From nobody Tue Sep 3 02:10:27 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WyTc42LxGz5VSNm for ; Tue, 03 Sep 2024 02:10:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WyTc41phgz40Y4; Tue, 3 Sep 2024 02:10:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725329428; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uNZxw9iA6lJxQxEBWI/N2JLMvWsr1PatDiS1ralgXTs=; b=AltRLtN3cNjR60Uw0WxWOaUw/GYp8NJ+lScPIIxNQCFOTQHjAcSjv6P4wHGC1/qUFO24vf p+QdnXpccQpVVT+bt0WJ+KwFhDGnkdcVrBtGmWR2HUM3xeiW6A7PFIwXvPkqQyG9UDo0ml KfDTYI+TvTTCvm7ttXf76PytXqf60dKmRcuIJxAobqUdVCGMvRe6lT6X5cVqLXJSfJO9Xb dEq4OPj0k+IcNUWkd28potwJy6o4k8ZcUm5oSZX33a8oGbvLuFjauLv5Xm91Ax+zn/6L93 AnkVbZHE9awBfs58k4kHdXZQWWNffZ4g1MyIXXfF/COCMr3N5q4GS168K3KUJg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725329428; a=rsa-sha256; cv=none; b=xXPHoIp20BR9s2z2BBj8tkQ/4AeEtjesWi3nIDCfegfvBF6jfeOqLdCzmQtZ1BGMUgFkfM pfReI9O3s9wsC9hiYbWr6Oy9WEl5TKZSboh+gEOA2YgHR5infllJpsXp6vq6J1eLFpyP4c fkv6Ph1sRpBdcAemFBMWpK9ql1I0D2ZS8MWtxovHnrsblt6hnDF3yqyxHkvNM1EABqVTU9 xJfid3bzam5QlR9Kr3aTTcnfZXCKg+KV6XUkiuu9jqxsLFykvKQbLujx2rp7vFbCTCuKja vVMid54x8hqFCRekOEKQx8RAqREevjo96ZDNovfLZIEqi1UWSmTGSyjs9dWWqQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725329428; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uNZxw9iA6lJxQxEBWI/N2JLMvWsr1PatDiS1ralgXTs=; b=UjEgdA3ndukFIVM3G2Rbnx8t3E9cSwx8qxgm5OBGigihQsher0H2I1uywge1k8S+1PwzY1 mhz5IALMUcAuzOcCh6Py3+86kMn5xlVK6MJCDy5Xs599Oo89preaEh8swIVuPP1CXK469i FZxzttGA/3g9rUinNWnOLCny1+q1ht037SZnrOsPcyG7q58goxmudMik/WznVUERVad8AG lBRIvtTToiZh0Wv2AJlqNiIJHH0HnblPL1v6RcbXmaXjE8aTlVd0D7h3matZr2e8lpfgNx o1pgGD/8xHh/8L1/n9KNt4OV6rxK2hR6kLjnBJ3RBAICGPJ2smxfL3jxzxPq8w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WyTc414rVzMFg; Tue, 3 Sep 2024 02:10:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4832ARk5069420; Tue, 3 Sep 2024 02:10:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4832ARgo069417; Tue, 3 Sep 2024 02:10:27 GMT (envelope-from git) Date: Tue, 3 Sep 2024 02:10:27 GMT Message-Id: <202409030210.4832ARgo069417@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ruey-Cherng Yu Subject: git: 3f994db258 - main - - traditional Chinese Translation of the latest news items (13.4 RC2 release) List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rcyu X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3f994db2581463e720b001aaea2e53959da042d4 Auto-Submitted: auto-generated The branch main has been updated by rcyu: URL: https://cgit.FreeBSD.org/doc/commit/?id=3f994db2581463e720b001aaea2e53959da042d4 commit 3f994db2581463e720b001aaea2e53959da042d4 Author: Ruey-Cherng Yu AuthorDate: 2024-09-03 02:09:11 +0000 Commit: Ruey-Cherng Yu CommitDate: 2024-09-03 02:09:11 +0000 - traditional Chinese Translation of the latest news items (13.4 RC2 release) --- website/data/zh-tw/news/news.toml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/website/data/zh-tw/news/news.toml b/website/data/zh-tw/news/news.toml index b0adcde7bd..c984dcca50 100644 --- a/website/data/zh-tw/news/news.toml +++ b/website/data/zh-tw/news/news.toml @@ -1,5 +1,10 @@ # Sort news by year, month and day # $FreeBSD$ +[[news]] +date = "2024-08-31" +title = "FreeBSD 13.4-RC2 發布了" +description = "FreeBSD 13.R4的第二個候選發布版本現已發布。用於 amd64、i386、powerpc、powerpc64、powerpc64le、powerpcspe、armv6、armv7、aarch64和 riscv64 的 ISO 映像檔案已經 發布,可以在多數的 FreeBSD 鏡像站取得。" + [[news]] date = "2024-08-24" title = "FreeBSD 13.4-RC1 發布了" From nobody Tue Sep 3 02:50:59 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WyVVq6mrsz5VWJg for ; Tue, 03 Sep 2024 02:50:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WyVVq4Zj9z436W; Tue, 3 Sep 2024 02:50:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725331859; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=//UUz7cyht2mIKG7gK30TvFwaOrmS35mbyWk4a2ZcJU=; b=ZtgzGXn4a6AJhP2KFvlbXUNG3niaEn6jtBdjsD1K8EY0SePmFeo+guqyxlCpjnopbz3Ahd e0G98fg8I6BTwr/AWg5i0FKcXJ2CT77hI9penBPA3R9p4Kyu/iqAz/UyZBn5zDU+2hbcrc NDYbc7dh6WN11QrQrNoUvx7EYtQ4yPVeuY+nFdT5vncuXVvyEa5SesBIUlaxU2WCSSjZuk TXZfpxsya5EbStFG6nurRwH3QLjS3voHvZ8I8+VbkZ8mgGZdosjYKSzwEbrGpNr0zvhppV 7gi7LRdJC2AoAKFRERLO9J0qwNGr3OSslzNstzitYcuRS+CrKwQZoP944symxg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725331859; a=rsa-sha256; cv=none; b=j/+cgShGIPgZikq8VKpqv/KXoqWR8wuytU+cGK/t9WvijupIDj6OdhyBGTlm4P6ceP+m/w K6wBpRZ7e9byBjNNldfUN5ysxWryT6VFABwZN/mHEp3c30NApxQVR47Ly0Rr6aQPbaLI++ X6w2uzxFq4tYA0RSQyEo6VXwjJLQmfAFq0vmMOkbWnn8bwbiSecDyL/aUsyIZngO8UKjFL DWctmKzNk7GeeJGX8wtnldLiKPH81E3N6n3VZ4sIZ5L6CDitTV1s98p/jy6sAv6uipmnHp OFZ/5265ssxHHrGqegrZUXJnGrjblSJp4ogXSMzkagmAO+wqFASVdJ36yAkIwA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725331859; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=//UUz7cyht2mIKG7gK30TvFwaOrmS35mbyWk4a2ZcJU=; b=ZAIEzI7DTwy1zZ8p5oOxiA41WHqB6bez9KWVdiHrS4TGsZz1fYQrIafhDyzH+aLcXqsUOF 5rbLu+pPosRBKW/7TqIXpKbkhh1XaWkp/0lTyLTJOE2UQ8JwVbAJfUGcaOPC2w0o3QmOdI 9xmf9ui4Da0TJelvoYSxTtpsxHs6vVsXoazUPHEMaKtNgA1Ng22QQoRWNeiFYySqCPPoQ7 CEAvQo98aFw3zxidR8OekKLrvVhTQQ1vKl54yLOjxkty7oSSl/iPQNIQb6aV4EHJYModOn ni5kzrQwSOBel+OtSvgJr5vwcZGLvX/W9umVC0E8vozyn3Fi1p51HmJ2R9D4Uw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WyVVq4BWvzMff; Tue, 3 Sep 2024 02:50:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4832oxEc040710; Tue, 3 Sep 2024 02:50:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4832oxIq040707; Tue, 3 Sep 2024 02:50:59 GMT (envelope-from git) Date: Tue, 3 Sep 2024 02:50:59 GMT Message-Id: <202409030250.4832oxIq040707@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ruey-Cherng Yu Subject: git: 5d7a44809c - main - - update incorrect links List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rcyu X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5d7a44809cc3e66e0977f130ff2df326166e1b53 Auto-Submitted: auto-generated The branch main has been updated by rcyu: URL: https://cgit.FreeBSD.org/doc/commit/?id=5d7a44809cc3e66e0977f130ff2df326166e1b53 commit 5d7a44809cc3e66e0977f130ff2df326166e1b53 Author: Ruey-Cherng Yu AuthorDate: 2024-09-03 02:49:52 +0000 Commit: Ruey-Cherng Yu CommitDate: 2024-09-03 02:49:52 +0000 - update incorrect links --- website/data/zh-tw/news/news.toml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/website/data/zh-tw/news/news.toml b/website/data/zh-tw/news/news.toml index c984dcca50..715265a40a 100644 --- a/website/data/zh-tw/news/news.toml +++ b/website/data/zh-tw/news/news.toml @@ -3,12 +3,12 @@ [[news]] date = "2024-08-31" title = "FreeBSD 13.4-RC2 發布了" -description = "FreeBSD 13.R4的第二個候選發布版本現已發布。用於 amd64、i386、powerpc、powerpc64、powerpc64le、powerpcspe、armv6、armv7、aarch64和 riscv64 的 ISO 映像檔案已經 發布,可以在多數的 FreeBSD 鏡像站取得。" +description = "FreeBSD 13.R4的第二個候選發布版本現已發布。用於 amd64、i386、powerpc、powerpc64、powerpc64le、powerpcspe、armv6、armv7、aarch64和 riscv64 的 ISO 映像檔案已經 發布,可以在多數的 FreeBSD 鏡像站取得。" [[news]] date = "2024-08-24" title = "FreeBSD 13.4-RC1 發布了" -description = "FreeBSD 13.R4的第一個候選發布版本現已發布。用於 amd64、i386、powerpc、powerpc64、powerpc64le、powerpcspe、armv6、armv7、aarch64和 riscv64 的 ISO 映像檔案已經 發布,可以在多數的 FreeBSD 鏡像站取得。" +description = "FreeBSD 13.R4的第一個候選發布版本現已發布。