice (man:ums[4] driver) + +&hwlist.rtsx; + +&hwlist.ulpt; + +&hwlist.ubsa; + +&hwlist.ubser; + +&hwlist.uftdi; + +&hwlist.uplcom; + +&hwlist.umcs; + +&hwlist.umct; + +[amd64, i386] Audio Devices (man:uaudio[4] driver) + +&hwlist.uslcom; + +&hwlist.uvisor; + +&hwlist.uvscom; + +&hwlist.xhci; + +[[firewire]] +=== IEEE 1394 (Firewire) Devices + +&hwlist.fwohci; + +[amd64, i386] Serial Bus Protocol 2 (SBP-2) storage devices (man:sbp[4] driver) + +[[bluetooth]] +=== Bluetooth Devices + +&hwlist.ng_bt3c; + +&hwlist.ng_ubt; + +[[crypto-accel]] +=== Cryptographic Accelerators + +&hwlist.ccr; + +&hwlist.hifn; + +&hwlist.safe; + +&hwlist.ubsec; + +[[misc]] +=== Miscellaneous + +[amd64, i386] FAX-Modem/PCCARD + +* MELCO IGM-PCM56K/IGM-PCM56KH +* Nokia Card Phone 2.0 (gsm900/dcs1800 HSCSD terminal) + +[amd64, i386] Floppy drives (man:fdc[4] driver) + +[amd64, i386] VGA-compatible video cards (man:vga[4] driver) + +[NOTE] +==== *** 575 LINES SKIPPED *** From nobody Mon Aug 5 19:27:44 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wd60J6Nd6z5SYyY for ; Mon, 05 Aug 2024 19:27:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wd60J5bnqz53ZC; Mon, 5 Aug 2024 19:27:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886064; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d+APvGu8yedeq1cIQym4JpZLfxaQ9/9zpwjCktpgwR4=; b=vib2kCDgVjPwbVLNBDowjo+JjUrHoAKSMGsmNCvKmKw1h5Vl+vrGYqNzRyh57FJYUOFyrY 9jsD3znkJlGLlYhWpcj+bjB5ZPeV9gg6dt0hOiCrEHBP8ym9WAhbMSlAaQJ8Pk+GVP0/f0 yo0bwCAH0vZpfLdSKs7Vv8KTFX4RujQaD4RaSYTXrJ2a0KtusAARp3UZE0OOBxVEKkx2wW CSC6Op/XHSfJTcltgakPg+0YBOrkbJVn0pm35KjdIySOAMwuxwjOeuaUWZv7ZWJaYS6Gx9 7KxRqpYdo5aDW6ktUN7IQlpHqGuUluVbMf48XoqqjCYWmTYvzld1YGdY4IcIZQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1722886064; a=rsa-sha256; cv=none; b=J2Kq8nlZO9+nicDvS76AW7St7MAJS0dnX5yq5Jdanq4DaaNEzKhuvaP49a8x41F9B4t4tP 8gPl9C1LqLcdBfKLRPkLV+qsUo9xm2PGWW7isZM5DSW8xJEmAjK+xFnOakgkUSm08T+8p/ ZWXrxFm0EuEbPD5R5+P5eXpOHffksHs9UVRREp5YVNDXe5R8Bb48JDLhHWBhBw7omkpndq AndyMz8zShKAve1/2LIA/vCV8dpA/fWC+VP2QfC2DbZLUBQaZYnJAU3d9DXElGsTpaKC+9 8QnM/1t+0NtpFNEvxMEF275s3jPvTRvjRaC5yRx1yW8CLMeUjTr2DiSrzLzyzw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886064; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d+APvGu8yedeq1cIQym4JpZLfxaQ9/9zpwjCktpgwR4=; b=Dsj+VCm8l57vHjd2AYtYbA+otVd78/I5ummKBlHM5l17EIjZykVHnB+F6sg1YXLJjmF+3U /WlQls+Q0k1NQqFRHVXyvzAd5Vg88ZyZ/tvrMGPJXIeme6WMPqXSHIj2rhliv/CTloGaoK l8+loZJZH5djDytaB+mq8SWX7tdkrOeCKCHvwsIRcMUt0lq9x8z8dB5vSBYFiRrpPd6KS3 lGBqbZNytEhN2peFH9XQSTBxnwJRFYQL0rePQ6fu2Cr5xMMczglBJZbXR6MF/eXwdmt16J EYF5bZgX1egJapSiUfnPb056pRvs2G2N4CLFM5y7EfPlUYx7R3Sfbqd5ngwwqQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wd60J5DHMzcK5; Mon, 5 Aug 2024 19:27:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 475JRi6I022241; Mon, 5 Aug 2024 19:27:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 475JRiEC022238; Mon, 5 Aug 2024 19:27:44 GMT (envelope-from git) Date: Mon, 5 Aug 2024 19:27:44 GMT Message-Id: <202408051927.475JRiEC022238@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: a24450261b - main - 14.2: Insert version numbers List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a24450261befe50eb85fe59f030796f5eeeecfd7 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=a24450261befe50eb85fe59f030796f5eeeecfd7 commit a24450261befe50eb85fe59f030796f5eeeecfd7 Author: Colin Percival AuthorDate: 2024-08-05 18:58:30 +0000 Commit: Colin Percival CommitDate: 2024-08-05 18:58:30 +0000 14.2: Insert version numbers Sponsored by: Amazon --- website/content/en/releases/14.2R/_index.adoc | 8 ++++---- website/content/en/releases/14.2R/errata.adoc | 8 ++++---- website/content/en/releases/14.2R/hardware.adoc | 6 +++--- website/content/en/releases/14.2R/installation.adoc | 6 +++--- website/content/en/releases/14.2R/readme.adoc | 9 ++++----- website/content/en/releases/14.2R/relnotes.adoc | 12 ++++++------ website/content/en/releases/14.2R/schedule.adoc | 8 ++++---- 7 files changed, 28 insertions(+), 29 deletions(-) diff --git a/website/content/en/releases/14.2R/_index.adoc b/website/content/en/releases/14.2R/_index.adoc index f48607ab91..2071848f5d 100644 --- a/website/content/en/releases/14.2R/_index.adoc +++ b/website/content/en/releases/14.2R/_index.adoc @@ -1,11 +1,11 @@ --- -title: "FreeBSD X.0 Release Information" +title: "FreeBSD 14.2 Release Information" sidenav: download --- -:localRel: X.0 -:localBranchStable: stable/X -:localBranchReleng: releng/X.0 +:localRel: 14.2 +:localBranchStable: stable/14 +:localBranchReleng: releng/14.2 = FreeBSD {localRel} Release Information diff --git a/website/content/en/releases/14.2R/errata.adoc b/website/content/en/releases/14.2R/errata.adoc index a5a5b58526..afc7e06457 100644 --- a/website/content/en/releases/14.2R/errata.adoc +++ b/website/content/en/releases/14.2R/errata.adoc @@ -1,11 +1,11 @@ --- -title: "FreeBSD X.0-RELEASE Errata" +title: "FreeBSD 14.2-RELEASE Errata" sidenav: download --- -:release: X.0-RELEASE -:releaseNext: X.1-RELEASE -:releaseBranch: X-STABLE +:release: 14.2-RELEASE +:releaseNext: 14.3-RELEASE +:releaseBranch: 14-STABLE = FreeBSD {release} Errata diff --git a/website/content/en/releases/14.2R/hardware.adoc b/website/content/en/releases/14.2R/hardware.adoc index 74816a4209..71886b722b 100644 --- a/website/content/en/releases/14.2R/hardware.adoc +++ b/website/content/en/releases/14.2R/hardware.adoc @@ -1,9 +1,9 @@ --- -title: FreeBSD X.0 Hardware Notes +title: FreeBSD 14.2 Hardware Notes sidenav: download --- -= FreeBSD X.0 Hardware Notes += FreeBSD 14.2 Hardware Notes :doctype: article :toc: macro :toclevels: 1 @@ -17,7 +17,7 @@ toc::[] [[intro]] == Introduction -This document contains the hardware compatibility notes for FreeBSD X.0. +This document contains the hardware compatibility notes for FreeBSD 14.2. It lists the hardware platforms supported by FreeBSD, as well as the various types of hardware devices (storage controllers, network interfaces, and so on), along with known working instances of these devices. [[proc]] diff --git a/website/content/en/releases/14.2R/installation.adoc b/website/content/en/releases/14.2R/installation.adoc index c89fb58eeb..0391234596 100644 --- a/website/content/en/releases/14.2R/installation.adoc +++ b/website/content/en/releases/14.2R/installation.adoc @@ -1,10 +1,10 @@ --- -title: "FreeBSD X.0-RELEASE Installation Instructions" +title: "FreeBSD 14.2-RELEASE Installation Instructions" sidenav: download --- -:releaseCurrent: X.0-RELEASE -:localRel: X.0 +:releaseCurrent: 14.2-RELEASE +:localRel: 14.2 include::shared/en/urls.adoc[] diff --git a/website/content/en/releases/14.2R/readme.adoc b/website/content/en/releases/14.2R/readme.adoc index e252b367e1..19c234ab96 100644 --- a/website/content/en/releases/14.2R/readme.adoc +++ b/website/content/en/releases/14.2R/readme.adoc @@ -1,13 +1,12 @@ --- -title: "FreeBSD X.0-RELEASE README" +title: "FreeBSD 14.2-RELEASE README" sidenav: download --- -:releaseCurrent: X.0-RELEASE +:releaseCurrent: 14.2-RELEASE :releaseType: release -:releaseBranch: X-STABLE -:releasePrevStable: X.Y-RELEASE -:releasePrev: X.Y-RELEASE +:releaseBranch: 14-STABLE +:releasePrev: 14.1-RELEASE include::shared/releases.adoc[] include::shared/en/urls.adoc[] diff --git a/website/content/en/releases/14.2R/relnotes.adoc b/website/content/en/releases/14.2R/relnotes.adoc index fb4ae6f935..4235cfd6b5 100644 --- a/website/content/en/releases/14.2R/relnotes.adoc +++ b/website/content/en/releases/14.2R/relnotes.adoc @@ -1,12 +1,12 @@ --- -title: "FreeBSD X.0-RELEASE Release Notes" +title: "FreeBSD 14.2-RELEASE Release Notes" sidenav: download --- -:releaseCurrent: X.0-RELEASE -:releaseBranch: X-STABLE -:releasePrev: X.Y-RELEASE -:releaseNext: X.Y-RELEASE +:releaseCurrent: 14.2-RELEASE +:releaseBranch: 14-STABLE +:releasePrev: 14.1-RELEASE +:releaseNext: 14.3-RELEASE :releaseType: "release" include::shared/en/urls.adoc[] @@ -174,7 +174,7 @@ This section describes changes that affect networking in FreeBSD. This section covers general hardware support for physical machines, hypervisors, and virtualization environments, as well as hardware changes and updates that do not otherwise fit in other sections of this document. -Please see link:https://www.freebsd.org/releases/X.0R/hardware[the list of hardware] supported by {releaseCurrent}, as well as link:https://www.freebsd.org/platforms/[the platforms page] for the complete list of supported CPU architectures. +Please see link:https://www.freebsd.org/releases/14.2R/hardware[the list of hardware] supported by {releaseCurrent}, as well as link:https://www.freebsd.org/platforms/[the platforms page] for the complete list of supported CPU architectures. [[hardware-virtualization]] === Virtualization Support diff --git a/website/content/en/releases/14.2R/schedule.adoc b/website/content/en/releases/14.2R/schedule.adoc index eda8335849..1bde14338c 100644 --- a/website/content/en/releases/14.2R/schedule.adoc +++ b/website/content/en/releases/14.2R/schedule.adoc @@ -1,13 +1,13 @@ --- -title: "FreeBSD X.0 Release Process" +title: "FreeBSD 14.2 Release Process" sidenav: download --- = FreeBSD {localRel} Release Process -:localRel: X.0 +:localRel: 14.2 :localBranchHead: head -:localBranchStable: stable/X -:localBranchReleng: releng/X.0 +:localBranchStable: stable/14 +:localBranchReleng: releng/14.2 include::shared/en/urls.adoc[] From nobody Mon Aug 5 19:27:45 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wd60L1TnFz5SZ2D for ; Mon, 05 Aug 2024 19:27:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wd60K72mTz53cW; Mon, 5 Aug 2024 19:27:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886066; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bViyY6DbQ+iNOpu5BEFmwkey2o7UG1Jza06pw/aSFE0=; b=A+yW1QHEdPw97W0VwP4CZ1ORu9czqaTCAv3u6mBoGUH+D5GL7Bhae5cDguw9WYGjh8ykh4 nYZCBrlyPGb1HF4StNJkbVOe1zaRRXTk8Ab8l8JO4xu2U2V7fhPU27+jLf316riio75hE5 raZkwKeYTXbaBZ1YN2U9c7uXGOOK5oobc6I4UKsL7lGY2zOUwz6sWpLZcBryc8QbjF6MOg War5u3gFCacJDAsRmz3wpHcbWfrs04EUyzHCV8jYYKRfFP9LAjzNAO8QYyQPYh6X7qxCF6 g9AvFDEyk4cgJrk4T2553dj+hmxgwd+dp8lpJNc1WrT5vBO9Hg4zf1sWK+pszw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1722886066; a=rsa-sha256; cv=none; b=jmGVQR0nVRMOmTLr8l2EvDqSl/jYLGtyH+ClDeo2TuPSr5EC6if3mn3igheX4HLjRIDoy+ UOK9eHqG1UCRYqVr8l4YmexssKBR8COGWjKRLb4r74guU8ufVwiST7g8S8WUtnl6PN41WH 7CwOGD3Oav74pWrqxMuGwTcObF7kwc+OTK3x5NLEN9VO+xdVR3Gz8WwYzq1uYd62DuRHwI yrXJPJ0xkXpR4niEQ5CtOVTqFsoQQ6b+zF07fU16ETaM76boR4U0rmx1nqNqG9Gxt0Hh9y KdDycZ4jx3Ha9fyVrfg7tiSow3t1XoGecaBfGE/4hRMopvPIFTZGCAz06pD1/g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886066; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bViyY6DbQ+iNOpu5BEFmwkey2o7UG1Jza06pw/aSFE0=; b=bPyudkH5WAmtDR/VG+qGasequMOKq6zTMVzzzhZiF9lGBzPI7WvPlaoWH1UTQbbE4cyAeR sRtKiVNYBHSr83sZvH0zrRqWuzvL93XQRuZ3Jh2jwzI1Nj6ZxnyakIglLFNRi61eRimoad in8IkIx1mw9K3eZrDxLfVnB/Gxg4TipmkQFtelFS8CUEW9cH/lBjY664PABjCdLbmHBKAN bsl+ENmKSoGmtURtyzrYdaiEtWiszDJBP6dBaxmTZgi/Kk2IrnojDvW1Uq1X+2FK37PHWJ iMP4x3zTVX3VwfPGl5disjxL0c5E5wPv1aDG92kqpNU3nGNWPDs4DXhVxwk1og== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wd60K5y3rzc7b; Mon, 5 Aug 2024 19:27:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 475JRjOP022286; Mon, 5 Aug 2024 19:27:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 475JRji4022283; Mon, 5 Aug 2024 19:27:45 GMT (envelope-from git) Date: Mon, 5 Aug 2024 19:27:45 GMT Message-Id: <202408051927.475JRji4022283@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 31f39fd4f7 - main - 14.2: Insert details specific to 14.2 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 31f39fd4f7a4c0390a0f27ab86de873b07947761 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=31f39fd4f7a4c0390a0f27ab86de873b07947761 commit 31f39fd4f7a4c0390a0f27ab86de873b07947761 Author: Colin Percival AuthorDate: 2024-08-05 19:06:59 +0000 Commit: Colin Percival CommitDate: 2024-08-05 19:06:59 +0000 14.2: Insert details specific to 14.2 Sponsored by: Amazon --- .../content/en/releases/14.2R/installation.adoc | 2 +- website/content/en/releases/14.2R/schedule.adoc | 22 +++++++++++++++------- 2 files changed, 16 insertions(+), 8 deletions(-) diff --git a/website/content/en/releases/14.2R/installation.adoc b/website/content/en/releases/14.2R/installation.adoc index 0391234596..32a5080056 100644 --- a/website/content/en/releases/14.2R/installation.adoc +++ b/website/content/en/releases/14.2R/installation.adoc @@ -40,7 +40,7 @@ For Git use the releng/{localRel} branch which will be where any upcoming Securi == Upgrading Using "FreeBSD Update" The man:freebsd-update[8] utility supports binary upgrades of amd64, arm64, and i386 systems running earlier FreeBSD releases. -Systems running 11.4-RELEASE or 12.2-RELEASE can upgrade as follows: +Systems running 13.4-RELEASE or 14.1-RELEASE can upgrade as follows: [.screen] ---- diff --git a/website/content/en/releases/14.2R/schedule.adoc b/website/content/en/releases/14.2R/schedule.adoc index 1bde14338c..72fcb0af1a 100644 --- a/website/content/en/releases/14.2R/schedule.adoc +++ b/website/content/en/releases/14.2R/schedule.adoc @@ -4,6 +4,7 @@ sidenav: download --- = FreeBSD {localRel} Release Process +:localRelPrev: 14.1 :localRel: 14.2 :localBranchHead: head :localBranchStable: stable/14 @@ -16,7 +17,7 @@ include::shared/en/urls.adoc[] This is the release schedule for FreeBSD {localRel}. For more information about the release engineering process, please see the link:../../../releng/[Release Engineering] section of the web site. -General discussions about the pending release and known issues should be sent to the public mailto:FreeBSD-current@FreeBSD.org[freebsd-current] mailing list. +General discussions about the pending release and known issues should be sent to the public mailto:FreeBSD-stable@FreeBSD.org[freebsd-stable] mailing list. // link:{handbook}glossary/#mfc-glossary[MFC] requests should be sent to link:mailto:re@FreeBSD.org[re@FreeBSD.org] following the link:https://wiki.freebsd.org/Releng/ChangeRequestGuidelines[Change Request Guidelines]. @@ -26,16 +27,23 @@ General discussions about the pending release and known issues should be sent to == Schedule -During the {localBranchHead} freeze, the Release Engineering Team may create ALPHA snapshots to publish for testing purposes. -As the frequency and total number of the ALPHA snapshots will depend on the length of time the {localBranchHead} branch is frozen, no official schedule is provided. - -Announcements regarding the availability of the ALPHA snapshots will be sent to the mailto:freebsd-current@FreeBSD.org[freebsd-current] and mailto:freebsd-snapshots@FreeBSD.org[freebsd-snapshots] mailing lists. - [.tblbasic] [cols=",,,",options="header",] |=== |Action |Expected |Actual |Description - +|Initial release schedule announcement |- |29 July 2024|Release Engineers send announcement email to developers with a rough schedule. +|Release schedule reminder |7 October 2024 |- |Release Engineers send reminder announcement e-mail to developers with updated schedule. +|Code slush begins |18 October 2024 |- |Release Engineers announce that all further commits to the {localBranchStable} branch will not require explicit approval, however new features should be avoided. +|{localBranchReleng} branch |1 November 2024 |- |{localBranchReleng} branch created; future release engineering proceeds on this branch. +|BETA1 builds begin |1 November 2024 |- |First beta test snapshot. +|BETA2 builds begin |8 November 2024 |- |Second beta test snapshot. +|BETA3 builds begin |15 November 2024 |- |Third beta test snapshot. +|RC1 builds begin |22 November 2024 |- |First release candidate. +|RELEASE builds begin |29 November 2024 |- |{localRel}-RELEASE builds begin. +|RELEASE announcement |3 December 2024 |- |{localRel}-RELEASE press release. +|{localRelPrev} EoL |31 March 2025 |- |{localRelPrev}-RELEASE no longer supported. +|{localRel} EoL |30 September 2025 |- |{localRel}-RELEASE no longer supported. +|{localBranchStable} EoL |30 November 2028 |- |{localBranchStable} no longer supported. |=== "*" indicates "as-needed" items. From nobody Mon Aug 5 19:27:46 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wd60M1m9Wz5SZ6n for ; Mon, 05 Aug 2024 19:27:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wd60M0S7zz53lB; Mon, 5 Aug 2024 19:27:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886067; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ueh8Kx4mIFaNf38EGzrC5YnBJ29+O6jykFnT7zptHfE=; b=SgGF7R5fi/Dmnlc4LAC6EWdBTypk4a7mYuKCZSPtXiqHNwlAudpgIcxPdSaqm0zbJWlEeL fY1U4yygCR99D2AAw8aysiJmwmfZEIm1wFexq5GVFXXAe+qbVB+4yzogiVlriCTWgY5/xn xqi6BuBsu8twU+yk7L4jnbZ4oxFtwUuVQdDmVuld4HID1omCVeSZfkdSPe9YhUp2ncWnCL XaHnOTeObSYixlARKfAS8Y/APSLVJZXBrhpVrlNm0gDlIQOI40elYg4fdeVrgrvdWREvYK 6fucbUnGEPg1xAn35rPMurPNgACtGYH4zjmoPAwb9FTUpML3MLdTThxftJkkXQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1722886067; a=rsa-sha256; cv=none; b=qUeA/HadNyWE2N/rSH0t+gGB7D8FBV3HJRkgpZCyTvMM07ewXItJRoL4KjEQvCDZIokvf8 xCzxV7MAiWXIHm49XFsI25pjhwXjsTonX2iVeKdEI8E1af5w7fUjQKx179XtAOiBpzse9U N0/nccOc04OYAbMYDXA7yLpe0p00SSSr7wTCWKm7/HCKUINq+Vp1UVh+jgr/CBsQrXksL2 Sw+h6NRMb3sougEXmm42K3aSLOVMmuDypEPlS0oIw/zB0pDrtqDntqtT9mSajc7zly+8wi ADjHh+2jUTvdUPetgfKyQEmJt4C5myvnebISq6kAcfTJs5e9i7o1F6Qk/NQ2Aw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722886067; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ueh8Kx4mIFaNf38EGzrC5YnBJ29+O6jykFnT7zptHfE=; b=iOlPyI0l4R98veMncbbuplDAVRyOdxkcY37wfBnv+ppTNG5rLvUctKwICpSsbdxOITpyjH zFFJRCbokY9wsaeMZm9/LsZoNOTxB//XgV6ldE32sjUhtK+fzbkrDPdcaImJra8OhKGQMK bAlrV3pzlfvEDznIMUrUJUAEBxbMmY6BfDv4bn8XQ9ThbyBGmSO3ohSEF/xpxfWesjHoHM oPMIA5gKoVzZqltOfQhRqpRcJ6l/lyO+rOwOz3TW4DRIhjgF38qSAhvN1dTITMrUURI+1V L7xim3tuqUnd/18PdQlVSDS4esOk+2vvmqozVJJwRPFXFJzQDDX0yfPnrhfWPg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wd60M04nNzbMB; Mon, 5 Aug 2024 19:27:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 475JRklA022331; Mon, 5 Aug 2024 19:27:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 475JRk3T022328; Mon, 5 Aug 2024 19:27:46 GMT (envelope-from git) Date: Mon, 5 Aug 2024 19:27:46 GMT Message-Id: <202408051927.475JRk3T022328@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 12acf999a2 - main - 14.2: Connect upcoming release to website List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 12acf999a269ba4a6b4d3a3d1194d6b1da1713df Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=12acf999a269ba4a6b4d3a3d1194d6b1da1713df commit 12acf999a269ba4a6b4d3a3d1194d6b1da1713df Author: Colin Percival AuthorDate: 2024-08-05 19:08:46 +0000 Commit: Colin Percival CommitDate: 2024-08-05 19:08:46 +0000 14.2: Connect upcoming release to website Sponsored by: Amazon --- shared/releases.adoc | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/shared/releases.adoc b/shared/releases.adoc index 349d631820..c7255c26a2 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -52,12 +52,12 @@ // Set to 'INCLUDE' when the schedule is available. -:beta2-upcoming: IGNORE +:beta2-upcoming: INCLUDE // Set to 'INCLUDE' when the installation images are available. :beta2-testing: IGNORE -:betarel2-current: 13.2 +:betarel2-current: 14.2 :betarel2-vers: RELEASE :u-betarel2-schedule: https://www.FreeBSD.org/releases/{betarel2-current}R/schedule/ From nobody Tue Aug 6 18:50:28 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wdj6s39VMz5SSPn for ; Tue, 06 Aug 2024 18:50:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wdj6s1Rqwz4GNr; Tue, 6 Aug 2024 18:50:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722970229; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=C4fGTQv+qsTTwfQAkxXbuvp3oBasW0dUgGfrQxBQl6s=; b=LJxe9tML/O1hLLumKWbSjNpeQ8avVKLXrrwIFuN9TIoQOirm5FC8LYoOA0E6johpOep7eP /Nfyzs2m8p7nTmLd64igGhO9Vu24h41H4+YZWPtl8sBt+3mOlVV6zqIFr9EH7RfJucdP50 3hlGWZxQpsH7axp+QRWAghoQIlWvZhChaIovEwcAcR6mof6ycVON2u3ebdIot9rsC45bVd LmZus8yEUySJR6Fzsvt3mXoYGzv+EkWGPZCslByhjmLSTRSdT8MGDkijTQXH6lgVe2YrwG 0wUgP2iV37Hac+hCLNoFXpoE+h6Nss15sK4VFWwOF4DDvRaWZfVEv0BWKDmF/A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1722970229; a=rsa-sha256; cv=none; b=bWEOv3AG9nFdfRG+uVOkNDRSGvTkVz/PTPB2k9AsQKZCSPjsZGNKf6o8tDQaJSQyKM4xDS gLVArwOWZEMldg4MK/m5W07ySHLhT2TlDV5PFbFY19VJRX1VdskYHzLrXn9PrXIIb0u2Vy ilidsSArH5xJqkQrXKb9i6dawIz5RvzYDQkX0/hP7rKbbATr+fowxvqRWTSvJhPZ905l2r EpwT5ObIKozywSTRio3QbLJG2wvjY/yCxUaoXo3UXC9ICAw0HJ5ZCqOSEUCw7OKfhVNDpa crKKlPrOV/ncls7MeXFdL8zR7ZntQLb1WWulw0lyKZB73M7mF9oD7qpcmW7htw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1722970229; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=C4fGTQv+qsTTwfQAkxXbuvp3oBasW0dUgGfrQxBQl6s=; b=i2Lw21/6YJHNr5qWlUCJKIhq1j7ncNaWAC13Q1mt5e9/QKjTol2AntVTPAb+Lo0DDbWPAV PjKMPVJVv9guHdK2MV2q0aFBD+ytkLDpFFJYM/3/cn0ktre3pY9DXfee9bQc9Om4D1HIHA Cm1gS/N8R9AioCViWMmQtyVomXctxPoFWklPm279z2PsQCnUYi6M+OKysz+/NXm8VF68ne R9gX6exIP0b/u1VnWLRrRRXy1xP1yWiiw9zUQsLzHSPHm4LEP5GUjWbc+Uw4ODKfJOGHpx tQFAs9s95/4Mi8cXH7dKn5VxaiWsmCQAjaHTEMM+oIBQfAC/5SA/45rTJ90Ypw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wdj6s0SRGzJRQ; Tue, 6 Aug 2024 18:50:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 476IoSxj003702; Tue, 6 Aug 2024 18:50:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 476IoSLa003699; Tue, 6 Aug 2024 18:50:28 GMT (envelope-from git) Date: Tue, 6 Aug 2024 18:50:28 GMT Message-Id: <202408061850.476IoSLa003699@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Joseph Mingrone Subject: git: c4e3dee987 - main - pgpkeys: Extend expiration date for my PGP keys until 2027 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrm X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c4e3dee987e5edb31c489d5c4a0a5cb6d5df5063 Auto-Submitted: auto-generated The branch main has been updated by jrm: URL: https://cgit.FreeBSD.org/doc/commit/?id=c4e3dee987e5edb31c489d5c4a0a5cb6d5df5063 commit c4e3dee987e5edb31c489d5c4a0a5cb6d5df5063 Author: Joseph Mingrone AuthorDate: 2024-08-06 18:47:44 +0000 Commit: Joseph Mingrone CommitDate: 2024-08-06 18:47:44 +0000 pgpkeys: Extend expiration date for my PGP keys until 2027 --- documentation/static/pgpkeys/jrm.key | 156 +++++++++++++++++------------------ 1 file changed, 78 insertions(+), 78 deletions(-) diff --git a/documentation/static/pgpkeys/jrm.key b/documentation/static/pgpkeys/jrm.key index 6e16377eb7..387c012e39 100644 --- a/documentation/static/pgpkeys/jrm.key +++ b/documentation/static/pgpkeys/jrm.key @@ -2,14 +2,14 @@ [.literal-block-margin] .... -pub rsa4096/36A40C83B0D6EF9E 2015-03-23 [SC] [expires: 2024-08-04] +pub rsa4096/36A40C83B0D6EF9E 2015-03-23 [SC] [expires: 2027-08-06] Key fingerprint = 55B0 93A7 26C3 8855 7122 BAD5 36A4 0C83 B0D6 EF9E uid Joseph R. Mingrone uid Joseph R. Mingrone uid Joseph R. Mingrone uid Joseph R. Mingrone uid Joseph R. Mingrone -sub rsa4096/D9F31F5F75F9B14D 2015-03-23 [E] [expires: 2024-08-04] +sub rsa4096/D9F31F5F75F9B14D 2015-03-23 [E] [expires: 2027-08-06] Key fingerprint = 9A56 C620 3523 8308 953F ED18 D9F3 1F5F 75F9 B14D .... @@ -31,18 +31,18 @@ xgnyMLUdWUgyIJDZcp5eQyybeHyVamk/H+ib3nl+YiJ8vJUFXCPSUYve/DJ8WQVh 6hDnF+paYbRpyubc2KIao3zmfNvQ0MJ6ZoSyZkEhwZ/rg1xJ2u/XlF2EmwARAQAB tCBKb3NlcGggUi4gTWluZ3JvbmUgPGpybUBmdGZsLmNhPokCWAQTAQoAQgIbAwYL CQgHAwIGFQgCCQoLBBYCAwECHgECF4ACGQEWIQRVsJOnJsOIVXEiutU2pAyDsNbv -ngUCYu055QUJEaA0lQAKCRA2pAyDsNbvniyrEACkQezkOnqRD+yGjtdCihp/osB/ -YhtKzLmrjpPdJEQWY4JWpjvrQfrWMvX5pzFD/5Tgj79n2AugFC6LWDoi59R0+b11 -bIQrQ0+9LK0CZaTeRqLagzWGWTbkZQpleGUaOGiKOTPZlPqK2+S0gIihPLFRubwv -tUkXQu7Ftm28OVcBnGgTEuwxgzNAAtps5pP4CozpGwsBpqH+1ifAgVvH9mK3E4LM -utEKP6jNamDmCf7ZB9vpy8rp7DpYBaPhVXtuNxYvxkLnQXkMlyhMtpaJDFNDeT75 -U0fcwACQjupQXfICO+K/1w0BAaKZa8hXJscII75cN+tfTNlklWZXrRwE15zTca+L -7j71IlORFQV/kTKll/2O9xF97wZLffm4WgGrEA1L63D5dixLIJeWsSYuwWt0AK/3 -lnPZv9FvlV1SkzJrnyA/gOLClT/C2cj1ORRhRKalMDHFeSf1HqOP24g/F30XICTK -UcFVAKMRMDPhIQ7MYB0eqdjxPyaDDn8bWk8NO1vzwi0UJ9XKQjhB2MZEUqMJ88dN -2vcUSc01wWac4BAZ0x+3SRXC/4HLEygNYuAAgUODisJLXlMFMbKm+dwVJjLW2wsY -RmvPiUUg18d+tmS/5xqalPTlbUQ8ytCo02ynygWtS73hSoEHSnDBwO4H22HWQVfk -MD+g2iPSdSPxECOTH4kBHAQQAQoABgUCVRDL8wAKCRDudALFgkHKnL7UB/4rthtZ +ngUCZrJsrwUJF0aa3wAKCRA2pAyDsNbvngG8EACUb15YCrApM4f+rSXXFRnv9qPw +SYhfNqvvteUJQI3/PrUt/G+saFRCPc7bT7fF9d2tcEFNuveWey9lwjaS3XCc1nT7 +AF6c2z8P3ervfVbp6JySU5RH33GYX5uajxUpPOGstc6XzALkjILGfMTl2Wv45jOO +EHDqVFs45Jd6HoHUpsjn00tMU8yuLtuE34VsZsCeQVI7hg7zoTWeAYo2AhZ2pDEh +oxxNc7fKxiWVL+fpt7d5FGU5UjhJg2l8QafIbn1+ca/zsc/ndKe4Y/ys9hYdzM22 +nKdBCOccdsD6QCdkwFSYKHDvECAXqDJ+H13/B5ZKc/Zm7iZ8lg3XVL0equE1Bc4F +9aoWKQtsLvJvEBRYHX9zYYYrwGQ/NhBs6m6s6q/qO7daJC3k7fNz9stn/BsDr1iD +6kOksgmriI8uCVvaaLnzg+wZLOf4WQTheyjEuoLe8iodjxAZo0kCmVUFquXF2i1s +elpJlpHybXwKAmk7eF0yDbpanaGZkgfUUJaxjeTHP+f/k5ff6Gz8AUQ0KeredCXe +G+wpWERZQr3qZc2YgW5oKNzfJ9wRvrHYwUqz06sF5Tr1E52MIimqykJoCVG6fnBB +Jk+VdRYK8yc39kf//WDrMSXV3NSlmNtvOJbtVnVqsr/43GZm1BLoglhlqctW0ISD +m/ZiJocXP07bQhBR7okBHAQQAQoABgUCVRDL8wAKCRDudALFgkHKnL7UB/4rthtZ zVT8tlKk7W+xBxiY315Ht6pYdu0I7/ie1oO5IePdKfU4Z9cWCeInLo3NWRiMKfYK lxnygPNBNRGJfOY0pl6Xu10YlFyVMGzU1E/Ink1hKV/SzCg0kn2KbnfH4LDPSqS0 26BNPhj7rkXEE6M1o+eG/5JWvcKQjePL2MiNAwH6r66t/k+WVRubAQW12bKKgdFc @@ -244,18 +244,18 @@ CvOHezgmDsEnN95j2CZwDRdnw8erD3nfv6BAjKrekud70e4H6xX+1wutbbuICnKp Q10drg4/x/a60bkXWCmntL8QR92nuZkFeeAKECdqR/+AN+t8T79dgi4OUlwfqXq8 JbQkSm9zZXBoIFIuIE1pbmdyb25lIDxtaW5ncm9uZUBkYWwuY2E+iQJVBBMBCgA/ AhsDBgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgBYhBFWwk6cmw4hVcSK61TakDIOw -1u+eBQJi7TnlBQkRoDSVAAoJEDakDIOw1u+eIgIP/1tKrdqZLpyO7v0OcPDsJ4wM -gQpINximfGvEn0BYcsviPTVpRxIba/6nI5rKhOXoy/pzWPaAM5wAiUQCIHl9vqfo -QCgjmTXpV132VH4Sy4PgtpCj6dk3cJleP+auSbSW2EG4sZOKQRkRtAq27BjCPOlS -jGe3IXXsu06P/G+8pLBqPF7aJa3t/bokOJvcwzCWm5CsshVVVO3I9wN6yGa8X1oA -xmsqXvy1LJN1bgAdKKuAHuWQbftdkmPwC/yOuO4pBbCL4gsbi1VkQwx9ZZt/Sbnd -D69kyZIZLBqcXzVm1CmkrdlC/BfrcrNjgSj8V08KGUyc8O7vja/2VempcziP4+sQ -uUyG9y7Ze2R4W9/MtnUBc2UVOvusvH4gxL9pRVR4Xvkwm5NTn6aLEkGKWBhvPzUc -rwbu5p9GOgOsaRD4V3mVFER3eDtjO5XOWivv3epYUOwZawGdDZQBYGjQBO1NZW+N -IV5nB7pPMJqEvVZndJ6eI7OqEJLwwl+vgHD603NF+QFMy5ppVmv2PNtW8sYJyUIM -bKM5GxDK3xhlalLmjSZ5SXFmfdx4tAOLvySdFj9BMwY0HPPws7XcPIjCmovRr30l -J15uf0l6B7vwEIIp1Zk62034OQjqZXNfMYJ67UTo9YHk3VAcKfN7hjB+oP7HDTfT -lagwy6VH8+7O9RsYDynIiQEcBBABCgAGBQJVEMvzAAoJEO50AsWCQcqcrZ0IAICL +1u+eBQJmsmyvBQkXRprfAAoJEDakDIOw1u+es6wP/2yxBUedUwg+aRlBVJcDPCvn +akWNEpvGdFZT8FbG9DG1D+5ta5ePMuOyFMdAtcY8iQ0U1eCoe//faA3V1ROOWqNC +aHkgH/F3qxgxYPVsT+oxeG/cqGopCD9jnFMgXm7sz68Dp3JL/3G9+Znd1QP0gzUp +BUFa1z5z01/0FVjqJeE8N84g+DM5Fdm1kKI/31a9ehW0bWK9UeSG/hoIaNKBEIL2 +QhV56YWrwp4eLs8Npa7DekzmGMT7z+4M/DsnYeub1loepdf52s2D9ppt5vh/mkH9 +Ky22ROV6Str3StKcYpom7kozvT33cCwO0R+71BeIyG+LlJjWzaEPQdyig1yoUQDp +knyoxk9uUia1YnvgFmldU1d39DcSA7FcWyI6ElWJx7FEV+cd1nYtNwhSwl6FDFps +njrHOdV+2Gcqm4jtKjGJ98OKbfN3dI1VT4R/2ZfzbobiCd7AQk/R6wRvLd8tWbYX +GFPD9ghneNZiUo01iVijCSvS5TFd8SrdCTpo83yX4iSvV6n15xivxt1Y4eHwQRWR +kkEKU9x2zY8iAIXFnr+pQ+01zrF78QAivhR39sKVkpvn/+CfCaoWXEeAq4VpDjov +AnQbC7gXa9QyM6BuiJ1s7JAhulXGg+r8vTgFHBs+s6vPitXA8NCOu8NOcLmdhljf +lwLCEF0UNOtUbPKIXEDJiQEcBBABCgAGBQJVEMvzAAoJEO50AsWCQcqcrZ0IAICL WLLMb3sci+xiezoxdLtGsGSEedGxX0xI5FsjUFX9uapaJWGmZDqvD0yjDuDl8FBj vhbwBgYm3sJwFFvlYll+1kVslt3AMFSs+C8Qe5R0gZvOeSUTe/3hjE3mtWplnwyw Ox+Fm7/bep0sDxGvWoPUsmGkBqKjz7d2zogbwDgDeWS30N/bouc2qtcZar503q92 @@ -426,18 +426,18 @@ b/yAyThds1Xanxxm37s+yZ3UitgTfhAq/wJXIfDMMywevblLLURwt/wRDWsBaVxi rVQyKZLVISkUpfc5ZwFwWXSnx0u+erIF85ixvdhq98yxaAzFI53301HGX54rLP4a iJy3Mc5TBnUDWkYmWfxUFComd7QoSm9zZXBoIFIuIE1pbmdyb25lIDxqcm1AbWF0 aHN0YXQuZGFsLmNhPokCVQQTAQoAPwIbAwYLCQgHAwIGFQgCCQoLBBYCAwECHgEC -F4AWIQRVsJOnJsOIVXEiutU2pAyDsNbvngUCYu055QUJEaA0lQAKCRA2pAyDsNbv -nvMBD/95/hujVm8p0j8hj78d3y2IUkuXqm9pbsyh9M6CeUcNOfTmiWJuclwJEnUk -r7Jg7xXndQXcL22xhPIhYGmQe2kPTOEO3mHJdD3/CtVloXGhl+4kbdonLryHOIN1 -Tbar8J2ilTWaIN8fEZFsX3yybcIAT9ahRBuGUMsFu2Y8Gv8K0Zf7QTWYCcsLmRme -O7IOIa+6Rc6yrRzJTxSgDBc2UaF+Oxf0iaueMjaoSCGql+pFppMcTptAgSYeN/Ot -O7R8Fr+zxttlx41/hz0Iw37n5LqDJB5bhGY9Ot2NfIMuhnlCs4KdO/Pv6alBf1co -AciH57coxzT+CZfhzulIqWvnYOLdI9MFuMFl4eXuwsLk5jUZYXQHUCjWLG4IEKUd -ODEW2saS7o+3GD+wPWUfwEPkpXrIp+WRBs5qSgkMSi3yI5lBtvtYnPGDQEYNdD7G -YYMq4+Dx7yygHBlWMXmBp6PbHHP9Jkq5UNkKoWPMsm70MQwKO9FnMSVxs9rmk2n7 -RR5Rs/J5HtVpmBXMGJjWYjgWiBw6pFRFMVceDH7DLEu0szksfnpPmQpIiYcj3XnG -hbI+92RCiaF8iVgqpAgqVw8H3wAzF3zand0qII4gPoBL4tPAZ1oVxHst4P61xPdo -B5ZIK6fGawcNCIyN1TFlnwmPiWDI+rq6+zGq02ZC7ns72i3WwokBGwQQAQoABgUC +F4AWIQRVsJOnJsOIVXEiutU2pAyDsNbvngUCZrJsrwUJF0aa3wAKCRA2pAyDsNbv +ng6yEACioKXREMkT7fZ0iDQaRTALjHKXLmIlkta0LPO0ENXJQNb7wY/t5pe+8xm4 +7MKeElkkYOnJndjD//V6oIYrc53PcZLxOJmuOIVkXKxuCA5gEuHaPG0M2VWHVsDU +6V5MV/gkMIu4sE0cCY/SURgKHmBjllpw3kZkiMqSKGDR4T8mWkzQ4EJ7p5Pf9To8 +1hHMAk8H8rFDVovjLAe/RrO79sq3hFiBYQSuCJV+2bSScUbdU/5ZFrN0uSdsSFwp +Yw+UBX4FDMiT/zc6DAc0VqrGdzMF+S7U36pfKkHOkWyFBWEgQD2fLfGbQmOOlgnj +pJHmeh8bY8SMVoGBJWDI6coQgEKbqnBMKRKGVqjeCrGFK2/c47Ipl0lzVJ29LBbJ +TwyGuKnBlIVY9vDTQe8UUyq9Q0pOl5cOKebVj+/nsB0Q57R08Ip7+MU2ULE9Emkw +jSVrb2sdXw2xXgVBhwv6p78e/iPQikZ2Y/LkpTNFCQaiNb6esy5V9ZrXO1vqQXqF +H8dFbYzd4W/42FD6MkRpYm5V0bggnaGn0tfLdWpIVIncXpD5fHpjX/Y5C476vZFi +mJhdOwzblwVOEwDcW2Fq4hTc9Fwv+z/rVnV1roTGzb03PpwMrhyEUeL8qDsctVJp +aryuYWcUyfsZ26dxmhFntlfIKBh7rfEIqyP+NPdUxq/Lkv40nIkBGwQQAQoABgUC VRDL8wAKCRDudALFgkHKnHLvB/j9gW1ocwKR+Y7opHiKawDtdJwrywTznSUpej0I NGq/JcQOFF8gicmPX5xkNULs9klilxhOIcl9Tqc3XMlFtPvakmC4e7oGvI+lfve4 3kBzZPaHDPfTWPTBL1YYnRXxuCndxEcQrud1c/usyxcGdGRESkTziLalQHAxNebX @@ -608,19 +608,19 @@ NSfufAtyzgS7uKRu7QUbPRjHt+sKlfzGO+McHDTYLH+Vu9rNU7U1iKad2NIVIawm 0TRTyFBtJ4io4SpBEMvqvwkjHb4oWDyDZFW+1gRSj4GKyrRJ+324hGAfqL8dbxt6 pGIy9/vfNAksoYiEYvNT1jnnhqrtyRlIvTd8jcXYy5kkFRokxUTXCLQkSm9zZXBo IFIuIE1pbmdyb25lIDxqcm1ARnJlZUJTRC5vcmc+iQJUBBMBCgA+AhsDBQsJCAcD -BRUKCQgLBRYDAgEAAh4BAheAFiEEVbCTpybDiFVxIrrVNqQMg7DW754FAmLtOeUF -CRGgNJUACgkQNqQMg7DW755WPRAArEUAaAtPNhrwzV7d5lPaw++tJp60XVwmICQO -UnOVtMSyj7PpDMkql2TWVQIWadh/1eLX77XGzSrPFEYMlN4bQzj3oZflB7jLrJEx -MonZdYsPt/998GQY8dB8i/rdjQbgZw8J7pYFwJbxdlv+lA81lp7zYqyox51w0tJD -47I/QRQs5du6eFy7uMLQNxc8lOxzDNfVnVSAgMmTsDZx8wONOyu2DViE69i8MgLg -2LCNfthm5qBQP6Cgx6bv+aztdzw1tJunLb1vDU4peXuB22CBIdKxcZBy4ILG0jR3 -qlTegVoCnGYoA+Byxmou3WABfb09FtDKsGjiL1jNMX2179HQ7zQCIcDsR2dJzD6d -L3zgDgE5I1nUCgTLDXCl92e3fs6gEK29yv72/lvygGExyJWGl8YO6+OyOZSETSi2 -g9bEeVSDg7BTCTHpRgMgdNBM4Ej/YvgVzbCUO4Rqd18cJBJC0f0uX2uo29YQL4QM -3Spl8QVOdGpnWxDHltvNC5xwArDcQnAc1AS27Y4YFuSLcYkHu6UCIzGyP9YvpTCM -zkx35UxouokqJKmzBmyY1OvQbsY5LMjrICCT5OMyMp9QmlSqhPbvSC9t6GQnzDoo -kVEB1If4rISciCFvEqe0Q0hBQi2lkapsycT5wNHD7w0r7lp4m7GcZD4obB1PHx6/ -aAET6AOJAlQEEwEKAD4CGwMFCwkIBwMFFQoJCAsFFgMCAQACHgECF4AWIQRVsJOn +BRUKCQgLBRYDAgEAAh4BAheAFiEEVbCTpybDiFVxIrrVNqQMg7DW754FAmaybK8F +CRdGmt8ACgkQNqQMg7DW756ilQ/7B7KSy6Sgwp6+ew5NI3okRhmz80hRRZmj/xvQ +PRhvVIg/W273ri6Uwt8aq1Bzg1hHDqfIjj5KwYWuneaFIHYg8JhX7LT5kwmirWA8 +4FM5+sG+zYf6VXFVPq+jiZbMEaFWTl6AwKKBq3/v86sewtrIvq82vgdwPc4HuIMr +rMOIfdFIuRPWiaDQilUn7OSwjh4es76o07I0HoA+GwFWW5INfZr4V6dgcS6kNY7C +aOFTjjg0hoX/UR49Me6+8qGc+dvE33NU461kcE8lBGwHC3TfZTpbuCMLJ2Tr3BDI +FF53bdonIBFzV8uEE54VoiAf5GTaTjkbv3TUfoeWgE9oIVsCw7ZtDkf/YsqNsC81 +qojDArY2SkcmegR05avXv34ciEHAlNFpeSZZR78kWgNnF8cK4YBY8OUxY0agmTjD +ET9N1443K6lp/MRPX8h4FHx4CdRBBWRiDMrf9YkY8bNtW62UDkiLcX9kCQa1rKl4 +oNYFtLI1WfTyQdeGjdHKXdGJhi6ByLsArP+aUMpSknr3lIxY7cvVqekHtl0WI/FB +RxeJOAzQoDrsWt1BZ5NwbYSJ/O2+2oZjjjrXlo4fDykqagjyCWto6umIhF4i7KEk +f8MuMXBe7rn6btK/+PBc6lrHwfybsG2oFQifHVjHLuo9EXaWxjZHFYwlRIk6Q1nt +EY8Hq1qJAlQEEwEKAD4CGwMFCwkIBwMFFQoJCAsFFgMCAQACHgECF4AWIQRVsJOn JsOIVXEiutU2pAyDsNbvngUCW1i/NgUJCgu55gAKCRA2pAyDsNbvnniSEACs7dww yb+WIQie/GiXarmnThFSJ3nvxJAENRSdxDidk7mmGE7t1ly6HxOz8zY0kNzX9xPU LXjjO5qM/VZPab5mdI1N3HAmdlHjchNIqIfYbQ3F9Gnah82FbCJ12dqc3gOi4+SU @@ -634,19 +634,19 @@ poE0A1E6g9y1CVkkUKoL2j723cTaMkqiiinL2/08AurcvD2eJkgABmkBj20Mp8W3 TIRfo1kAMyX1DBySNJaPGj0uzwdjurwUxW3rz+8w74SubRU/sFNAURaDmvjU1MSP 5B0lPah6e+skyE/jX+qTFzZX86GZHvjlz/rvyLQuSm9zZXBoIFIuIE1pbmdyb25l IDxqcm1AZnJlZWJzZGZvdW5kYXRpb24ub3JnPokCVAQTAQoAPgIbAwULCQgHAwUV -CgkICwUWAwIBAAIeBQIXgBYhBFWwk6cmw4hVcSK61TakDIOw1u+eBQJi7TnlBQkR -oDSVAAoJEDakDIOw1u+eBAIP/R7gCMZb+i954wfvvEV5rQVzJf8EA9HjLfuVzcJy -UjT4BQKcIsMG5qCBBGr2EcvGr7QbZrtdU3E2+T4+ctv5mn/Sdv/GRciFdovXHq/h -ULDYKY/sw3ZBe3ov8/zJf74yiEihX+tmuQWD6/4SgX3aHkw+0Yvt99YJZDkfYiN+ -St5SGc05Qc7E6kCbMXpevqPGPckIioFRnDnzrnUv0rBsBjDFiiSS0k/GCCeTEYf8 -6WK0+HstAfIPzX2gdEL2KITJxoMGEO0oKhwRA5qXUVWGbPgEg/Qk/7dbpii11FUa -LJq1EDDZoGbSJt+a/8gumtilOUXqeq5n2sBWXnce4j5jRgVC9mnkfHyZ33wsrOmx -u16teyhbQNNorjdUwReIv6H/6ZEVRZWYUqlM9+x7T7f3A5FIruAFu6daKAtBbnAX -4yeNiyoUcPVzmWdpaHmbSo/2NBCRwTcs0ySfAbwC5VISzpnaGvLqEFFA2THXHLYp -sz3zUHuhsxnF5Qcs+yGs7mTQLrQ18NjdJSl+8Ce1bB00c7+SVje6KBu9Id/ND9c8 -03zmR5PbL8aWhsVEe2XvOC+yz3IHMSy0pB/iG7RpkL68wVF8aZ3EmMbAlA/nPF4F -H+DMIoepxclVixSapLyjfvifdcrQJt6h8eSfltD21R+M32b1TuRsaJ7+9mdHgRwD -aZHbuQINBFUPbFABEADV8JkXwhcbd6cZEcGzP4zl8i9TOfVBJtjIBSdFDV45ogSU +CgkICwUWAwIBAAIeBQIXgBYhBFWwk6cmw4hVcSK61TakDIOw1u+eBQJmsmyvBQkX +RprfAAoJEDakDIOw1u+e9wwP/RwaxMor/GYU+qK+M99zvau00gEOMmV4mG4RjUK2 +F/gFiMxOCyAStAKqMwsHo9ykRBobyyZdrCIDNE7mdnTEqUzdNtbOcQcbT8si9yn+ +iaaI6M+CSCmEx4KTP977wUNOlouSzquLHoJkN82q+6TbMxc7zFnSUhjDs2zIilmD +LWZT2g0v9AaQBjUz8UyeUQEgirR63ZDKtQxcyDg1eg3EDYy8aMyTHCRPJkLczfG+ +7AYHVU5R1kRcIfzKIVx5jlzkGx+xxWMMtq++BjImQaK0nh3XcaRPENNhjFfTxVkI +wflTkXREwNnova1ZKnrHRExiC3JEly8Oi56FXB9wpJm+8WFbxMeDeo3b0va9hezL +2hFNg9LeIgZhrlwARCdrqO2Q6hfvCAy/HsY8Pq9O+8pbSFfRzGUizFX8YOzZTD3+ +lYmDdX20kTdOVJwhLLa1U9gyjzY010meCqCf+5dwdedY+QitMkdmi/C7eXrdQL5/ +l9BKZ+bhq8ZC3wNp+Pj4c+FBasgI3NpJ1v9FMdP+2eH/FhC5wF4haTxRULdhK+v/ +CSRHM8fdvdURI+LtyU/3bBk0hb7wq78jRfLUttHsTzinGloTVrN41zldfh3tvjNf +5MIxisuudFDUOZkd44YUORMWDkj6IjlCo0Tba47/cAp8ysMVJxdFEy5e2sBSqSea +ACDxuQINBFUPbFABEADV8JkXwhcbd6cZEcGzP4zl8i9TOfVBJtjIBSdFDV45ogSU PBg/rPoxCNKjNmpASw2wpZIZ9Vi07OcLnpfsc61/otU/wNNCvSYjNPJEC1PU0ZUi 3ZKeD4h9mqb8qrBj9OHoE8DwZBVDBe4VUFzWFGhXvZ6zIj8ikC6ngJTwFgF/Haj4 t4HsDeQaTDwBxBlzRcYfxySCPFoxqRDUHIR3Tm9AqJmR55njZrnREhahUOc0FVZf @@ -657,19 +657,19 @@ NsucfNKG8UUvD/AtNTTUyNSSEBTu75izqXTd3itT6MQYjjKQ+DC/TYsKFidZoSqI 03yoIJbzhOpqRDsrdMN/DUYQRtcBYCNQ0FDcaKqxKsabwIAfhrIoTHsveDr0m+XP yiAycG4sIgcEgJavuzYSsK1/Y0K6wnAG2bW2aLBNqpzupNG7hoXO61RuVeY9oWX3 W77GjOc3aC5T6qXm06EBmyC6lZKKzpVLLLIEObbnX9xxIVN6syC5NUfwnTONvQAR -AQABiQI8BBgBCgAmAhsMFiEEVbCTpybDiFVxIrrVNqQMg7DW754FAmLtOfEFCRGg -NKEACgkQNqQMg7DW756JRw//fGyWQEupmTWkdQycXolk4D5rnAOdhRZTSYNWCAgB -rKV61vhmycabu4d5DV7Y+86IpixNDZVj6NFEdYfZlA7ne2BfBsJI2AEYU58LIZ6W -w7mO1CtUteFaXRf4FcZIMBqSmgzzW+p3fXCKpMetTCMJfJIAq8B8LnJqEQdBwjZQ -bURrQjnc4NOMBHGhwocb1Eeet98KQjDP1Q+44NECXFIoF5MbUTQWs5Td+FZLc8W+ -VF/zaRMWUJ+o2fJFPWEYDpsQk9mMJJF2B/ECsKZizIsimh03QkMtRGUhuE5B6E8e -tIx1AuVQtmPbsaMbkS1CdTZ2vFaq2se5secZDoA0Fxl8lS37dy+wc2ygQkY7INqL -/NrNFOLajeIKggWHU97zm2uTBssJSlY+Dqe6C8IlWlXFsXfuSy5bPkBJ2G15JBjG -FHfHli0DNrjrW05Dn/ftkG1sagT2I8x7u7wGgV25Axtml0e26ypqXk4/GUhroNxx -E/FXkCzyZcGz66m6JExCZ9k/kNxt2NGSMgGQoWNjy2Xh0o+AeO+1E6+emhKPY0xH -L0BS3S9/P70Ml3VZGvFzBzqKw98KgH6C17eh40wMcHrT2XhICNpAMWFrG+CdDu69 -nPKKzSWNeun+rhHlSnsdw8/a+IWZD5HTrnf4kRASaeYxAX+7N6G1P6wQEjwkXzAX -RYE= -=TCe1 +AQABiQI8BBgBCgAmAhsMFiEEVbCTpybDiFVxIrrVNqQMg7DW754FAmaybLUFCRdG +muUACgkQNqQMg7DW756G6hAAn1LAaeWk2J1SyFyA8JdYLffw4tshvyvj6lt3JluI +Xpur7/v0BgIxKi8zKfkAwQAjzMdKXEOgHdV4aymgdHQ8dIT3+Hoy5OVsCC3CkF9o +4SHg7XF8Btz5ZcrBgBnjnolaQun5OGhGW4pEB83FjcvmaCAM29xlWhpWix3t3WS3 +DLDeVdQc4BZtD9p/Y7dGQu8UX1JXSIIZU7sWbG/iWyaVBoOHolbsf4rPvhEC1tSz +SJJ/7VDGWYIgLQrBvnjdyjp+YJOYTm107Py5LKoM5hXiXSMVXuRtdxVjUL1Y2b+v +BLqMbVVJdyZ5txh3u2waKfRwE0704oeFX3bVkjXYlKhJuTEuQIpomKQQLNF/QEjY +merFslUyOTNRIn9F5WR5H5dh/CkJCmaZsYphgYiRXbPYpr0nPiraZ4qUUcCJ4gXR +qfd4cBayX3d24S5f/K1Pn8qoQLDLGugN3EcdSGEoqx+l90AaK1De0PG790ad75YX +JCNt/WTmgMhWSPXosZZXTpkUOdZjFMbqaSi7G22SwnFLEHfY+wyaLfK/2h5MzCRQ +Y3rabAcmA7G3gJ7Jd2XlLRbpih3Zfigk+hDCbs6k9EKUK20ztU8GddpCfSuNu8rx +cWrFmlYubR89IMjkscMYjeTj7Y0XFY+kXRk+ZXr0jc+plGO9xT/Xe4LsxNzKetbQ +p+Y= +=jItF -----END PGP PUBLIC KEY BLOCK----- .... From nobody Wed Aug 7 14:41:20 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WfCXw4d3vz5SFg5 for ; Wed, 07 Aug 2024 14:41:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WfCXw1TXfz40dL; Wed, 7 Aug 2024 14:41:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723041680; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DcElu+/xBq8AhqPm/96svaWJVybc+RcjXIIUYLychhI=; b=ZtMahuN4FqmMWPjHpHiRuV0EDZca0kilLWCpxPbj3IS0MKW8uZDpLcEfJuxMJ24PMP4wf3 N6DKtstsDfz+lBmiMkH3soZV4KzDWvJ85Dc2w6GJtrbgjSQRRlFq2+I/u48MXVM/vaD6J4 Rj8DhUeuUMEW+H54Onwiov4YwbOAkIkbmVqn6L+a7WqWU8vHO/G5zxU8XotWG5ViCPWwFT ZkT2x3bUmzWrRS4Zr4k7NH/fPq/SMB32iL1zqj+1r+BM6MZ/RSdYgRhc957wOsneChW2TA xUE8uzHCNyFrxwTYxKzzQvwTyyvlsIGid+GbnqU97yo/2ra22D2wFTsO/If4+A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723041680; a=rsa-sha256; cv=none; b=VC1Xw5EIWpoU6Ef+OuhxBZg1sdwDOJl+vfF0aIFzppNkD23YCd2GUc/4+/ewO+zK1LDvHA vTcAqPc9xkG/Xolm65/zWldqZMOv3CA6OoDJWpNRqeg0s9g0nfqznXH+efbvJcgz3+gJQi AiqwFDhpIwnRXXZRG1cE4gbXW5n6A5Q5xFx/Ul5KP8qYDkzOtQd9gplZR4yFkSJMco04C2 4Ey1mPq2T7QTO6tEw/NQtPbDtewo0N1g/az3bGxD5n8HD7Sb6drjM6EKCtp/pH7Ddxz+9w Jt1rTmVyqKLwAlz06we1ThmpooK5RVllULub9n6RZzQ4Xrm1cVGrZVTrMnEm5w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723041680; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DcElu+/xBq8AhqPm/96svaWJVybc+RcjXIIUYLychhI=; b=FWA6RNzwgid87ghPFPLsM3ETtDovE9ar0n2I0jj548WkSeo5lDk5OGgFzMxxmfEalZCjyv H8fiMC/LyF4kTnC3IL1phzsuDwrvfjNk3cH3fOXoigOYgrEnlnUqsTu+YLnMEYV3zkCAM0 ToluCrJZyvPI3XW33yhHa4U8q9XHXEOYr6+Y5Kp4ZaTg1WF2jj+3Ud3DK5Mng2Y+u1qMv5 TZEGDdA0INkRWTd2uKnkOD+bvrdu32gtPkul0TvwWl8A7RZ+jFp4d8xfltmCm+rBAIMEia Wn+2GDcssVn+pGbDjsFOaQZxYFxy+nIslQcoZRyIO5UHbD8nrbbq6+Mvh8Dtug== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WfCXw14zvztrW; Wed, 7 Aug 2024 14:41:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 477EfKAE029895; Wed, 7 Aug 2024 14:41:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 477EfKGk029892; Wed, 7 Aug 2024 14:41:20 GMT (envelope-from git) Date: Wed, 7 Aug 2024 14:41:20 GMT Message-Id: <202408071441.477EfKGk029892@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: a7ac9239fb - main - website: Add EN-24:14 and SA-24:05 through SA-24:08. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a7ac9239fbae263d9bdd9d50486b3150f8c579d8 Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=a7ac9239fbae263d9bdd9d50486b3150f8c579d8 commit a7ac9239fbae263d9bdd9d50486b3150f8c579d8 Author: Gordon Tetlow AuthorDate: 2024-08-07 14:38:10 +0000 Commit: Gordon Tetlow CommitDate: 2024-08-07 14:38:10 +0000 website: Add EN-24:14 and SA-24:05 through SA-24:08. Approved by: so --- website/data/security/advisories.toml | 16 + website/data/security/errata.toml | 4 + .../advisories/FreeBSD-EN-24:14.ifconfig.asc | 150 +++++ .../security/advisories/FreeBSD-SA-24:05.pf.asc | 155 ++++++ .../advisories/FreeBSD-SA-24:06.ktrace.asc | 139 +++++ .../advisories/FreeBSD-SA-24:07.nfsclient.asc | 145 +++++ .../advisories/FreeBSD-SA-24:08.openssh.asc | 150 +++++ .../security/patches/EN-24:14/ifconfig.patch | 26 + .../security/patches/EN-24:14/ifconfig.patch.asc | 16 + .../static/security/patches/SA-24:05/pf-13.patch | 615 ++++++++++++++++++++ .../security/patches/SA-24:05/pf-13.patch.asc | 16 + .../static/security/patches/SA-24:05/pf-14.patch | 616 +++++++++++++++++++++ .../security/patches/SA-24:05/pf-14.patch.asc | 16 + .../static/security/patches/SA-24:06/ktrace.patch | 11 + .../security/patches/SA-24:06/ktrace.patch.asc | 16 + .../security/patches/SA-24:07/nfsclient-13.patch | 201 +++++++ .../patches/SA-24:07/nfsclient-13.patch.asc | 16 + .../security/patches/SA-24:07/nfsclient-14.patch | 201 +++++++ .../patches/SA-24:07/nfsclient-14.patch.asc | 16 + .../static/security/patches/SA-24:08/openssh.patch | 19 + .../security/patches/SA-24:08/openssh.patch.asc | 16 + 21 files changed, 2560 insertions(+) diff --git a/website/data/security/advisories.toml b/website/data/security/advisories.toml index d0945c9078..cd751f68a5 100644 --- a/website/data/security/advisories.toml +++ b/website/data/security/advisories.toml @@ -1,6 +1,22 @@ # Sort advisories by year, month and day # $FreeBSD$ +[[advisories]] +name = "FreeBSD-SA-24:08.openssh" +date = "2024-08-07" + +[[advisories]] +name = "FreeBSD-SA-24:07.nfsclient" +date = "2024-08-07" + +[[advisories]] +name = "FreeBSD-SA-24:06.ktrace" +date = "2024-08-07" + +[[advisories]] +name = "FreeBSD-SA-24:05.pf" +date = "2024-08-07" + [[advisories]] name = "FreeBSD-SA-24:04.openssh" date = "2024-07-01" diff --git a/website/data/security/errata.toml b/website/data/security/errata.toml index 885339ab1d..47a42d0b59 100644 --- a/website/data/security/errata.toml +++ b/website/data/security/errata.toml @@ -1,6 +1,10 @@ # Sort errata notices by year, month and day # $FreeBSD$ +[[notices]] +name = "FreeBSD-EN-24:14.ifconfig" +date = "2024-08-07" + [[notices]] name = "FreeBSD-EN-24:13.libc++" date = "2024-06-19" diff --git a/website/static/security/advisories/FreeBSD-EN-24:14.ifconfig.asc b/website/static/security/advisories/FreeBSD-EN-24:14.ifconfig.asc new file mode 100644 index 0000000000..b71e288bf5 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-EN-24:14.ifconfig.asc @@ -0,0 +1,150 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-24:14.ifconfig Errata Notice + The FreeBSD Project + +Topic: Incorrect ifconfig netmask assignment + +Category: core +Module: ifconfig +Announced: 2024-08-07 +Affects: FreeBSD 14.0 and later +Corrected: 2024-06-15 15:24:59 UTC (stable/14, 14.1-STABLE) + 2024-08-07 13:44:28 UTC (releng/14.1, 14.1-RELEASE-p3) + 2024-08-07 13:44:41 UTC (releng/14.0, 14.0-RELEASE-p9) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +Prior to the advent of classless inter-domain routing (CIDR), the IPv4 +address space was divided into classes based on how many of an address's +most-significant bits were set. Since the class dictated the network +mask, it was not necessary to specify the mask when configuring an +interface. Even after CIDR was introduced, FreeBSD continued to allow +the network mask to be omitted, for backward compatibility reasons. + +II. Problem Description + +When FreeBSD switched from using ioctl(2) to using Netlink sockets to +configure network interfaces, the logic for determining the default mask +in cases where one was not explicitly provided was inadvertantly +inverted, resulting in class A addresses getting a prefix size of 24 +instead of 8, and vice versa for class C addresses. Class B addresses +were not affected. + +III. Impact + +FreeBSD hosts which still rely on default network mask assignment and +have addresses in the old class A (0.0.0.0-127.255.255.255) or class C +(192.0.0.0-223.255.255.255) ranges will have an incorrect network mask. +The exact consequences will vary depending on the direction of the error +and the relative positions of the affected host and its default router +within the local address space. Affected hosts should still be able to +communicate with at least a subset of their local network, and may also +be able to communicate with a subset of the wider network, but will +typically lose the ability to communicate with any address which is not +within both the actual local address space and the misconfigured local +address space. This may include their default router. + +IV. Workaround + +Make sure to always specify either a network mask or a prefix size when +adding IPv4 addresses to network interfaces. For instance, in a VM with +a paravirtualized network interface and an IPv4 address of 192.0.2.5 +(historically class C), use either of the following in /etc/rc.conf or +/etc/rc.conf.d/network: + + ifconfig_vtnet0="inet 192.0.2.5/24" + +or + + ifconfig_vtnet0="inet 192.0.2.5 netmask 255.255.255.0" + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-24:14/ifconfig.patch +# fetch https://security.FreeBSD.org/patches/EN-24:14/ifconfig.patch.asc +# gpg --verify ifconfig.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 048ad7a9ef9f stable/14-n267957 +releng/14.1/ b9115dba07e8 releng/14.1-n267692 +releng/14.0/ 01792dd7f27b releng/14.0-n265424 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazhZwACgkQbljekB8A +Gu/6HBAA1PB3WA8wuqi2iebMvqZ1iM0Oh0sb9JotX8VFpO7zWpIHImITbLvWjYEm +0YMb62mJNiKBVxRf0p1SWhOqRJcJAVNxU8U8wb6p7UJ2LXnLgU7t3kLNVdKN+Yq5 +jIMBOHpIJz/na/LsOEtxtneCvnNL+lOQ4NkHLKfFOUtf0PkAn2nUVnYyA+PGH/3l +VQFxSCQCB3CxNMeiI5R2x9ZdaESfNdn/qh6vZcca2fl6seWMQaoqwzxrtBS1VXsR +1LofhqJsOvIDOkKS5SFLIGMfPdETl2jmd+YrG9ujXWYcyvaQxfRE66RRT1AROCXb ++vD8MXc7q3gtjAV398iYdMwf7eqbPngX6xZCLPs6PR96eaa1tGTK0+cdan7CfHFB +WahFo1md9kORCq2DLkLhekdJjy1+4J9KsMjGWLYRILZNPHU/IvAGFS1czFMPmTbm +V1IHWeszDUPgjKlp0m59CsGjwcyJnIeZBnTMiMQ5EM29zEOUdgCayz2/v6JaEgwb +7xCb5x0HzyR0hM4GDG8ccNe8VQFSm6McRSWb77zXnB5Lp2aCug9VwuUN1mJNdQVp +3O5tm+Wd5HeA15YubO4aQ3aUTdsk92BZ9cxorn2dOTlE8vyxmqLk7KYs0644Dzmv +IxRNYmBfb/trIWDLW7QZTVXtoSpTjdNvQG0+yEAFDTfTuAe0qVM= +=+Q9R +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:05.pf.asc b/website/static/security/advisories/FreeBSD-SA-24:05.pf.asc new file mode 100644 index 0000000000..0c6d2b859d --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:05.pf.asc @@ -0,0 +1,155 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:05.pf Security Advisory + The FreeBSD Project + +Topic: pf incorrectly matches different ICMPv6 states in the state table + +Category: core +Module: pf +Announced: 2024-08-07 +Credits: Enrico Bassetti e.bassetti@tudelft.nl + (Cybersecurity @ TU Delft, SPRITZ Group @ UniPD) +Affects: All supported versions of FreeBSD. +Corrected: 2024-07-31 07:41:11 UTC (stable/14, 14.0-STABLE) + 2024-08-07 13:44:25 UTC (releng/14.1, 14.1-RELEASE-p3) + 2024-08-07 13:44:46 UTC (releng/14.0, 14.0-RELEASE-p9) + 2024-07-31 07:41:12 UTC (stable/13, 13.3-STABLE) + 2024-08-07 13:44:57 UTC (releng/13.3, 13.3-RELEASE-p5) +CVE Name: CVE-2024-6640 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +pf is an Internet Protocol packet filter originally written for OpenBSD. pf +uses a state table to determine whether to allow a packet that is from a +known/already open transmission. It identifies ICMPv6 states based on the +address family, protocol, addresses, and the ID. + +Normally, states are created by outgoing packets, or by incoming packets +matching 'pass' rules. A packet that do not match any rule will be blocked +or allowed depending on the default rule. + +ICMPv6 Neighbor Discovery has to be allowed in the firewall for IPv6 to work +properly in broadcast networks, such as Ethernet. + +II. Problem Description + +In ICMPv6 Neighbor Discovery (ND), the ID is always 0. When pf is configured +to allow ND and block incoming Echo Requests, a crafted Echo Request packet +after a Neighbor Solicitation (NS) can trigger an Echo Reply. The packet has +to come from the same host as the NS and have a zero as identifier to match +the state created by the Neighbor Discovery and allow replies to be +generated. + +III. Impact + +ICMPv6 packets with identifier value of zero bypass firewall rules written on +the assumption that the incoming packets are going to create a state in the +state table. + +IV. Workaround + +No workaround is available but systems not using the pf firewall are not +affected. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date +and reboot. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for a security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 13.3] +# fetch https://security.FreeBSD.org/patches/SA-24:05/pf-13.patch +# fetch https://security.FreeBSD.org/patches/SA-24:05/pf-13.patch.asc +# gpg --verify pf.patch.asc + +[FreeBSD 14.0 & FreeBSD 14.1] +# fetch https://security.FreeBSD.org/patches/SA-24:05/pf-14.patch +# fetch https://security.FreeBSD.org/patches/SA-24:05/pf-14.patch.asc +# gpg --verify pf.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 3382c691dc6a stable/14-n268277 +releng/14.1/ a66d33fcf334 releng/14.1-n267690 +releng/14.0/ ca9580967e74 releng/14.0-n265428 +stable/13/ 05f91f8dd5ce stable/13-n258160 +releng/13.3/ 5eb30c313cb0 releng/13.3-n257443 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazhasACgkQbljekB8A +Gu9/0Q//S/qcyIxnQ1V8Gz8ghAQuJu8OlTdYV9OexFSKExcbc9FYK6LwhSUfPtHf +Bx9KowhQCH2D1X33qHRUCWVhDMhgpvHmg/+ajnm0IP/+nc+ZnNFCC0Ew5b/mk7Uw +jQAxW54/RSe1Cnl11T4RTcPI7YhGTej8T5T8dm2TlCdTI3m7xS/zfR3e4x89yrmW +gVUBG54udbSSzxMDJk2rbr9anoinzaI0eiXY/rnb729OTU6y4SmJ9ZZZwXs+bRpP +AUE7Zgj7pNrWC1CxTMy6XLdPE/L/8Yxz9mOFpyJcHahoEHcMH+5DKQePGa4mQgnS +N8Srtrxx3Ipz5/zzOPr+O0BbOh8m7KMXU/J8Y3aHpUzbnr+IfGEUHBukN93M3qbV +Qkw9iW+5HZ45P16Fyaj2cq7He7F39/7B/DhfjLldbUOnWGPmn3JrWkvONL++iAyI ++vOrfGubyTtwgSdZGDcv+FUrL6af6nQzFBBgv4z4TpHN+BTcwA5c6JwuOlvMc5ZY +ISh8WItjxmK5Gh27H7JBGKwWDnKYjqkRcgJ7QZd7dmjo2bzOlnKV0eYk51eBvoIh +FV4YGAgMPxCJGBrl54/0F5+C8zl0cjNlEhnyyl2IEBbPbnfmvpNw3tMbJdPfEUhF +DK+j5IkDU/4sNrV/dmeD+K+u/3xgDxtUv6IjH2odmADtlCbOV80= +=/mRR +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:06.ktrace.asc b/website/static/security/advisories/FreeBSD-SA-24:06.ktrace.asc new file mode 100644 index 0000000000..1c157f0203 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:06.ktrace.asc @@ -0,0 +1,139 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:06.ktrace Security Advisory + The FreeBSD Project + +Topic: ktrace(2) fails to detach when executing a setuid binary + +Category: core +Module: ktrace +Announced: 2024-08-07 +Affects: All supported versions of FreeBSD +Corrected: 2024-08-07 13:41:53 UTC (stable/14, 14.1-STABLE) + 2024-08-07 13:44:29 UTC (releng/14.1, 14.1-RELEASE-p3) + 2024-08-07 13:44:47 UTC (releng/14.0, 14.0-RELEASE-p9) + 2024-08-07 13:42:10 UTC (stable/13, 13.3-STABLE) + 2024-08-07 13:44:59 UTC (releng/13.3, 13.3-RELEASE-p5) +CVE Name: CVE-2024-6760 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +The ktrace utility enables kernel trace logging for the specified processes, +commonly used for diagnostic or debugging purposes. The kernel operations +that are traced include system calls, namei translations, signal processing, +and I/O as well as data associated with these operations. + +II. Problem Description + +A logic bug in the code which disables kernel tracing for setuid programs +meant that tracing was not disabled when it should have, allowing +unprivileged users to trace and inspect the behavior of setuid programs. + +III. Impact + +The bug may be used by an unprivileged user to read the contents of files to +which they would not otherwise have access, such as the local password +database. + +IV. Workaround + +No workaround is available. + +I/O tracing can be disabled by setting the kern.ktrace.genio_size sysctl to +0, but other information recorded by ktrace, such as system call arguments, +can still be leaked. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for a security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-24:06/ktrace.patch +# fetch https://security.FreeBSD.org/patches/SA-24:06/ktrace.patch.asc +# gpg --verify ktrace.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 8b400c8488f0 stable/14-n268423 +releng/14.1/ 22d04990cee5 releng/14.1-n267693 +releng/14.0/ c39fb98e4740 releng/14.0-n265429 +stable/13/ f702110bc4bc stable/13-n258224 +releng/13.3/ 769536bcb5c3 releng/13.3-n257445 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazha0ACgkQbljekB8A +Gu/6ThAAvKUJFwdRV/rSRyGEOTWJE+dv1Qig000xhD6g42yKpfGShaNFUTSvMPG+ +kLtpN41SRN/LXyNyQfk3GL2SmphB2V9nlJ+FM2PEmi4hMrWoiNi6uX9MmSheFbp3 +QbDAh5+2sRo66AUXjUX118cK1ruqQjRRMVSW6D8hOeDv64Wvg01L0R3ls1ZsdXYL +5wYuTRNh2ciyMEHQ0QUz8X38qebdPSV/8aVNSZYinwtYE+wGWbpmUCQoqgtLlnT9 +3UqIy68KVj4+TNYoZuQkK5/Ur9YG884YlNpzsJ6peX8U0gjQhG1BfqEPAylTZn/6 +vPp0LtJ0fRRZs0a6XJQ+rBxhuh22vLLFLXI9jSthCcNdJhRFFnnY9nFoB0/EOpIH +I6i94dEExCeGkWcpPB2wyrQGPcRTik9h57vsTaHcnEAPWu1fO2OckUILZVsMs7Yp +WXePdrVfTke1hIzk5DAc5PYJ1IKcN49m/+GhXjLz8aCcy9RadJPpJDe2HSltgfTn +xvxAudY+58f6518getIfvU4tAA1DVw2Y9zRoRhdlXLiVDayBkCOFRMMBY1cWOk9o +aUnbQ9PYO2h7iyzSvqgWDLIy7fIdLZnyuflSVtJ4KUnetk2hU5kxb0VZFx10+z7l +dsTyXGdb04olDMvURtgn5eQotbJzn+KLqi3vOmQ92uAGSsLeH70= +=3iOc +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc b/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc new file mode 100644 index 0000000000..ee3f20bf8b --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc @@ -0,0 +1,145 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:07.nfsclient Security Advisory + The FreeBSD Project + +Topic: NFS client accepts file names containing path separators + +Category: core +Module: NFS client +Announced: 2024-08-07 +Credits: Apple Security Engineering and Architecture (SEAR) +Affects: All supported versions of FreeBSD +Corrected: 2024-07-27 03:54:45 UTC (stable/14, 14.1-STABLE) + 2024-08-07 13:44:21 UTC (releng/14.1, 14.1-RELEASE-p3) + 2024-08-07 13:44:39 UTC (releng/14.0, 14.0-RELEASE-p9) + 2024-07-28 04:14:54 UTC (stable/13, 13.3-STABLE) + 2024-08-07 13:44:52 UTC (releng/13.3, 13.3-RELEASE-p5) +CVE Name: CVE-2024-6759 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +The Network File System (NFS) is a distributed file system that allows remote +systems to access files and directories over a network as if they were local. +FreeBSD includes both server and client implementations of NFS. + +II. Problem Description + +When mounting a remote filesystem using NFS, the kernel did not sanitize +remotely provided filenames for the path separator character, "/". This +allows readdir(3) and related functions to return filesystem entries with +names containing additional path components. + +III. Impact + +The lack of validation described above gives rise to a confused deputy +problem. For example, a program copying files from an NFS mount could be +tricked into copying from outside the intended source directory, and/or to a +location outside the intended destination directory. + +IV. Workaround + +No workaround is available. Note that for the problem to occur, the NFS +server would have to deliberately inject altered paths into RPC replies, or +a MITM would have to be altering NFS traffic. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for a security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 13.3] +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-13.patch +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-13.patch.asc +# gpg --verify nfsclient-13.patch.asc + +[FreeBSD 14.0 & FreeBSD 14.1] +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-14.patch +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-14.patch.asc +# gpg --verify nfsclient-14.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 9328ded386d5 stable/14-n268239 +releng/14.1/ 8533e927afc1 releng/14.1-n267686 +releng/14.0/ 4e7bf17e9db8 releng/14.0-n265422 +stable/13/ 0172b5145ad9 stable/13-n258140 +releng/13.3/ 3d5cb2b9a97c releng/13.3-n257439 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazha8ACgkQbljekB8A +Gu80VxAAsDhdNW5FHcXEBZXbfR6fsShdWGQo8rCY1R1Buq8uhPI4bdzXCFrgUKM7 +Rm5P+zfZNcTYtM0epU1Fiz2BhjsKVfKIOMIBmuMik9xMBfeHnTihKGFBZ+TFj7i8 +1Kv/NE+oCn99jKZS7sZVNBvdbDMNBq4Em0vixXGRnKlEpa3r8b7niLuB0rHa97// +gzIP5GvhUTsMaw3TwCAkVnZDrx+AoAU0dbLVIFf07P4mEt7StGd76C1dq4a6+3ZV +s3Gqm16H8nYan5NJzpH2SIhcav4YyDuSD1eS8isyLn5bybpROdYQT7tCAfplpR2X +pX0oQ8FRlslodV/wWaGNnCTNTYoSTj0jf77CM4fd8ERdKKmhC6x9zHsDyJBzH5Ku +E6JlY9IvM0fL2N4KPDpNjF/U8RmNWDcxxaaou/6uohWdg977CX8uP1wfSL/4Sw6u +SvqfDwwqd5BRE4KiqMFE024zgeogeJU7i21747HKs4nxWlNuPhVrWRjrarRhYlc2 +M4l2te7OQMjVPtbYhO4DXnDMqNgN37Qf2srgBiAnlOpmRX5Trgj4pw6DGQlSVoWO +xY8fO02xAZuRUKgNA/TEvmRVuZx0LaLkl49xQjB8DxSvggYVFbJaY2HpfjnktmN0 +ZuMlcw0h/cv9UEFn3FWy0147xN/cjXjozvACmDUWhG0LdiUcnzc= +=tJAo +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:08.openssh.asc b/website/static/security/advisories/FreeBSD-SA-24:08.openssh.asc new file mode 100644 index 0000000000..c9aefa9e68 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:08.openssh.asc @@ -0,0 +1,150 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:08.openssh Security Advisory + The FreeBSD Project + +Topic: OpenSSH pre-authentication async signal safety issue + +Category: contrib +Module: openssh +Announced: 2024-08-07 +Affects: All supported versions of FreeBSD. +Corrected: 2024-08-06 19:43:54 UTC (stable/14, 14.1-STABLE) + 2024-08-07 13:44:26 UTC (releng/14.1, 14.1-RELEASE-p3) + 2024-08-07 13:44:40 UTC (releng/14.0, 14.0-RELEASE-p9) + 2024-08-06 19:46:19 UTC (stable/13, 13.3-STABLE) + 2024-08-07 13:44:58 UTC (releng/13.3, 13.3-RELEASE-p5) +CVE Name: CVE-2024-7589 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +OpenSSH is an implementation of the SSH protocol suite, providing an +encrypted and authenticated transport for a variety of services, including +remote shell access. + +II. Problem Description + +A signal handler in sshd(8) may call a logging function that is not async- +signal-safe. The signal handler is invoked when a client does not +authenticate within the LoginGraceTime seconds (120 by default). This signal +handler executes in the context of the sshd(8)'s privileged code, which is +not sandboxed and runs with full root privileges. + +This issue is another instance of the problem in CVE-2024-6387 addressed by +FreeBSD-SA-24:04.openssh. The faulty code in this case is from the +integration of blacklistd in OpenSSH in FreeBSD. + +III. Impact + +As a result of calling functions that are not async-signal-safe in the +privileged sshd(8) context, a race condition exists that a determined +attacker may be able to exploit to allow an unauthenticated remote code +execution as root. + +IV. Workaround + +If sshd(8) cannot be updated, this signal handler race condition can be +mitigated by setting LoginGraceTime to 0 in /etc/ssh/sshd_config and +restarting sshd(8). This makes sshd(8) vulnerable to a denial of service +(the exhaustion of all MaxStartups connections), but makes it safe from the +remote code execution presented in this advisory. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date, and +restart sshd. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-24:08/openssh.patch +# fetch https://security.FreeBSD.org/patches/SA-24:08/openssh.patch.asc +# gpg --verify openssh.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart the applicable daemons, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 73466449a9bf stable/14-n268414 +releng/14.1/ 450425089212 releng/14.1-n267691 +releng/14.0/ c4ade13d5498 releng/14.0-n265423 +stable/13/ d5f16ef6463d stable/13-n258221 +releng/13.3/ f41c11d7f209 releng/13.3-n257444 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazhbIACgkQbljekB8A +Gu8uDBAA6gj9o4DXfVMHeZCFKr3WT/g3wPbilTk2xmvzkYoCkAMFC2PZ48wbxK7U +/tXvVC5Hs7OO0jkZXgCNiLsUe4kzgEPeutsyi3x5i6uWlLA+I03UZyPdwFgkBM75 +w4IYeut6nMfiozJmiy7ekmxdjO1f+IGMy/yoa46gUr0524TyNjqF//p1wAePTF75 +WgvZrGEildEuZk6lHp3/sm1fmv4HxG5EmNmzlzWcj/jjMnOAe5Cbf8qpcKe42V5Y +vBj8Cm6lVtOaviuT4XXnmkQro3uejeUq6z+LYwM7Pcs26OIeRgz9kzLNB2EXEwR7 +GNJDwzUbKvaOfvTnZao8KWqdw3fbS9Un39SJAAs32Y+5sqAcUnmRbdHa1pEFZ2rx +F9moYxZ3/xuQhxzNmMqXMyAfWrlJcoX1Tc5hVSh2Rn0TWpH17BMTs3FVdtoaP2iG +owhwdPLXBvePkNa/FSARVfhunrFDIBEwBQd3pN5TJRCmKdzvNqmxJsL6Z2y7Ib48 +EkFaw90t9kRg1+87YUjMQlhwNVww/yLzDzdZ137bRAeJtP3i7ZdbEVqUZGQvubCE +2eDDaYuEj4RM3UElIlHRj2Z8YlXgfmgr2BcbLpqgP3cXw6McS0POG4Pw4z4Wyshn +prFtFlMFqJbAqlNQkXfdVquu/V8BSay0iLaEy69t4KBVp4DFsf4= +=TDgI +-----END PGP SIGNATURE----- diff --git a/website/static/security/patches/EN-24:14/ifconfig.patch b/website/static/security/patches/EN-24:14/ifconfig.patch new file mode 100644 index 0000000000..80bc33028f --- /dev/null +++ b/website/static/security/patches/EN-24:14/ifconfig.patch @@ -0,0 +1,26 @@ +--- sbin/ifconfig/af_inet.c.orig ++++ sbin/ifconfig/af_inet.c +@@ -440,7 +440,7 @@ + static void + in_setdefaultmask_nl(void) + { +- struct in_px *px = sintab_nl[ADDR]; ++ struct in_px *px = sintab_nl[ADDR]; + + in_addr_t i = ntohl(px->addr.s_addr); + +@@ -451,11 +451,11 @@ + * we should return an error rather than warning. + */ + if (IN_CLASSA(i)) +- px->plen = IN_CLASSA_NSHIFT; ++ px->plen = 32 - IN_CLASSA_NSHIFT; + else if (IN_CLASSB(i)) +- px->plen = IN_CLASSB_NSHIFT; ++ px->plen = 32 - IN_CLASSB_NSHIFT; + else +- px->plen = IN_CLASSC_NSHIFT; ++ px->plen = 32 - IN_CLASSC_NSHIFT; + px->maskset = true; + } + #endif diff --git a/website/static/security/patches/EN-24:14/ifconfig.patch.asc b/website/static/security/patches/EN-24:14/ifconfig.patch.asc new file mode 100644 index 0000000000..0019542641 --- /dev/null +++ b/website/static/security/patches/EN-24:14/ifconfig.patch.asc @@ -0,0 +1,16 @@ +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazhaMACgkQbljekB8A +Gu/swxAAzAKd+3rr/cfRw0A2eh264D+y29FyjsMONJ7MUeGil8yHLAW1mF35uVAl +7VVeGM2z3KMkuI57yrmV2qqFmY5kmHMaJQ806JfC8a7QmwSpFb34P7Ti3JgnQBPw +8+iaa0PkbBKkj4SM3D5RRCic+oz5XxFg8gjsFzJwil6t48rsZuqGby6U/MUtswbz +NI4Qs/koxjuyWwougPqEcqL3feCO3leV4dXV6V211nT+zRlrFf0p4/bzbN4hRz81 +xn+w7xrwB85LxOyuz8XLb/Akqih+g/AXZf4hOBxDlPdVWdYmMBG8Ze1QIuO1Drzj +1cxGAuzxzJEKWNjIuXvDxebLA9PbF+S/BYl+a8bFETBBnfazylA0ONYsU+CjOnYB +RhJT7Z+65hFVNK3DqfQ7B0PYXwkZgZC60I4Kfl3FOu9RnM5R+aYxRhfhjKZBdIA5 +rTftpcUWt9ZDs0ZuHLTcNcwcmUrJ6Kb/qy8Q7yZ8XJHm8GD63fOLYZ5ayBCZsG3u +EoEJ0/lz4u4A6mRkfGG08MT0Rv0ek6B0lVURlgS7lSmiLRTRCzJ8n0IzXJq3w8xl +53Q0GDH+UNBJlM2H8QKNTb5+Dl0AlOm/C6MbGci+8xdTRp7bPeU5rfsh9vHUQ1vn +fUatggjLfsgWJHRnQD4t8ll0yz7muppsDj02ejGn6DcDUZ5Xots= +=iSB0 +-----END PGP SIGNATURE----- diff --git a/website/static/security/patches/SA-24:05/pf-13.patch b/website/static/security/patches/SA-24:05/pf-13.patch new file mode 100644 index 0000000000..e41ace722d --- /dev/null +++ b/website/static/security/patches/SA-24:05/pf-13.patch @@ -0,0 +1,615 @@ +--- sys/netpfil/pf/pf.c.orig ++++ sys/netpfil/pf/pf.c +@@ -276,6 +276,8 @@ + u_int16_t, u_int8_t, sa_family_t); + static int pf_modulate_sack(struct mbuf *, int, struct pf_pdesc *, + struct tcphdr *, struct pf_state_peer *); ++int pf_icmp_mapping(struct pf_pdesc *, u_int8_t, int *, ++ int *, u_int16_t *, u_int16_t *); + static void pf_change_icmp(struct pf_addr *, u_int16_t *, + struct pf_addr *, struct pf_addr *, u_int16_t, + u_int16_t *, u_int16_t *, u_int16_t *, +@@ -316,6 +318,10 @@ + static int pf_test_state_udp(struct pf_kstate **, int, + struct pfi_kkif *, struct mbuf *, int, + void *, struct pf_pdesc *); ++int pf_icmp_state_lookup(struct pf_state_key_cmp *, ++ struct pf_pdesc *, struct pf_kstate **, struct mbuf *, ++ int, struct pfi_kkif *, u_int16_t, u_int16_t, ++ int, int *, int); + static int pf_test_state_icmp(struct pf_kstate **, int, + struct pfi_kkif *, struct mbuf *, int, + void *, struct pf_pdesc *, u_short *); +@@ -369,6 +375,7 @@ + extern struct proc *pf_purge_proc; + + VNET_DEFINE(struct pf_limit, pf_limits[PF_LIMIT_MAX]); ++enum { PF_ICMP_MULTI_NONE, PF_ICMP_MULTI_SOLICITED, PF_ICMP_MULTI_LINK }; + + #define PACKET_UNDO_NAT(_m, _pd, _off, _s, _dir) \ + do { \ +@@ -1689,6 +1696,172 @@ + return (false); + } + ++int ++pf_icmp_mapping(struct pf_pdesc *pd, u_int8_t type, ++ int *icmp_dir, int *multi, u_int16_t *virtual_id, u_int16_t *virtual_type) ++{ ++ /* ++ * ICMP types marked with PF_OUT are typically responses to ++ * PF_IN, and will match states in the opposite direction. ++ * PF_IN ICMP types need to match a state with that type. ++ */ ++ *icmp_dir = PF_OUT; ++ *multi = PF_ICMP_MULTI_LINK; ++ /* Queries (and responses) */ ++ switch (pd->af) { ++#ifdef INET ++ case AF_INET: ++ switch (type) { ++ case ICMP_ECHO: ++ *icmp_dir = PF_IN; ++ case ICMP_ECHOREPLY: ++ *virtual_type = ICMP_ECHO; ++ *virtual_id = pd->hdr.icmp.icmp_id; ++ break; ++ ++ case ICMP_TSTAMP: ++ *icmp_dir = PF_IN; ++ case ICMP_TSTAMPREPLY: ++ *virtual_type = ICMP_TSTAMP; ++ *virtual_id = pd->hdr.icmp.icmp_id; ++ break; ++ ++ case ICMP_IREQ: ++ *icmp_dir = PF_IN; ++ case ICMP_IREQREPLY: ++ *virtual_type = ICMP_IREQ; ++ *virtual_id = pd->hdr.icmp.icmp_id; ++ break; ++ ++ case ICMP_MASKREQ: ++ *icmp_dir = PF_IN; ++ case ICMP_MASKREPLY: ++ *virtual_type = ICMP_MASKREQ; ++ *virtual_id = pd->hdr.icmp.icmp_id; ++ break; ++ *** 1747 LINES SKIPPED *** From nobody Wed Aug 7 15:59:32 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WfFH84QT4z5SYD9 for ; Wed, 07 Aug 2024 15:59:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WfFH83tQVz4vDx; Wed, 7 Aug 2024 15:59:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723046372; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Oww1Zq7LF0PaqoVthvokmDX4myVeqlBu1ntI86IstEg=; b=GVLI6LQcMtXub/zkOz4BX44+CGtVfT3z6IUYmN3G5ebB57igQy3qkCIPm06LvjLeqW5aS3 qMsSEgeEIs+DxXswV10IDxwaotkWO/Q7RsZ8WI8D74w8K/P3QvllyViWa3NrtR44OCGF/Z tyAIIQlyCRe6G48NGGXx/jmNASGLeaebQBAhHo91YULxF4WXHE8Q8eIX/CYMG1qP4TgQJY PDd19pa3bSWIpV5R2nsQYJEJMkQPr06rsjhc3kT75RsrBLeudkJlq7JYi7YBkZMrTkfgEy tDYjvpjiBuy96rZjzDF53tCuSJ2mgeXd/ukRQibdlE8++5lI+ypPVwBSphIrWg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723046372; a=rsa-sha256; cv=none; b=rLfIjypbtTUDI+geHM7sTK0WuVf3JxeTY//XMQ3j7bgtu5SOuo0EiFQgdAwqiw3UMU1zrF ZDHE1E0LeR6ERGgtH2GvtdJ2WBXm3SreBFdLNC355tIIGKc7EBT3REgVEorJT6PnHywfKq b65ILUoRRefZ9/lzhds4B5k50Xbr3VDl8ZsRtErhdZakvayLzo9hbeRTb2lgwohgPcnkJu pv0Punx3vxH8jrg58TWuv8dhH2ca/WCNbK4ngUQF75hVROsoordSIZB10q4D2OAAM7hzAQ zo7J+5ssSV6QHOFQD+quYniU933IHpHb90SkjFtrMTbAe1yTy5jhS036d7f9Gg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723046372; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Oww1Zq7LF0PaqoVthvokmDX4myVeqlBu1ntI86IstEg=; b=o+jTkw2eIaJybkqRycvLcSyOoORYsLAH4emnUi6K2560RzqN1mYFK4t8NUfMQjZdA4rxPB AcXmPzNmcqnTCUeTmUcL8sd64kq34d83Agu2Sno2z4J1yKOwsLy9gH1mKbJ7tihbNg6Pj/ /Aa3eoAb0GhmZQwWsRDfxtorbmiprkLNBxZV9OUK2d36OdHCNmt7LPgfn9TFZ75ArT7Lsk odXXPbss6v4ozYOW/QGN67If9xp+YPd3FV5LaDru49r7fX2rgFBq332pmcBZM10pM9qzKL ceGRRGbLaf9cv1vqrcHnNOzKWsAkszitwiIl9ddkScyr25F8GWCPXZw1dGC52g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WfFH83MNrzx6y; Wed, 7 Aug 2024 15:59:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 477FxWb3057775; Wed, 7 Aug 2024 15:59:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 477FxW7v057772; Wed, 7 Aug 2024 15:59:32 GMT (envelope-from git) Date: Wed, 7 Aug 2024 15:59:32 GMT Message-Id: <202408071559.477FxW7v057772@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ed Maste Subject: git: 7c02b39134 - main - Sync erratum and security advisory templates with secteam repo List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7c02b391345dc81e337596efe722f814c514db36 Auto-Submitted: auto-generated The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/doc/commit/?id=7c02b391345dc81e337596efe722f814c514db36 commit 7c02b391345dc81e337596efe722f814c514db36 Author: Ed Maste AuthorDate: 2024-08-07 15:58:43 +0000 Commit: Ed Maste CommitDate: 2024-08-07 15:58:43 +0000 Sync erratum and security advisory templates with secteam repo --- website/static/security/advisory-template.txt | 8 ++++++-- website/static/security/errata-template.txt | 8 ++++++-- 2 files changed, 12 insertions(+), 4 deletions(-) diff --git a/website/static/security/advisory-template.txt b/website/static/security/advisory-template.txt index 440d5069e6..4066847885 100644 --- a/website/static/security/advisory-template.txt +++ b/website/static/security/advisory-template.txt @@ -11,9 +11,11 @@ Credits: Affects: -Corrected: 2024-XX-XX XX:XX:XX UTC (stable/14, 14.0-STABLE) +Corrected: 2024-XX-XX XX:XX:XX UTC (stable/14, 14.1-STABLE) + 2024-XX-XX XX:XX:XX UTC (releng/14.1, 14.1-RELEASE-pXX) 2024-XX-XX XX:XX:XX UTC (releng/14.0, 14.0-RELEASE-pXX) - 2024-XX-XX XX:XX:XX UTC (stable/13, 13.3-STABLE) + 2024-XX-XX XX:XX:XX UTC (stable/13, 13.4-STABLE) + 2024-XX-XX XX:XX:XX UTC (releng/13.4, 13.4-RELEASE-pXX) 2024-XX-XX XX:XX:XX UTC (releng/13.3, 13.3-RELEASE-pXX) CVE Name: CVE-XXXX-XXXX @@ -116,8 +118,10 @@ following stable and release branches: Branch/path Hash Revision ------------------------------------------------------------------------- stable/14/ XXXXXXXXXXXX stable/14-nXXXXXX +releng/14.1/ XXXXXXXXXXXX releng/14.1-nXXXXXX releng/14.0/ XXXXXXXXXXXX releng/14.0-nXXXXXX stable/13/ XXXXXXXXXXXX stable/13-nXXXXXX +releng/13.4/ XXXXXXXXXXXX releng/13.4-nXXXXXX releng/13.3/ XXXXXXXXXXXX releng/13.3-nXXXXXX ------------------------------------------------------------------------- diff --git a/website/static/security/errata-template.txt b/website/static/security/errata-template.txt index 606e8b4485..f0cda1da47 100644 --- a/website/static/security/errata-template.txt +++ b/website/static/security/errata-template.txt @@ -11,9 +11,11 @@ Credits: Affects: -Corrected: 2024-XX-XX XX:XX:XX UTC (stable/14, 14.0-STABLE) +Corrected: 2024-XX-XX XX:XX:XX UTC (stable/14, 14.1-STABLE) + 2024-XX-XX XX:XX:XX UTC (releng/14.1, 14.1-RELEASE-pXX) 2024-XX-XX XX:XX:XX UTC (releng/14.0, 14.0-RELEASE-pXX) - 2024-XX-XX