用於 amd64、i386、powerpc、powerpc64、powerpc64le、powerpcspe、armv6、armv7、aarch64和 riscv64 的 ISO 映像檔案已經 發布,可以在多數的 FreeBSD 鏡像站取得。" [[news]] date = "2024-08-22" From nobody Tue Sep 3 08:22:49 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wydsk3NS4z5MXWf for ; Tue, 03 Sep 2024 08:22:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wydsk0gMYz4fXF; Tue, 3 Sep 2024 08:22:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725351770; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dgcIWM7skJidNdUJJhxPVDOZ3a/XzTiG/A121pQHc6A=; b=ePgrSRhUbvQBpkPKDpArUi4TQ/8aKAVSLTQI8OG5S+7oqgpQACimhyjP2r1Kmj46GBqw9F OzpTZl63sTuWffRryHprXBf+voBMd86TyQoycHpZCAt83JnGwVcOjfCTDfFFhxUxX31xoC 5C3xqzSi9vTLH+TccfIr1urcgDRuEXHEsTr/RDRGzYpTkQwFYDVzHOZoRY3bdGxnAen7Ez DAn6SQvDXVaFbRqj2D0vvVt4SucskFzXoMYKYzx3KT3EiuoUwkYbwl4Rg9BbKLzGjW+dv/ S1MCzTjBT3F/963qh/ll6oZxhWz9RVBfRIBNcn0awYKpFyG/aJT77MKcH1bU7Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725351770; a=rsa-sha256; cv=none; b=bdXdvvjGmAgIHdR+73oQjMTDwVhoHpNFywQhickcaVU5glnH0wPJPhid/j6csUxHePQMLr gOkZyAkaiPbTWq2KqxrLfsDROXhv65YG7hTyu+j/jYUKEKXjgL//0O9oWPMBLTITvgjyZg 30qiIhLkvL922jwvoRMkcfnr9v4THggsJkbC4Tq3FBfxq87Koqseo1cnRot+oq5p0hPpjH YVMbdXkOM2EqchJMdJ2soYpmH/JRZBtQOkouIT1+mn257OJgi91TadmdLuDt3yuE9mVA9t cDjG7UVOw7DgnLw8/IBCLotPU+4PnqIihwmQIQr6MZbBq0/84SleaoMcZ2pXCQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725351770; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dgcIWM7skJidNdUJJhxPVDOZ3a/XzTiG/A121pQHc6A=; b=pSn+oNUUMGvyUU3RzrIO3ZcFezbbZnFzSjY4rqlsc5dmS/ppDMRuA4kylWF9h1A1fSTy5i MqMeuVmKmZk53Sk3aOK92QCqFZ3F+HIuaVIUVqZb+BotxNpzOKPrcrk1mmZ4hnz72DLOq9 6PjQQsBCKhbV09nPEtwtUxO7IoG2yD9uwzMjgju7/ZH8pKYduxigY0BL3j2RoJeL7iUUUK FU/xRGJVJejPjuzjE77xrPkbw8JNhTKuUl24o0kV3mtFs4VSeju5fD3JlBwSJrMgkQdINb luFgORNfdR3jQQeAKL2tNh3hEcToZBjQvvgPjyGuWrsnW+ft1pRlhMEbc+SK8g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wydsk0GRhzYNb; Tue, 3 Sep 2024 08:22:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4838Mnoo004552; Tue, 3 Sep 2024 08:22:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4838MnLX004549; Tue, 3 Sep 2024 08:22:49 GMT (envelope-from git) Date: Tue, 3 Sep 2024 08:22:49 GMT Message-Id: <202409030822.4838MnLX004549@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Li-Wen Hsu Subject: git: 06b1b6acee - main - press: Add the Foundation's blog about Sovereign Tech Fund investment List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: lwhsu X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 06b1b6acee292a5a160ca553ac8be67d63d78e11 Auto-Submitted: auto-generated The branch main has been updated by lwhsu: URL: https://cgit.FreeBSD.org/doc/commit/?id=06b1b6acee292a5a160ca553ac8be67d63d78e11 commit 06b1b6acee292a5a160ca553ac8be67d63d78e11 Author: Li-Wen Hsu AuthorDate: 2024-09-03 08:22:30 +0000 Commit: Li-Wen Hsu CommitDate: 2024-09-03 08:22:30 +0000 press: Add the Foundation's blog about Sovereign Tech Fund investment Sponsored by: The FreeBSD Foundation --- website/data/en/press/press.toml | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/website/data/en/press/press.toml b/website/data/en/press/press.toml index 6021edd8d4..e03a62dddc 100644 --- a/website/data/en/press/press.toml +++ b/website/data/en/press/press.toml @@ -1,4 +1,13 @@ # Sort the entries by date +[[press]] +name = "Sovereign Tech Fund to Invest €686,400 in FreeBSD Infrastructure Modernization" +url = "https://freebsdfoundation.org/blog/sovereign-tech-fund-to-invest-e686400-in-freebsd-infrastructure-modernization/" +siteName = "FreeBSD Foundation Blog" +siteUrl = "https://freebsdfoundation.org/blog/" +date = "2023-08-26" +author = "FreeBSD Foundation" +description = "Investment to accelerate zero trust builds, SBOM, security tooling, and developer experience" + [[press]] name = "FreeBSD 14 Release: Best New Features" url = "https://www.debugpoint.com/freebsd-14-features/" From nobody Tue Sep 3 20:54:39 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WyyYD0Py5z52byp for ; Tue, 03 Sep 2024 20:54:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WyyYC6kLqz4tv7; Tue, 3 Sep 2024 20:54:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725396879; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gcGZLwKl9aA6yXujX4oGb47Jd2QHXqhsFK+ccwwVlQs=; b=BU7qVgllHk7E/Bbb8HMeQwgs05QNUP4EbGKqZPw7VkPwbSwNAg73Kjw8+AdYDkH4nF/RFi QFbkslcnIlJUN5m6ceLx36rwzhXDugYOKjdrNQ/pVgTYbGzIkIxYeaLKA+8ppPcjaLx1Sm YGwm9Xw3oItUFlxFrZvwz1DbSG5D5AgUQf4fBZFeXea6i8bul30Ds0nfQGCDzNAz/ykJ+e KD+tcIrw0GtM3uNjQV0+H8tnyuqKW7fRoKNjCCSf09K/lftby6jOR9Wp0D0O3zsV0xbkjV /uLoY406Cnm0MeH/ctEVY0ujl1Bpb+4prD2OgkRphNjtFVN+9CIum/3515kRHA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725396879; a=rsa-sha256; cv=none; b=hBHT45oF6hmch2elyR2ykoozm6RWWSg9kwt3oaCJAnWpWLU3BCMNIBrh6SnArEzAYXUqUW JDJLnyNoLGrBLJflFXpzzm+pZhNNbQSzR3e1b99bph2QX8+hLs/PVrdx5O5yvLV3ENkapV RKOHZLOv32x/baVhKovhhE2pojq74C39hV9VT6u9siuPzbWx0+G18TaXz/PyYEr5wUO/J6 81otXLB65LAnIxu+6s07g48JhIrNCpRZKENlKYwuD7lSDV57zZfSYj76V7YpZyoS4DrRoH ERTLq1rB1zttxpRJlqLtTbGMjs2N9r6VNv5fSkkDuDtLS4bJuUN31ovUJwDPUg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725396879; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gcGZLwKl9aA6yXujX4oGb47Jd2QHXqhsFK+ccwwVlQs=; b=e2f8G/MzXUAbiUh203/kxwv6t58bFcB86wUAz0gJFqZwSK8Kxad5IBCx9c8BP8EaLUffMx iUPI4wGZyVJvrTue1UIKKb5+Zm0CusC+JyTpM8K/qaLhQlxBr+01pCKothfKUjqL9PiH07 ESTuRyOwFie4tPOrN08LemS3Vv+6C3K9DfMxTGP5kOw0CfJOOiiyvYLramlLG5gu+Q3T7a 34oAP8lt1JQUffwAtR3WfG++wpHL/HV6XR1g9kvs2RuxiEnwHAoIXo/pSwLKcxXYPXuEsH 2v80jylqnlU9PpqGjah4aX1bRABuxUQJ5Hg9J0AbYsKy6FMyOi5ddUDKtSWXGg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WyyYC6L41zwLL; Tue, 3 Sep 2024 20:54:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 483Ksdtu083113; Tue, 3 Sep 2024 20:54:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 483Ksd7U083110; Tue, 3 Sep 2024 20:54:39 GMT (envelope-from git) Date: Tue, 3 Sep 2024 20:54:39 GMT Message-Id: <202409032054.483Ksd7U083110@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Rene Ladan Subject: git: 652b15a387 - main - press: fix year for Sovereign Tech Fund List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rene X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 652b15a387355d4e84953c92c8a3e2b5281b48e7 Auto-Submitted: auto-generated The branch main has been updated by rene: URL: https://cgit.FreeBSD.org/doc/commit/?id=652b15a387355d4e84953c92c8a3e2b5281b48e7 commit 652b15a387355d4e84953c92c8a3e2b5281b48e7 Author: Rene Ladan AuthorDate: 2024-09-03 20:53:25 +0000 Commit: Rene Ladan CommitDate: 2024-09-03 20:54:12 +0000 press: fix year for Sovereign Tech Fund Reported by: mat --- website/data/en/press/press.toml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/website/data/en/press/press.toml b/website/data/en/press/press.toml index e03a62dddc..b995a4fd1a 100644 --- a/website/data/en/press/press.toml +++ b/website/data/en/press/press.toml @@ -4,7 +4,7 @@ name = "Sovereign Tech Fund to Invest €686,400 in FreeBSD Infrastructure Moder url = "https://freebsdfoundation.org/blog/sovereign-tech-fund-to-invest-e686400-in-freebsd-infrastructure-modernization/" siteName = "FreeBSD Foundation Blog" siteUrl = "https://freebsdfoundation.org/blog/" -date = "2023-08-26" +date = "2024-08-26" author = "FreeBSD Foundation" description = "Investment to accelerate zero trust builds, SBOM, security tooling, and developer experience" From nobody Wed Sep 4 11:43:00 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WzLGD5zYgz5TkWc for ; Wed, 04 Sep 2024 11:43:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WzLGD5Mm5z52by; Wed, 4 Sep 2024 11:43:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725450180; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hOV+Kxgep4cYOkOnhAYOu8lPgchmkBre9bzakMfi4Lc=; b=OyDNSH9PRdAUExiKz5soIl0GxIbISUZdmucx5ii5wEM6R7BSlLxB2/kiwuZuVAMNw/TILA WVE56Bc/Gyivkv9faU+b0yQCniZwacOJFlfRGeceNZDUYaq8xRHXy+pIbrOV+eCCVE+E6+ 0CDxFXt5CWruySGRQnqL/K92BY3U5AAAN3kHB80HBS7I5glkcnKesJ9czzBiMe5WPIheV1 plVLJcktuSJhwOSK2di/Sy/qswBnvsCPmi/kRfHB2HwwjtBnPHW5gk1Zks7p4h3oQbx7i4 XP3vzNrSYKsd2z1Uvm9mGuQQ+ObymPZe5lDRM38AwzQyfgDwQOaPQ6ITQl6haA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725450180; a=rsa-sha256; cv=none; b=KJGsSKebqMaNB9IBn/6eJZB9vMpfj5L6UhifUH+HXzvZ+7k2voDb77gqOqh8phc4hxD97F 01fqS1RskQK+Gbrk2N1sh6Ac8BxGp7mqDC2XfLQWln8QOez2UOQAjEqMeJe6KSeU/BL7g4 Dp4RMbgsvD2yCFMgqtM2+7lvq1UaG17pT7zvHG9gDHwsQ+ikIUTtTlay3LVE8hz+3oSDOC i8MnpbvfSjy6bM3I0z+qDam9K01d5YLJsXa0WrtcOZ/5SUX8xzT9sMrVwYP3ftTGDzOo85 McUw7Zk2NH4r8LDJO5b7+SuwU5fa6QE3qkRhM29HT+++0BoM5nOFYSdBTCDfsQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725450180; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hOV+Kxgep4cYOkOnhAYOu8lPgchmkBre9bzakMfi4Lc=; b=gnCkCmP1HTXx6V6ruwUbx1qIc1Ke73Qrg9bHVyz3VWB/+15rx/Jh9wwKQKuXjly8oxGmku t/XCRJ8ysTTmo1jaemMSTf8LoGQ4tXHDCq1TRkgy26vcWDyRiHnLlh1OGeZzbMbzCTzhVi 