XX:XX:XX UTC (stable/13, 13.3-STABLE) + 2024-XX-XX XX:XX:XX UTC (stable/13, 13.4-STABLE) + 2024-XX-XX XX:XX:XX UTC (releng/13.4, 13.4-RELEASE-pXX) 2024-XX-XX XX:XX:XX UTC (releng/13.3, 13.3-RELEASE-pXX) For general information regarding FreeBSD Errata Notices and Security @@ -116,8 +118,10 @@ following stable and release branches: Branch/path Hash Revision ------------------------------------------------------------------------- stable/14/ XXXXXXXXXXXX stable/14-nXXXXXX +releng/14.1/ XXXXXXXXXXXX releng/14.1-nXXXXXX releng/14.0/ XXXXXXXXXXXX releng/14.0-nXXXXXX stable/13/ XXXXXXXXXXXX stable/13-nXXXXXX +releng/13.4/ XXXXXXXXXXXX releng/13.4-nXXXXXX releng/13.3/ XXXXXXXXXXXX releng/13.3-nXXXXXX ------------------------------------------------------------------------- From nobody Wed Aug 7 18:48:26 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WfK2316xDz5SRh6 for ; Wed, 07 Aug 2024 18:48:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WfK230Tvpz4QT1; Wed, 7 Aug 2024 18:48:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723056507; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9tSfAxSht3ssUFokE75HvEuBozZCbb4dHTM9Qo2BAXg=; b=tmDmstyZq/3GCJikS7AJ74c6p8Tb/4Z40u5FYUK1V8c4rdLrF6TntREMnrCJPfYC69Jxj5 HCmT7/PU53CGc2zz0axV37f2NG4d6MqA3Zh/R+Zj1Rw2TdeZcmJQgpUolOKv7OWh4Y00YF gipOpxfxczvFecCXNZjCq0ZYcNrXzbkgaqkhDkvmGwcT+py3thjCpFPhxbxnEL7wFlcShU S63kVWexvhHgo9ObZPHgXR83Zqmu46RVm6JXvwreN1eSckkOvdQbcOLid1YxMIRt+6Ct7v 57z/TkLobradzcBegN56x7NRhQQjI5aAMgdmn1r8nKcaSDzcueVvUFjeb7fV0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723056507; a=rsa-sha256; cv=none; b=eTeL1h0A/0ke+vg+glMCOhzW7QM50t6Z1Cambr4mZK2WDDu4dJPo8vhsZRe0tlL+UF7o3Q r6LanGLOBYU4Fusl3ZgHnsE1X8YFmKakO5NkzxRTN2IHlgnGDBy5K44Sj6JBqaEZkmWWKb uAyI60lcTDwopO/garCuMHPK3tCJCR0pYZd46mlK8Q8skHnUIAzgCeLBb8dmdojdC7tbv4 SuAhgE0zmKn59OuyEi1xprPrVGcCCnoccFwFD2KfyD6yWdJf1a73IXu3T60Kp+MiPmU/6+ oo+B7HgS/1C1cF1vYo9+VVKvBiV2P4dJy9q62PeX7PbpocGYMc9kcZkCmPLPzA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723056507; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9tSfAxSht3ssUFokE75HvEuBozZCbb4dHTM9Qo2BAXg=; b=bCDzPMljM6Ix0sqAEHsfRtWkugKFpLpngEEf/SBiv8jc4zLrcnlOA8nq6O/YZzUzjp4kfX +1bSFlnAn0bhnXi2V9PItZNJesH3O4ksnWwu/lzwddnWFddwUrQjkpyCq1wPfpbUpS+WW5 p1Rdc/P1X8nNECQUWCudLpgmN+NVU0RqpnHr0TPrfgDaDk3V6TfHt1Zc/4mc8Nz4idG7V6 Un9ByF2IWxCgieURNg7iAffleXjiTPNxGiI6fKpc87Ql2rW/2sz40DGolEMlyyeA4EFzuN wtKxnTSztcmtTGLQ3f38ftrRTsAi8Q+a6FRvyFWGQZYt1F6BHTYVtX4rE6YSAQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WfK23052lz11Tn; Wed, 7 Aug 2024 18:48:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 477ImQ7o046493; Wed, 7 Aug 2024 18:48:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 477ImQw7046490; Wed, 7 Aug 2024 18:48:26 GMT (envelope-from git) Date: Wed, 7 Aug 2024 18:48:26 GMT Message-Id: <202408071848.477ImQw7046490@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 86faa3d68f - main - 14.2: Use more variables in adoc List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 86faa3d68f733acc511ef2834f2667ab2270208c Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=86faa3d68f733acc511ef2834f2667ab2270208c commit 86faa3d68f733acc511ef2834f2667ab2270208c Author: Colin Percival AuthorDate: 2024-08-07 18:46:16 +0000 Commit: Colin Percival CommitDate: 2024-08-07 18:48:16 +0000 14.2: Use more variables in adoc I'll sync these back to website/archetypes/release in a later commit; these should make it easier to produce the website pages for future releases. No content change intended. --- website/content/en/releases/14.2R/hardware.adoc | 6 ++++-- website/content/en/releases/14.2R/installation.adoc | 4 +++- website/content/en/releases/14.2R/relnotes.adoc | 3 ++- website/content/en/releases/14.2R/schedule.adoc | 3 ++- 4 files changed, 11 insertions(+), 5 deletions(-) diff --git a/website/content/en/releases/14.2R/hardware.adoc b/website/content/en/releases/14.2R/hardware.adoc index 71886b722b..9617e514c9 100644 --- a/website/content/en/releases/14.2R/hardware.adoc +++ b/website/content/en/releases/14.2R/hardware.adoc @@ -3,7 +3,7 @@ title: FreeBSD 14.2 Hardware Notes sidenav: download --- -= FreeBSD 14.2 Hardware Notes +:localRel: 14.2 :doctype: article :toc: macro :toclevels: 1 @@ -12,12 +12,14 @@ sidenav: download :source-highlighter: rouge :experimental: += FreeBSD {localRel} Hardware Notes + toc::[] [[intro]] == Introduction -This document contains the hardware compatibility notes for FreeBSD 14.2. +This document contains the hardware compatibility notes for FreeBSD {localRel}. It lists the hardware platforms supported by FreeBSD, as well as the various types of hardware devices (storage controllers, network interfaces, and so on), along with known working instances of these devices. [[proc]] diff --git a/website/content/en/releases/14.2R/installation.adoc b/website/content/en/releases/14.2R/installation.adoc index 32a5080056..312c96561a 100644 --- a/website/content/en/releases/14.2R/installation.adoc +++ b/website/content/en/releases/14.2R/installation.adoc @@ -4,6 +4,8 @@ sidenav: download --- :releaseCurrent: 14.2-RELEASE +:releasePrev: 14.1-RELEASE +:releasePrevLegacy: 13.4-RELEASE :localRel: 14.2 include::shared/en/urls.adoc[] @@ -40,7 +42,7 @@ For Git use the releng/{localRel} branch which will be where any upcoming Securi == Upgrading Using "FreeBSD Update" The man:freebsd-update[8] utility supports binary upgrades of amd64, arm64, and i386 systems running earlier FreeBSD releases. -Systems running 13.4-RELEASE or 14.1-RELEASE can upgrade as follows: +Systems running {releasePrevLegacy} or {releasePrev} can upgrade as follows: [.screen] ---- diff --git a/website/content/en/releases/14.2R/relnotes.adoc b/website/content/en/releases/14.2R/relnotes.adoc index 4235cfd6b5..e4d7e02797 100644 --- a/website/content/en/releases/14.2R/relnotes.adoc +++ b/website/content/en/releases/14.2R/relnotes.adoc @@ -3,6 +3,7 @@ title: "FreeBSD 14.2-RELEASE Release Notes" sidenav: download --- +:localRel: 14.2 :releaseCurrent: 14.2-RELEASE :releaseBranch: 14-STABLE :releasePrev: 14.1-RELEASE @@ -174,7 +175,7 @@ This section describes changes that affect networking in FreeBSD. This section covers general hardware support for physical machines, hypervisors, and virtualization environments, as well as hardware changes and updates that do not otherwise fit in other sections of this document. -Please see link:https://www.freebsd.org/releases/14.2R/hardware[the list of hardware] supported by {releaseCurrent}, as well as link:https://www.freebsd.org/platforms/[the platforms page] for the complete list of supported CPU architectures. +Please see link:https://www.freebsd.org/releases/{localRel}R/hardware[the list of hardware] supported by {releaseCurrent}, as well as link:https://www.freebsd.org/platforms/[the platforms page] for the complete list of supported CPU architectures. [[hardware-virtualization]] === Virtualization Support diff --git a/website/content/en/releases/14.2R/schedule.adoc b/website/content/en/releases/14.2R/schedule.adoc index 72fcb0af1a..15bf7294b7 100644 --- a/website/content/en/releases/14.2R/schedule.adoc +++ b/website/content/en/releases/14.2R/schedule.adoc @@ -9,6 +9,7 @@ sidenav: download :localBranchHead: head :localBranchStable: stable/14 :localBranchReleng: releng/14.2 +:localMailingList: stable include::shared/en/urls.adoc[] @@ -17,7 +18,7 @@ include::shared/en/urls.adoc[] This is the release schedule for FreeBSD {localRel}. For more information about the release engineering process, please see the link:../../../releng/[Release Engineering] section of the web site. -General discussions about the pending release and known issues should be sent to the public mailto:FreeBSD-stable@FreeBSD.org[freebsd-stable] mailing list. +General discussions about the pending release and known issues should be sent to the public mailto:FreeBSD-{localMailingList}@FreeBSD.org[freebsd-{localMailingList}] mailing list. // link:{handbook}glossary/#mfc-glossary[MFC] requests should be sent to link:mailto:re@FreeBSD.org[re@FreeBSD.org] following the link:https://wiki.freebsd.org/Releng/ChangeRequestGuidelines[Change Request Guidelines]. From nobody Fri Aug 9 06:45:12 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgDtc33Nfz5Sx5k for ; Fri, 09 Aug 2024 06:45:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgDtc2Vyvz4n5n; Fri, 9 Aug 2024 06:45:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723185912; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Yjx0rkzQ83+BrVtHTR1oLHSawnCZu6D9MCA0v3YNhFw=; b=nPZwdUxOwCdnaG1eZPRQY3jvKI6DD6nAbOxrm39eKlnL+qBwCjKhunv+Mbw1K2GF332Avw 3Z3Dq4jdO58uX2J7uoAqsHqyvsR7x7snmhIzbehr1E0xD7OBikOu5SLf/lIP0TYLz4A+Ev +x4g2EmgGUEWBLVFx5sGPzHumNnPgCikMSBEbGJlczONik0PzEPzZ1m50Awvhp5c+XRKyL 1fZy0y1DKXy4zUMQpmR343TK5CWFJEoiiXy0INRah4W6aZEVJpx2tA8/ymEa5NBpPQ/GZv TCgijAodJZM2TECGuPLtt6zuNJaHvoyMWyT5LJPQmL5i4BdmI4OJi2m+0mQkKQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723185912; a=rsa-sha256; cv=none; b=YVVkpE8JSekPh68N+042E9kFG0CET8iW1go+08YbGBYRfvnnsCiYbXw5aZuHglQYrFogtl KUUNKFE8/2kiwAWphyKEtBIBHUZg/nX2hjrjTQcZXofv3v+8euSDflp45Dv6oRt1dFrsmQ Ei5SKHviHjTzL8NXmHM8Gjj+Z8r6WP/x/RvOogtoPQ3xHRxsy1GkUCiC8UuVhPQNIKau53 myCM1+AxuLCxb1RnT4209NqdmZxST6mKB0VCNRifmkjLRmvNfDXGAOXIBztruLwp4U/0wN 0mMHhLFfg+fsONtjbzOIdlI+I2XepgmhSf3PtvQz4lztPcaAhussXR11wXK0zA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723185912; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Yjx0rkzQ83+BrVtHTR1oLHSawnCZu6D9MCA0v3YNhFw=; b=Y/0h5TnxWFFxRXrD5cp+On2K8jbQ/GhrjLjkswaqLs9uli1rQLAYGGwjkWrqHQyNTGA3Rq NKhX+LBGtJoSqnIcKHWxhS/8We2G7MckDzPQGZX3wzCzaS95f1fuOaJ0czQHO02g1BpKl/ 06WbcHFwUagHcu1i3GBhVDVdf76ZbY1kRbX+Y11dqWfSg+PD6xVFCidAVEPm5BNPaN6d07 /w+E2Oo++6g91jcY76Q6KasAM+m+4oqd/eCGJC3uOv4d2CDzcNTCGfKY7PIcnbh0tkm2NS Nl68luwpUxDMMA/zHqXwKqqqNH4KNI4ckVWcSfkIzwi/OJOKNsilHOvzj+IofA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgDtc20Hrz15t6; Fri, 9 Aug 2024 06:45:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4796jCcZ001872; Fri, 9 Aug 2024 06:45:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4796jCJC001869; Fri, 9 Aug 2024 06:45:12 GMT (envelope-from git) Date: Fri, 9 Aug 2024 06:45:12 GMT Message-Id: <202408090645.4796jCJC001869@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: a5d2f4ebbf - main - books/handbook: use of correct releases version. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a5d2f4ebbf3c57ad1064ae97fae70ff1ac75805e Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=a5d2f4ebbf3c57ad1064ae97fae70ff1ac75805e commit a5d2f4ebbf3c57ad1064ae97fae70ff1ac75805e Author: Marc Fonvieille AuthorDate: 2024-08-09 06:43:43 +0000 Commit: Marc Fonvieille CommitDate: 2024-08-09 06:43:43 +0000 books/handbook: use of correct releases version. --- documentation/content/en/books/handbook/introduction.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index 92582fc1a2..cd38a714a1 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel140-current}-RELEASE_ and _{rel132-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel133-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. From nobody Fri Aug 9 06:57:19 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgF8b6chqz5SyCV for ; Fri, 09 Aug 2024 06:57:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgF8b62Cfz4pJ5; Fri, 9 Aug 2024 06:57:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723186639; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Zad6Ohd5te8oFYg4+0gy128jzAvaBCEe0cPiPYNL8Dw=; b=d8s3dxnoYOeunexVVu++NSOUM/vh2IsRfHtwVgUw9o7gDabH28uO21YUtPxAU3S9aVXz95 NQ8FFDkXxOWxTKizgNG2GH4sQRfGm/P6YAc9NMEPQk82xi0Ju76OMApoA+WKQPzPDRjZFa 4Zz340M0Z1SqwUGJoSGE/6S48Pz8PfUKmiq75jSWhTbuXyt8MU/D9FavkqsurOzTwNZ+Mn bcG0gP0PTlPrQD1t/UXhdIVJu7h3Jk6l9Pp38qkNWk+WZNmowJh76ftV9mf6QB5cLUafYJ 8/SovjCOzHxmASGaaMzb4XAx7Bfkw4B8A65bjbeem4Z8g2BeDTHRvcx+Kehx6w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723186639; a=rsa-sha256; cv=none; b=XLZnmHbuAwXYGs5eWnj+sBt9TYecy6GEmBr8FCqeD+QE6TM6o9N1bGJv1/wdEKxNcWInO1 FV1dbTbnRZE4b5V3o+IxFd5bNX9hNsxuBzZ3VWFJZRbbsFiWjC5Cy82+cR2tc0kzGg6wZ0 q8z0XMIH+2QJ3oN6TqvS71o1dK1b23mZ7KsCPJwnIts9W4FLB2T/YPq9KhQuv8hV5L0i2V //pBuB3ls7khb28qQ9UowXfK7ql4IFzAfhjZDfrII6W7NkIeRBNRrpRoJWmLtEtzcqicn3 qty0Ehdz9DeLmpCgU6/0yXPZp/wQfTy3MGv0vcYItVJclHzhCTmUfg1dzM6NzA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723186639; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Zad6Ohd5te8oFYg4+0gy128jzAvaBCEe0cPiPYNL8Dw=; b=Z7ZKfmpuMdgQmxAxvB1afIZWv1mXwbsv/lN5AaQa+blSZTyTWdWa5mfgzQ+6aVqneYBc4Y UVE+tjYolAwKtLfYJnCdMwB7GGWWBJWmg5yKL3ChL5VB6cLdL24EyJFk4Ob1CQVlPz1KAw jpUJ3XmN1FqBfJavtwFSX2+KYYE1i3YkYWSVkVGiSrxHs8QcNWkwHiJP2x4j+aDSZlQwkr +lyKfaTI+SAi/2Wb8QM0RS9oWrvqGlQBS3o8psTPxre+ztscYVQnyPjKk7LxDfCoxgHDIy zNZ3NISwsszXl+jnqv1i7B9yP/O8qpuSkRDP5qVwEsYSeTBMiQYNf7pZA3tpSg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgF8b5XY6z15p2; Fri, 9 Aug 2024 06:57:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4796vJ9G018647; Fri, 9 Aug 2024 06:57:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4796vJnG018644; Fri, 9 Aug 2024 06:57:19 GMT (envelope-from git) Date: Fri, 9 Aug 2024 06:57:19 GMT Message-Id: <202408090657.4796vJnG018644@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: cf1558a214 - main - 13.4-R: Temporary version bump for 13.4-R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cf1558a2141e89f4afd16dc2151f838540fc83fa Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=cf1558a2141e89f4afd16dc2151f838540fc83fa commit cf1558a2141e89f4afd16dc2151f838540fc83fa Author: Marc Fonvieille AuthorDate: 2024-08-09 06:52:56 +0000 Commit: Marc Fonvieille CommitDate: 2024-08-09 06:52:56 +0000 13.4-R: Temporary version bump for 13.4-R --- documentation/content/en/books/handbook/introduction.adoc | 2 +- shared/releases.adoc | 14 +++++++++++++- 2 files changed, 14 insertions(+), 2 deletions(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index cd38a714a1..1f8d4c4c66 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel133-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel134-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. diff --git a/shared/releases.adoc b/shared/releases.adoc index c7255c26a2..6f63f2a880 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -37,7 +37,7 @@ // Set to 'INCLUDE' when the schedule is available. -:beta-upcoming: INCLUDE +:beta-upcoming: IGNORE // Set to 'INCLUDE' when the installation images are available. @@ -107,6 +107,18 @@ :u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ :u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ +:rel134-current-major: 13 +:rel134-current: 13.4 +:rel134-current-date: September 3, 2024 + +:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ +:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ +:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ +:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ +:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ +:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ +:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ + :rel133-current-major: 13 :rel133-current: 13.3 :rel133-current-date: March 5, 2024 From nobody Fri Aug 9 06:57:20 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgF8d0TFNz5Sy8p for ; Fri, 09 Aug 2024 06:57:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgF8d02SLz4pR5; Fri, 9 Aug 2024 06:57:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723186641; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eDfqNeMxE7kw13xKkXRiyuxEB3/Y6BH44RG1gcoqG9Q=; b=l3AXFOpEIjftoslDg29pSOoCixRnn9zPQBT/JvYEa2Iuu3/5X/wn47zoP7tYL1JiJi7wPL 2+QYTQQPUHaqYoY0lRLoJS2y1WdSVVeRpx55GYiPL+c7oVih4eHaiOZcN+TAmg/NGq7dxI MhraZAL8+beibL0YQcSKjqjGDa1bVrNfGANy/MyWEGwUdLBk+IbQg6lOdQLwaiRdg5x4cO S202xi/gFY5mzehZzOhoNDsEtGXL3+IBW9Qd1xUmQi5Lz9iucFoY9NczP7xw24z5YNDrqd wtAq7m8UdK6M+AavwME6mykgqgpoN46nhfGUKPuubU2H/btiYfops4bqCz/x9w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723186641; a=rsa-sha256; cv=none; b=Rn0NolbxGvNSVwDP5UJ6B2wkAVyO9/k7oq1/u1N0H9mRgdK8nCPcrlD+6GSky44vonqXzU HVbaofDE0PmLyGBL49iaAJDwxjQtW/KrN81wnclFyuDNSQMNcMj4im6fLy+PXKZapXUcF8 xHc6CGA5qLhtz+jpekuMxQ96etK+3PBFWELbx/LyJOJ/bJDIXNDUU/71rjpT926lzifYhN vaA7A3eThdEsUiLP3NQMDDlkE8xSCySTbu6CyrqE3lu/v0sLndpy8mkOpC31UO+DJaDnBu gpfl2FhKOWtSQ+FUToMqmWebv5mTAX1F7tTFXsbwz3GXWgJTmejv/RFjwo9X5Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723186641; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eDfqNeMxE7kw13xKkXRiyuxEB3/Y6BH44RG1gcoqG9Q=; b=chAGFQKWnB9E+cmtaa0Q7YS9UwmRCKtExoge7KFmkL6zZ4hcX16/GNNyuuQ1GRso9v/OsD HiI2IW4TdYMfyKsbWU2ZcLzB2t6tPESyQadFP1RQAMugKk3/cJ8RWCiPIfg9K2nyJ++Rih Kndq8VBe/mvum2rzM/XG0p/ZMmJ2KrhbPO38hZ9H4mIMD67TQk6z1sXTwZzUoFjhLsbey3 Om/MRwqhPqnjPjIRW2ecK2rYbdNvR6c3eSM2krWNYx30PE6zq56JYhE4KSkoqM4lNzO5yh T71KkNPFq3Z90k3GC7hnrjOAcxXFcO/qT389jp3xJFqeb8IZOBATPO3pP4/h1A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgF8c6lYBz15Mx; Fri, 9 Aug 2024 06:57:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4796vKsG018698; Fri, 9 Aug 2024 06:57:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4796vKs3018695; Fri, 9 Aug 2024 06:57:20 GMT (envelope-from git) Date: Fri, 9 Aug 2024 06:57:20 GMT Message-Id: <202408090657.4796vKs3018695@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: 6e48941199 - main - 13.4-R: Revert previous commit until the 13.4-R release List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6e48941199876ab30a842c64fc4c8b62f23b84a0 Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=6e48941199876ab30a842c64fc4c8b62f23b84a0 commit 6e48941199876ab30a842c64fc4c8b62f23b84a0 Author: Marc Fonvieille AuthorDate: 2024-08-09 06:56:11 +0000 Commit: Marc Fonvieille CommitDate: 2024-08-09 06:56:11 +0000 13.4-R: Revert previous commit until the 13.4-R release --- .../content/en/books/handbook/introduction.adoc | 2 +- shared/releases.adoc | 24 +++++++++++----------- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index 1f8d4c4c66..cd38a714a1 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel134-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel133-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. diff --git a/shared/releases.adoc b/shared/releases.adoc index 6f63f2a880..053e877f4b 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -37,7 +37,7 @@ // Set to 'INCLUDE' when the schedule is available. -:beta-upcoming: IGNORE +:beta-upcoming: INCLUDE // Set to 'INCLUDE' when the installation images are available. @@ -107,17 +107,17 @@ :u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ :u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ -:rel134-current-major: 13 -:rel134-current: 13.4 -:rel134-current-date: September 3, 2024 - -:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ -:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ -:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ -:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ -:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ -:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ -:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ +//:rel134-current-major: 13 +//:rel134-current: 13.4 +//:rel134-current-date: September 3, 2024 +// +//:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ +//:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ +//:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ +//:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ +//:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ +//:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ +//:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ :rel133-current-major: 13 :rel133-current: 13.3 From nobody Fri Aug 9 06:59:43 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgFCM47q8z5SyVK for ; Fri, 09 Aug 2024 06:59:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgFCM3g31z4pHL; Fri, 9 Aug 2024 06:59:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723186783; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eqwSX9LdkFLnIMlZjNyP1cWtGzxFRhIufuZ8CNtARe0=; b=DMEiNQSEjegmekf5M8MAaMl6D/OSp1/jCTu0Bba10dLMNfLgvEHodrbCzvC7xhHQxRvs+n IJ+DM5NDJ1bYfK3gQItYL+MbyGPA6N43bdnxxznewi7uwkUBDongUz7nLGr9SsCt1GayUs rETUebWz+UWZLIEshkVnHIuMkxbrqjp/FhBpAeZ/MgpgWEoU91w9v99mJKtfLEZlkKDMGI 3meB9nqG2d+xfX34pzriclk9boSEy/l00dXCxnWPaDfTBZmYMAztd3YFG45Yeo8nn86Eg4 nJhKbRu/3EJ+O1ImH6cmPbfNm5SgQcaELBhYdz1TdtRQKW21v5JtYxM8GTR5Ag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723186783; a=rsa-sha256; cv=none; b=A/eTFtqEJblSd3UvdP67oTJ5yv56OCMMSO6UAt2ZcmQRW5euFcQIWaDHPbtxs0NlVW5gwT wPFcyuekRHSAv3Btpb/nRWSe05wsCsmimUcTuu71tKo6xM8UjOzKoi3p17OyM6A8HyVIP8 GUoqOnElJPqZBtNhiZi31CcAWx5XreOFZ5c+lEc7nysOCtkuD6GoqXKu8zhJGt6118xc4Q qkvrz6SWf+auWdkR8P3/VyR65D1E0T59lvzEhL/ga17wlrH+wBr7/4SP4mOPcUq99HUP1C 7voY7GDOduJ/rHAos35lS0DVikCTu/RESalf6zNpGqDZnVQ9xgM+f4bLrPm+zw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723186783; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eqwSX9LdkFLnIMlZjNyP1cWtGzxFRhIufuZ8CNtARe0=; b=qBJhJVNlXPKNTqU4bMc/pZZ0c7Fa+a9o04HKRKrAxBuu8xPgU7zQetXUvMNR5C++F03puy xbUeStqMiUEsMspHnuPsLCs0CxY1oj+eajca5cYvMSUlqeOMAhaH+QlKsQKGulgAb2ycQs Ma2EFfr6TbVb+HeWoFcQti+QD7IKPUh8CjKS6FHx5PJGnZa+uCOBr+8rzOl75FHvcIy4vu qv19hNYEjtCQZV8HwJddFMbHKuFfwK5D58EWfgBLekFWsMHb1dnRsXUXt8l6N37bUZ3+h9 wfbuaM+S+Z6+ANCLf224n56qBImobNAD8C25Sesj8J67amUuwA+LraUb+Nh06g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgFCM3GMmz16Gm; Fri, 9 Aug 2024 06:59:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4796xhB2019099; Fri, 9 Aug 2024 06:59:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4796xhpC019098; Fri, 9 Aug 2024 06:59:43 GMT (envelope-from git) Date: Fri, 9 Aug 2024 06:59:43 GMT Message-Id: <202408090659.4796xhpC019098@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: fd2d02856e - Create tag release/13.4.0 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/tags/release/13.4.0 X-Git-Reftype: annotated tag X-Git-Commit: fd2d02856e886ece98f5acef1d8628cf07d34912 Auto-Submitted: auto-generated The annotated tag release/13.4.0 has been created by blackend: URL: https://cgit.FreeBSD.org/doc/tag/?h=release/13.4.0 tag release/13.4.0 Tagger: Marc Fonvieille TaggerDate: 2024-08-09 06:58:31 +0000 FreeBSD docset for 13.4-RELEASE Approved by: doceng (implicit) commit cf1558a2141e89f4afd16dc2151f838540fc83fa Author: Marc Fonvieille AuthorDate: 2024-08-09 06:52:56 +0000 Commit: Marc Fonvieille CommitDate: 2024-08-09 06:52:56 +0000 13.4-R: Temporary version bump for 13.4-R From nobody Fri Aug 9 13:35:05 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgPzY2qYxz5S0br for ; Fri, 09 Aug 2024 13:35:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgPzY2LN5z4VCg; Fri, 9 Aug 2024 