8TWWs4T+kLYo/QZhehjsva3IPSAprg/n1OCdIajnQRoTIO50fJM3m7kglWmInyaaRo3tVK lOlwSypjT56dX9LfZiWnrhLk1hORoEOVZv/EFE9k+jeKzENbt9h+ELJQVlw668ZcA63nkm LpHqe0rVkhphW59WcQkeSYcCCoVddepFLIuYtsYHX4C2RABNXzRi3crjZ1+wRQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WzLGD4tlvzNfR; Wed, 4 Sep 2024 11:43:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 484Bh0OU093898; Wed, 4 Sep 2024 11:43:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 484Bh07o093895; Wed, 4 Sep 2024 11:43:00 GMT (envelope-from git) Date: Wed, 4 Sep 2024 11:43:00 GMT Message-Id: <202409041143.484Bh07o093895@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Daniel Ebdrup Jensen Subject: git: 920aa82eb1 - main - sockets(examples): remove unused register, replace bzero with memset List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: debdrup X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 920aa82eb14f94dfd90648617bf6cc3df1e68715 Auto-Submitted: auto-generated The branch main has been updated by debdrup: URL: https://cgit.FreeBSD.org/doc/commit/?id=920aa82eb14f94dfd90648617bf6cc3df1e68715 commit 920aa82eb14f94dfd90648617bf6cc3df1e68715 Author: rilysh AuthorDate: 2024-09-04 04:59:11 +0000 Commit: Daniel Ebdrup Jensen CommitDate: 2024-09-04 11:42:03 +0000 sockets(examples): remove unused register, replace bzero with memset * Remove the redundant register keyword from the variables, as most compilers (GCC/Clang) just ignore them, and they're mostly just noise. * Replace bzero() with memset(). IEEE 1003.1-2008 removes the spec of bzero(), replacing it with memset(). * Use socklen_t (unsigned type) for variable b in the socket bind example. * Add unistd.h header file in the socket connect example (it is used by the write() and read() libc calls). Remove unnecessary (char *) cast from argv[1]. Signed-off-by: rilysh Reviewed-by: emaste@ --- .../books/developers-handbook/sockets/_index.adoc | 24 +++++++++------------- 1 file changed, 10 insertions(+), 14 deletions(-) diff --git a/documentation/content/en/books/developers-handbook/sockets/_index.adoc b/documentation/content/en/books/developers-handbook/sockets/_index.adoc index 1a4d4cd522..159fbd6622 100644 --- a/documentation/content/en/books/developers-handbook/sockets/_index.adoc +++ b/documentation/content/en/books/developers-handbook/sockets/_index.adoc @@ -562,8 +562,7 @@ We now know enough to write a very simple client, one that will get current time #include int main() { - register int s; - register int bytes; + int s, bytes; struct sockaddr_in sa; char buffer[BUFSIZ+1]; @@ -572,7 +571,7 @@ int main() { return 1; } - bzero(&sa, sizeof sa); + memset(&sa, '\0', sizeof(sa)); sa.sin_family = AF_INET; sa.sin_port = htons(13); @@ -718,8 +717,8 @@ The child calls `listen`, then starts an endless loop, which accepts a connectio #define BACKLOG 4 int main() { - register int s, c; - int b; + int s, c; + socklen_t b; struct sockaddr_in sa; time_t t; struct tm *tm; @@ -730,7 +729,7 @@ int main() { return 1; } - bzero(&sa, sizeof sa); + memset(&sa, '\0', sizeof(sa)); sa.sin_family = AF_INET; sa.sin_port = htons(13); @@ -747,11 +746,9 @@ int main() { case -1: perror("fork"); return 3; - break; default: close(s); return 0; - break; case 0: break; } @@ -773,7 +770,6 @@ int main() { if ((t = time(NULL)) < 0) { perror("daytimed time"); - return 6; } @@ -976,14 +972,14 @@ This allows us to create a much more flexible-and much more useful-version of ou */ #include #include +#include #include #include #include #include int main(int argc, char *argv[]) { - register int s; - register int bytes; + int s, bytes; struct sockaddr_in sa; struct hostent *he; char buf[BUFSIZ+1]; @@ -994,19 +990,19 @@ int main(int argc, char *argv[]) { return 1; } - bzero(&sa, sizeof sa); + memset(&sa, '\0', sizeof(sa)); sa.sin_family = AF_INET; sa.sin_port = htons(13); - host = (argc > 1) ? (char *)argv[1] : "time.nist.gov"; + host = (argc > 1) ? argv[1] : "time.nist.gov"; if ((he = gethostbyname(host)) == NULL) { herror(host); return 2; } - bcopy(he->h_addr_list[0],&sa.sin_addr, he->h_length); + memcpy(&sa.sin_addr, he->h_addr_list[0], he->h_length); if (connect(s, (struct sockaddr *)&sa, sizeof sa) < 0) { perror("connect"); From nobody Wed Sep 4 13:02:14 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WzN1f2Np0z5TsCj for ; Wed, 04 Sep 2024 13:02:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WzN1f19rmz3xMg; Wed, 4 Sep 2024 13:02:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725454934; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zxfcDlnlTYg8j0OOBixartbphrOXzgc8U7U+dIk+1l8=; b=A/TFmBGfelzCLGdptK4uo8vnCjYLKennlhUrC3gIvTxcVR2XriHK1M9bJCCgXMIXYD7qBE d92ydDyYa9OB7xmdS7cFNUhpRNKdaUt32iHc5tcdxWmzHm8FeEW5V0SvXq5ivPEgPAz7aJ cQFC9OXJScIx3gwRixZKhzT13+2IY4zhV8d8VR1jStjK9Dhrggz2VnBQTiNdw0Fr50RRPF x/RmhOTkLXYA9AK+XU/yLD+WaDdc6RQ2NDGVaXBMvL3PPL3pzn4uHYcG0MsV8haKITaUiq LRUBcPIqbDVzvRtMSKqrQe56fOczI+ishrfpP4JcdQh1YTKkPkyJpaaAWHt/nA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725454934; a=rsa-sha256; cv=none; b=h7LxbiGaAuHsulHFIgn8V64tNiojwDzNg5V7JxO1zXndiPPJBtt8sg+rd2d4sfP6kJTq8h JxSkTXyN7lmX4QZnLbBlKa94yHURm/0/X02NvBmUkUsr5DpIkjTde104WCjgMcIqQCpOBH GLuqlZhbNzt3pXvBk7ZWxkjdRu3tZyUWvQEiYgFUMcXBUYhhuMTPk846OlMHvrmzNIJejz uxrHyG1+0TljEk/8/PTUFwWC0FGRTj7RxxnzCy/H7BRAdvwzO1Jkh6bvAZIzczhG/Nf4mt 7DbPVAc3/RucGvj4PwYIPRoFdPj+U+T706xn1jnjJd7ypl48GOJg2Y8J6CDlIQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725454934; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zxfcDlnlTYg8j0OOBixartbphrOXzgc8U7U+dIk+1l8=; b=phiX8sPBT5L23jYl4HnaVcRK+WgytYk1tQrum2sS5L8la9+5/KIy1YlQMGmBCqcRg1QEGO T59MaYGaoaAoM3+M+O/fvgnjDKwBlZc1j62PDNrLVuPKINud1bJ9QvorDUpmtJPX73MK3i QS1knL+BaVTZP5hKGIPAdaDcADJzOnoozwQYvY8VS6U/P2u9m0u9pCBAcEYp0qA+pmwXAE SDjWyn2c+agrLpqq0sYSkrDJ82N97dcJXt8AeNX+cT7b7cG0J/Q4WSnEoCdD3xKWmrenlj UTTjFdSu8rMXTk/IwIoAQ+TLBDTrkwxCgOT9/SWBHcBIgyBRGDxlNijIobD44A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WzN1f0n5szQPX; Wed, 4 Sep 2024 13:02:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 484D2E1u029576; Wed, 4 Sep 2024 13:02:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 484D2E9m029573; Wed, 4 Sep 2024 13:02:14 GMT (envelope-from git) Date: Wed, 4 Sep 2024 13:02:14 GMT Message-Id: <202409041302.484D2E9m029573@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: c3507eeada - main - pgpkeys: Proactively extend my key for another year. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c3507eeadafd8319f1eccc24d6ffd1b044b00d2f Auto-Submitted: auto-generated The branch main has been updated by des: URL: https://cgit.FreeBSD.org/doc/commit/?id=c3507eeadafd8319f1eccc24d6ffd1b044b00d2f commit c3507eeadafd8319f1eccc24d6ffd1b044b00d2f Author: Dag-Erling Smørgrav AuthorDate: 2024-09-04 13:01:19 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2024-09-04 13:01:47 +0000 pgpkeys: Proactively extend my key for another year. --- documentation/static/pgpkeys/des.key | 102 +++++++++++++++++------------------ 1 file changed, 51 insertions(+), 51 deletions(-) diff --git a/documentation/static/pgpkeys/des.key b/documentation/static/pgpkeys/des.key index befedd83af..8092cef689 100644 --- a/documentation/static/pgpkeys/des.key +++ b/documentation/static/pgpkeys/des.key @@ -2,12 +2,12 @@ [.literal-block-margin] .... -pub rsa4096/92C843456DA6A66E 2013-09-24 [SC] [expires: 2025-01-01] +pub rsa4096/92C843456DA6A66E 2013-09-24 [SC] [expires: 2026-01-01] Key fingerprint = BB57 22E5 C9B6 77D1 73C3 8CFC 92C8 4345 6DA6 A66E uid Dag-Erling Smørgrav uid Dag-Erling Smørgrav uid Dag-Erling Smørgrav -sub rsa4096/9B90A1FCF8FBEC80 2013-09-24 [E] [expires: 2025-01-01] +sub rsa4096/9B90A1FCF8FBEC80 2013-09-24 [E] [expires: 2026-01-01] .... @@ -228,18 +228,18 @@ j4rfKQR22lnoFlZQi/1eEva0s762qCr36xXZ89+Ab5+OtSyBzk7oBNE2Lvtw+8WA yjcEcvKZicRFraPvuSDgjGO10SNlolhSrc2m1HPWbTNV+tSQbS2wcJjlzTrW6z0j E7CwT1mT5y6ppQiXU3AyHKbC6cjq7aOvGbfzF4cKZ2r79eYu/JgZlkqYpIkCVwQT AQoAQQIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAIZARYhBLtXIuXJtnfRc8OM -/JLIQ0VtpqZuBQJly74lBQkVMvhuAAoJEJLIQ0VtpqZuPPAP/0sfKZUj6mz5RM39 -A0LAqhtm+TdbInvcN2DypyQ1+XZJirhaGtpYoh4E7oRGBC3HG4ae7dmQvacmklCG -aorxYrGiW0pFezkPvCZkT+bXEk9N+Qndvv62jAN84bUUcrY0vxSgq8jvu/V8lpoE -nZk7VZBRsjB48xHweOhLuzrrjH2QsDZgzTaOxLhCEfhb90pZs6eGMQinFA0hPr/n -8esm9SSHTncvEBFaAedvl1IOy+xBnQemn8MDZO3A7FPe8fjCuoOLc8lOAeQVXiPz -c/dZHosGleWnj6BAc2CWU6y1X6WzTCval40U7bPfyR9oy2Dsf3wDWTbv9pZVXwsG -XA+hOME6nn1X7o0oXYP0g6HawR9g44Xta2BhL338Nmbqit5XqeNHJ87RBd3uHDfR -NwZlcOSoExzV1FmGViRhtFI1/FN7fqTXb6LW6+9For/WtFRpe3ljmo5jYaoKIWd9 -8g21WM2wiEyY7q4qblYMDICuQ027HnRL+VMC0GM1Rm00ZfPakWKUQXufhFGpK5qi -hcJoUmtp+yIyNYXjas93JHKlFh+HKAuL6sTK6qtL6RJGulsnphRN5vpnw+X8vtfQ -ywbTGiNEShVLMJLayly5Q4hu84e6OcgOBqIrETvSnggHEGf+nmQAvGZqNdcm4zdm -XdJOjiy90dp0bzfStBnEGl4QAvHliQEcBBABCgAGBQJaS6nnAAoJEEmAJ0OPCBz5 +/JLIQ0VtpqZuBQJm2FktBQkXFCvwAAoJEJLIQ0VtpqZuO60QAJMP6y689l6nqdwG +PmwcKCBj8B3NAsrphnXGaT9zJnhg+CnU0mps8G6hfXXV9rpsoZRyx7jWmugTCunb +i7ZjjX8lILjUnUhV5D+B/xqPor5CMqhVr599f8s2H79lkQZT5CmIpChRXipvIoXr +2Q+P8mpv0YEN61iDi/WbP1jmo0jbK+OaBlZLBXTN4PBqngeFGiediFb796AW94Sp +fbNcukAuZqhFP0wpYk1IGZCMDLgI2v3MOzpf8DK6vapek1mUme/eXm+yEiXLB5uI +xxfCTo+/vCVK1L3sSuenObeqz1ODOxmJsZrBynny0ChC6noqUXnVXkgLaUVa90sp +vqlLN7u/u5Fu0BonTJ3z+1TL3zNkipSQk26Ax4on7d0wBre0yTgI4L/hU8H6hJ21 +TDCZ1zh0kCaep3Jh6lfhQyJ0ZKtYUFF90PHG1pSqhP+es/rN6HR7Fv8UDUuwgLVg +OS7Hy8LjLizjteM7c2quk+RDVBIPrRKrqrKQMHbXtBHGsZ8JzNR9Cgwdjn4lC02v +lPe2x6LdLDpU8+CBvoZk0HTL5X2JqPVpf39M1pjyBzxQO+6Ioz/WMEp5dlVZek1J +pOpg6ErenS1V/94NMTwsKhxetTkUrQT06j8bLxIBwG6ueloab8QrJ7+TMfPpJQlo +fLH1uACM+ncEUoBwgztH1LCYL+nLiQEcBBABCgAGBQJaS6nnAAoJEEmAJ0OPCBz5 SC0H/jCuFJmRsyKZ3USHB8a4yTKE8LBAR6gx5DK93Xr9wQHWJyN4YBikmA2hm1uN BPNXLzCj6OgC5U3XeOxlkneMPdQvMc/Bf6REiLWSHtJy1Qg79hqY72GnzAVxP4Mb kxqkxEL7QJIjZ87hNjNC0EkljUtujnVK5lCYBjqS0gYljPbirTSoy68QcqTG1rwS @@ -485,18 +485,18 @@ WYazwo4M1kVccfWL+TMkwPHK42qRzkPx5+wzuPd2YBN/P0RN9Jq+m/wx2K5+ITXt wT1g+NIoUFgSf9l5EGS2vMUJ70rpcwKCTrtc9R3QR34Td2M5MmaWyiRja04oahbV NqFWKJpG6/JQqtEOiA8tZ0lOqsXC4apodapIvQ78JTaf7t9YN2n3Y0My5We2pY0H kqpFOGMFT/nvk5awXYOJAlQEEwEKAD4CGwMFCwkIBwMFFQoJCAsFFgIDAQACHgEC -F4AWIQS7VyLlybZ30XPDjPySyENFbaambgUCZcu+JQUJFTL4bgAKCRCSyENFbaam -bop+EADCS42IA+EOFVMixha3fXZeb46Eivgi+U8mdXR02YZ6xh9lGSMYbRJUVsJP -FzU/BoYadQIX5XJuBEFiHH2FK9uQT3jrstACW1ydeLbi2ukL1HWZm+PaPEPR4PiY -TWU2BiyBogUBRVuMXtibDbAcrxP8IVWqxi4PaJefVNzU7HJfVEhv/fCRWz4jYbRU -TLF/eJINhEijHbpFRcrsuJiVhEFr0nSQGEHxt5sWGD38Wzso9zHvjnmUFVmLpaKs -lvVJyDyncfREM4e3E2q0RtyvL8KhZNlyTc9DQU/vCAgQTezRPcQsqNEr4oXsDp7J -9S+j+lOmcTniWJv6oC9oqoeg8SF59OR85/0Gm6touUEj3a3NZBocsHCKlUQMo3cE -5SpSYr5+Qi641YVAALIQYlnpeGRQAoGZ91xupQHDTYnnORoJvFfyg0hM9zlG27Xn -Z6TOEIAgVvnts7JuoIeBbL3cahtHRF8bf/Qe9PtmKTVMoABlgegUTX82N9MLvpKJ -dEi9Wjomk4s1oBqgZKaKGWEfK5zIMyE34sb/fwxhcPr3jtzY2901k6M+aB3y1sFB -oFBh9iEZpYlVKKqvnFpZ54Z/K35FAxcclBGMUfXEvmtG9+gZ1gCJfSfYXWWfDBqE -l2+qoFuKRwz3qktzCQyD1yKiVyeA1ayUT9tzx5Fbq5LR/+iftIkBHAQQAQoABgUC +F4AWIQS7VyLlybZ30XPDjPySyENFbaambgUCZthZNwUJFxQr8AAKCRCSyENFbaam +bh05D/92QiPVEd4lOXha+r3kk6V4H2DvhMyO19xKu3FLSXJvqYF69vB9wh+Zv8kU +lZYzDGJsR3vQ4ELt8x280YFoXQDaYjd6joegfqnPYtYji1cfKwBsFo/Y6d1zfPFe +XGuc/vl0YIG4bqsnYlfsaKq1E386Lu7DkDgbfxbCmY4pEkp8XKxFKXZkmjpnZCbB +HL8WhmlLIZGwUg1MWoca8aV32fctHNIm9/P0Zp2NAdeUXmh1Y0e2jLv5qltt7wir +JapJv6+uHFF/bMtFhrYc/Kf3ZdASkMAQ4YKsFVFe291kMp3IlXeNdacPQ48gwqTV +eaFg47AHu2X8v+mOOmtyU5MrnfNOI2IYIAYJPHLRHOP1ck7pd3ujI50Ck/iOuCld +d30p/lztQdAwghqHLVLUHylIQHYejOIOLWKTDOzAqITbxcsMfutjBnbdt8xITG3k +72cETNCoyo02QHCCDI19uOz0uOqfvkKT8unnjwZp1Dn/UQxY6/4VqUIfO7ehOT/u +vAWVbUEub8/TRgE/7J7SgHCu9h0L88RoU9+15EfpfMOwHwb0nGC7ByJ0FmLD3fe7 +7TZZAYR5C3C5Qvw8Rr2oREcTrWyj/83iNYxM9eo3FCNqEteWhMQNUXxQGIjQn2Uu +S5jt0fBrJibLHdxynWAW1pva47LIyABRO3TA1ZDM0mIl1Q+OyIkBHAQQAQoABgUC Wkup7QAKCRBJgCdDjwgc+V38B/9wvuXaoOLd3U05C84A1yklGq+o1CuolBMOEpi0 +I9L0mPyTxh2qD93/cSgM5kazI+JiWV45V82YxJ5CdQ8obObEHIkN/jfAo8oDi+I lIjCXmJ1JTIH2+S36NmA6Mx8lxhHM99YVz0Luup22cQgP1hXKM/NIQZvmAe3uX9j @@ -747,18 +747,18 @@ r8iYjACgZxvM9MEy0gGc3IWh4nKrqS5ILd2uumgkDfx911f+Q1XRTTp44eoFBdWM AN7kjD+lTrpgP1uf3HalWnWbl0aI/gK+E53DXb/PIP9OMIXoC6uQLyo5habbUAa0 IkRhZy1FcmxpbmcgU23DuHJncmF2IDxkZXNAZGVzLmRldj6JAlQEEwEKAD4CGwMF CwkIBwMFFQoJCAsFFgIDAQACHgECF4AWIQS7VyLlybZ30XPDjPySyENFbaambgUC -Zcu+JgUJFTL4bgAKCRCSyENFbaamblD0D/9uF41KjU8NfM/l99j0qxW/PAJabr/b -e/f2bmSot8MQ2G/fLKmAgzKo+o+lSQhW8jfiLoDY7ED2+Tg4kwO5qumRUqsoS98U -hLEkKPR6Rws5xTruPSvqlnbX568TT8YhXmj8c0GJBRo2l63pscjuwRxPQvMoIeFu -OUczOgCQtJeX1YsqBVXxn9ecbC1s1qWQmRNqdxQYYYypmuZnBtsDJXygbjsPGkAC -UEgSkvXywC5fGiurbLjJ8W+NXfi4XqQLRH26w0K83KFnpJikU+wXDz3e0DlWcYlJ -bNjFqQgW+fmSVa6fP/eYu3OhrTxJ/aAMW+d9/abYcJnIdRHyZivFF+AzGqKi1VsR -EKv111r6XhsW5taQypj1XCuu5r6OC8xYoiRKc+DIj7FGHV66qD9EmV2DK1/hiebU -esqPSaAh57H46aReJ/v0rhQoxvdoJ8nbPZPVcRJxep64qXCXBPQe00kGvab9C4pJ -vbg8RU/bBG5yC2ULssJ9XfxVBGvP9hpiPx0kqQywHZjhxFL6Pvo8y4bqlH2FIoNM -d7zUnD+RYK0faHScHa+H+vpAKuEQhAnqr6KxNbrgI96N5FNDSrwLJ/HHYPe8oGBI -xy9bjRZhi881WBIDkmyvJkZa9fl1krl6XsEmkBkPM4QMHohT4qTogNaDg7O8GfG1 -G0ArGFGWHCzZ+YkCPQQTAQoAJwIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAUC +ZthZNwUJFxQr8AAKCRCSyENFbaambkcFD/9CUS8DSEHmitw8mm4fEa6Jhyg/VpOo +1yowaRMtwvVx7Y+9C/DecAarrbVYCTk9d65PSQnyyNLjKyvmb02bDampGjdoNc1+ +JGTo/9EoDE82wu8mPY6CzMABXHhNbZbO0Hpm9khe1Hy0nUlUH7w5caMf0awhFaFf +oz0murLGtUFDAxtJUQvhwykLXSBsQGkppFerAP8ozXtsGSUn8SrRj0b1SCWUAvPj +WXDUvSTWp7FkPjc+LVRx+MsNCkVnKyOWO91YaufsyYZkh5xOvma+x1yF294Bjm5P +UJBWs7WIeQcB9R0CN2a2/X6YMT8znJ2qes2plpjdrJqD6EdhMDq9jA3/2pvC1ybf +quqEnxNTqMWysN07PrL/ubUxZius54eTQBPLWyE9B5fJfS0pZq4YVM2dWQ9xJ599 +AZEtlT7fAMEK/cNDpVnr7DCnOjyA4ohiDRqbAr8PgF4QweQQjzXsim2MngQ5bZF8 +RBi7oLCw4Ok8Cm65ctTmLuhdrcBTQCDRr0hlXXbzZNm5BW6WznkBxzfguPCXnb/4 +NkxjeirHvI2o2HKfu8q16aqyeSRCOIkF6U2Y3rZYteQrUcq9GwOvU2lTNe8A2+Yg +4xTWM4ZAVfn79m3+QRiLsoT5fRrSL3tR1MZjcosOVWBHKz5n3yiIuavOXg//WgMq +RHS+Q/X1BouUFokCPQQTAQoAJwIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAUC XXl7IwUJDazY7QAKCRCSyENFbaambv9yD/9BJ1OvoCdf4+QC+lAbyi4GnRxeOFdw mvmyMsycPS7dHt38jz3td4l/frkyVTX3uW+MUZ0a463F3dHg2KX2rHmos47M4G5v YnVTlOHHA3hj3eI+EY26CJp+yC8vR/NMzjJDIo2ejoAdpO0lbkWpBQ2+JnDpjqEA @@ -805,18 +805,18 @@ R00zFn04TB3rXWK9SxhKfpXOxlD+u9nfeU1Xk4fWdYRFQkMcc9JBW8ABxuj5KCXA LloKWor3lq9U8QEYLs9Q4GhUBxz3d/it6j/XP/YK7Iek9I2Px3Hym79UmvE3U4NQ w3yF5c8xQYB0i5Yb0YAqpdubM1RVWv/xUrIP/JU0bYjpuvbdImVcMSTMe5FpRKBw 5fbNsWk4OsTzGS2ZxjbniRimQBCx0Rm80Adaz1hryJ+2r4kCPAQYAQoAJgIbDBYh -BLtXIuXJtnfRc8OM/JLIQ0VtpqZuBQJly741BQkVMvhuAAoJEJLIQ0VtpqZur6UQ -ALtIxbf88iKxLVOBhXCTAO6/UW9gMChWDmUWd+aH9PN7kFF5IMztgE1Q5+s/fOch -rJWehPNdqokOr7xB8871SjnDiTyGfZGh7SazgLsgtjrH78pfOWjf1GM+rfVL4NV1 -At0R29+9kgiMMxvLU5VP8i3DsociGBhniGvTC3GbMiKw+eCH1JzsmuXVHyLJkxrb -1OEO/66NlIf+AB7AagGhUP4EyhBcvRVWs0MZ0OpDfRiZiBLw31UfxrvJ/359ipVG -R7BeeaWsqG0NNKo5P+kV89aJvz64oyxkjI7HU5i7nOAiYF3LOIkzWARbZrQH5c+x -RkpRP6IQifwaopA7vi3e55rcJlsD3Hud/y8Nhb3UYO/o4RsEPEbMTFTTRyymWYye -8Z1rm7EfelqTEp4myn3cGEB5zFufZiO9Vf0m8UBPDB6TH/pk4/jpvuP+Ldg0N1ht -3O/RyvZ+w2E1mSgYYkFAy7DTHjKkYnB+nH0vfD6JbMjuyl5Tsg2ITxiZPRWSX5kz -TjYqXfg4lqkufYaDUZVwakOFTzG6MKrsHHbzE0NWBozAcX/rYHWY/M40sQi8qGvA -Srv51+F5H39nv8s+29j0CtvwV6Z4jGjPdigBMMWm24QU2CuQTwzWp1a2BqnOVOKQ -xIMvAMMFpFhgr/NvxxPaVciKizB4KGpRlkTkHjHGIyWn -=C1Ld +BLtXIuXJtnfRc8OM/JLIQ0VtpqZuBQJm2FlFBQkXFCvuAAoJEJLIQ0VtpqZu3iAP +/RgFIQIvCB3aXr+46iVINnie6P0bEGtFg627sOzjqX9ShNvnMKuzbKfQtcRC4yV1 +olS09Mprsw2F8i7WGM0ex9syQo8SgAgY90//Fn2eEGfvi/9u/jC8T6oVxrEC7LGw +NdHQYKdgei2bnadnFzmm5injSrMf4vTv5uhYJXNdgoAYsnTH83KvYVM7hX+mu8VG +iYUv0piE4CU/ULjED/6qSJa7B5NXc5O1qmPmpW0TO22po75VECd09SELSKex0SmA +d2zmy2T+5/Pp85+55hRUS8wQN+uDgj4Ta+ymnabynyHxZJiKkP66Pot20durkBDa +xeumX8TY5lM/3PVWvALr6mKgJeJgQC2DNTau22yao1npvK7kuJblnF2ReDhaQnUS +3mCGEXfV5afAGrEhCUFYX99rr0/Zva12p4tdAkdjazk/HwDPdPeZm6Opmv+Ww1fC +lqxhwlXCrIqax5Agp0UwgXaKm2aAJUtXDpTq3nINbw447PEV4cZaqR4SuWVWh2iQ +Dgt1A6LNzgNQvLHSA+JcnQp6LZNe1ani6D1s4NdNsDklJxZDpOuUq2cBK9gQxjC4 +4qIKuv6pnH6zzkdjxIx4uvwhLAXvf9s4SMCF82VkCTIEUvZdMn3k2I6ISXPyqphW +Igi7DRRxHFu5DklJkPPI/RgVuKvPWyUxT5MCnEvCumlj +=NN6g -----END PGP PUBLIC KEY BLOCK----- .... From nobody Wed Sep 4 23:18:38 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4Wzdht2yNJz5VZfQ for ; Wed, 04 Sep 2024 23:18:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Wzdht2dr8z41Sv; Wed, 4 Sep 2024 23:18:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725491918; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t5A59rY3X0Tryxv1FzRu9EaH3uRlGrvGb79zs0oaPBU=; b=T3XNGfoAbP6bIfJ5RwKzHviZ0q2xRxii6e7DKCDnA+Xkko4/KxLbrVUbv+tUqPczAvmk5T QAmTENOJn070P2PnlgqD2wrQLedqLCPigskox/HebjamVyekBEFRHkG8iXsfiFenZNhfdC gkKLAR7pTtSRFpoM4a6FEbdJZHW14S2a50Yp3RDTuBbnUS7+y+VS/7S+mqN5n7bWosXPKf 0j1hmums0WLe7M4mtUFKSHtXvzXiqgEkzTrZCFYKh7uNJ9LRUexFyhg7GIijIXXSyk7exc Nm9xnbqdVQCdEWK126MW83aHkO/N8mzKQr2XkYnkYBW7ak3eHyPaXUrTWlRUbw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725491918; a=rsa-sha256; cv=none; b=ql9D0biDtkTu90NKzvOK7ChFfpGZ9aJ+McRmNXqq1YokuGh1nf+bUt6BDk1FPb3KT+IV97 3Y14GhAfWxwDuUoylhNo1aPjcOIcGsdX6jFxw1n8L3e1qNKI4y0Ap60ejwSGDwaTxAcqhD UmmQD+xRpzB0Pm+haz43jBr3hrzrhhC2EO5J1fh+TO57R7eqH0TZ1u6kUjvw2QlhOJkyGh +OptjVSYhwQMGgWInj+QghdpJ45JytZm967XPzDG/BWxTlGL+eucJOpOuhaqaTJjZU9LR3 I5QSCnPmieaGIRRG1m0nhiRLtJOumvq9HT6sAdETeJimXGHpfiq/A7Fuzqqk+Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725491918; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t5A59rY3X0Tryxv1FzRu9EaH3uRlGrvGb79zs0oaPBU=; b=HcPsbrcNuD7aTUytLbF4IA0lt9qRTPoiFO3+tnIGztjS7sckoW7bTyoBpOxffg6bWZrIN7 TVTHpV0KHYB2Lawy0LJYH873u9m+Nk/IMFJVPPQR6y4IzkGAsIOnWgCq7HoDD16rIhwiNK NvdLUKj7/ruEoBZupTI9XERF9vTpqgT7YGHttzhK+V6m8aXcavfxRSaGsOw4W+Ch0/xC5s TmsKsrVvObVTUaR2gN619oUksMynn4e9fof4mwNvvPimEAPEwFZyxI+ttVuhHI+me7YL86 UgML2IZY8i6VAHywTwz5wxbuhe7cEZzJvVn0/SVChnVDAzs6nufLso42Cyzmtw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Wzdht1wbjzkJP; Wed, 4 Sep 2024 23:18:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 484NIcmb075216; Wed, 4 Sep 2024 23:18:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 484NIcYO075213; Wed, 4 Sep 2024 23:18:38 GMT (envelope-from git) Date: Wed, 4 Sep 2024 23:18:38 GMT Message-Id: <202409042318.484NIcYO075213@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: 82c36e5403 - main - Add EN-24:15 and SA-24:09 through SA-24:14. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 82c36e540374ebb3c0822626f0b7f43086d249fe Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=82c36e540374ebb3c0822626f0b7f43086d249fe commit 82c36e540374ebb3c0822626f0b7f43086d249fe Author: Gordon Tetlow AuthorDate: 2024-09-04 23:18:00 +0000 Commit: Gordon Tetlow CommitDate: 2024-09-04 23:18:00 +0000 Add EN-24:15 and SA-24:09 through SA-24:14. Approved by: so --- .../advisories/FreeBSD-EN-24:15.calendar.asc | 137 ++++++++++++ .../security/advisories/FreeBSD-SA-24:09.libnv.asc | 158 ++++++++++++++ .../security/advisories/FreeBSD-SA-24:10.bhyve.asc | 146 +++++++++++++ .../security/advisories/FreeBSD-SA-24:11.ctl.asc | 178 ++++++++++++++++ .../security/advisories/FreeBSD-SA-24:12.bhyve.asc | 148 +++++++++++++ .../advisories/FreeBSD-SA-24:13.openssl.asc | 136 ++++++++++++ .../security/advisories/FreeBSD-SA-24:14.umtx.asc | 143 +++++++++++++ .../security/patches/EN-24:15/calendar.patch | 11 + .../security/patches/EN-24:15/calendar.patch.asc | 16 ++ .../static/security/patches/SA-24:09/libnv.patch | 115 ++++++++++ .../security/patches/SA-24:09/libnv.patch.asc | 16 ++ .../static/security/patches/SA-24:10/bhyve.patch | 20 ++ .../security/patches/SA-24:10/bhyve.patch.asc | 16 ++ .../security/patches/SA-24:11/ctl-13.4.patch | 90 ++++++++ .../security/patches/SA-24:11/ctl-13.4.patch.asc | 16 ++ website/static/security/patches/SA-24:11/ctl.patch | 107 ++++++++++ .../static/security/patches/SA-24:11/ctl.patch.asc | 16 ++ .../static/security/patches/SA-24:12/bhyve.patch | 20 ++ .../security/patches/SA-24:12/bhyve.patch.asc | 16 ++ .../static/security/patches/SA-24:13/openssl.patch | 92 ++++++++ .../security/patches/SA-24:13/openssl.patch.asc | 16 ++ .../static/security/patches/SA-24:14/umtx.patch | 232 +++++++++++++++++++++ .../security/patches/SA-24:14/umtx.patch.asc | 16 ++ 23 files changed, 1861 insertions(+) diff --git a/website/static/security/advisories/FreeBSD-EN-24:15.calendar.asc b/website/static/security/advisories/FreeBSD-EN-24:15.calendar.asc new file mode 100644 index 0000000000..2b4ff86788 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-EN-24:15.calendar.asc @@ -0,0 +1,137 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-EN-24:15.calendar Errata Notice + The FreeBSD Project + +Topic: cron(8) / periodic(8) session login + +Category: core +Module: periodic +Announced: 2024-09-04 +Affects: All supported versions of FreeBSD. +Corrected: 2024-08-08 20:07:04 UTC (stable/14, 14.1-STABLE) + 2024-09-04 21:34:23 UTC (releng/14.1, 14.1-RELEASE-p4) + 2024-09-04 20:54:10 UTC (releng/14.0, 14.0-RELEASE-p10) + 2024-08-08 20:07:07 UTC (stable/13, 13.4-STABLE) + 2024-08-14 03:37:16 UTC (releng/13.4, 13.4-BETA3) + 2024-09-04 20:29:38 UTC (releng/13.3, 13.3-RELEASE-p6) + +For general information regarding FreeBSD Errata Notices and Security +Advisories, including descriptions of the fields above, security +branches, and the following sections, please visit +. + +I. Background + +periodic(8) is run via cron(8) as root to perform periodic system functions to +be executed on a daily, weekly, or monthly basis. + +II. Problem Description + +periodic(8) jobs are typically run in a context as the `root` user, but an +erratum in calendar(1) may clobber the login session of both cron(8) and +periodic(8) to a non-`root` user if the daily calendar job is enabled with +`daily_calendar_enable=YES`. + +III. Impact + +Mail sent after calendar(1) has run in the daily periodic run will have a +non-root sender on the envelope. This includes security jobs as well as other +cron jobs that may be run after the daily job has concluded. + +IV. Workaround + +No workaround is available. Systems that have not explicitly enabled the daily +calendar job are not affected. + +V. Solution + +Upgrade your system to a supported FreeBSD stable or release / security +branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/EN-24:15/calendar.patch +# fetch https://security.FreeBSD.org/patches/EN-24:15/calendar.patch.asc +# gpg --verify calendar.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart the applicable daemons, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 33708452aaab stable/14-n268432 +releng/14.1/ 86d01789bf41 releng/14.1-n267709 +releng/14.0/ d94dbaa516e0 releng/14.0-n265431 +stable/13/ 3a9010c98b3d stable/13-n258228 +releng/13.4/ 7088bf662d46 releng/13.4-n258220 +releng/13.3/ eab94c0fbb78 releng/13.3-n257447 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmbY53AACgkQbljekB8A +Gu+FxA/+JUfcaaoOhPcS8VabJS4UKYKH3S703qTSqaR1KsHj+nKXj5eSWCyGA4KI +C4p+9C4H7shzgO4SF18+HR679i+y0QNayEpEv9MkUsuYfevx3t8+E7joOH10usi1 +g92EPpAUYM5Cb0NpsjFS8gQk18qRlY76asdQlA+b8RDB0gU7lJkDTxrT4TUtJqKP +ysAa2ZruGuJbZpZlVPY/JLA9/liwBZcq6fij1g4dyQke6PbvTkoWxFD/3+/ufKXu +mWW+VsYxldNQRIJF9+8SuIcGTkDUr4HAP7EPYYKU8prX39lsAN0fA7oQO0ohvQ1b +20Oglq4PYQTEzv16KbAGZdByEzH2Tnzoz8jkaUeIfgnQrHEZbiaqckixi3bUOzPV +SJ037qikttpxVXrs6qxehl1f9tMLXFlbRSOrVrxg+YSb8Xy0nxRvdNwuJ+1OS2bD +DoPDXs3BVtecKrArDrZcbFcvzNbNiESZGRlFBI7hiy8DQFNFT755n1NnIDxjDerW +Qo9MELlWerWyP2djzS+C5YeTe3HPMw8dRbPORRKBD65+dXDn+W53TeJdVY/uwN/O +B9l/RRehDTB4pj79J6689h3mPSBgMC0tS33Nv1Xm42+58JPb9hP+RzHQkNVJcrxk +RDpKKxgJjTm5hQ+U8TMN+YOfWJnrEGk+mSWK8Vk96C0JQJSd0lI= +=Z1hr +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:09.libnv.asc b/website/static/security/advisories/FreeBSD-SA-24:09.libnv.asc new file mode 100644 index 0000000000..8fa9aa9e43 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:09.libnv.asc @@ -0,0 +1,158 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:09.libnv Security Advisory + The FreeBSD Project + +Topic: Multiple vulnerabilities in libnv + +Category: core +Module: libnv +Announced: 2024-09-04 +Credits: Taylor R Campbell (NetBSD, CVE-2024-45287) + Synacktiv (CVE-2024-45287, CVE-2024-45288) +Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project +Affects: All supported versions of FreeBSD. +Corrected: 2024-09-04 12:24:56 UTC (stable/14, 14.1-STABLE) + 2024-09-04 