13:35:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723210505; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xMVogn5PvqDvD0TVIiPRj0g5VbzQSSgc8e4evrStxlk=; b=LDjVZMXjv9WWcaUiehEU29AGGyRzQa4612xZ7lxOZzdS1g37k2f0clgMWsTI9v9BweVWXc W1lFkqCWvbuWCCw00GiS6x3Ad7KmWLzXXjRu1OTTznsFhZnoPq0FlNECBuXja4CR2E8G7v 2C47haJGwhtkTcoR3baxJo8xEvXAc4BfQJRVaSqBIIA0sX1hUofgxLcsl6N0eqnAZuv8gT aGvvYwYn67JxTbWvo8dScaFcQfUGzALldMYiUiGB8FvcuqK9DtSe292rK/3IT4mGpgMVco LSmsP39phOf1K0ZkYVLAtZVX7sIq/uyK49PVprQUmZYCnwWJicslD+8O3jupYw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723210505; a=rsa-sha256; cv=none; b=HJ/+NwAWM+Ilk5yupWVq+fQRvHGKziEAhvgFrIsUE2ZcuUzUZKWdV33gxOETc9RvojGNmm iky4t9sKuSuU+Ca6jAoA/dFakruRuvvUQaYoYubVnHsBhTWP31KTkoq855h1J0NYTTLdwV n1HCLFNFfJhTVuJR+vUK78Q/8yrozQT+3T9sdCaUvpF8cNBltiwcr0VC5KQHm/UHcwLiBK NnSHOkHgYjUyChMiFInPDuJYYgiy/ywN0q+znKdzRYrQ7Sx2AFpO/nqCmxYPNhL7kZ0Yjf LH/rUTMPlIYqgukPb0LGol3i8BWDo/2urbWYNLRqEGjznkgz5ExnlmiAhO8UXg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723210505; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xMVogn5PvqDvD0TVIiPRj0g5VbzQSSgc8e4evrStxlk=; b=BPRK4YMX2L6UeNH4Uzpp/hLLZxrjfv0ZzfMO0Rg8+mrHQDRhOz9xaUIZyiK1i/sD3HW/CO wrahTEbx5NDCrRjgOBsM9vrYUhHbwk1ha8t+k8arZy3UfiY6YxqOi4n/ch76mAkQVZor+N Rz1+ZHMotRm78gtgbZsKBHUPusbduJwllSL4jQ8yMoeqJ5rvYbk7u0O7g5nYwvBkhZfbd+ 1OlRyR74mfXNqPaB+czqAzBkkgXdafD7PIwzKbDgyq6rvpM0m8in1xvCgWIAc4S0a0oJAU MdYGe06soDFKYwGOkpo8T94OjX33xyq35RqmcB0VoEU3xWB98rj96vrAjh8ePA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgPzY1vwCzJLg; Fri, 9 Aug 2024 13:35:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 479DZ50A094384; Fri, 9 Aug 2024 13:35:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 479DZ5p0094381; Fri, 9 Aug 2024 13:35:05 GMT (envelope-from git) Date: Fri, 9 Aug 2024 13:35:05 GMT Message-Id: <202408091335.479DZ5p0094381@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 2abecb4056 - main - 13.4: On schedule List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2abecb4056a8d699df5b33c09066900ffa257d82 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=2abecb4056a8d699df5b33c09066900ffa257d82 commit 2abecb4056a8d699df5b33c09066900ffa257d82 Author: Colin Percival AuthorDate: 2024-08-09 13:34:23 +0000 Commit: Colin Percival CommitDate: 2024-08-09 13:35:01 +0000 13.4: On schedule BETA2 builds started on August 9th. Sponsored by: Amazon --- website/content/en/releases/13.4R/schedule.adoc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/content/en/releases/13.4R/schedule.adoc b/website/content/en/releases/13.4R/schedule.adoc index d237cdafd5..8a39c5a0cb 100644 --- a/website/content/en/releases/13.4R/schedule.adoc +++ b/website/content/en/releases/13.4R/schedule.adoc @@ -35,7 +35,7 @@ General discussions about the pending release and known issues should be sent to |Code slush begins |19 July 2024 |20 July 2024 |Release Engineers announce that all further commits to the {localBranchStable} branch will not require explicit approval, however new features should be avoided. |{localBranchReleng} branch |2 August 2024 |2 August 2024 |{localBranchReleng} branch created; future release engineering proceeds on this branch. |BETA1 builds begin |2 August 2024 |2 August 2024 |First beta test snapshot. -|BETA2 builds begin |9 August 2024 |- |Second beta test snapshot. +|BETA2 builds begin |9 August 2024 |9 August 2024 |Second beta test snapshot. |BETA3 builds begin |16 August 2024 |- |Third beta test snapshot. |RC1 builds begin |23 August 2024 |- |First release candidate. |RELEASE builds begin |30 August 2024 |- |{localRel}-RELEASE builds begin. From nobody Fri Aug 9 23:29:29 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wgg9P4Wg5z5SklX for ; Fri, 09 Aug 2024 23:29:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wgg9P41X5z4s1T; Fri, 9 Aug 2024 23:29:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723246169; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ypgRp1YhBTzxMLXP/BGkvlnljYI7GSxqVQ/l3eHKjM0=; b=NSk/z2+/5AOdg4eiID3kuDH1ykDmbNX6ue9s7+izKTtzPzQnbondO+t/DPfexdSXjP7ONZ KEZSzh/WEDCf6h6rQsdS0+NJvF55I9yRV3le09W88ptT29Uw7+/LQrIPA8O5XRIT8oXUfm stb01qBNXgTgYk1C+yzX43avRuArln+YUU37GsaYt19RCOOuYKYPIMFrwnimxSqprIJAT/ mAHONvmrouao7D4EBu5GALEnBg94jrI+m1ftjYSXoMGvfo8SuLJcEJDz3FuGMswphP/5+3 dbiFcA30NQtwxpnYHrNMwwnP/VHuRA+g5+oQtJ5crrZ39k8tnWdX+eNywCrT4g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723246169; a=rsa-sha256; cv=none; b=byYi+wKFnrD3GVhln7Pa4/uCCXr57gHovM9ZiSV91mObrsKGi+l0hYJNY+Q5BTToDD8oAC WssldDoCwi8+fdNxnmMqwVIa2uNFh+brHSt1OfvPm54WHa7mDYnzKRHMqflEJV0wW5nlQC 7F35krinB9GZK4vQ2DoWXG6cOaajOB8qqsclW9N+A52Udzw2g7NYPmpr0jQd9IhM7WHuJG t9yvP9QTfw/EgJhagzDjJ+TQJGMLN/2fhE1NWtNRKfnKytoFxSGZ5IVInm60EzchDkBxt8 Lvj9Py1e07T0624hkQyrEPyt5d/W/Bx02bcR8dp0qnRbyEEjSdX1iqIz2j5SXQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723246169; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ypgRp1YhBTzxMLXP/BGkvlnljYI7GSxqVQ/l3eHKjM0=; b=FUHkTONbw4XQBbXnofcVx3+FzPOLz+rU2AQHxbaw+tQizGFAgwRaCnnPPP8udPBwCQBQmk 7QVS+QtMpr2oQ+D2NExvc3VMBQdUxawaesw6Jc+7hHGs0HGHeLf15tTTyvK15UHyCobTCr wk/t8fxB7IMiyjpE6JH4cB6h1halxEFSHF7NHCfz4GUqTuxAueRa2hmn/4gxNNNHwIABKQ 25YrDluPV2EPFikrT+1DTs8cgbwnBJN3cdKi65L7wOJQ+jlGwSfbIN9DLJLG+3KVF4gN7q 4VhfF4F2GO8EyPQVn9SmZbXQFHTk9CpbYY/z6YucfVYxDUfdLhZCSK2zKhg+5Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wgg9P3bQ3zcVm; Fri, 9 Aug 2024 23:29:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 479NTTjH094365; Fri, 9 Aug 2024 23:29:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 479NTTuF094362; Fri, 9 Aug 2024 23:29:29 GMT (envelope-from git) Date: Fri, 9 Aug 2024 23:29:29 GMT Message-Id: <202408092329.479NTTuF094362@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: a7a71d789e - main - SA-24:07: Correct patch paths. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a7a71d789edea929c14222825bbed92f4b41287d Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=a7a71d789edea929c14222825bbed92f4b41287d commit a7a71d789edea929c14222825bbed92f4b41287d Author: Gordon Tetlow AuthorDate: 2024-08-09 23:28:42 +0000 Commit: Gordon Tetlow CommitDate: 2024-08-09 23:28:42 +0000 SA-24:07: Correct patch paths. Approved by: so --- .../advisories/FreeBSD-SA-24:07.nfsclient.asc | 39 ++++++++++++---------- 1 file changed, 22 insertions(+), 17 deletions(-) diff --git a/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc b/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc index ee3f20bf8b..9c01e46024 100644 --- a/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc +++ b/website/static/security/advisories/FreeBSD-SA-24:07.nfsclient.asc @@ -23,6 +23,11 @@ For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit . +0. Revision History + +v1.0 2024-08-07 -- Initial release +v1.1 2024-08-09 -- Corrected patch path typo + I. Background The Network File System (NFS) is a distributed file system that allows remote @@ -75,13 +80,13 @@ a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 13.3] -# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-13.patch -# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-13.patch.asc +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-13.patch +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-13.patch.asc # gpg --verify nfsclient-13.patch.asc [FreeBSD 14.0 & FreeBSD 14.1] -# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-14.patch -# fetch https://security.FreeBSD.org/patches/SA-24:07/nfclient-14.patch.asc +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-14.patch +# fetch https://security.FreeBSD.org/patches/SA-24:07/nfsclient-14.patch.asc # gpg --verify nfsclient-14.patch.asc b) Apply the patch. Execute the following commands as root: @@ -129,17 +134,17 @@ The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- -iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmazha8ACgkQbljekB8A -Gu80VxAAsDhdNW5FHcXEBZXbfR6fsShdWGQo8rCY1R1Buq8uhPI4bdzXCFrgUKM7 -Rm5P+zfZNcTYtM0epU1Fiz2BhjsKVfKIOMIBmuMik9xMBfeHnTihKGFBZ+TFj7i8 -1Kv/NE+oCn99jKZS7sZVNBvdbDMNBq4Em0vixXGRnKlEpa3r8b7niLuB0rHa97// -gzIP5GvhUTsMaw3TwCAkVnZDrx+AoAU0dbLVIFf07P4mEt7StGd76C1dq4a6+3ZV -s3Gqm16H8nYan5NJzpH2SIhcav4YyDuSD1eS8isyLn5bybpROdYQT7tCAfplpR2X -pX0oQ8FRlslodV/wWaGNnCTNTYoSTj0jf77CM4fd8ERdKKmhC6x9zHsDyJBzH5Ku -E6JlY9IvM0fL2N4KPDpNjF/U8RmNWDcxxaaou/6uohWdg977CX8uP1wfSL/4Sw6u -SvqfDwwqd5BRE4KiqMFE024zgeogeJU7i21747HKs4nxWlNuPhVrWRjrarRhYlc2 -M4l2te7OQMjVPtbYhO4DXnDMqNgN37Qf2srgBiAnlOpmRX5Trgj4pw6DGQlSVoWO -xY8fO02xAZuRUKgNA/TEvmRVuZx0LaLkl49xQjB8DxSvggYVFbJaY2HpfjnktmN0 -ZuMlcw0h/cv9UEFn3FWy0147xN/cjXjozvACmDUWhG0LdiUcnzc= -=tJAo +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAma2pYUACgkQbljekB8A +Gu+eAQ/+K8Bh4GvdoSsAW14+/ee/uVjQoXpUKsjDTEsU0kRMCgD9aYN5+D/o/nPU +lAuKwjkLm+5xpzZjXtm1z24v7fDKy674YL0O7snAEtzcFNKcNob4sCVESs5USSB7 +6rG/3/XCCZhsHM5g52caIdqzC/rflOnipKU6ldySMmJHFlHfgag5VQfklq0F6J8V +0NAyodMYO3IcpBNz9mR4sWnwpd31JLPnbD7LYo460YReu9u29qxUdPljLZaKW8ti +2RhzbiTO8JDu6962Qh0QQf9bnalMKCbmh/Vc6qnRIHsn60vxrRR9BArQ9QBuskYN +4H32OCO+GlL4y0smJSQoolTY4Kq4B1qHIJz9DUbFVayFL0EoJAhuEQsYqRIhTD5r +h5PJz07/xIvVO41rUqCJiCflcy+KEmBjom065wGspAsfoYraIcILVe9jUmaiuur/ +qZjZ3jvpujulqaOCQcy2zOg6qoI2CrVcPuTKWnEDUWAOZoq0SYcef2DfoRNPCgeb +P1Y8TeoD3pzb5AYeGavWYP969Lbk4jE+Pfz/7isIegpvru6gilsTtZgX89s5BZuL +bf42dkeRmQnzx/3P89LIEV1/ud5/wnE388UYa00VVkH1xbmMcI+Cp1dKqUWzELiZ +fnKRJycdR0bW02ufWkjPfHlfOVHAPK1Y7prkOTj4tD52rbmVgi8= +=Pgiz -----END PGP SIGNATURE----- From nobody Sat Aug 10 07:44:35 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wgt8g5Rr8z5SCgf for ; Sat, 10 Aug 2024 07:44:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wgt8g4sXDz4Z96; Sat, 10 Aug 2024 07:44:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723275875; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6dcBsFN8s9cAd3Cu4maEe9GvErJH9w+KY68oYrYSvuQ=; b=NZ+QwUwu9yDPwB+frTxBMaiECQIRKAiyYNGTkcGHnxghO5GBrXB40jRo9LDuia9+6jfV/m Yex9M1xuAl5+oeWYiMDJqR4SnrXVuQHFj+DpYX2J02J2qXo78jYlq2hj5YEf2rr7qc9Yxd swjRg+Bh0n52ae06yrYsKFp/qx1ZR7hFh5nIYq1yegSnPt6Er5KPjOYPthh8Nf4strGL08 TAkuvkDBAX70oIXTb1ZkipVDxnCUgZjxkmvjQW0YFiMNTIsAy0Uh7zi329EkUeAW3Ckk0Z jX5z0FUNqffOUOhC6q7pNK1t5h4sD/MU8OYl+l9BrzOMHepg5SrkZPt0VgbMuw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723275875; a=rsa-sha256; cv=none; b=xmb7u5be3yPRLVDkmPszpLDtk9/XZtFzoS+GyiQGAjwRRKWg8f1kbkVNTkR8kT3BFH0s0S 9dKsfUwhY69BVTL4pyvgNKaRJvfWjOA86cnnhzOw/3jVBooDEY7pAGyJptt8LGIYS2P0PU YcyDKiZQwowXkEZm9frerE9xLERP84vG9eqpyzJGjL+95HtECo95X/pdppN/Lj31uDHLyf /9g9keYHp7EkH2Uf1MBg2Bf0nD18ChJtbRHHlGpQ7N0pia2xEcyNew2qftC4E/L2HK//KV x2fyhpsW2Zb1rsATzdE0QnzmW/3byHd0As+NEvGQcSmSf+SIi3nhth4/VYqR/Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723275875; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6dcBsFN8s9cAd3Cu4maEe9GvErJH9w+KY68oYrYSvuQ=; b=IwFs2lA7h/R6YcQF2xfO49XKif0ijtDPrLo49NK1HPNrBadgDADMXNz8uwDS7c421wVNbt CXOuPYBILlD9DCZCccdPyhXxuvupHlwUCTaKTPu+dIe9wtWQeCRefOe8XedFhLTRfAl4Wt K6k63k0vcqWfn6tU3cOdWTGi9jKz5u5LQW0/NecasGiS1iEfzPyjfUpcnbWkoVV37kqwDg 2JMl4sqAHYWQfM5C3HEhUn6iA0wJpmUe0/eaY9ZwgSqBJRicNts98QQCkaPlfs8UKwKKuY o2ySJoLVgFycKtuGS2e42Zj93K2lICbMsGxJlzslvdjcDIulCjZbNlZfR0sDIg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wgt8g4SFyzrnx; Sat, 10 Aug 2024 07:44:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47A7iZEk040504; Sat, 10 Aug 2024 07:44:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47A7iZvJ040501; Sat, 10 Aug 2024 07:44:35 GMT (envelope-from git) Date: Sat, 10 Aug 2024 07:44:35 GMT Message-Id: <202408100744.47A7iZvJ040501@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: fa44ad3f01 - main - 13.4: Add checksums for 13.4-BETA2 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fa44ad3f01b6c722aacaf54f6719f450ce6b42ed Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=fa44ad3f01b6c722aacaf54f6719f450ce6b42ed commit fa44ad3f01b6c722aacaf54f6719f450ce6b42ed Author: Colin Percival AuthorDate: 2024-08-09 18:26:37 +0000 Commit: Colin Percival CommitDate: 2024-08-10 07:44:18 +0000 13.4: Add checksums for 13.4-BETA2 Approved by: re (implicit) Sponsored by: Amazon --- ...CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64.asc | 29 ++++++++++++++++++++++ ...M.SHA256-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc | 20 +++++++++++++++ ...A256-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc | 20 +++++++++++++++ ...FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc | 20 +++++++++++++++ ...256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc | 20 +++++++++++++++ ...6-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc | 20 +++++++++++++++ ...256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc | 20 +++++++++++++++ ...-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc | 20 +++++++++++++++ ...SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc | 20 +++++++++++++++ ....SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc | 23 +++++++++++++++++ ...SUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64.asc | 29 ++++++++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386.asc | 29 ++++++++++++++++++++++ ...SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64.asc | 23 +++++++++++++++++ ...A256-FreeBSD-13.4-BETA2-powerpc-powerpc64le.asc | 23 +++++++++++++++++ ...HA256-FreeBSD-13.4-BETA2-powerpc-powerpcspe.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc.asc | 23 +++++++++++++++++ ...-FreeBSD-13.4-BETA2-riscv-riscv64-GENERICSD.asc | 20 +++++++++++++++ ....SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-vm.asc | 23 +++++++++++++++++ ...SUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64.asc | 27 ++++++++++++++++++++ ...CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64.asc | 29 ++++++++++++++++++++++ ...M.SHA512-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc | 20 +++++++++++++++ ...A512-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc | 20 +++++++++++++++ ...FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc | 20 +++++++++++++++ ...512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc | 20 +++++++++++++++ ...2-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc | 20 +++++++++++++++ ...512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc | 20 +++++++++++++++ ...-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc | 20 +++++++++++++++ ...SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc | 20 +++++++++++++++ ....SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc | 23 +++++++++++++++++ ...SUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64.asc | 29 ++++++++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-BETA2-i386-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-BETA2-i386.asc | 29 ++++++++++++++++++++++ ...SHA512-FreeBSD-13.4-BETA2-powerpc-powerpc64.asc | 23 +++++++++++++++++ ...A512-FreeBSD-13.4-BETA2-powerpc-powerpc64le.asc | 23 +++++++++++++++++ ...HA512-FreeBSD-13.4-BETA2-powerpc-powerpcspe.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-BETA2-powerpc.asc | 23 +++++++++++++++++ ...-FreeBSD-13.4-BETA2-riscv-riscv64-GENERICSD.asc | 20 +++++++++++++++ ....SHA512-FreeBSD-13.4-BETA2-riscv-riscv64-vm.asc | 23 +++++++++++++++++ ...SUM.SHA512-FreeBSD-13.4-BETA2-riscv-riscv64.asc | 27 ++++++++++++++++++++ website/content/en/releases/13.4R/signatures.adoc | 6 ++--- 43 files changed, 959 insertions(+), 3 deletions(-) diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64-vm.asc new file mode 100644 index 0000000000..89210369c3 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-amd64.qcow2.xz) = 2bd8db76a6709b353e9e3d5e3fd29e4cf8e8220b32c8ad1cbdffc109e5f7d771 +SHA256 (FreeBSD-13.4-BETA2-amd64.raw.xz) = 9f5908023c5e3cb31f8ac16cb22b84b7b2f4a7e7e8a00f9d42aab49113ac97c6 +SHA256 (FreeBSD-13.4-BETA2-amd64.vhd.xz) = fe44c29c36d5cc56af542bc9ba7bbcd0e4ae2f9d6653e4c65b6d44ba3450783b +SHA256 (FreeBSD-13.4-BETA2-amd64.vmdk.xz) = 1c0878cd8f28d31999691c1a75b3d8c472b89724e107b01045d30c9cefba168e +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnEACgkQOJfy4i5l +rT8tNg/9EijBCQF0wHUU9Vkjmig9Pt1lQrF/hN/U2gGNpuAk4qqohgdY9IiiNCBF ++Fr8CzBV88b8hUGP0pONFOfQ0xdquSFRGV9J173RaWuFBYCDAXLNsc/ztN43SEz1 +Xvs4ajC4vm72TXiNRrljPzfp+8AV5Zc3ELokxJuJmSKEzsk0IFLXp4XNCdTtZkn/ +oX60TvSwYOqnij6EHaeFdO2YDVIsVRboukbxg3IP6t3o/bJUTKk8bq/aTH+rWBbH +fJsA7BF3HNCG8Y7wGTS/xLtMOmO6cy6B92rL8G6by0jWq6KgX9zGBkUmSljCsdHQ +oR5ffYwfKWP4uw0ii1yqoEKu7WEabwgdYxTh/4M1O0lDxcxlnR0mQNa0LOsSTqIa +HitNNhUyx78i5ZRxhBilD7pr2Sf8Mhzqq8XbDXU81B6LIqWc838xFQJYRu3L8ZgQ +NLYOPRlD/i4srCowCz7FzH9JWvQO3eY7tgc8M8Rv08eo4wNkmYi8zEAA4p1GbMai +r/YOlbm6/3WIFpG8yfQM05ZKt1UKRaxggMUptjnKbxbp1u/bGl5OSqF7uyxoixf8 +OVSt5mN6PxfnUumQW3FtimTDOI+HYme2XpJYVJDTnbs6MnLzPqk7YqoEHrTWZGc8 +nM03sWZ/mRBaEMcDZm6b2jxSWUwxalSnp+U9kztGlE5x9R2lWVk= +=PmHX +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64.asc new file mode 100644 index 0000000000..74e047f79f --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-amd64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-amd64-bootonly.iso) = a1d3564b48c5d842d7ee0676cf431a6233255877f85cbd83731a2e2903534225 +SHA256 (FreeBSD-13.4-BETA2-amd64-bootonly.iso.xz) = a16eef9b8d27e2261b9a44be83ec1d9b7a1156eacf6e14103e5842064c5d37d1 +SHA256 (FreeBSD-13.4-BETA2-amd64-disc1.iso) = b04ca6a16e619c341912f275eb6b862c3e66c86baf7976ab20ec7056ddba5ab0 +SHA256 (FreeBSD-13.4-BETA2-amd64-disc1.iso.xz) = 1ce955ff8b8981519f3a9e5fac4e1bdece8382a6fe6ae11da28a015dc627dd20 +SHA256 (FreeBSD-13.4-BETA2-amd64-dvd1.iso) = b9658d14c271956724c712195bdb5eb4049834e975826bd4c5a9aced81f1c302 +SHA256 (FreeBSD-13.4-BETA2-amd64-dvd1.iso.xz) = 913f101439dd85a924ad531cf1e784091a6d83d37a147f5c624c5b024722b7f9 +SHA256 (FreeBSD-13.4-BETA2-amd64-memstick.img) = 1b21d5405d31368e5d47d7e14ae77691974587e44001e0fee4d3a7469dbbf4b9 +SHA256 (FreeBSD-13.4-BETA2-amd64-memstick.img.xz) = c21535b3962cd1bfe9313a00059d8f41b75399da35c9fc41b79d6028a06b271e +SHA256 (FreeBSD-13.4-BETA2-amd64-mini-memstick.img) = f990d8e6f5041bda432cab3b723ef5f2eda176adfa1642e04eb288755a6aadac +SHA256 (FreeBSD-13.4-BETA2-amd64-mini-memstick.img.xz) = 96404c4457ad2a1fedd95cde352577f12bba90dac151deaa9b35b769a8e4f2c0 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2Xm0ACgkQOJfy4i5l +rT9Dng/9GJEG268XYgoUeIZ7f48BRngutayY31nmgTfMtsmfqzI/OgVPWTQA3DGv +PW3uscl+wXgpBDt7iVLKW4QoD5/+rZj22Ib2RW5W9gODaMwq6E2FP5DU2PYlUE7q +sMkapFx6fv8a3W31dzfSvMdRWzgpGlGqxB4Fke+h4rjX8baYJevhJEvOOMLKPUVs +/sSgPgwpcfhoZfPLWwqXFnO4N1w+19EThxDKEULuBeSePVPKg0O0E5eWBbSFPpQ/ +rqXSmWG4XMoITTiMGQyW/sGrSRfhiK86kFvJUzp6CL77w1Vn5c76Ol2ep0RRnGYN +OgdUKPaI2v2AoMsRgqaUoHzfCY9e/wPPIobYOgfgY3ucmBbFw0pe4xMc2WvFuwuu +vF7ZEmDoDiGWOQTBKDq0H9wqyEtXkvx7UX/JRl7BlpC8npNtLlFo17g8uNtXWNzz +jHu7FIfq1g4EHPSrZyqXbZVXdP5ROQbAlNn8QGEloWffgUEgNDorpXPAAGXDEmwI +ItJWOHKFJJJrP0qChLdCf2eVuC7QWtA0DntOKYI3WC2oiCy7NdlNtoCa2M/jccIT +0ZZSsdMqvx2Uf3eQKK5Eo4Nbz29/wBY+irbKSYqJpgegF2anvhE8sG5m4N+ATN6e +gSfyVZXRY9/q30mpvssIChluYFOBBBDS0JUQJw+ixgIcrm0c2A0= +=i+fo +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc new file mode 100644 index 0000000000..56354de503 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm-armv6-RPI-B.img.xz) = 2adffdf02811777bc145fe589e59688685e69d29e0181fe866f8058bb8f1a43b +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnEACgkQOJfy4i5l +rT+lUQ/+LeDJxXaf6Va18udOeH3TWHxvWoBpFCoc7XXAjm30CIjW2ZX0VP/B79J6 +XkUFKm1UqLHreqvPO5yyKeCmV2Ji0s43dST0h7m3lvchusE1xwjASboodPvapnSz +FTI4vYHG6IVTI12bXLUx2TZeNBCHt1lflZhzuCRFqI2VC0XwxSYYFDnxxWHHWsn0 +4dRQNw9AckbFmMyBgpQdmgZkB4kg+5VNN6ef40aI3ISeA9sZOSMaHhrg+V7XnQZj +OLi/Dl07l+dooEKkeIJAoA3mk7Oeq6faakckH5IC8fnCifV0931e4SLbYvsuwhha +rjiin6UjYUJoXK1XOvFmeYFnsMKa/5c5hpSjxOrRhvlsCGX5Eab//cQthaqeYto3 +4aLk8N94uFGLB6dONt+pLpG+XqL3G1DwlX0hOUQigWW8tp5/igabdumbcnEyGuuE +7LIGVDXtWc/lwYPDPBUO8QNwnc00W6uazw6PgsHeaS/U4An7WXlK/1KNujjLBGBx +4m91g5RE34KX1Rrgnc9ativquYWmL8PSycmgmHFWAlWkCDIzwiDmeYWl1hG1czwx ++nLG37YyHWLIRqnPpo2Vc+Dj6wRee5aANDtBkRQuVUYuAlgK8Aw2Pr2tXA2u8xop +xCoS/uWmnERlzsRTPMFTUmoZC5Qg9Xzdk7nclp6N3OIDDQi9NRI= +=4Brk +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc new file mode 100644 index 0000000000..2105e6ed20 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.img.xz) = a02fb506ed24bf4bf3d25a7c1bd7a5d57b957278cf94545de2b0d31f055ef3f6 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT/xxg//bIjTFLekhKxVSiNHVOmH5RW8gxlg39jCX+VNnYPMu7hJlHyLDdDeIhdj +axsUhCsmYbQzRCryTbUQstGNQkOO+9fXLaMOWoPZp14BtBqiaroSyUGxKdeR1pGJ ++NcDAULbuHN2HId2OJr0+WPBPVXV6kKN4KiqhXSS+MggaqQ2cjMiap+6fSQFrx8t +uU+UZMeQYEi9v00i5vE0DTmVIpSnJI/sKeZXJAHApd1et+87y6LpGmK3QTaPWn4S +Aq611oMRfW6eTTty2LkyBY9pJJhK5AQCPZkt4E3aoceGWcLgFQCEBS6L1Z+Mkg32 +VkIcPVxm8WCZZ7EkLOcdJO8qC/wmEJBJZCrzitk7OfRAIjd+R8MyTKngpVGQNe6B +UyRv3EWwWrv9dkoU1q2mJrw2OJ+sd6CaqRPnPWOdqkfu5qLva/u/ii2qK5d0PdiN +0ZKj1BFeMRkDhO+MWvP4lOwDuCmNUHXXJ1b/ANC7HxOX5/25TVOZ/6lIdhnTtkQ6 +0U2mu0NLM+BfFWLQkTRAlcmxcbW104WAhVEv9trBw2QxMHU/lWhSK+/iI8iL/Yuh +dBwikNnHHA9TNHaWxm26wpSD96YLLRNBa48RgXk7Chv3t1hAX5lyWX3KjzSnvpwb +fKQ92MW+aDTKqsOH3r7lhqbTVeLCvB0UuilDopiL9VirffqnL1E= +=UYFU +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc new file mode 100644 index 0000000000..31f9145ff6 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.img.xz) = 0cb5ed2f71d3532b483816645635768acee8d468dc1405a6b96617e861ac7618 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT/tNxAAhihZB4w41TkPul3qEwKg1U/GeARq7S277f/a17LmJkATSUuOIJAMofyY +cnT8qNmUTMa2acgbaSILB8tQ6bsQkIZdA8dnqJegI4l8R7OBfa0aRmfcMnc2sbV8 +nTbNQHCeyAAUnMOc5VB7KZ4Ons7X2D1tvfEaBmWsWjDYiEAPMx88dXyOp/l1aIxq +3u2TN41kPvqNj1YT+PCZAVNAGqM/WTVBZFsBjKYn130xZ6aWBrVh8h0Tt/r5cdfa +l3DpB95ZvPditosBy12xDfM1hDzjHvjwgLaDlxgNRTd4yHfa4CqG0tGtFzymWXNI +QnZtI18qnQ5mf28rFMlZAgO9w5lHzKw5slR0E8AlRq2bu3uvKB62cnrmvCOZD08g +DM2pJTBy4aZ4fUtQIAyFTVUOJBcY+xZp40ghlttz10hOCCyt8+nLl6Q08ZlGr5j7 +kwvife1UBNmX1KjSD9SpXn7EysJHJTVPeQBqGNzLPTYsFESC7CbMDRDyDMNNbuxb +ioVvrk1Sw58gKBWAeEZfhSDH5RyKLa6ZrlrU6SPHhwdyS21RtaIbMg5uDcs+GHrX +lkhgpHj5by9WUDrkCmlZPaxZqOs5MTTxmOxoS7qlbWvePIGK9Vx6EOpkmPGY5zSy +L+2CnxaKavxh5PkDJCfz04wSAuyeb8Pn1odtgEOxW0ePHlG6Wd4= +=brTy +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc new file mode 100644 index 0000000000..2e5e68d9bc --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.img.xz) = d1cd60796006f1ec63c049ea26ab066b0af5c94ece3c3c3a21a30c8fc81f127b +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT/yCw/+OqexCq4CPmDlVr0z2seMutvpMz53MYCx386G58ATgtQgZf/oIbvHhfTF +NyGbBTBwW5/1BNYFXIe6P40Mc9x64jNXefQrljSAMNXWnnQo5GuoGO3/FAzme41d +mIcbT1vMexgrDVx7R6m6CWXJr1jRgE+Rsjx33QpUdXr+Scc8km1wqrREn7Ta4HYi +T5+tji6zEzB78gMgxyBfYPbmETVjIn7BaTvXkKhDdEBBB2dPVbdZ+A1QOwZ4qX62 +memQ2YcdkFNNquvpdEeh/JWcgg8mmsWDEKo5EpO6pxCxoGwWrf/jk5d1wUxOMT3M +PsFQvw3HRrXj6/DtDtLKX+ZxOuu9PVSNzKHqP0ccubpEOeBK5+dTYOMdqw8YaxVf +Cpv5GXI+ncCBSk24sG/9T9V+FRdIOZlyBawjZoV0imrUKF3LEDIp/tgHfOgxaov5 +rBmv0k7C6B6SSv99w4fbyvN9ME0wMoGijn+/y7Bhrk+wKmStnr90HqCdXM0cGzt+ +4uEdV9NVxXyXvKTzdRK1ax+7Km7c5bgnzMLhiknrBM+Cl1d5YJiOmBkN0xPTkRyq +YGkRUjaD+uIMfMoCVRhVAprDTRXA4uRRP6T3vzyC0GbSZCUPuXvw3YG7RXQYI1y/ +TtJnhgvpHzo6b91bsmU45RG5dcEaeAgFvkU4dSTPl71azLqEB6E= +=IdIB +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc new file mode 100644 index 0000000000..0494c1ccb8 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.img.xz) = 196a8c0670200454b49e127955298f8aaf07fe5d83ae7f37047bd74f573be739 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT99JA/+O0br4jj+9KSTzeaURXDzGKHauvsLUFXUALIIHJ7CHudbDjirL2Rowvur +rF1AwrL9eerkL4PA9rLmTa9vGGpyBxD+t+IltC4nY3x8BLaPnXVLAV1V6E/fQYiN +g8Ku6nJSWg0doIrGOWKvoYrJr2LNGy//ahs3mUPJaCzyT8LEtoP1n1t6ruNUzMSm +Dhnk+AIb8NO4i63P307l5WI6LSV7Wa35DdTanYEBnrcnFGlI57Ln8rHMKj9Qi9S2 +dh96f2r2I598HCXqYpflCmyV6W3CyJTVakh8raddsgeNZxoIQfQBGsFOGHbXTztm +ZtVldI86HmFOWZASSVHfDluPu4B2gvAprmgPx4JpCCfPAikJ3IufLT5ZHRn8awQL +WoYERxHGcyffL6CZQhTybAHEL8pqLuinNb/z+5GwTVMyoeChbOUncQaGA/kqeKL6 +GlXa+McKMYcL5/A19XQv7tS2JK4a5g54k6qs+Eu895tAvjypuGSr5E1P6pCEvREM +nYkEFlegBmJBVTRb7QVlw7Lqc7Fp2HjVXQOoID7ijXtotiXtgTf/cVW4Q6WRGhve +q9NDzWtNwFRj8Ml8WLgsayrULB0dLgU66ACdnndD7gZHZrN9dj4eFM0L1hy4NcII +BEVzDiXZNv9+pn/8+TPIodl5NyMDtvMpydMKCPVzC8TFpacLdVs= +=1KIe +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc new file mode 100644 index 0000000000..41f67e90cc --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.img.xz) = d6d57f9f14852a08e79643afa6fa86c3c408a518c5906c954604cab378d20abd +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT+WMw/+I0nTJ8xL3jBiZKlBmjXf0l6ciE+YslEBIfwgQZGt0SvXLKz8MNAi9QNq +tJXYLpSsd3qIEfxFE2H2SeqHyqzEfwp4fzh0SudN+LJ7BNFfpcCVkI6u0iK4OyS0 +RNDpmFS2Tg5inwk+fjT/6h3j+athzzuidHOANg6lijjJpCxbzgmV/LVR+lux7vw7 +Iat1Hb+/R5IDjONJFFHoFhY7obfwCT8f/N/gP8s1CMGzT/CHVyqEaAMVNQV1LBCx +5vVT3V2ELkVCSPWQ3ynC4OdLhf7y/WsPiF1S/QtRrVkatK3KWKBXJqU+/Fy+ep2m +0IqDCFJ4zpaNkMrJdRZmDPX//QmXHFa5ta4O56qcvJFVHLt+hJcWHXapGaxvzQcT +6I2ih5OjjZNSt6AisziSwXlWMS6/Ashj8httQYYaYSvOGcDWUBEiSMPmnqJU4MOU +e6SXZh4uLpm++kZJEbqT4/2KZ882UpPpGZyGQ8HmxkXfYSe8qdu+Z/d3Ho23MZf0 +YKBuh0LdJxVRJNOm1luLSt0oK3kE0t/+jSFxuXMcG6+5ItwDEddRIxz1p35WMDt7 +DkUmUYaEehWsxMDyfjTRWUXWkoEUlKl9thfMk9roC15sKrDmThJePmMbK1AG9LmE +ORBCwCsTZ+6He+MFIQcJyybeiHNW2pyjbW1Si23KZkPPowSPgUs= +=qYTO +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc new file mode 100644 index 0000000000..97c2000268 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.img.xz) = cd88298e41c3d063f785c4c989300dcc53cc24b8fb8cda5978f00dddad13e028 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT9Qhw/8DYd873IujsxWaX2o1DGInUuHwEoNJfzJILbIHnHwnM8CV56plzTu3v10 +Y3z9O34/AddB7avjjz3I2l/uSD6I5iCDys1wgo7AUfMAethhFaYn8iEaIZqfOfen +GorVxhEfBcUfn7Q8jjuBIrb78D1FSntoYWA7UtJDJLlojJOaQ8uAgxNOdG4re1lH +3WdneHhFYGYnuSRdIzO56E89KMEF5Fk2BHVllVbccqSkINsp/0xYkBxVxjEOXy70 +HYGRK8u1yhfMMFIxLgx8J2vL7eL/ibmKOVOVPNqsqmBV7NGx5a2ro+dlssSRKHk4 +oCsIcPNlBgZQNErzmHjjBPNatBxlz8sgq/M/SGxQjLlgMuidhtvHVyIQol/grXqz +JVTarLVe/8Y/rK5aePi4GpnXYes2ksBJA0asQZvmZ1PC6LBzOz81TJlP7t4Sv7mM +qFyL9AMtOPNByYlZMYKudnfsuDqvI1/A0rOjbcZc66inB4deDq+tkIHbKlKYY7II +DXcsbaivQrZ9trAo0iLZuJST6f1jOCJZImgOoilPkXJw2MORHk1vni4Ix4YLQjzd +aZSpYimFEum597qFHIs4OG8nYAwHF+tUiHna/MBoBhpjgePEPUt/M6lf56t+mV2R +lyJabWzSR9+pwaQUpdk/Mfjg/ovRoDEAqhgzHG83JvDX3BAF11E= +=WAIg +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc new file mode 100644 index 0000000000..ec074da070 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-RPI.img.xz) = 7c426eaa42fbe12db73d4071b329a09b37f8d475d90c19d9cf46e17dfc4e3f35 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT992BAAg6kCHQSA2ZVnAdyQJdXTAdEdbDz+Q0mQicYWu8rlsoLVClRWPq+4kx7F +sNpGd+TXvGml7OnwPTzfc0szFBPOKttakeLED/VvX5TpsCyk+W8/TV4NIwSm2wlN +/pscRDJaL9vGUfAyQiZfTizM9LyxE9sqHrZXuFQDiMiPN3gJbXae+G4vqvdiQQeV +8osV9rJf445Yj8sQrGqn9RzzfKKbuTdMCvNHuRvZZmsKB3hdC1okeTj5Nk73QcoH +MClFtN/YoeQFsltLq1SNGDNXTKi71N4/0/Bn9aTjD+QVYck3zT7P2Igs2Yw6dhbp +ytWN15e8QlYIHWeZMcw2G5/pydZDpPZBv42uz6LjjJe0hMgvborDNut6ojmgX2Hv +ElbG3XvR5f06/cwq+mLyjKXI3OoTdbyXuYV6hTm3L+1pyVOSSfaHfDX4G8uNeZa8 +Wc3aXQLm5n+YESbjGqx22GzJ+vVJrCZHUb27wtzSMrdrAhfWB3Tsf8K4330NaxDu +9MBxlQ1vbzK/inX3ifn8qZNgTIDaBHXgundwQV+ijGcAzFzYh4HHXac19ivzg/Q6 +iBkb/h4+m9sJdMJjp7hyGNeX5efd887QQUIMd13co31WHwPaHcg7uDP1qi19fY27 +eTcKaW7h9USI4KXnuWGYHgKKPwWbldr0/gaCO5AN2cpTJ6TPPqA= +=+nZq +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc new file mode 100644 index 0000000000..b370dc7aea --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64.qcow2.xz) = ca74d3643897258915875cc48dd098ecbbf520f21ce1ac9039ce16896dc84df5 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64.raw.xz) = 65476473eff6eef98acc3d595269c686d9d5f8c243c299c8c9929d4ed3e3b7c3 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64.vhd.xz) = 6da38ab18b77c0c561067bf6faa720db40b50a4abcd796160c631bc837ec8102 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64.vmdk.xz) = 46327ba8206d079924a5ff1d4ead297d5f5dcdd6f016d9e8a0cfdab240016e42 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT9sSw/8DYKlrKM65EwMGQ6DkuqeoEzTIny/BA/a+cRiEpBNFJ+VZgdcAQDVtTtE +E9GGrBJU84l9XAm9bpOAWCUOXATAO2b+WKJDr5Gn8G2h6mDQ3h4zpgcb9vVpWM8w +3HFTrq7G0up3bmhmwQfp3DT8kXW24Oj6farg9CdYJ23h6MZ4KkmQBJGqySBn7sUY +qgNsQi60NDvyJA+ftWL9Ebbhu7zHTR47zyNNxI9HZe6C6sJKNWGwzBI3RPzMnopt +j+RcCkyEhp29bcQmKVysHzAszaNQ/W8VBA0/wmTNyBln+Qfmx5oB/g3iXmSIKmtE +cS1wkBA9zWMdcjiWHkVc6Sh5Cq/WgrgUtR1O6TZZyIv/hSCoK6ONk2EvY6o0jtF/ +GkhtiB6l9W2gtQR/xFLyXx+D/5dC95jK8cQyr4KV5FLht5/21/BPGcolfOXAAkHK +DZbrpTPxt7XaWOmS43EYJhLMiocvJvwrrO0bLkpRMYl1oylhWLPC/4Tb2rJRq1Ga +7pepKma8gClT4pd2K+6Jjny/T8zjkti1rXxmWVGcWVvqNn3Phfxu6iVjlSriCpDS +1kP43HGCd4wckSlDBtIzH+l719jA+GeUgytRtjePWM3S3ddbIyuAhUzJUJ5AIPOG +FYCQ3m9LQm2vTEqzRQzjYcoyE1vnlKPT+SKl8Cc2DEfXB3rNiZA= +=PZyL +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64.asc new file mode 100644 index 0000000000..0a79f761b5 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-arm64-aarch64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-bootonly.iso) = b5cb996d860cf10b841fb012121c525eadabd829b7cfc9bab8a2d98c6b47d314 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-bootonly.iso.xz) = 43f6cb547dabba2e16c24a4413cab5eb7cf3d03d94b3d72e22e7dcee0b0611ef +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-disc1.iso) = d85d1ce7ca09985fcf3bfcb4d5b3261768f04b446e91dc78f7ef3800c07e7981 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-disc1.iso.xz) = c74732a972727cb9a8b0c1241bdeb4eaf13f6ac89b9c7929fa4d9235c1195a73 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-dvd1.iso) = 2028ceeeee053141cc2cf9fa38eae96ed42e30ae67bd8048f7ca14efa10aa062 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-dvd1.iso.xz) = aae43dac9b14f2715217f6ca36595b43a6dd813e52beda1d4897d3bded342778 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-memstick.img) = 271585666ec972d8c21b407c1e210533a793fb6a2b2d9dc147d64d5516694991 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-memstick.img.xz) = 30d2fffc3ae2d7058cbd5086e9e543201d081e3b98973f50d871ca9f3edf92d2 +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-mini-memstick.img) = 2578ee6b1d1851158730d8625f08de37b8c44c787546d8ff76ba6dff43efceeb +SHA256 (FreeBSD-13.4-BETA2-arm64-aarch64-mini-memstick.img.xz) = 7dad926ae76d1273bbac6da41a53562ea55d78b8319b7557f7e2635ae9bf9620 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnIACgkQOJfy4i5l +rT9qQQ//dDPDn4pdf/GQX6Le1jt642lDa00/gm3To//HoH+dwjjTUP8LXa9KvkxV +ER8COfakG0nLLaNmMunp3C/eEz08UwT/nSuv6lrpx7IavxuYDl9gRKUJdChVv+ey +zYc4ubs/mNLmnKtapyB7Ko5JFqzazBOeK4JryFTjqm2R3/WRnL2IDDcDQtyUJBRC +5WniXLSPavqgXrqXy3uqK3pvPwHw+JKIR/fSlH+W5k22/ME+DjQm2pfRsZL+geCh +XPB0bum0dl6iyT5VIqyCLdw7cxgcZgqIGR/nkN32cT2k8SiKMHkRYoRG2ZzuiNbD +dz/oqPurstJO93+q0DG4e0xzy6opu4e79A4hKHuvYwB3daDbObnpmCkFwEyKUk/j +qr8Vm0HT9HeUNnmUuisv7OOsEKZhxXZ+gCcIy3hc1kmYo2ldAwTbaMehuo0c5yUZ +qMYbCEPJwbnzckeG47MCzwIMxElmUBe1QpJlxXBhEbvpR1Gmmf3uBopiqjCUSICu +pUgtldCRx9nySsyEahKLpRYrXKchyXQ97DwfKaOwNXCX/BzxN4TlnlmXCAw2cjt0 +I7abwOHecB+eH9TrmUBVT2VI2A4uRs3Pn8H43ibKyvQbVM9tlDxVIsuwcL2lZz4h +wMfCc4kKf2f1fIf/85wyNqePMgpswLnECRs5aj6eAiYArhIqciQ= +=eRDV +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386-vm.asc new file mode 100644 index 0000000000..4dffa354d9 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-i386.qcow2.xz) = 7e861001188317873087ab08165d190b5d6f3131247f1884da658c4e05bd7d6a +SHA256 (FreeBSD-13.4-BETA2-i386.raw.xz) = 7fd4a2c03fba1a53ed2e70bba5e2d42c7c61f79a8ad7ebeacb2a09ef556eeff5 +SHA256 (FreeBSD-13.4-BETA2-i386.vhd.xz) = ea08e582ec80274da47eef354a7b8172ba08d88a471617e056d3ebe8399880a3 +SHA256 (FreeBSD-13.4-BETA2-i386.vmdk.xz) = f876076eef205393863665f267b89f616248c8098638dacb33b2754ae52fc5c4 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT9Y7hAAmp/W/Y+tRjemEK2ZRTinXhGVe5Q8rkstp+P4WeZtpVre5MPDZoIrHD9Y +jmDUm9z6oCeRAyjN7bPAbUDFeToWJP63SOai49G+pGUQPxdLvKg4lm6+Eyy5ik0h ++yp2gTXrIsaFxMypCsrg6HW27vBJr6zrF18jOcJWIrwDejmqqdiTzA5LUnpoXgB0 +9pR2N4AvT7KDA+yw6nhtyZLJDM78Pce/SlYuKoNrsVY/DlBGroUlufQUEMJiJwfV +2eTrNlpwX/yNVOfZ5PpczEE/WGT8UtI4iS3u0h/BX4jHBN2JOHgle1PQ27x06+nx +iCOyAuvFmFDxohsh0qRnUoZ4Y/bEuoYve8LugdwwpBhXMO8MDx6uPYWq2WARhQJE +xj0fp2gLCyCFzbqaqb8Z1HPQE4yWCUnpI8edts0YIp7J0nsQTMrSCbMqlvjaPOYd +L8a2TXPAapoe8RCJL87zxlNepYv65oSQwgCvJEiBRWZrSOWtbsc3/xgkRmRrfgDI +Jglk+v1/D9OzXcXeFwrMg4pCDAHiW3IqQeVajkLBzTPPk2vjrXrHY4gNxi3iUGWo +70YAcSzXHXsd12MC8+WAhbaPVTa+wQUAwcBJqQS/UeWMAYdZlOSWisvrHUmHETaX +SF99btGlQC4o0Qi64EQXfWmUCNzR6RENeOngMzQXTovUnPjLRQ4= +=1+Dt +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386.asc new file mode 100644 index 0000000000..305d21b522 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-i386.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-i386-bootonly.iso) = fec70880748433dfb3bb80d9a4f6bf6991733975b11283a7a2d1fe474e845dbf +SHA256 (FreeBSD-13.4-BETA2-i386-bootonly.iso.xz) = bcba868be7bca00175112eac0d7a9e81507c12970ab1424e872376788459679f +SHA256 (FreeBSD-13.4-BETA2-i386-disc1.iso) = 2aa7c6d7bad139e88da45330eaa4535d47d3df7e1e5868bb644ffdeddf3a3d92 +SHA256 (FreeBSD-13.4-BETA2-i386-disc1.iso.xz) = ee9e2a4cab8330fde6fd6e18022fddc0f088107d59a460111b56ea83c009df9e +SHA256 (FreeBSD-13.4-BETA2-i386-dvd1.iso) = 591df477adcf657ee7e42001a54e9f8e7d4cdee9c629d343ba528f1d2a43c5a7 +SHA256 (FreeBSD-13.4-BETA2-i386-dvd1.iso.xz) = 16a565b4f88c839c1c7a0a6485604ac4b1e5c0ebebea6c0ba25bcb089c71e91e +SHA256 (FreeBSD-13.4-BETA2-i386-memstick.img) = e990e501ecef6590b9f1faac4b76feca958e373f264891f10faaffe57133650a +SHA256 (FreeBSD-13.4-BETA2-i386-memstick.img.xz) = c359942f53852191e3d56bcd6d20917ad2f637cd5e030926801a333b78499287 +SHA256 (FreeBSD-13.4-BETA2-i386-mini-memstick.img) = 6caf36691251569217fdaa671eac03b1ac8eb299ef40859d96ca5a66f9557728 +SHA256 (FreeBSD-13.4-BETA2-i386-mini-memstick.img.xz) = c1604a3c63d4f1908c0e53e021d58cca2d44686dfa9cd511894a59583471dee1 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT9K5g/7Bg5eSSmYEzxhMVI/fa6gSngOs1xSX/8GYet/8tkKzO6slUGKbfCEu2Tq +HPC4RhOEaOpR2fq4lt/hckPvCAsXIp1lYdAfovBQjiem03MnjCNxUDMMmrqxgP2t +8vjPKPVsuWx7HrizsnlN93Kt0lwt5bcAYZVYlN0RiJEnq6BQH3zdhZELaKhlTqMv +FDkfXjcbqSd3s7l5r8l1YN2Ay9q0alWbUqimba6YqYA0TIKryMlWjeXXaZHB1gSI +9AzGtPrZFyluIgLlvQ0lTHDUG0zIkBws515Bn11F+b/7o4EUebvOfvJjeQ0iijjV +hBjZpyPYHs8HTg6WlxYg0S3a3noHMJ5q6esyAnreIBXoUxXRH+wnlPpCT4hfRtO9 +I2uzPZ/7M6d7XxyUT7ZoChpVWXIQqG+FOosFkOprGuhb0E/L/Pr2b0INM69j+gBq +TLuVe2GmTSSVo/o3zf+Xb/s/teYgnwZ0h/mr+1uDVLgRKoanmzlcoavOw5FlPfcz +wyu4AT5lZ8ojD0m26skIslI+ITG34zjHjMeaqbkt12hfHl0Mra2PqVPeJV4/qSPv +4WWVcaU9uDfuAxWE9JTcRURHe9uMCiYpu4TjBcJR6YcCcHMa7H4ZuJaLgN1chRjv +/NzyW8eop8/VFtL6QjEOPgC2aPxEKMDJIwjmfJY0cVSSfUSImF0= +=ToGr +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64.asc new file mode 100644 index 0000000000..21ead885d4 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64-bootonly.iso) = e8299bd37eaad939576bfcbb0a3e0dfe8313611386ae832d476ed4205c71121a +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64-bootonly.iso.xz) = effaa01cd30ae445c23b1373123350e60182c783508cf4a7dc091581f5335e43 +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64-disc1.iso) = 6074b405ed150b6f2ebe474446a4ed488a07ec95ba4962937c047ffca941a0e0 +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64-disc1.iso.xz) = 05540fd1e3b8555c9a979b89a34f5488c86d4cafc30e20c9f681e28deca11930 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT90RA/8CfOMTLcT7CCie+dd9dFFl146vGK2u0SAattW/T23qEtUKfGsL4vB6wm7 +nAAOdOdRsZx17xy6xQZtysNNEQYjmKt+EWxUwJiRSzVH6jGiSdZrIMXuCcaRsdcz +eBHh+aKr27/BfMeq10qwgIvaBz35pxK/aTRe/VfyYuluC1msm5jow8BQYByHCFQN +0W8rl/tCwQMQAJV3ofSx94xvx5mJmc39zNhsd7QKTeXwwFKXAF+gK7Hnt4vS025t +U5fUzmSsg0M7QIiF1ZDFyYhKixKocZZAf6uPbpR2xS+XwbqZ6f5fcV9SSeosbPNL +ZGDl56itGIyruQB+nJUaOR36n1YiQIp/oBv3TPLAGYSI3yiRdxSBoERT1cqcbDvl +PO0S9G7yr2XhuMKnVUqwv9Fv9JmQYoexAruifC9SyFWNZqofWwdGzrCYcQ4cr7f1 +e4y2P4/nOwt7tg7eN1TPNO+a0tApALf9KzHBjbPiB2GUxhrgQB+kclFJk8ycuYuG +spksyKuWxFqljcJ8piXJeQ63vOUN7QWA713WIItnNNxS5avuhmN+MZekm5zQ7dHv +S3k6y+bAlKMhTABBcR36hczLVqTjTtLFQBIE3wq4amroL+V4ojS9WWrQ+NZKLQmv +AmL4PWWkSDcejZ6CA98QJyeIcqZHQOl2zztETQBWLSaWANefrFg= +=JbQd +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64le.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64le.asc new file mode 100644 index 0000000000..59ff3603e1 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpc64le.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64le-bootonly.iso) = 9b2888698ed709ef9579b09c5775af4c1059a857f8057b00e2837556223f1477 +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64le-bootonly.iso.xz) = d3f54747d01b1b5cc2cf2a449f631d7fad9eddc27ecacc70b15d03a46048137a +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64le-disc1.iso) = 00940632b8663119224acde36df4f5a622b22c79eb19aa2358f4a2ae9edbf6a3 +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpc64le-disc1.iso.xz) = 77e63c9ea35bf27a28cf5a3ae0f2a3e4e186f07232946c7906f33e3088f3bd9a +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT/Z4hAAkV2hZlJq3TfU8jXhKPXaX337RVA4vc2FvWEYCKix1wlRUWfFGm6+tDw+ +AOejx5PfehRercU3451vuuWNI1RpIfrnyU2RI6ThPiOR9sUCl+a9ahHgZaHRrgde +9wW8EGJ4DlX5SNUTqFXY8J76OaN0C8AFIscUZyd39r2BPUPda4Sm0HVs+qWWOGBc +NmLdu5fBGYGDm58GtwMgYDAy9DUTmlSK/mxG9sntCX8q7IBdR2GgGLvB7ip8+m3H +6WoDsNtLZljEBsM1ecrh0eOQcLRRcG2D0NwOewGEaApadEbBEyDUKU+WEGmp5m7I +wXOywDfHn1mMvSot0RlvDybuqj2oDYT48GmPi7CDxgah7s9KbVBnh2dTuojcnz7/ +E0s61ckUQ1iCRBsVmrPdhf+kk1FuKKLDbz+i5mpAMm4dkPcp4s/S5+IKwcOc8mQ5 +hzEp2ic4m5VMGfQB00oqnnrSImFH+0wSg813ivAlQDd9dJbd/QBadds0omPYkwrO +vNfTHJWROzLgYK5nwhVrwZNkMXgCSzK4f0C0DppB3UIfZcPCfLIz8S8+DndMGQUN +wbkbLOiRFmRLnRsJLGOgECJqfsRClG/MUNvDDuXUQEvylYvoFUxe8DL+ggsbp/XG +UEmGzmrf8hUtAw3EnRaWeRyPEgBK1dPuYwZ5FNRlP1WXJMuPuu8= +=9i8N +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpcspe.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpcspe.asc new file mode 100644 index 0000000000..1638f973ed --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc-powerpcspe.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpcspe-bootonly.iso) = c1edc4f608fb1ea7b32724aa83c5f97a8369594d872052a44ad0170cebbcfd54 +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpcspe-bootonly.iso.xz) = d4e01ecf16d1884bbd49887261abcfa7e7d1e23026b6f17426b0fe83e20db4c4 +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpcspe-disc1.iso) = 0b74a05f2287b502b353355a398ee30016b6e8c96385cad80414dda6d11dd06a +SHA256 (FreeBSD-13.4-BETA2-powerpc-powerpcspe-disc1.iso.xz) = a9a8e10a23e58fb01ac0233b499f6757917dee99c5a7abe75b6993f5a1bb1be8 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT8g5Q//Rm27+ssnFZJ3etsq672aD0Psfrq6iUE+OIiUvGOft/MoqQm8Mbl2kpsG +gCXUtTqy+ONuayALo+8a5PdBPZJqLAf4oWiW9Vy/R1dbv9iHBVcTYPlYOG4EYtD0 +Si9awPaGN7F65Q2Y06OIFkKrvcqabkrrUZ0MwAj/5dJTWK5cw+SjTJS874c75rt1 +iNCcislQHJCpi6Xt4M0rtepERlIlg8CrNF+cWoOSOhcchNtJn5U+3wFSm0pu2mE2 +m/yyTE8k6TgByvn2bNuXK2UTQzA41jndhjv4PmGorhIWesXiGw1cT6peghagkszH ++JeCLL7mZBP5Do/24yoHwGw75ISrbdi128ISpqk1UYYt47GvrVi9PWXLLJXkaZPb +41w0mfkRPZ6Y9asXN4XuRL+x/qc6c6vqSv2+SWexqOY0itYHxUCHomHzbaWoonHQ +zfscv07z5l2oNpOKL3tUDktt1n0izTT6oHxIb7MlxP/M25JEgRUeruOx+R/zlTrv +asr9Oq0026B7Haoh6s3EErJ5mP9ca+0P19pMkzQUlf3udwAsrJ9vaJFNuvFtKi1c +c4QHof5IbTu3aoVIwy//DZMrunrjxWNGM7SyXEeP/Q+87qxV8fmnkQznV3HyVuOK +g6EnYqna5wGa8btQVb7dk1n3xQbPgmLqBxgaWUxVLoA8F1LjLK0= +=MGgT +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc.asc new file mode 100644 index 0000000000..1965c89779 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-powerpc.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-powerpc-bootonly.iso) = cef5c9c627d5b43b3cd250fbfb2dc8468dd32bee505eb18a34090c1d00962047 +SHA256 (FreeBSD-13.4-BETA2-powerpc-bootonly.iso.xz) = 088936c3ee65d44fdd0450eeeb9814dc8b1959be700339885f7c3bca9f079171 +SHA256 (FreeBSD-13.4-BETA2-powerpc-disc1.iso) = 3ade50e1f3098801e60202af3e2d4b447e5b168a13437b4e243b07d942cfcc77 +SHA256 (FreeBSD-13.4-BETA2-powerpc-disc1.iso.xz) = 768658c4dec0acc3b5b857faf9919b01fe74bb342919d9c141430d27dad21073 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT8juhAAlDyjj3xCQ7r8FVDRlntyDA5VribwNoRp38KOTqrF6qQQLVqxSH4AJgBu +AFQ1Gtx+j55kT5SsFgOyINvsydJmmv6IsDB094y+j+hQA5oUjp8/lkUqml9dZTPr +w6RF3YEbSa3asHrKKdhWEDHB4P2PGPvTyxPldi/dBryxp+RmFrdhrDuxWezEneYA +Nn7uOl4pfYjsIxPtqhkIajZxNBpQPFj2FInwwyrQemL9HaPICi2hJ/xzBJWTe1Fd +N9YkGWUrNWtUSqOmQ02DZ9bc7byM4xumdX9Xg+fEMxn2joBpIatbI42gxn+54kJI +heObRbwCtUoRiKo+DFkVYgowB3dtL/AKZeybxjnzUwZW/1is+aa7ijxVYdqXGQwc +aFQ2okMPWJJhYQidcuZRqqB6gYETjvCvpjLLpD81zGA4dcHlL9BxxkrtNvaH1OI4 +DYgZiCoHkfk4aAmUtlG8PD1ys8jcyLRCjEhg9yp/GE2r/7m0bHHLmmDp+pu0FQ9W +QxiNMqtuHKuGj2Z+6EV6cj3YZUycVyBp2jIXAbFsX10cdArq2qqsMMS2nwmDrhIB +EVmhqAbYVAgDgti73lRuSSfE6pKJ5qHikoOvUCxjEsNXy92qo4Znj1zUwpSJpOJK +6lWXNRm0C1xBjVT3IXJsrizRpwBCk5X6XHcatiZ9PNQHoC9R8K0= +=SQ1T +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-GENERICSD.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-GENERICSD.asc new file mode 100644 index 0000000000..91140c8c00 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-GENERICSD.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-GENERICSD.img.xz) = 5828051afc42320388a847fbc15366c644e41a8f21e5dca910929d97b025f318 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT92Og/8CbsXJEPKy8UWshcO6aH1np9o8D2/nWC55xwcn3Vviuq0vCKHdU807smQ +3G4udeX25bflSguL9myksYSipL9XqzSErqeVT7OQ+leehIlPlLcXYhOZeCD00cZO +meYRlTSjiOcdFjxjpVH/rmB4D9DHr5vFW7oVzpgVlYKTAtVailOa/DE9o8p/PgUQ +6qoTUXtbbL9mblPgS5VKfkyWHfYE2QlXh57vd6qNbsEchZhB8ZABU0pEZ2+hyFNl +YhYaqJbPT8q3VVDMVTGqZlGEjVnE84ekNvb9UlQEluQAoA1mFwB+pqMkYHBm1FzG +8SFJUUESJnQ2Z5nxZVWL8SIE0epCxAtX9VrPy5j0x05SmS0ixqPwO+elUbCNXz/e +b6B1hsGpKQSFfaF/jVO42NGDxbWeLAhskO4kLjpboR3xHxJnlrVOhgyuwQqKxIO+ +u8ALpI2/WPc3f9p2knhfh5VN4Xz0YrM8D1/xh++YD8ID1UdVAPug7sdbFY4bZBhs +nVtAMbHAlpokxLwg8NIVKGYYAHCGYwK7xw9CKNM3kJ1uirDuALdPNYA8mfPEiEyO +AYgrIn/t5hbDA3tGDr9gh3kvW35GtYSHQe1mYrzRBUKWdWWvt0PKTUc8CcT3JJGv +xW6B1KvY5PMBr+jcJBkT2h0tq9PfIHJR2RHvWRUbLFBEqC/W+V4= +=bB/S +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-vm.asc new file mode 100644 index 0000000000..c7028036cd --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64.qcow2.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64.raw.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64.vhd.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64.vmdk.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT8F6xAAgvKAvrWz5oaYQ7eb5T8W6tOor7gBCa8m6y+lhq5ZcSORkXF786j4dVPe +15HNgErWcO/Q48axPWWc7XSdhVBtBuOK1vSA1PlPbzJ2cpcSb+IoenTAq3V/ZxKI +WlIM7c63TIHSLsPm1Xo1f6VqYMGZ14XI65Ww4c+UC2dz0YvM8dNCMAsngWNfrcWZ +56Og5Wz0754jA+5r9/1vYgL9+hBOb3/Dzb8+sJD+aNE5qxNkv+1p1x64RO8wWZyQ +K9bklqoBqLR5Ip53wAyXdnfzDHU715m9w/Da8fPINiEJmfODaNMJsb70mx9SMQGw +eAcV0AAxsKIh5RuSOF5S0zBNdjJLQbHvAy/f0pf9POCx5sADOpbIjvF6r0Y22fi+ +vcR8Wcd3SKTw+oRzOYiLN/44AT/VteorvV0siG/XS6gthiKORO4V1LqLicDJ6mhK +zrgxGGema19DZedfuOEUgnw9Awkb1PClCt2Im8MQcvvcs833pU3HQJtaGeBWIsRb +XO1uMLSfP9W9vZqKKuq4EkEc3wCmu7HH/dK+EtWe2e2nAUSlLovkY9zkJETewnXW +nw0QC2auPsP+F1Zg2LvwFK8LMI2sLr2nc+UJpJNMzjKUnAFVV2gsnlUmO1up+uC1 +90A+W6WPBaxmqw9lsUvRxuydApcxz+yKqmetRR9jKcCTFMqEYuw= +=J1Tv +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64.asc new file mode 100644 index 0000000000..18f448172b --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-BETA2-riscv-riscv64.asc @@ -0,0 +1,27 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-bootonly.iso) = 434ff2d3ce787bb2042c550bdc1e5c933e76860b175c634d75f1ede3612ce7ed +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-bootonly.iso.xz) = 7454e800d8727a28634cde8e5624bbe5405a155412ac68d67b8e4be9628a3987 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-disc1.iso) = 2c78ed6f825ef5cddd07dc97ddf1b86a697e9e33627df1a61e0b28d74be7b807 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-disc1.iso.xz) = 50c76e814e493ecbea12094bac90ccde56b93d1b6a22b7239a44a07f2ec8546e +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-memstick.img) = 1565b6f4d695279848abb5777e75bc7a172816204f38b0f054d215ddb60417ff +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-memstick.img.xz) = 8cb8433deea9c9fbdbe512dba61966617a50fc1004fd38e1b809908a4144af89 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-mini-memstick.img) = 0396f84c36817aabaf92d788d06080422f9a346d6a872c211c2bf3e7fc4623b5 +SHA256 (FreeBSD-13.4-BETA2-riscv-riscv64-mini-memstick.img.xz) = b897773bcb0afc8bdcea0de51d2e38e0bd8a7825164effbd754426df5759e00e +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnMACgkQOJfy4i5l +rT/xWQ/9FRYgEo7Awige/eOJzrsLIWsQj1Li0llYs2e2UCBheXnLUtYwcwKTDnzi +uLlSBVcseW4C64iCMsZeoxRPKT7E5kP5fAcp6O8wDhi2gf8qc2f+sHiTWQKSfl8p +9VzfqMTTr0ASCJZXSheYYDr1ucFB2i5E5uyXgtwUPh6evStDFzh/CUAeKs2y6c9V +QCW/xoeHlB0JToto+toS6x3x7AMYsG8JZKvjN3zrGCzEAefHcVQx4WGsZvwYnY66 +ioQVyyt0QoQTB2JcoHYzJRLlPti5jK6yeN3jkhxlp3Wg2AMVOf5D3UDyR8ScEWM+ +jZ/2PRNaTrt+hDbKfu/HPym8SJIW6QUDtFxBJNVSfRzMSarYDb5ql3lZi564jGaT +mOYpPecjdx3LAourNspM0SifOI5dlT2wTrmN3apBn0nn412u1T6LCYaezYzm03hX +jLEESIk3kBvpsKQEjTic6crgMU6IPFUIJQTNgt8sA1kllU/r5E7uEjTV4EJdBjXJ +Hy52zxDX37ahPGPNTCaPMdhRL9NgnseWcgLbbQ76g2Gf6+8OzZXMgT4CTK9YY9f4 +glgLeuyIyomLqTjlb0XiVJ5sFSaJfMCuubdmXKwJ0ksZ/cf7CR6zbpcZDiyHgRW9 +kQygUCEozAyBJnaC05V2cxNVCJ6WveqeHX+MT5+W2pEeQ01eyzY= +=iePR +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64-vm.asc new file mode 100644 index 0000000000..33872627fb --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-amd64.qcow2.xz) = e3b57073b75c8ae0f4e7c310d01f9e5fc8d3711dc298afac34ebc379e3d6777349556afc44d5967b8b62b282f98586976b1dd7e2c2244210a541ab01ec84f8c1 +SHA512 (FreeBSD-13.4-BETA2-amd64.raw.xz) = 305447f12af0397e32e741c64c1d73614adc3237c67953afd3a012f3f7ab96b73c646bfbc87e0c632a85eb438bfd60118df6516b516ba2ac3d7a6cd698ccd48e +SHA512 (FreeBSD-13.4-BETA2-amd64.vhd.xz) = f62bc62cdef87e1ed9f59d0a796c882db203cd071a30225e59c1ec884dc0dd96affb71004a904a2b6ce558b37a827749ca9f334948ceb2d4f698f7d484a4fad9 +SHA512 (FreeBSD-13.4-BETA2-amd64.vmdk.xz) = 09bdade1262aacab446a28fb5089ba1dafe89132ed6ec4c7a4b5f76bf18bde6d5328809587c23b2fb6669995251f3cd3757b89c763612508151495e54eefd58d +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT9tJg/+NYnQL8BX/SvErUy+jGr70K55qsdwn+j5i5aAXmLd3K0rF5HNAGfC/Kro +fZwf2Pacnss5/1blDtKfvm4mwy8HqBm8T6vIBHiOJILnE54EfDGYO2/eZVfsjBbd +aETA5J8LE0Kjl6VWKfXAo/tj70VEzKL6vef1bANkF86mQzkoQI0L3secQX/+TAeh +SNrOEOPmd4C0ntoBAJXrQ6J7FsjClpw5WjPHrpOdrUFsJDsoeSinZY1aDCCmc7hx +nyCW1Gmnf89nFgpTWo+Uiu13kUz6pd0bCUGnE3G8UnwUaeeKtEQLdFheWqEEQf8N +jX3n5rlLOS8MqfKiX1lfSEkfAoCYr4rMzjCMeECAmyLMij4IFpRqtJ+iwAxgztUH +sIWeEe/EVF+bNUXjCQR3pklDOqdPYfQRtlk4yBPT4c9UY1UPw5rx/9AwDxjkzOPw +aIffX8mmfJKulSZPVl/QGPHwvMoHBx+89zqhPo/7wDY8p8O79P01wju7fhTCg2/6 +fWrpLP5B3D1W0IuERp4diOrFlPX10g07S+oKZ32T2B2az/Bo/P3QiXQtdss2JXPq +mVSJCUwOsvPSr/m0OW8nnrRGxvUgW3to2YAHQ4A9zPs1JJmMPZMUDVnfRmxMG9Vi +hWYi55fBgCO6GBUahdDFHZ+/uKO4R8CIOH383c3dw7FbhlcbB9o= +=io+U +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64.asc new file mode 100644 index 0000000000..0ad80d134e --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-amd64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-amd64-bootonly.iso) = dc9ff9b40c5cc49ec6d3612d2d10e5d9df38a7ce11970fe2ae9edd2c0688cf6ec199fef3a8fe7a867d7f20fdde09eeeccbdd162695ea89306ddf3035c28e8e5e +SHA512 (FreeBSD-13.4-BETA2-amd64-bootonly.iso.xz) = a2335c442683e3fbd55ce73f6897baef6608eaef2b83d291a3bab32d21a4a264f27b5578b323341d504890d402ae3d2109ff99d684768a120f5cd092b21c56c6 +SHA512 (FreeBSD-13.4-BETA2-amd64-disc1.iso) = 2e8ac29d1b43cf417200928512ccc7c533d91e04f90fafd570f43b04531fe3872147c5eace8f1d469cd8e26e69e389b0fe1c89a0d2063017a3311a04a8ae85e0 +SHA512 (FreeBSD-13.4-BETA2-amd64-disc1.iso.xz) = 723e13128f44a5362a65c0cf95cbc54f026fe049456d902b6bdf16404b0ef33ae10a1de4f752819842409dc3ae56ea540afd3cdd35261b6e3204a05478e105e9 +SHA512 (FreeBSD-13.4-BETA2-amd64-dvd1.iso) = 22a5b2505cca85f9c3eec93df539cd0c4ce4c82258f1aa5553c2b11b0150d4382d21c594bf0391fb61a5e58ce156f19647b7cfaf3f69d46b3f0ee7c3f91b0f12 +SHA512 (FreeBSD-13.4-BETA2-amd64-dvd1.iso.xz) = 18fa1d7a9bb9f75168fc25ecb03baea8a44c08e4d1739a520e6531319add1fc8d2c1e321a322e85a259cfcaf4120744a5ab94e428d0104489f61722e9a25fc36 +SHA512 (FreeBSD-13.4-BETA2-amd64-memstick.img) = 204fac780eab5e481e621986021d7dc8dadb4ca6286e1c0befe77b0611aba2ade34394137da5d0b9255c5a1856dcf79fed53b005e929e5a4781c66c85dea5e61 +SHA512 (FreeBSD-13.4-BETA2-amd64-memstick.img.xz) = c20f7360489e8381cc5a7c50d296413de052d8bd5d1ebcb7f97647b2960ea8c97798baed4b05dd484f04f17c2d3b5eaa40329216eaaba2b1841a9b1a404a3e71 +SHA512 (FreeBSD-13.4-BETA2-amd64-mini-memstick.img) = 8effd69a67050d3d80147eafdeac6ad8a245cad4cf8b21addf3df8d60dbf555d62fc034117f29b93205c7ac5f40afbe002856b87281db16a8685d3cce1056800 +SHA512 (FreeBSD-13.4-BETA2-amd64-mini-memstick.img.xz) = 1cad046d3149ecf8dc9c9a293c740e67869ae6906c7536f3dbf42b37f87cdf7e9180caa4dad86680200e13ee351c594ad14127ba8ed619de2632b1fdd50ffdf5 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT9I1A/+L9JdbyaopQl4heBZVFKmtu6izUmoUQhcephvofNQobq6wY76HKF3x/ZL +WS8plA7Kio+iHThqsUTUwJEDOJ4iDvjtxNaYPYmM5vAIfPj1x/Mgdk05BXa7wAn5 +HkCcwmLft2wkw1S5VAgPKIz/kYKeX733yulYFTbzrdWUUPAvtcvm34gVY1BreEpq +dhMdJPltFtS1CwyHi4Q8wIzePPFgx0KIeX0phMTSD/qWBoT/fvma/lk+utm+/9Ez +zlnQd5KWSg6F2wyZq2OaMrXRIQBZD+7WaqcP5Pn0Ng23fuazHSuT00iMpYxn87Ha +Py1yY3x04/DwX91A6qXg9KfP12awdn5XstmkngwZGqbBpTKMkuHWjYB+EsUUnXTt +e1+RHNvGyQC82WZ+iBCI6cN0IX06I2NMjhMZtebgcWVPxqAsrHpvB0TVcHVL23d0 +xL67fGyKc67NfMYvgTeoDu6/vTaRLeiZl8jm1Lne+6T8B5MismVz4xMjH2J6vJnV +6wVzi3X7mCHlQTQPUoS7TnpJuYhJNZaQLzmFbLgk+yuCzuCBu/FtbKCXJlaul1WQ +jpWLEexcp4CQMirz+ISEeINCSWaYS2WqhhVZSv6gPgMxMyBvGGQf+Wac0j8njrw6 +zaue09R4q61i9XLGpNEYwsp0iKMZ6NMJAx9q4L+9FtMeaDLEjnQ= +=OCeW +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc new file mode 100644 index 0000000000..012402f777 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm-armv6-RPI-B.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm-armv6-RPI-B.img.xz) = e2d417056ece01ed7635ff3c3c0990df1be45b51763336247bd6d08c917b6327b7402e9f06f40589e398a44453ee35b2d8376e0ef6950620fc961c26bca8b1bf +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT9R7g//bsTJhP8A6TjGPjZw4rL6TNWMHA57divMtipDwiF93gDRJQdox1rjIsam +R7TYvSiFRRf+PG2tbjgIt2x8aYTi8ZG56doXWhl/ySuWYv0jBrvNnP+bHWfl9xK+ +RJpuHuTKKsswpjXiL97DhP7BJFNIj3lHNTNqxeJ7x0S1gYs0uhn9uSpuwQmvYWtP +ykFWUgYK3XvjYxrpT4D1X9P8JRPET28Se3kemkuV1bvSnwL4X/YKSVxb3Z32zoTI +tJ7CPV7GP5z76V2lICog7eUXeDM3A65MAKI5xd5m+FH0f/s+76F7Rk250Toe88AE +WW9H3OMFQeyNzqRQ/65g0QQhxkzfNMI6y6p4JyW3QFqUnbm1AiciHwQJYV80gwHm +ULS+4HqYa8E08lt/GLASWJF+BH+1AK175qU6ftYHDfsTri6OydJpcZqKT+e96ldX +O/7PN9Iv/kMwbrV/QnMIfPIFukoocomMiGDRH+qfOWUyOqtLVouISf9V1UP8ZPDa +wqSmaNBZgkOtiRbTwp0cfCOsurJgodOHSut5IC9HPpYHAlkK5IjvRoYi54PAsOG3 +cJTalUg2f7BipSPBTdj+h8Ap7jHlmXytVzuUhZJyYarywtQpIPDeGk/4ViJGr3HH +IwKk/Rdv5i4fPLDl614D3jndHHzuEMIOJ8B27odtFlxgXp0CnjA= +=oDjP +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc new file mode 100644 index 0000000000..5fa1ff2eac --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm-armv7-GENERICSD.img.xz) = 996793d47f5447f63b63896f68b3982f212a71a08e6f9860833ca50dcef665e85d9ad1705260d7e79e6437067854dba7b697f92be1aa596a83bbc1b66557e0d0 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT/g/w//TgA+zD2sDOzfR2hAso2owlYsU3PBIoM3nLzpf+MkWQHG1P9RE+TZr0gF +0uhVcFlsCDsS7qmH3xKGJXdWu2DoylHG/2N9mrjvsl0SciYVjx1yRwYa/CZK0m4L +hpglnI8pHHXM6fZXXAbBwQ839u53vVumlKlalqhg7KQepWIPsPzxrz/BrBntVLe9 +RS1/uNvGKzwy21dfqhqr1HEdf5MbUrX3oGfePQBV1Y6G6YUGD6U1Tto0cA3sCHu8 +O5SQAX7S31jqHvp/HzH0YXLEQ+Z3O931R6jnKfZnZpCYFKxxp04c9MjoZwc6CtLT +3ULry9JOM9xDBKSCy3UZbp3Oe74OCiJHnbSskx3Ot5HcyGDU6fyif4cTbFc3e2lE +KzIwu+RSGVeX7LnGBy2623yeoNZlkVMhPTIr4Rkxe1yR3El0lWw8tViUF9ua/AyH +vqfz5dAotxtMnJbqDMtMLmDq8CnDQiWOXeUEuvx324Ibh4rdMXHtQUcPkH3PExdP +vqbmaShL74yc9gprGvBp3EjwsR4UE48ivpaOGb3Lz+0YXjbchjhawbQblKNfmw/l +BODFhktOLieAjsltkBNxU8oE3TB6AyiIQ5weVDxI4Do42sM5GYGzieBtNwe6wvIn +5uLwaTea9eufS1tTLPwH5Fezl+QhxhN/2coNHfxMofcIdZ61c2k= +=eMFI +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc new file mode 100644 index 0000000000..eefdf367b3 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-PINE64-LTS.img.xz) = 3bf70373b793d83459993e713b4515f985ad5c278bfd42fc08309f96c71ef36c98fd4aed2b9192ecae330fa501b28d9a1556ba68cabb6e5561f476cff2bff1da +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnUACgkQOJfy4i5l +rT8oVw/+IPSETwEw/YrtX7EK9NRvoFAf0y1aN8Y802ihgW6G7hfUSI0ltZf1UHVU +Bly0ow7A/Cv9yXvKOVV8NU0J1jQakI0Y+ssX9dCaXZ8/n2bPiA0StAmRVyT96q+2 +X3Zu7+WhzySbEnTZ4lDqPw87H/sP7MmGkIpSbMZV0FZl2N0UZDgERyQc4QHZn3wP +FMrEOwoywp2zVL02/3eP3l5bzgoAM95Yee3g4f/teDc6Wxb+xWQBsQ1iZreJ6qyK +2XNhaNdtyfNAz/fROSja13/bA/iWGdbmBIsuSjyqFJ0qnhaxKm84uBJ8F2td4yM9 +Xi89xy7Ns9rYCRKCYsTHEW+Mih+2hYSRZiNtKUoeXnovlUBZSRlhAGYUA2SrIg+l +UnOPE0tddoap5VhQkBO6ty9XQi7Aj8sYBT1pGw9DpQ2TlubDcy1pn38rZMDsi7cX +IH/buDgyh6kV9CwyO/yVXCH8RpJQnmPUd1xzV2LW98AXSJAnZy8iQsvki6xIgd2Z ++Pc0ySmJ0LZ0ONgGfWeKBts7YWHHKvFA2NYUGp6YBI8Unt7eItdPZco3iLyuc7TA +nQ/71NrJ8SamILRfabDOGOetsw0Nym3SNJ3iGpaOl1ZLIIqoRRjh+mpoZ+ga/6C3 +odsJ81tsfHxNIulzQgi9rexgKFDjJGuEbcOLKoQ3uIBO4P/FTe8= +=Crip +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc new file mode 100644 index 0000000000..be0fdef619 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-PINE64.img.xz) = 2927808a68da216834fca6b413a21fe32f8004bfd7cf0d274f60eb88c65e24f8735652de5e691bea9865fdca0a824beab92e346f602662645380ee50972b7670 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l +rT/1iBAAjTf2tHBHSdDvSwdfuYNxQw70rPW88Lhrihic0ecPZO9VC0lgfC/4fQZk +hb0Uw4XZpS0z3gzZJ14EPbSxmLcvZNR1UCqBueNtd+e+XUirsHNzHm2za9spfbzj +/xflpXu3pLAgl+IEaTqC6STUo64/1WyXWX9A4PMKuTCCIFelmVMIy9+TxmpjDS7k +WG2dBXK4qSqMbt+N/stlF19XDdwVcBp0UMOn1acDrcF8TIcCfY6WmXUqMH4s3lbQ ++l5u/ASn6+RBRCIlbihk18aDpwzmwDDiwiVCxftQhiPZCakO+arIQdPbASNrTz25 +o99ScVKUW5cIAEgxDs71VsDy9pAhhcGJmjJFmN8dlElvVClBfTV4tmTSQl2WmJIw +/ef5z0qPgTlEuxmdB8VcME9nr6mKwmpSdLDj8xBtvmUFVW7XgRqItqOWumaIZGX6 +Y6ybp4k4GjPhoInWdN6RWx8ZVCvyxBDyjOiUkNizD1L4BqJZWDhLby3fpQjA9a14 +lMcpjjk8vEc4Jw7F4zTDEJqFP5oFTo9Sm50OfFqnJfWUnP0G5canTrIkMvHQJRnA +I9YeBfg8kbKGXwiPgKk+DBV3Gy9kTn4WHk0SA1MUO6KRG8cM1l5qpY6M9MaXOS7E +fkyVdd5VasXv/W5dbBjCMOr5M/+eaiIij+qDNnJkg/7rUMAJKJ4= +=G5QL +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc new file mode 100644 index 0000000000..697eed6a65 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-PINEBOOK.img.xz) = af4f0f6f487c623d5fbe41d58c51ca531514686bc4ce4bc30651f4034a9db71f2a143315326a780e3c25a6ebdab3287b9fb9612e2c7c507e49230c8b760560ab +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnUACgkQOJfy4i5l +rT86NA//UMwA9Gv8LEzTqsintQni+D5uswnVchuHUnj8W5TynWYHqn16Ekylm/pG +owzpAsfkKVf7yUUmSOUz2mQIH+rnRJTZ/UVeiCcIS4SyO6xa8Ab7r0Li0d3wonR/ +2JyH4eMM4/B8K7BjlGwL9fDqK+Kvpe2KG4OU5A+FH4xAVS5Y14ZpmGZ7gB6bqGp+ +9kqkCy2xQu2JDFFW12nOTkDhRcnyu/1r/9YIX/Av3AUJSBL2qcM8if5btfOKO69b +tJZGYeTg5o1pCN2afR2LctfXE5hOV7+G+jwZR6v2gmIxCM397fJjTctAsjnvghCc +MZmEIdlfLZUw0gPKBbYMyAGVjGs7OT50jmMqgGtWjxZlFsgfWkEumyRFKHUzAaem +Y1rlm+OY+4zpwBpi1+o/II345uM1Aj+sdS0e6I/C59rJ1i18qKDFNMVO244lPoCS +lYY7l/AXM8OuWhLskSrLf9FSIAQHX9JgjxtWR4Ec+QFvZgUpNMJ5JuZ9PKuA9XjF +aIRApud0o7sfTNDRbfwxQY+7ttAWqmdHyopyDClFE6GCIQclLxwIdq6sTBGkoJeO +zrWtQOmG5FWmM7j6r5RJHcRzAaxnSD9xdQLvsyEsJg6nN2fhvyTAROflPLhLH2fJ +Q0XnS0RAe0ARLoSRoLlHtH9dGMnjdky8XbkCWAuEqLrv7wLVWLg= +=c5Vk +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc new file mode 100644 index 0000000000..cd87f2b04c --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-ROCK64.img.xz) = d0702add2ad9cf64bf75d38713a80990d7a38874eb3db78b3f9e7d9128134c0e75c84384d513a5a15fb11920fbd8b65b7c6e4da8897e50a06dddc6953cf8e6f9 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnUACgkQOJfy4i5l +rT+hzQ/7BSAW1vYazivNfo+BUWv7qLoZWrslqwYI/2nmiJ7KZkvhCp3lEoa/WXqL +WJ1YVciBG/hLGJSGjYArOWlEvLOZfDjZew+qTdAL7QUN1y9x+6Z4WY+6qGz4sLyM +hNgaR9fbgJ4Wa/uIL6TqTlCMpUdc6UuhfJDHBYs/3kW3i8g/MzBcHX+a8CLZIr/t +3Qg5iPcSCtRkMhMSLYnwC+gGTcwsPc7VgnR8xUBpEU61RRne995CEjOADLkm6Zww +M4pwuQFb10i1ftdpswguPcQW7ztA5f8qJggLtt8H73MZOcMTdBvksrznW4SWTJsL +MLZkqB1YuqWsMa5dQAasxGzQ989pI0/k4mh4n42EdrZsF/hM7v1098YYbAnQL1SO +CmyEt1Z+b9XHE3LW4XJb8CAokSBT9lBBK0WsgtgMJQ0Ing9JTbNAnredmrku4rRt +nFU7GnIBE4Ah9aKQGY8Ux02+7xrOKtNHQ+RTXDIGDgkHHURP6SyF8FtjCf/3Ckwt +biR924r1ow86rSUQ5qI40kATr1bPk1L+mtVZtQRJMH3tQJcdJiVgfjjisyJbGPX1 +ZG7hZJyLW7QhdiR0+UWQX7ap2/JYowxxrr1afIpT2Z+cwFzohPrNbYYWL/ciylmO +Pt6sMkghQRkj/fES40Ccn9Cb6UGCztCJrdOa1H7+lpAPZE1M8iM= +=x9W4 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc new file mode 100644 index 0000000000..f45c0dfe2b --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-ROCKPRO64.img.xz) = adfbd1b82a571664faaa2c0f1109aa11a441c773f6caaf90daa881cd3a3db7758cbe87f3e92263851ffee7d8fab49e5a797276589fcf5aefe2a9bb26282ef87d +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnUACgkQOJfy4i5l +rT+jURAAi5OO2Ha4gMCBxuBaVEFJzAkcmmGaQy32VEqyxO5HEQaiJ10Bu8DOdEfi +KtA/Ly3gPmNLvYSCK57LImSUm59OxXAtmG35pDvbXFAaB1WR6rjZjIWphyGA+2Ym +G1ghAHsPLQZWFySe3hC3zl8lYVggWx4VXm84I2WojZswSVCd+xfwgEl8Ml5+tGZT +roTpuPPviRPUg/Xn7Kn4UhSlmT1CeBMXoGs7R/iK1Q4jGjC0NN4+eIHTCMv9Rvze +URVm92PzBtqY/zDH6bLK+bNAigCBYhrMdKuVbeHu66U/wIggwXREnmMiEa1n0xRY +dqbnM8p2jNejth94P0EtIxgXnuv63TIStfu/TeIq9y6pKjEirYtKoIs7bs2vZEdn +A+WHZdTdh/vL7DFR4slj3XlhcguLiH255kPKOlLL65Djtx/gG3K2OeW9dSaTsFtS +5Zbhi9Ornhw6a996J6qy5/5kfWM093zdTeAS9Vm8rNEGEkSQuUccmK72MibdK1BU +iT0IoL/kDUljUFdZp8zIpi0LFUF7O7fDXamPn7QzWOMn4y6nFWURGcNnaTzHoge2 +eyucxoaR6K2gzNcAkpH5+L41B1o1LOxaqzk+PkAJ7fR7Vi3hl8gQ98WISp0PviQY +XjcRoQJLFuM4EKQJDT6ZvsTUREkxMM6uB8c7gGbXYKIUiXPYVtQ= +=/flb +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc new file mode 100644 index 0000000000..57b2c3e09a --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-RPI.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-RPI.img.xz) = 311b83bc3b1bb06b5116a07a916b3656fecb830e142ef527bd367f666bea3ea6e247ffc61da7de4acbe0ebad9c70b43cbf7c165c6294a432100723df72a3328c +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnUACgkQOJfy4i5l +rT8WWg/9HfgMWl/bAvEGW39pKzsS6pr+7/hysgs/c2nBt4JewDRgwt5Znq0h6CAH +cJg5EAQO5HerCnVUWDIzhWu7L1NTgDZOmXMwM/+6mVkF9IExbbWeVrRf6n+JWF+g +Ed6PPPK78pAWg5IiSgHvqZVwr1C7jIcVdxGATwOEzRLZA46gDo/e9YqU7huJ2ATF +2aTZwxxbyy84Hu3xffXB2t4vIPOERJlYlbPy0YeyfVxzmXtZPVjpLbSycBXehb8e +fQ6S/qs9OAEM1A6ZWgbG4kzhtYCuajQ8At7dOTwud5aaI3rRByHnJnqpk7WF1Wr3 +Tci8Q9N+W5yFQJ89qt1qkTk6Zi1Up3rsbapRnfr8GmMFC+lASQhi8BYX9u1777RG +nDBHX/8evQ4Bc5Ua9CULboMU8xno2s/uRjcZiglWZ8QCa71AX3RKnA4n2PoZ0+/Y +LNSb6zzfqJnWovHm1aJZIeL+zroOLTra93e8qYHl2kp0sL7/t6pmmT3yKNX1JLOm +FqYvViGs4pqTV0xGV1lxTO/IgYstRY7qUFYpEgZDbRLfH4DVZqK6eAvOK5Uisx6t +C4TELWWTTlnYYtUxDULGfBIwOYvSY+AresRidyC5VoIz+q/+ZGIjW5UJ8wW/PMRk +pT/2+0jN6iTiAxcXfI+Z6Ul425y7EBMBJWJ73GRoGkTSSdxg+Cc= +=Y5s0 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc new file mode 100644 index 0000000000..9d09ebb063 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64.qcow2.xz) = 49c8bbf9eee1fb1de508f19ef6850807e13401dc841996ff9a89ceeb6bd8e50843570df7d9e6503dba9836caded8b788f2e51b2bcc262bddb8dafa54f5530e88 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64.raw.xz) = d80c2f2461d9bc34134612783f73873db2c8adde368e2ace277f124b6c088fa252cb4591966b5ae591cdc0138fbc3500034d2fa75aa6507030c584b2cc2c380d +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64.vhd.xz) = bdf4151014d31bf625d2d0b23f698f99d74889d0ba6a03c147f87003590f45a5d44676b7f0b3d0635a637e9a302b2d737b1f4e676d2f87888d8383f700d10590 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64.vmdk.xz) = dc95ff37903afdb05bb915681903b483debe8bd0b11287fd69090ee7846a5e19589202f9197c98f576611134392b6d679fb1ce484b693dad89f82e1f18d2b079 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnUACgkQOJfy4i5l +rT+toQ/9HKBJxcUEs+5fgnhWLRRQ1ImypXi+Vzkl3hYSZsHOnaC96qvIl6rwD61T +/KG7X+L70CZ2jQgV6n/32IGkbDpjBUOkgDLl5dwa+cOOhUiKq5PPg97/V76fKV3x +jG8sIRHG4nppf5NoPu6v6fEVQh3s4yWgYFLryYz78JCBJCFs+y3Jk6wgHxr529rE +qrDQqWab1OkQZ7DVDCruBRYf6ZHWbin6XHsLzINqBA1qcoar/KHJzJR7w7ah8ODO +PYlA443xbLoy7VqKdpr7fMXY4OQ6Tim01w1U0+5Go+KFAIiekD0+k+x7ZrRJmO6i +lvCQlk1WPhCnzJlvuY4JtTwHIautDgu8/BD2XAhbZBRadI4cj0aULohFHEF3FNc2 +Nhe0/0obByJo241pFFHjAdj7a/8yy34YH+t7R73prYeSW+vkr2KaI1pco8tsJzt8 +u7j5S+K+lyI1OwRs3VZT62HRr1w4vqGp4DKH96FlZKifqu/DT4vw8F0LtCnFbBex +YLilqU4eEDrtlFNyVypBNiqzSO3bGytCR8jsug1oDOh3WgHw2h+Du1JJV1hwxgk+ +KAcHGGXDsvq02unj4yxlJgLWauZlX3mf2wn1c2nrxT3tiV9VpikAmbQf/zPSIXIn +socirmvjxHjJHHdbqIIG8INCS0hjoI70mfl4GAxxWagbOYWRTEQ= +=04Eo +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64.asc new file mode 100644 index 0000000000..4a04c76493 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-BETA2-arm64-aarch64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-bootonly.iso) = 8310a48c70d008c3f2a0bb3c94b6c966a35aea135ac01f6573abb9a50f1c5c1d9162dadbc88589b16aa12cbad0d9f28eb905561ed565a5067df1f1cf57486680 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-bootonly.iso.xz) = aa534592bf076ebb8c06e55205e7ff63233acf6ea74525264da1cac34c098d260a9ce86cc57420ce090c50ad9a73289fc0145d9525279649acdf35ef0d4798ba +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-disc1.iso) = a1989c86489166b840f214a6c695e4cbfa4dff6773b1c9ec1eb2b63ed0d4ec78c25d33d78b556c43409881acbd0c2e7574b41b30ed8362c02b7a0e2026967923 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-disc1.iso.xz) = e7e3e30613663acde92c26556266a7dc61964e21459aee9761667c019650eb3ffeaa2eded03eb20a468220c1a0e04932000b91b1da267291bfdb8cf4c2308409 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-dvd1.iso) = 774d25695a1def75b6388f241f06ef9da7f5e03de0916bce2aa42f3873597116104480154f6f8a91435155820edaae98c71b22bc800c95722ac198d77ba98c94 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-dvd1.iso.xz) = 5f01442f7ab725718d3a15979d33c12d9e6f37bb4828b8a9989d4f5282dc6e15c8e81fe5df841f2f3ca195a7e50896c07fbf9bd5c6f824531dda2092e91b6289 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-memstick.img) = 27ebfdbccb58c63b1bf9fcfa5a39c8d1255efb72ea4698724763d9464051fc78126abe00366543e4c8e5f21b2c0be284e4e5a34d4ff937473e6f0c9b0738bd89 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-memstick.img.xz) = 27e000c6b85b16db0972d80d0ed40662febbd53d8108770f512a5d65c984c97201630dca383978e209436c52944f6d2c2bcd5b0c7e02a414f1999620c8c99608 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-mini-memstick.img) = 589baf026d1d9e5ca58b823b346b87cd9f73eb3a5ddb36d02971de94b760c06d33f2e092b6213b9452fda15b17cf9fbda7e184dca644182cce62776bc4a1f0a7 +SHA512 (FreeBSD-13.4-BETA2-arm64-aarch64-mini-memstick.img.xz) = 52fde7c4a75f683600eb00d90e789d882ab02516310264104955238490dd9fb9c174866dbe3adff5bcb77895bb61a452cd36f00d588e5e1efe657e33b0b80975 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAma2XnQACgkQOJfy4i5l *** 300 LINES SKIPPED *** From nobody Sat Aug 10 07:48:06 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgtDl5Thgz5SCnK for ; Sat, 10 Aug 2024 07:48:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgtDl4Y1Mz4bfp; Sat, 10 Aug 2024 07:48:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723276087; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2h42tm+E4katCW1zxiGRSvkVfB8TNqHCo34HIvB78Cc=; b=m/faWilkmJ38PnNiY8rts+OxMEBIQCrHF8EcSNR98rFENZ/hhrJxfV9zzx3jkIhHarBZ4l ThSBsRT1kz96lB7rQwVjZTXvojycLsu9hfY9ib6A+Z3/91kiR2JzMWBN36imYOUFwwEAob xv2GcqAoOmixGvxjJVRQ1glUWv1CiEcG/zokUahDpvkdGRlm7ntmFefU8VgENeWOFJQLi+ DM2ppBGxvwSXIA4GmT15lhHBo5WAyhJ3ZtmwVjftgCc+NXAuLOuwRBH+boenP1skiGFrTT hQSEBTYsmQqKtKl9mRysTGcqb9ZmgDwSqnc9Pf+ON6ugVTceGhU2Jxwm/STzew== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723276087; a=rsa-sha256; cv=none; b=LBekVFEiVEK3ZDQdlvvR1zkO/A2abixmxj27GEO8ox5tKByRhNviYsE0iYtfvPgrEoUj9h snD/IwJI8ppi7p/4zrnTNgwxvDx6FurxpWVw+6cXJpEDInfUF/iGzQhE4CyAZnVqO58hv9 nOGI+kRbFSLNFFfolOZ3XF9eGWeuruvL0pk4BsInwZkx3xk+zTW+kqFjBRNHRi/oT5fMDn fYDCvZbaMizRsxrfWIHSRq7teo4pG225yd1geah6bypG2Skcod5uBa6sNtE5ceubVKeEq5 6/woILs8WX1/q7Kolie5DFa2frmF80s4qQ7PzX7FGLRt9qaEOvDHRc2e7HuNZw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723276087; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2h42tm+E4katCW1zxiGRSvkVfB8TNqHCo34HIvB78Cc=; b=LYS7GUkdmwfRSn4L+pktJovA69IUcvsYW02UD+XHqGwpeBr4zR+b1DkY505Vx3/z89Hv2i KJW1y7ZYej56QLJRq0XOmJg6VguIOJxfl8EZI/Rmowz3dy+xGp1AQtcjf6ZBQyuY/pbZqg 52CXeVVJN+Tc+w09B6HM3PjF7Xf67gZmVIvzmglAluGIQsUNkyp4F6bMSXnDs5PNiUg3mJ m3t6UrDDDUx/YnHuSYxSoav9uecerM2l8FHe/o4q5bxlq1TkOnvcfvdNLOtIoA1ArWkRSN ef+shZQWEci8Q8fyw2JwdyA6NgjrDvN/nzmzRBooYzNuY3ibG9w+TNeaBFiwAg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgtDl0tNBzs7G; Sat, 10 Aug 2024 07:48:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47A7m6VU041347; Sat, 10 Aug 2024 07:48:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47A7m6iM041344; Sat, 10 Aug 2024 07:48:06 GMT (envelope-from git) Date: Sat, 10 Aug 2024 07:48:06 GMT Message-Id: <202408100748.47A7m6iM041344@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 8edce39a7a - main - 13.4: Announce BETA2 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8edce39a7aa8da28f539f6244998ab8964248bc9 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=8edce39a7aa8da28f539f6244998ab8964248bc9 commit 8edce39a7aa8da28f539f6244998ab8964248bc9 Author: Colin Percival AuthorDate: 2024-08-10 07:47:52 +0000 Commit: Colin Percival CommitDate: 2024-08-10 07:47:52 +0000 13.4: Announce BETA2 Approved by: re (implicit) Sponsored by: Amazon --- website/data/en/news/news.toml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/website/data/en/news/news.toml b/website/data/en/news/news.toml index 76a011f773..846dcacaf0 100644 --- a/website/data/en/news/news.toml +++ b/website/data/en/news/news.toml @@ -1,5 +1,10 @@ # Sort news by year, month and day +[[news]] +date = "2024-08-10" +title = "FreeBSD 13.4-BETA2 Available" +description = "The second BETA build for the FreeBSD 13.4 release cycle is now available. ISO images for the amd64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv6, armv7, aarch64, and riscv64 architectures are available on most of our FreeBSD mirror sites." + [[news]] date = "2024-08-03" title = "FreeBSD 13.4-BETA1 Available" From nobody Sat Aug 10 07:53:12 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgtLd17nKz5SDQF for ; Sat, 10 Aug 2024 07:53:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgtLd0MnRz4cXl; Sat, 10 Aug 2024 07:53:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723276393; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mprWNg3M50Xw0h9NcnRM5U1zDQhBwjazRW3pkofr5i8=; b=ZIdpVguCFq9hn4IRN0VIBZUu39qt+ZKqmkjEBmHq4PJQYRLyxU6xdcXamcP1cluiIRu6Vw QArUxDsdeTzwexl+jSsakqJtB0poPedSd0inazUFB4Rja0osnH7hnT0D4v2hcAMqBY+mGX ULtO7zKz8Vip9sCkoCHEDPNcdqCbtkxCiDv016MMzJZqV+7pOqKe8mby0erJB7ncX3Eeub /ODB49C23GAaknv0nWbPy6XtCt1dPF8qyUY3g6bviIskeKgqkasvNT6YiUB0PORGPQoZpH p8UGtdxTskbvtL0HsN7pu4HU7KVq5cCubV676l9uofL1Atn+EHT9QKf9+hxH7g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723276393; a=rsa-sha256; cv=none; b=be+Vigt3oWE9QmMYdpf+EKXS9kTDt7XXHdspahwhLv6lOyYFVeUO+fO9GkCfZiLd/17e0u YXbGcgSWy0/XknClBj1xjVWWx5vATyGQwmZM/2w0zJyGm6R6yLA/tzePhO6QXVOTbLU19d zaR4a6owQiq9e2kk6y9EHjTPRfpOBhgWt178GXY1cGUo4sNM4UQkLgyi2fW8kGqmVWulD+ 4ZNyVGDKfXwug67hMs89cvePYFzpGZsX4KS0qdguxqYjnhJu/0DvLcHSE0sx9jj012Dhyw Fd1lS4GQ82aqWr/G3vyoPLhAr2h8q6xrgAhiy1BEZ+EIEGXtRy1L9IBEZZtMJw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723276393; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mprWNg3M50Xw0h9NcnRM5U1zDQhBwjazRW3pkofr5i8=; b=jKPm67V7gprj+iailhKCky3BSbe1aSuk7Sh2WHm7/pHkoQs70QPRhG6ByW1l9JWK3gVY44 5of01+7SzO+YB4A9Mjg+UX5IJgli9OVg3A8Zkg4DiohtxDqu3kY5GpHOo6H6okgJvq65pR Ypnhc6EimumJOGeTB/VIjroLf7aQ0Qlq5M5iNiYLKhpwyEI37KjK/wtFFFruGl6G2sa+9Z LYu1mbzMF3f/OfoSHrga48x+Y3enYWhQooveVptbZ07MIYfG8uSV+tu/rAIHGqV9wF+3d4 O/MuKlygfOgm0EGb+lJRUWOcy7W8Lu7oZtS4GzyhTUK9eil3UTn+V/PkqRJS5g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgtLc6JDJzrpH; Sat, 10 Aug 2024 07:53:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47A7rCkq058268; Sat, 10 Aug 2024 07:53:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47A7rCns058265; Sat, 10 Aug 2024 07:53:12 GMT (envelope-from git) Date: Sat, 10 Aug 2024 07:53:12 GMT Message-Id: <202408100753.47A7rCns058265@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 51938693ad - main - Move osamaabb's GPG key to the right place List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 51938693ad2662f09256d2656dd2e7f32ab5e7f5 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=51938693ad2662f09256d2656dd2e7f32ab5e7f5 commit 51938693ad2662f09256d2656dd2e7f32ab5e7f5 Author: Colin Percival AuthorDate: 2024-08-10 07:52:04 +0000 Commit: Colin Percival CommitDate: 2024-08-10 07:52:04 +0000 Move osamaabb's GPG key to the right place Mea culpa, I need to review patches more closely. Fixes: e4957ac9d52d "New committer (src): Osama Abboud ( osamaabb )" Reported by: Graham Perrin --- osamaabb.key => documentation/static/pgpkeys/osamaabb.key | 0 1 file changed, 0 insertions(+), 0 deletions(-) diff --git a/osamaabb.key b/documentation/static/pgpkeys/osamaabb.key similarity index 100% rename from osamaabb.key rename to documentation/static/pgpkeys/osamaabb.key From nobody Sat Aug 10 10:09:00 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgxMJ711Cz5SV6x for ; Sat, 10 Aug 2024 10:09:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgxMJ4xzXz4pHb; Sat, 10 Aug 2024 10:09:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723284540; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Fj8d3p1smqiQ1hkIZc95zF+/1Wc1Rk7fpge8dSH7PaE=; b=glRRICzagqYN0K783yfu/fwV/E5RwDcpGNjE0uWMvkEU+o/YNEc6d+UxKIgplnMEYosdzm eLVFF/BfsqBS4hmZpO+yRFswRfkAN1re/g5mHOmpbEGRstD1S2vypkx0GcdOtdAF5Y2Elk so+oB/a6ShodR+KgcOsD2SUAShJ+nGtrV8DN0lUm3LOoZeSuVnI+/NBnf3DKUHKUolMv0L m1eZyq6EoI7te4F7gPgvc4+AfeO3+Ywd3t794pHehDU5YLie6Ve5cutL6sRO3xJzZPG78f G0x5l/Ij2z7n+LRR0oagWcMu1/ufPSBTSw+V/sIHOFHCCf1LvkPfyA839RHTgA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723284540; a=rsa-sha256; cv=none; b=D+yLneO+LJDuujQJBB9i+h3lHbgK78YUgGeoX8890qGDRR8RhjS5gMpFb7wsh05sQXKx60 ZeHjNYlD1fIwA4oxVeVI9SOt2Js4SqLvocPDaGTQswOGTrSJIJjZfiZaRCSQ8aLKo1n/bP BDOTyDxwoGdR0sGB3TWMh8K8gnzQKCXyLntTpr9u4B5xHnKli/q3sItzGCIRcdzOpVIN2w hzpcTGh9SP8M87Soujrn2trO4RVK0Sq7svqsUquHx65wZtCNzmlYQtaDsEzUZ8BrAxcMJN otAUAr5pSO526UEQdSfule35a6/2PkXMrLB3bj4QF71YUDjRFtEZLUbC5zJLaw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723284540; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Fj8d3p1smqiQ1hkIZc95zF+/1Wc1Rk7fpge8dSH7PaE=; b=QiMAfKX3GDl1zepH23j9kJ474xgjQlj3WbI0wBLAketvCVvW/WkBHXc2bwfn5HPzXmN1HU jLcrEWo9tV0SkihE7/ObxQ0TGt9pW4sBY6IYMO7g124Q41phiLhEdympwqdihadglJ3eli HM49hjhoDh2mHTlBS1vyCQCDofMfYGcz0S/25xCcx/g6rEp4a/eJ9rRMiZqxXR26aOpNgc 3bnh+f/FM9lsfqGXNeE9JmkXn5QbdZLGkmmjJF+xLS7C9GseZihcoxWV9d5NTiIX/q9fdv chJv4sxyHBOTbD4sEfcFgkub9VZnhg+HTA0fzGqi7IuBFuIELoly+rRhHhG20w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgxMJ3Dbdzwbl; Sat, 10 Aug 2024 10:09:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47AA90Kn079525; Sat, 10 Aug 2024 10:09:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47AA90ED079522; Sat, 10 Aug 2024 10:09:00 GMT (envelope-from git) Date: Sat, 10 Aug 2024 10:09:00 GMT Message-Id: <202408101009.47AA90ED079522@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: 094d0ef368 - main - 13.4-R: Temporary version rebump for 13.4-R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 094d0ef368926478295b4b8ca7a44097f2fff126 Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=094d0ef368926478295b4b8ca7a44097f2fff126 commit 094d0ef368926478295b4b8ca7a44097f2fff126 Author: Marc Fonvieille AuthorDate: 2024-08-10 10:01:48 +0000 Commit: Marc Fonvieille CommitDate: 2024-08-10 10:01:48 +0000 13.4-R: Temporary version rebump for 13.4-R The doc tree needs to be retagged with a fix, so a rebump is needed. --- .../content/en/books/handbook/introduction.adoc | 2 +- shared/releases.adoc | 24 +++++++++++----------- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index cd38a714a1..1f8d4c4c66 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel133-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel134-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. diff --git a/shared/releases.adoc b/shared/releases.adoc index 053e877f4b..6f63f2a880 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -37,7 +37,7 @@ // Set to 'INCLUDE' when the schedule is available. -:beta-upcoming: INCLUDE +:beta-upcoming: IGNORE // Set to 'INCLUDE' when the installation images are available. @@ -107,17 +107,17 @@ :u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ :u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ -//:rel134-current-major: 13 -//:rel134-current: 13.4 -//:rel134-current-date: September 3, 2024 -// -//:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ -//:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ -//:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ -//:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ -//:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ -//:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ -//:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ +:rel134-current-major: 13 +:rel134-current: 13.4 +:rel134-current-date: September 3, 2024 + +:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ +:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ +:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ +:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ +:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ +:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ +:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ :rel133-current-major: 13 :rel133-current: 13.3 From nobody Sat Aug 10 10:09:01 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WgxML0Hf9z5SVHR for ; Sat, 10 Aug 2024 10:09:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WgxMK58q0z4pHc; Sat, 10 Aug 2024 10:09:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723284541; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6uqp3bs99WeCG4rO6GaGX6XOT6dvH3iqYeKx24taMUs=; b=fm/42NsfhEtwSlo5MBu6dCSdG/sdRWKrtBM+fPZCqMRi2gNs/tlJjd36SpgMLk9HDjl1kx IlRuG9aj4ueUsHWHPUBezVDtHq4sgpf7Bmal79r+Ax2bqaBiUcvLAiobNTiY41XyThUOWG jPjhgqdFdyKVM0jwITJXkYDYMLPSCnfhz3ny+78GVQ/oUCUPlRJl9G01sPZcInTFag0bF+ 1RXJzDtdOH1JQ9AAeUrsOZPvPcG81e2kwSDq40qaYaKj5/qTLWnPmjHfWp68qK3+Z59szr OGzdlGt4+PBb5UslVe9NqvL13iW2bjYbatBTDQoHq1VZHfUAmQVYZOqeQuAk5Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723284541; a=rsa-sha256; cv=none; b=HzMWvjjjedOb5bXC7vBsfyoM689hf1jp4bHfI7EvjC2Htu/AeL9RdZan9PI7XFYm72LZT2 52MmXh9Zwtu+WmHkv0d68TwTa6tNmwk/yE/jIjGhUGNFnxA9j0QQPPls0PyUc4S13xWljK xhwqCTAXgbKF9VqkgE34dEevKyAiY7Y4b27mYG6SjX43JV49mzV++QahCyt6yGut48pckO xN7T2LQLAc7fTjhBnGSiODZU+MNCN47s+etboBS7A+uT/qVuKWlvodmWfRbGlPho1JcMSY 1h2hd+CZNbXrHUoVU8N8RARc9bhv7hFgVv0oPC5uJwva2BFbYeEm9zXPa+MLLw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723284541; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6uqp3bs99WeCG4rO6GaGX6XOT6dvH3iqYeKx24taMUs=; b=YC5NOF730udLOT42K568G4vXnVExpGIOK33gsDFxycBwRUa6OWuRnw4a4RcQ7mMxIpoNae Lbq8p1s52Po/WlBue5uDa4ZL7hXLECjalbx+BY5JOgxg6e8CrmlfCY2/Vweo4wgqk3CdP7 Iig9+TMuRNdMxZ4cJ11GZvcUsdcLckg+9dKDakXB8VYKV3jPZj46ZnypHoQvwi+GzDUKTE vxiciWB5mT5/4RZRJR3Jd/orQDSdcA9veHYdY6nC3gqFY1NTQn5KuBU2rrAx+S14igh6Ay iqTK2oi17mbn81MPh3dd8kZVp5nwzOYoOaumVVoS6uY8/JYaZLPy82sHdW/yyg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WgxMK4JhVzw8h; Sat, 10 Aug 2024 10:09:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47AA91aa079583; Sat, 10 Aug 2024 10:09:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47AA91BC079580; Sat, 10 Aug 2024 10:09:01 GMT (envelope-from git) Date: Sat, 10 Aug 2024 10:09:01 GMT Message-Id: <202408101009.47AA91BC079580@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Marc Fonvieille Subject: git: 803fabe584 - main - 13.4-R: Revert previous commit until the 13.4-R release List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: blackend X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 803fabe584c3911c0296624771d8114642733e8d Auto-Submitted: auto-generated The branch main has been updated by blackend: URL: https://cgit.FreeBSD.org/doc/commit/?id=803fabe584c3911c0296624771d8114642733e8d commit 803fabe584c3911c0296624771d8114642733e8d Author: Marc Fonvieille AuthorDate: 2024-08-10 10:05:35 +0000 Commit: Marc Fonvieille CommitDate: 2024-08-10 10:05:35 +0000 13.4-R: Revert previous commit until the 13.4-R release --- .../content/en/books/handbook/introduction.adoc | 2 +- shared/releases.adoc | 24 +++++++++++----------- 2 files changed, 13 insertions(+), 13 deletions(-) diff --git a/documentation/content/en/books/handbook/introduction.adoc b/documentation/content/en/books/handbook/introduction.adoc index 1f8d4c4c66..cd38a714a1 100644 --- a/documentation/content/en/books/handbook/introduction.adoc +++ b/documentation/content/en/books/handbook/introduction.adoc @@ -1,7 +1,7 @@ [.abstract-title] Abstract -Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel134-current}-RELEASE_. +Welcome to FreeBSD! This handbook covers the installation and day to day use of _FreeBSD {rel141-current}-RELEASE_ and _{rel133-current}-RELEASE_. This book is the result of ongoing work by many individuals. Some sections might be outdated. Those interested in helping to update and expand this document should send email to the {freebsd-doc}. diff --git a/shared/releases.adoc b/shared/releases.adoc index 6f63f2a880..053e877f4b 100644 --- a/shared/releases.adoc +++ b/shared/releases.adoc @@ -37,7 +37,7 @@ // Set to 'INCLUDE' when the schedule is available. -:beta-upcoming: IGNORE +:beta-upcoming: INCLUDE // Set to 'INCLUDE' when the installation images are available. @@ -107,17 +107,17 @@ :u-rel140-readme: https://www.FreeBSD.org/releases/{rel140-current}R/readme/ :u-rel140-signatures: https://www.FreeBSD.org/releases/{rel140-current}R/signatures/ -:rel134-current-major: 13 -:rel134-current: 13.4 -:rel134-current-date: September 3, 2024 - -:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ -:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ -:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ -:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ -:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ -:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ -:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ +//:rel134-current-major: 13 +//:rel134-current: 13.4 +//:rel134-current-date: September 3, 2024 +// +//:u-rel134-notes: https://www.FreeBSD.org/releases/{rel134-current}R/relnotes/ +//:u-rel134-announce: https://www.FreeBSD.org/releases/{rel134-current}R/announce/ +//:u-rel134-errata: https://www.FreeBSD.org/releases/{rel134-current}R/errata/ +//:u-rel134-hardware: https://www.FreeBSD.org/releases/{rel134-current}R/hardware/ +//:u-rel134-installation: https://www.FreeBSD.org/releases/{rel134-current}R/installation/ +//:u-rel134-readme: https://www.FreeBSD.org/releases/{rel134-current}R/readme/ +//:u-rel134-signatures: https://www.FreeBSD.org/releases/{rel134-current}R/signatures/ :rel133-current-major: 13 :rel133-current: 13.3 From nobody Sun Aug 11 02:18:15 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WhLsg333rz5SCCq for ; Sun, 11 Aug 2024 02:18:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WhLsg2VfZz4brL; Sun, 11 Aug 2024 02:18:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723342695; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dWB0yL/AN3eFpX8Q1ORoADjrcWhIAZHLz717xc6flqc=; b=UjU7IVmRYu+o0/BuxobqSHgQutoW00gekyl4X4nz80MpT5CVXJcjHtcGahYKOlt79VGqAg BQG8jCZv6AdfBp/kToMlcK397ENlIE6UqYd855OMNqdPijwTol3KJXqVGRQ7iJVd70J+/5 06jf7UgyeL6YCP0eGNvxQ1UmrfhQXGAzvwdfP+ZbWWfErg3ZJeiKYbY823ZqFpJnGH1xsq 2ActoVx6yUJ/IyB7tpowl8hTkwN7gObZ4di0Nat3HewlIlAi6hjDyzW0qguGfBEbskDyPi MdY2soSOlZJOjObykGWcXzIApwk5Lv2kT05Gj4rL/GdBmEAK4VnUyGxcvmKB+A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723342695; a=rsa-sha256; cv=none; b=FWgwfCv6ZqZOxxtsaGXbKyk+XevRh8Th91FjM/9arRuX+hEh1mjv3fIbzEk8eBfkigvJx4 Jl/5LoJAupuMiaUr/91Zl5sNCjZ75PddxRfNyJ4h3oonnQVMYLOTfO9epY4x91kRffMnuV B265NcrlNsKg7UMEB0mhPV+ukWQ79+3b78WR510g3mWF30igUUN7DRZBx7bhh+ZzfhHvnl WarJp6OCAGfxSG4ViGjnn2m18TLzy9LWb1yOq6O8oM6xMuQ3lu/nLT2VBIoxuYrc75hkjr y0rmIjg+7lLGS/S1fIPxZctIOahNYhRYh8lQjJerMQlLrkl9/Oddab+Xn5hibA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723342695; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dWB0yL/AN3eFpX8Q1ORoADjrcWhIAZHLz717xc6flqc=; b=EId9cJqb8bkzO+19iTERhMCAOTB3p7GFBp1kSQY5X5a8SyNSGu6QVb9GEyYzCbFG6cwxlx GxtztCj7Zhv5hgm2HPb9+FukIXOV2pdHHJkrrD/hQFQARiD+JsIg8GxEE8bhru3OGobcGk wuyUryjDjiTp/knCzlpiiWGV30l4gtfScwp4PC3i0pePZ6mw6DRDIwOwBrrEoOXZuBrPcf tCklEz7NnJaJwEurEUk9HNK1V3zc4CDkuqsAWF+XW+ytodZSXWP/7P/iCPIRcjd2c2Y4Zj ZBBWteqWw1KE4T9fSmmxAHLd1ely/KEhr1p2xRAgYLMl1rP2MSaqjW+mHSkQDQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WhLsg21fKzQ8B; Sun, 11 Aug 2024 02:18:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47B2IFWK019144; Sun, 11 Aug 2024 02:18:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47B2IFQO019141; Sun, 11 Aug 2024 02:18:15 GMT (envelope-from git) Date: Sun, 11 Aug 2024 02:18:15 GMT Message-Id: <202408110218.47B2IFQO019141@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Philip Paeps Subject: git: 2c8a6d2bef - main - Add advisories affecting 13.3R, 14.0R, and 14.1R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2c8a6d2bef9e1967ac244cbe51b7e4060a3d246c Auto-Submitted: auto-generated The branch main has been updated by philip: URL: https://cgit.FreeBSD.org/doc/commit/?id=2c8a6d2bef9e1967ac244cbe51b7e4060a3d246c commit 2c8a6d2bef9e1967ac244cbe51b7e4060a3d246c Author: Philip Paeps AuthorDate: 2024-08-11 02:17:39 +0000 Commit: Philip Paeps CommitDate: 2024-08-11 02:17:39 +0000 Add advisories affecting 13.3R, 14.0R, and 14.1R FreeBSD-SA-24:04.openssh FreeBSD-SA-24:05.pf FreeBSD-SA-24:06.ktrace FreeBSD-SA-24:07.nfsclient FreeBSD-SA-24:08.openssh Also include FreeBSD-SA-24:04.openssh in the 13.2R release notes since the security team patched that release, despite it going out of support one day before. --- website/content/en/releases/13.2R/errata.adoc | 1 + website/content/en/releases/13.3R/errata.adoc | 8 +++++--- website/content/en/releases/14.0R/errata.adoc | 5 +++++ website/content/en/releases/14.1R/errata.adoc | 8 +++++--- 4 files changed, 16 insertions(+), 6 deletions(-) diff --git a/website/content/en/releases/13.2R/errata.adoc b/website/content/en/releases/13.2R/errata.adoc index d4ac3eb2e6..4185555de0 100644 --- a/website/content/en/releases/13.2R/errata.adoc +++ b/website/content/en/releases/13.2R/errata.adoc @@ -63,6 +63,7 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:01.bhyveload.asc[FreeBSD-SA-24:01.bhyveload] |14 February 2024 |bhyveload(8) host file access |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:02.tty.asc[FreeBSD-SA-24:02.tty] |14 February 2024 |jail(2) information leak |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:03.unbound.asc[FreeBSD-SA-24:03.unbound] |28 March 2024 |Multiple vulnerabilities in unbound +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:04.openssh.asc[FreeBSD-SA-24:04.openssh] |1 July 2024 |OpenSSH pre-authentication remote code execution |=== [[errata]] diff --git a/website/content/en/releases/13.3R/errata.adoc b/website/content/en/releases/13.3R/errata.adoc index eeeee74d6a..23a942a8c9 100644 --- a/website/content/en/releases/13.3R/errata.adoc +++ b/website/content/en/releases/13.3R/errata.adoc @@ -44,9 +44,11 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ [width="100%",cols="40%,30%,30%",options="header",] |=== |Advisory |Date |Topic - -|No advisories.|| - +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:04.openssh.asc[FreeBSD-SA-24:04.openssh] |1 July 2024 |OpenSSH pre-authentication remote code execution +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:05.pf.asc[FreeBSD-SA-24:05.pf] |7 August 2024 |pf incorrectly matches different ICMPv6 states in the state table +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc[FreeBSD-SA-24:06.ktrace] |7 August 2024 |ktrace(2) fails to detach when executing a setuid binary +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc[FreeBSD-SA-24:07.nfsclient] |7 August 2024 |NFS client accepts file names containing path separators +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:08.openssh.asc[FreeBSD-SA-24:08.openssh] |7 August 2024 |OpenSSH pre-authentication async signal safety issue |=== [[errata]] diff --git a/website/content/en/releases/14.0R/errata.adoc b/website/content/en/releases/14.0R/errata.adoc index 7b64a0446e..1a4966312d 100644 --- a/website/content/en/releases/14.0R/errata.adoc +++ b/website/content/en/releases/14.0R/errata.adoc @@ -51,6 +51,11 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:01.bhyveload.asc[FreeBSD-SA-24:01.bhyveload] |14 February 2024 |bhyveload(8) host file access |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:02.tty.asc[FreeBSD-SA-24:02.tty] |14 February 2024 |jail(2) information leak |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:03.unbound.asc[FreeBSD-SA-24:03.unbound] |28 March 2024 |Multiple vulnerabilities in unbound +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:04.openssh.asc[FreeBSD-SA-24:04.openssh] |1 July 2024 |OpenSSH pre-authentication remote code execution +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:05.pf.asc[FreeBSD-SA-24:05.pf] |7 August 2024 |pf incorrectly matches different ICMPv6 states in the state table +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc[FreeBSD-SA-24:06.ktrace] |7 August 2024 |ktrace(2) fails to detach when executing a setuid binary +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc[FreeBSD-SA-24:07.nfsclient] |7 August 2024 |NFS client accepts file names containing path separators +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:08.openssh.asc[FreeBSD-SA-24:08.openssh] |7 August 2024 |OpenSSH pre-authentication async signal safety issue |=== [[errata]] diff --git a/website/content/en/releases/14.1R/errata.adoc b/website/content/en/releases/14.1R/errata.adoc index 63b1b44b42..844e05c2c2 100644 --- a/website/content/en/releases/14.1R/errata.adoc +++ b/website/content/en/releases/14.1R/errata.adoc @@ -44,9 +44,11 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ [width="100%",cols="40%,30%,30%",options="header",] |=== |Advisory |Date |Topic - -|No advisories.|| - +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:04.openssh.asc[FreeBSD-SA-24:04.openssh] |1 July 2024 |OpenSSH pre-authentication remote code execution +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:05.pf.asc[FreeBSD-SA-24:05.pf] |7 August 2024 |pf incorrectly matches different ICMPv6 states in the state table +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc[FreeBSD-SA-24:06.ktrace] |7 August 2024 |ktrace(2) fails to detach when executing a setuid binary +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc[FreeBSD-SA-24:07.nfsclient] |7 August 2024 |NFS client accepts file names containing path separators +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:08.openssh.asc[FreeBSD-SA-24:08.openssh] |7 August 2024 |OpenSSH pre-authentication async signal safety issue |=== [[errata]] From nobody Sun Aug 11 02:18:16 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WhLsh4W2tz5SD1j for ; Sun, 11 Aug 2024 02:18:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WhLsh3n90z4bwV; Sun, 11 Aug 2024 02:18:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723342696; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5Syu3sYuCScsaimO2sIAI+v9IsRkFGHPbPbfhfeJ4eo=; b=ktzyUqmnyD8ExsCF6DqOoDAk9WDcpgpZQLv2/581II01uX5wnPaeoiUH9899kb+hE0/DwO XYLPPYhHjWF5juTn2fC+FAsM5YjLENzmEES4qTq28i+Qt6dJp/ZaxACJw4z1SJQtbRQMi6 IMydjhmzwUA3X0p1pV0ykdj6HKTSJlUWuMa7m3FSt6ZIgueDhCf+deplzBa9K6G1YHI1QQ jktM1rULIScC5CBSRyL2DhLWfMfV1h/wrliBsdvlEAVjBUb3HL+0EVNRlH3/ZLwy1j9pwI JzqXunbHObyliO59Awc+dJoR/rutEL/rE1+OtY7cUDd0JYM8MRsoTX6qdKHt0g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1723342696; a=rsa-sha256; cv=none; b=NsR6Idws6T3S8rZgYu6l4iU+/b0Fo+lwbmIm/1CBGtDA0OVWAMG4uN/lVTGn4XKp6FFsyH yq3q63/aKDMx5EJJb4xk4Cxz/PhcZ7jgfH/DTIA7XFR2uGt49DbrwiMT2KgM1hAOeiLLU2 oXBXDAGyDk4ngJ04vfOMD8kVEQfG7kqRZqAw/PFGX1olJYyKqsEewn+xqDkVfQ5KLOVZFv XRrg/eUzWA0MnxdczlWZjSo/eBdWp5JqVQZW4t3/P758CG2gxzms2FcfoZMmO3VUy10Fmi +FfNuSAaOqLKUgjrroZ1H6vHeMDaJ0zpdx6pVLVyByvBcoSXG/ndGzzH9XX8WA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1723342696; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5Syu3sYuCScsaimO2sIAI+v9IsRkFGHPbPbfhfeJ4eo=; b=IKw8GWHJ4M+hSwIg6x8A28wB7D8cxW4B7D0ucG3aBbGtbuNftt6fycINztGUdQwxqAuLnZ vShz7b7+b7YnoSHLuyRtv5clQU+GAMPPNjdpl9hDmmDiPDVh+ZN3VG2l3O1lO0raiTiB2O Si01VSTmTtSPZCfJ5gTE50uWk0lzzlhsyoBxY85e2y6hMJ23iCJGLSae7/gkWFd9IBRhH9 FMCT7PqIOISqi11DrPCC80NzwNdmLYnvQo3DENDSilVJ+FoRPdwhD2/LN1T//sOyQyarVV 7MjJXNF8AeYc2OJGYeKV8eV7oqrqn7RlFtDjbljC+9dB2UqvRCNtLAYxFvp81g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WhLsh3HDGzPrT; Sun, 11 Aug 2024 02:18:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 47B2IGxC019189; Sun, 11 Aug 2024 02:18:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 47B2IGLf019186; Sun, 11 Aug 2024 02:18:16 GMT (envelope-from git) Date: Sun, 11 Aug 2024 02:18:16 GMT Message-Id: <202408110218.47B2IGLf019186@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Philip Paeps Subject: git: 98afe25e84 - main - Add erratum affecting 14.0R and 14.1R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 98afe25e84d196a04dd4de18e66aafea7e2718fe Auto-Submitted: auto-generated The branch main has been updated by philip: URL: https://cgit.FreeBSD.org/doc/commit/?id=98afe25e84d196a04dd4de18e66aafea7e2718fe commit 98afe25e84d196a04dd4de18e66aafea7e2718fe Author: Philip Paeps AuthorDate: 2024-08-11 02:17:39 +0000 Commit: Philip Paeps CommitDate: 2024-08-11 02:17:39 +0000 Add erratum affecting 14.0R and 14.1R FreeBSD-EN-24:14.ifconfig --- website/content/en/releases/14.0R/errata.adoc | 1 + website/content/en/releases/14.1R/errata.adoc | 1 + 2 files changed, 2 insertions(+) diff --git a/website/content/en/releases/14.0R/errata.adoc b/website/content/en/releases/14.0R/errata.adoc index 1a4966312d..263f280c51 100644 --- a/website/content/en/releases/14.0R/errata.adoc +++ b/website/content/en/releases/14.0R/errata.adoc @@ -81,6 +81,7 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:07.clang.asc[FreeBSD-EN-24:07.clang] |28 March 2024 |Clang crash when certain optimization is enabled |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:08.kerberos.asc[FreeBSD-EN-24:08.kerberos] |28 March 2024 |Kerberos segfaults when using weak crypto |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:11.ldns.asc[FreeBSD-EN-24:11.ldns] |19 June 2024 |LDNS uses nameserver commented out in resolv.conf +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:14.ifconfig.asc[FreeBSD-EN-24:14.ifconfig] |7 August 2024 |Incorrect ifconfig netmask assignment |=== [[open-issues]] diff --git a/website/content/en/releases/14.1R/errata.adoc b/website/content/en/releases/14.1R/errata.adoc index 844e05c2c2..17f7803009 100644 --- a/website/content/en/releases/14.1R/errata.adoc +++ b/website/content/en/releases/14.1R/errata.adoc @@ -59,6 +59,7 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |Errata |Date |Topic |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:10.zfs.asc[FreeBSD-EN-24:10.zfs] |19 June 2024 |Kernel memory leak in ZFS |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:13.libc{plus}{plus}.asc[FreeBSD-EN-24:13.libc{plus}{plus}] |19 June 2024 |Incorrect size passed to heap allocated std::string delete +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:14.ifconfig.asc[FreeBSD-EN-24:14.ifconfig] |7 August 2024 |Incorrect ifconfig netmask assignment |=== [[open-issues]]