21:07:27 UTC (releng/14.1, 14.1-RELEASE-p4) + 2024-09-04 20:54:12 UTC (releng/14.0, 14.0-RELEASE-p10) + 2024-09-04 12:24:12 UTC (stable/13, 13.4-STABLE) + 2024-09-04 19:13:10 UTC (releng/13.4, 13.4-RC2-p1) + 2024-09-04 20:29:40 UTC (releng/13.3, 13.3-RELEASE-p6) +CVE Name: CVE-2024-45287, CVE-2024-45288 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +libnv (also called nvlist) is a general-purpose library designed for storing +name-value pairs. This library can serve as an Inter-Process Communication +(IPC) framework, enabling processes to exchange data. For example, it is +used in libcasper to communicate between privileged and unprivileged +processes. Additionally, libnv can function as an interface for communication +between userland and kernel. + +Originally, libnv was inspired by OpenZFS nvlist. However, the +implementations are separate. This advisory is only about base system +implementation of libnv, not a OpenZFS one. + +II. Problem Description + +CVE-2024-45287 is a vulnerability that affects both the kernel and userland. +A malicious value of size in a structure of packed libnv can cause an integer +overflow, leading to the allocation of a smaller buffer than required for the +parsed data. + +CVE-2024-45288 is a vulnerability that affects both the kernel and userland. +A missing null-termination character in the last element of an nvlist array +string can lead to writing outside the allocated buffer. + +III. Impact + +It is possible for an attacker to overwrite portions of memory (in userland +or the kernel) as the allocated buffer might be smaller than the data +received from a malicious process. This vulnerability could result in +privilege escalation or cause a system panic. + +IV. Workaround + +No workaround is available. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date +and reboot. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for a security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-24:09/libnv.patch +# fetch https://security.FreeBSD.org/patches/SA-24:09/libnv.patch.asc +# gpg --verify libnv.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +d) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 9c2ef102166e stable/14-n268655 +releng/14.1/ d87f821959fb releng/14.1-n267696 +releng/14.0/ b219ce1c5a93 releng/14.0-n265433 +stable/13/ 03bef9971d73 stable/13-n258309 +releng/13.4/ 3aa9be7e3334 releng/13.4-n258240 +releng/13.3/ 33b4e2361c82 releng/13.3-n257449 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmbY54cACgkQbljekB8A +Gu8YLRAAmpVVVib8RgEj0bKS5qNLwujEssMIO96LS73txcFGm/Iy+QJA/N/SRtDL +lnKRi0ya90pBmXXhX03Uei+O/nBAFxkCxCukuQ36bauJrA74RFgn/8ZK63RbvdDE +K+xAyK71FXLTr+wGqyzv0xOxNA60dl14WiyaLCUX++0DU3EesmVD508wIL7Ls/bS +5g5vllxmELV2zXYXY/DbEVHS/i2YRCs8ftasa92uXVgOibODVpL/GSXy1QHyykNQ +ODAmGjs+p0xf2JDJa2qvokMh4WS4HkGe4W/TcJueTiSbsdOrDDhOV/n0QTgwt1rQ +zq2QQU3tk2unYjhQrR6ZvHTbFCKc7G3BVFCPAZ6fSthq834EoCr2LUGyYhU+bLZ6 +SweQfCP48ExjIqvDzQqMOlvp9rMiLbxpjkdDcsml4zhD2GE+byuT6RSRBqq3tBvT +893YoIiW1m069DnAQxh1Zlewsk/BZFeeXBHZdk4Ik5KYFCwCabV3HLFa9hA1/iKx +5ITULL0gZgZKBQ9IbpkL45q9mcDHXrVuMPfA0a3bb38rpoK5uof25+oKSGGvWyDA +plGXuEh5Sltmx0lOdY2O70j8pLh7bVJCyo5rYDhObzQlWiajUx1pH3M9DePbI+Rk +Z+Gby0zKpXzgSfHSiSyfVPgDMa83yDpiozRMszjpvApB7h/hekQ= +=yX5r +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:10.bhyve.asc b/website/static/security/advisories/FreeBSD-SA-24:10.bhyve.asc new file mode 100644 index 0000000000..3c14fec494 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:10.bhyve.asc @@ -0,0 +1,146 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:10.bhyve Security Advisory + The FreeBSD Project + +Topic: bhyve(8) privileged guest escape via TPM device passthrough + +Category: core +Module: bhyve +Announced: 2024-09-04 +Credits: Synacktiv +Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project +Affects: FreeBSD 14.x +Corrected: 2024-09-04 15:42:29 UTC (stable/14, 14.1-STABLE) + 2024-09-04 21:07:28 UTC (releng/14.1, 14.1-RELEASE-p4) + 2024-09-04 20:54:13 UTC (releng/14.0, 14.0-RELEASE-p10) +CVE Name: CVE-2024-41928 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +bhyve(8) is a hypervisor that runs guest operating systems inside a virtual +machine. + +II. Problem Description + +bhyve can be configured to provide access to the host's TPM device, where it +passes the communication through an emulated device provided to the guest. This +may be performed on the command-line by starting bhyve with the +`-l tpm,passthru,/dev/tpmX` parameters. + +The MMIO handler for the emulated device did not validate the offset and size +of the memory access correctly, allowing guests to read and write memory +contents outside of the memory area effectively allocated. + +III. Impact + +Malicious software running in a guest VM can exploit the buffer overflow to +achieve code execution on the host in the bhyve userspace process, which +typically runs as root. Note that bhyve runs in a Capsicum sandbox, so +malicious code is constrained by the capabilities available to the bhyve +process. + +IV. Workaround + +No workaround is available, but guests that do not use TPM passthrough are +not impacted. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Guest operating systems exposing the TPM device need to be restarted for the +correction to be applied. (i.e., their corresponding bhyve process needs to be +terminated and started again) + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-24:10/bhyve.patch +# fetch https://security.FreeBSD.org/patches/SA-24:10/bhyve.patch.asc +# gpg --verify bhyve.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart the corresponding bhyve processes, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 6ce4821f0859 stable/14-n268656 +releng/14.1/ eab723be7542 releng/14.1-n267697 +releng/14.0/ 429f200688ca releng/14.0-n265434 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + +The corresponding part of the security audit report as provided by Synacktiv +will be published in due course. + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmbY54kACgkQbljekB8A +Gu9vGg//YkEx8/3PWE8GUfdwfGrzMD+bpXoJViBIW+CX4tYYDU05CzF9i/FbB93B +629nWU4HMmTrQfARtpC/VCRASz+v6kSJvsOwt2120GVx5SUuFkP2nw3fCWdH5tqu +c/M4GRT2Brl4ZJFZGdfXCKYvGKnw68qhuX6CWFhXgAPAlj2VHNCluElriGMsuPs9 +mmu6/YX5vwVps8dj1XJqx8TFv81PXyatBbzmDi4VMpeBkcM6RBjzDl3C9XVh2k9S +ahPVp9yW/bXLS2U5GA+rTK4PNIJukZ5tRb2DXH3g5Ku9l6s2l3b8oof6kNifhwf7 +1L8QeTYabkeeGgCfpKmQb7ouZoAHw2fe6M64X/IAkWM46XejiV0mzRokjrG9VIPf +Ushi7hnEbI7Kzxw/H280R/lgsQh/o8+fF+3iFDij/GPKoWlLVy4WnLluihXkE2Xd +wlFxD80CKVxGi18JBjCIo7sFrLPuec1rGPn9sULCf2Yi5TnRnBYp9OzD7wSx5zIR +ohm6zKfajdyVlis9HLm1Xee4B7dEEbZWn6seo3DclCTIO22esN3Kjs8ovSyv1KFn +B0m0bR8YbJ0qVT/jDYdWkZmJW/EmmZpMMAN91G0q+M9m8Od4e81iQZknvujPsw+I +QjM5FlKvEuYXjt2tMxP35Dq8PXdl3jvY0fqTNrkCpuzKK0q76sM= +=VI0d +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:11.ctl.asc b/website/static/security/advisories/FreeBSD-SA-24:11.ctl.asc new file mode 100644 index 0000000000..019935a17e --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:11.ctl.asc @@ -0,0 +1,178 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:11.ctl Security Advisory + The FreeBSD Project + +Topic: Multiple issues in ctl(4) CAM Target Layer + +Category: core +Module: ctl +Announced: 2024-09-04 +Credits: Synacktiv +Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project +Affects: All supported versions of FreeBSD. +Corrected: 2024-09-04 15:51:07 UTC (stable/14, 14.1-STABLE) + 2024-09-04 21:07:33 UTC (releng/14.1, 14.1-RELEASE-p4) + 2024-09-04 20:54:18 UTC (releng/14.0, 14.0-RELEASE-p10) + 2024-09-04 15:53:53 UTC (stable/13, 13.4-STABLE) + 2024-09-04 19:58:25 UTC (releng/13.4, 13.4-RC2-p1) + 2024-09-04 20:29:45 UTC (releng/13.3, 13.3-RELEASE-p6) +CVE Name: CVE-2024-8178, CVE-2024-42416, CVE-2024-43110, + CVE-2024-45063 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +The ctl subsystem provides SCSI target devices emulation. The bhyve(8) +hypervisor and ctld(8) iSCSI target daemon make use of ctl. + +II. Problem Description + +Several vulnerabilities were found in the ctl subsystem. + +The function ctl_write_buffer incorrectly set a flag which resulted in a +kernel Use-After-Free when a command finished processing (CVE-2024-45063). +The ctl_write_buffer and ctl_read_buffer functions allocated memory to be +returned to userspace, without initializing it (CVE-2024-8178). +The ctl_report_supported_opcodes function did not sufficiently validate a +field provided by userspace, allowing an arbitrary write to a limited amount +of kernel help memory (CVE-2024-42416). +The ctl_request_sense function could expose up to three bytes of the kernel +heap to userspace (CVE-2024-43110). + +Guest virtual machines in the bhyve hypervisor can send SCSI commands to the +corresponding kernel driver via the virtio_scsi interface. This provides +guests with direct access to the vulnerabilities covered by this advisory. + +The CAM Target Layer iSCSI target daemon ctld(8) accepts incoming iSCSI +connections, performs authentication and passes connections to the kernel +ctl(4) target layer. + +III. Impact + +Malicious software running in a guest VM that exposes virtio_scsi can exploit +the vulnerabilities to achieve code execution on the host in the bhyve +userspace process, which typically runs as root. Note that bhyve runs in a +Capsicum sandbox, so malicious code is constrained by the capabilities +available to the bhyve process. + +A malicious iSCSI initiator could achieve remote code execution on the iSCSI +target host. + +IV. Workaround + +No workaround is available. + +bhyve VMs that do not make use of virtio_scsi (for instance, via +`bhyve -s NN,virtio-scsi,...`), and hosts that do not export iSCSI targets, +are not affected. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +The system should be rebooted in order to effectively mitigate the issue with +certainty. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install +# shutdown -r +10min "Rebooting for a security update" + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +[FreeBSD 13.3, 14.0, 14.1] +# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl.patch +# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl.patch.asc +# gpg --verify ctl.patch.asc + +[FreeBSD 13.4] +# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl-13.4.patch +# fetch https://security.FreeBSD.org/patches/SA-24:11/ctl-13.4.patch.asc +# gpg --verify ctl-13.4.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile your kernel as described in + and reboot the +system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 803e0c2ab29b stable/14-n268660 +releng/14.1/ d30ffde0806e releng/14.1-n267701 +releng/14.0/ 4c60b8289d0e releng/14.0-n265438 +stable/13/ c8afc072690f stable/13-n258314 +releng/13.4/ 004298792002 releng/13.4-n258243 +releng/13.3/ 639494a3c1e6 releng/13.3-n257453 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + +The corresponding part of the security audit report as provided by Synacktiv +will be published in due course. + + + + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmbY54sACgkQbljekB8A +Gu9gEBAArLEF2hSMAo63riezMWcREkF+3r7GfgOmKNq1CWFgfA/ikjZKxIxAojEj +il6LBgEPQl7jhcC/eG2/U80gze5AtSsQpdCN5DgaQa4rrq4C8dIu8Q8DI/ZGkkAD +1oFQ5iz9IW0fszjCgwvdnEZt0wEvcMi8d3GzJddouVVxPgcTatw0VbMZWH9ZrpFA +pwgybyntTE3IG1DqOmFWqjZmjV55BESlphp3LoheWYR21iGwuMsZWBWZ7+c9IK2j +6RP7ZBN6F/IEr0Np0G22iqUcgQOyA20zL1EJPq93Hp7OdxTMLSgggg1zq3GMEZi6 +A8rjLHmiC6SIIjv7cFohU6vHHrUQkvkx1U0xmtI32StHowKf/Mn5wL8e+i+5g/JE +vPG6vmFRDUvMqWjB/GK0atyZ7pFHMX9s75NcI7q846Rg0IW9birlgFfqZEQOndH+ +O4AM2oQWOENg9FavMkZ9ScaR2/m2wQR8c4H3BLmAz6Q4R2+QQAjlDu2DtsLWFEeW +3DNna0/Lw67yDXv2+hJcj+WwQxxWBW3yEz6OVVdszdOofLy8eyUXHo2XGUFJZQKG +ZpplFPuvq1ZEci544hRDmjGhdKH9h6UoUAOiZQz9vJbx0GyCnhiunyIcM9gN+Rmk +KGP0t+jEDaMjkAWsu5w0qju68cFMRwEP1E+fT5atsmvnzQR+Zqo= +=eocJ +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:12.bhyve.asc b/website/static/security/advisories/FreeBSD-SA-24:12.bhyve.asc new file mode 100644 index 0000000000..8306450694 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:12.bhyve.asc @@ -0,0 +1,148 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:12.bhyve Security Advisory + The FreeBSD Project + +Topic: bhyve(8) privileged guest escape via USB controller + +Category: core +Module: bhyve +Announced: 2024-09-04 +Credits: Synacktiv +Sponsored by: The FreeBSD Foundation, The Alpha-Omega Project +Affects: All supported versions of FreeBSD. +Corrected: 2024-09-04 15:42:30 UTC (stable/14, 14.1-STABLE) + 2024-09-04 21:07:34 UTC (releng/14.1, 14.1-RELEASE-p4) + 2024-09-04 20:54:19 UTC (releng/14.0, 14.0-RELEASE-p10) + 2024-09-04 15:45:38 UTC (stable/13, 13.4-STABLE) + 2024-09-04 19:58:26 UTC (releng/13.4, 13.4-RC2-p1) + 2024-09-04 20:29:46 UTC (releng/13.3, 13.3-RELEASE-p6) +CVE Name: CVE-2024-32668 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +bhyve(8) is a hypervisor that runs guest operating systems inside a virtual +machine. + +II. Problem Description + +bhyve can be configured to emulate devices on a virtual USB controller (XHCI), +such as USB tablet devices. An insufficient boundary validation in the USB code +could lead to an out-of-bounds write on the heap, with data controlled by the +caller. + +III. Impact + +A malicious, privileged software running in a guest VM can exploit the +vulnerability to achieve code execution on the host in the bhyve userspace +process, which typically runs as root. Note that bhyve runs in a Capsicum +sandbox, so malicious code is constrained by the capabilities available to the +bhyve process. + +IV. Workaround + +No workaround is available, but VMs that do not make the XHCI device +available to the guest (via `bhyve -s xhci,...`) are not impacted. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Guest operating systems emulating USB devices with XHCI need to be restarted for +the correction to be applied. (i.e., their corresponding bhyve process needs to +be terminated and started again) + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-24:12/bhyve.patch +# fetch https://security.FreeBSD.org/patches/SA-24:12/bhyve.patch.asc +# gpg --verify bhyve.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart the corresponding bhyve processes, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 90af1336ed5e stable/14-n268657 +releng/14.1/ bb245c142075 releng/14.1-n267702 +releng/14.0/ 1d01a6c11210 releng/14.0-n265439 +stable/13/ 5920b7e6eea1 stable/13-n258311 +releng/13.4/ b3f0e555781c releng/13.4-n258244 +releng/13.3/ 5d6576f4f000 releng/13.3-n257454 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + +The corresponding part of the security audit report as provided by Synacktiv +will be published in due course. + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmbY544ACgkQbljekB8A +Gu+rCw/9FKPcF1L1kRh6J9Y6TLEmMIQx95YwodI4O11KMjgEL3wnz36p/Mrkrj8Z +g8h2+OBmqdr8NegyKHIuOHo8j9M892dnZpGWjyCgtbpnc57rXZhm83DDzRQ2r9OP +7yOWftWjgje1cyTphlFAr2p6IWg6z+6UicGwmeV17FSaG5rPjWuYoOOt63kzk3NA +0viDPIgLpoyGRCaiXa/sdoM2YQH9FxzKEC2yeURF/mLSPEFhaMO6SS8nrxmRC9Wc +f8DP5G00I3RPjAQ5ehXc5n0z88SHGKJc/dstI4jSzguyBNO8HQtCD6HC6uEo0ACV +EEJ80FJ+TOfZ9fhHkyEpGfMxwsAjpzud0zZWKV8+4jeY3kIp94g8MCKrHkLr6hXL +0+DMBsdqNS3T7lPzIimhJ7cwk/fXVQvUWu3rGBO33l3IUK0BWz/o3cTARTPEl/Zi +MMBETwn+ga6JioRBTmmOMazufAyA3Nlf/eRzIc9RGTUBjoqnY0jHzdwfPI8hDKXR +1bi1Rii8IcAmaHvMkGww6PJOkRTV8uyuW6JZ2te8V8PC5ojdUniYq5JN6mbrkpOR +RIYt3f16o6ANZ9qgMqmq2gdBBnJ80LDkQa71FV1bDf9g/LEd5aDynloaZb5D3EMp +0J0ZIPKKy/qprhVzEjxROzhLzNH0bJy6yaQhoxPY3QLzU78qrE4= +=nYwM +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:13.openssl.asc b/website/static/security/advisories/FreeBSD-SA-24:13.openssl.asc new file mode 100644 index 0000000000..7b3a152879 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:13.openssl.asc @@ -0,0 +1,136 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +============================================================================= +FreeBSD-SA-24:13.openssl Security Advisory + The FreeBSD Project + +Topic: Possible DoS in X.509 name checks in OpenSSL + +Category: contrib +Module: openssl +Announced: 2024-09-03 +Credits: David Benjamin (Google) +Affects: FreeBSD 14.x +Corrected: 2024-09-03 17:09:21 UTC (stable/14, 14.1-STABLE) + 2024-09-04 21:07:35 UTC (releng/14.1, 14.1-RELEASE-p4) + 2024-09-04 20:54:20 UTC (releng/14.0, 14.0-RELEASE-p10) +CVE Name: CVE-2024-6119 + +For general information regarding FreeBSD Security Advisories, +including descriptions of the fields above, security branches, and the +following sections, please visit . + +I. Background + +FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a +collaborative effort to develop a robust, commercial-grade, full-featured +Open Source toolkit for the Transport Layer Security (TLS) protocol. It is +also a general-purpose cryptography library. + +II. Problem Description + +Applications performing certificate name checks (e.g., TLS clients checking +server certificates) may attempt to read an invalid memory address when +comparing the expected name with an otherName subject alternative name of an +X.509 certificate. + +Basic certificate chain validation is not affected. The issue only occurs +when an application also specifies an expected DNS name, Email address or IP +address. + +III. Impact + +Applications affected by the problem may result in a termination, leading to +a denial of service. + +IV. Workaround + +No workaround is available. + +V. Solution + +Upgrade your vulnerable system to a supported FreeBSD stable or +release / security branch (releng) dated after the correction date. + +Perform one of the following: + +1) To update your vulnerable system via a binary patch: + +Systems running a RELEASE version of FreeBSD on the amd64 or arm64 platforms, +or the i386 platform on FreeBSD 13, can be updated via the freebsd-update(8) +utility: + +# freebsd-update fetch +# freebsd-update install + +2) To update your vulnerable system via a source code patch: + +The following patches have been verified to apply to the applicable +FreeBSD release branches. + +a) Download the relevant patch from the location below, and verify the +detached PGP signature using your PGP utility. + +# fetch https://security.FreeBSD.org/patches/SA-24:13/openssl.patch +# fetch https://security.FreeBSD.org/patches/SA-24:13/openssl.patch.asc +# gpg --verify openssl.patch.asc + +b) Apply the patch. Execute the following commands as root: + +# cd /usr/src +# patch < /path/to/patch + +c) Recompile the operating system using buildworld and installworld as +described in . + +Restart all daemons that use the library, or reboot the system. + +VI. Correction details + +This issue is corrected as of the corresponding Git commit hash in the +following stable and release branches: + +Branch/path Hash Revision +- ------------------------------------------------------------------------- +stable/14/ 5946b0c6cbc7 stable/14-n268645 +releng/14.1/ 9a5a7c90d5e5 releng/14.1-n267703 +releng/14.0/ abd3a7939117 releng/14.0-n265440 +- ------------------------------------------------------------------------- + +Run the following command to see which files were modified by a +particular commit: + +# git show --stat + +Or visit the following URL, replacing NNNNNN with the hash: + + + +To determine the commit count in a working tree (for comparison against +nNNNNNN in the table above), run: + +# git rev-list --count --first-parent HEAD + +VII. References + + + +The latest revision of this advisory is available at + +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEthUnfoEIffdcgYM7bljekB8AGu8FAmbY55AACgkQbljekB8A +Gu/qxQ/9H4Iaao+a5X4aXiV1iU+fT2KSli8fMZKeRw/OOIAztSOHZp7go0noAX65 +SVwsb0fShwqAfDpeZhSjzMjpMmfkwQUkRbMK1SD+zLznSmC1McKF/EIAWrMwr78z +zDLv497wh26tY+3CUZJQPwkodTvkHnwU0jeUSTjHqC+lOQeOcQ9HwL0T4FsHw4HF +BJEX/k6uabpXsQe4H9U8C3MbUlOxiKfwFZAxDBhei2zZN/kfAY63iQhVH6/Ls5BG +ei7TcEF2e6ylhdaLcCxpArRrdql1VQ4SanAGVW4MQ/2s3YpxQYweKGMg4VSZvqXt +07mBlNHcLepsHK1/qXhDqO/UMO5QsSsH1trwiohmZRQZJp4wXFsGhc102dezDbun +TEJutKpNsojvWQ01IFcykCkvH2AAGXHJTB8H3jVXhBIU6DuqcmjVc8WXbrdN0vX8 +KcZgI7S5PyQ0WF+ESqR5MHGXx7Qr9uZPKSMvPq0/g2d+6G52/Yw4oZ3rZtqU34iO +uLq+FApa0Ema3jzxhq89c9oybfADpBDmYsAfqfMqexS+nIuPjeUpcv9gCukr2Of3 +rJDxx2hF/1c/hd83Pp7MKBT/x/4E3vombPjeNeP/sBLhXFSKiVxUDYGYgm6yw3GA +E7rv33ZJ09RaDGp9jbYaV5rOuEWAZpy42X/LsHjI9W3v0sGCJvU= +=JDHd +-----END PGP SIGNATURE----- diff --git a/website/static/security/advisories/FreeBSD-SA-24:14.umtx.asc b/website/static/security/advisories/FreeBSD-SA-24:14.umtx.asc new file mode 100644 index 0000000000..7f5c4ee555 --- /dev/null +++ b/website/static/security/advisories/FreeBSD-SA-24:14.umtx.asc @@ -0,0 +1,143 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 *** 1052 LINES SKIPPED *** From nobody Wed Sep 4 23:22:35 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WzdnR4D85z5VZtX for ; Wed, 04 Sep 2024 23:22:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WzdnR1rpCz41XG; Wed, 4 Sep 2024 23:22:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725492155; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m+SAk15o+dIR82/Yci+z56SajbM9GNa7m3/7KSrmKwA=; b=eJ3LvVuZWT9UO8j72P/tA1q96WuPbrteKmElsWNWuA9cnekjsQEuWdacNncofKvYdDrxjD fSacXymCjwYURnALzmDHr7tyvhaAuaNreS7AIsVcYh1wnH4uX9Pmv2BpjwrRPW5jyNRBkm KKuJRBprxUwF5b6qMyObpmAdf9sGNdiLZbvmqam5wVj4lRVnNRs9L/6Eo4nSwr+NNiZWxW MTUH/UyK8X5OcO8MqKozuQs8mkGtzNxN/r5WI9kGjTjawRx1FcqUPL5arDYDJ0BB+ITRPW gJ19YuJAXbXsHxOJ069sqsVsancLo9dta52Bhu55CbbPqJM23QS3dBhKy4J5Xg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725492155; a=rsa-sha256; cv=none; b=fBTWpCtNahiQsiqreldfLQ56R3XOm+OveTmhVQzewMLMcDYULvrFEp+C+MBWVDwqjT4frZ FGhnMraD496dstRbelUj/0lW+Ev0sBnURi+CswhTdGgXzcp2eHLtRdsvJOeYsYiiB3hAEh M2Zzqtm4nwIT7rfwVmPwju4I/TWFPQy3qd0z/EDhnqUpYbcwzpVDvapo8DnJW4p1iPtl3W 91evPhLsBNYs97+F1FpFIvbGd0+E4rIhvZVk2j/tkVOJitZIhStWKvs3OCJvD4XbEXL/Xg G/05CO1UGqPPAYCZwQA9wqay2r4RAkuIE6LEa6KqB1mUSGl7lTtD64hmWL2RIA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725492155; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m+SAk15o+dIR82/Yci+z56SajbM9GNa7m3/7KSrmKwA=; b=pGksGMYkL1JyUyY6I8UnFXQnk6nPjMR+Uz78kPml6jz7xDt/TQOYzrc2Ow1MkiFvr6rrlj pABBRoZf1xlbap2jQs61zIWvi+PZyEnaHgevLSkjUNditZPru4t2fRleZjt1Rf8pRvMYrO tlcqvtsCBcL10KpO8zO41q8nEPl3eZ9T1tA1ZQP7kpENbxdplI1sKBwNDIyw5m2JxG3pAH swd1FtcrXhnnopWYvB2pRse/VRxVlvwL6XiIy25kYapY3h4mEG7CAP+ANX+cl3VDJp9/Am quMCdprX8T8k18aZfVG0E9KMFdaL+g+BxxaZMBXIUKD1vxLLAgc/2bOP6Ur7hA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WzdnR1GfszkW8; Wed, 4 Sep 2024 23:22:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 484NMZju091154; Wed, 4 Sep 2024 23:22:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 484NMZhK091148; Wed, 4 Sep 2024 23:22:35 GMT (envelope-from git) Date: Wed, 4 Sep 2024 23:22:35 GMT Message-Id: <202409042322.484NMZhK091148@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Gordon Tetlow Subject: git: b736cf1ce6 - main - Add advisories to relavent toml files. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gordon X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b736cf1ce69525c3f9cf14a8b1d50b13067914a7 Auto-Submitted: auto-generated The branch main has been updated by gordon: URL: https://cgit.FreeBSD.org/doc/commit/?id=b736cf1ce69525c3f9cf14a8b1d50b13067914a7 commit b736cf1ce69525c3f9cf14a8b1d50b13067914a7 Author: Gordon Tetlow AuthorDate: 2024-09-04 23:22:16 +0000 Commit: Gordon Tetlow CommitDate: 2024-09-04 23:22:16 +0000 Add advisories to relavent toml files. Approved by: so --- website/data/security/advisories.toml | 24 ++++++++++++++++++++++++ website/data/security/errata.toml | 4 ++++ 2 files changed, 28 insertions(+) diff --git a/website/data/security/advisories.toml b/website/data/security/advisories.toml index cd751f68a5..fc502d85e6 100644 --- a/website/data/security/advisories.toml +++ b/website/data/security/advisories.toml @@ -1,6 +1,30 @@ # Sort advisories by year, month and day # $FreeBSD$ +[[advisories]] +name = "FreeBSD-SA-24:14.umtx" +date = "2024-09-04" + +[[advisories]] +name = "FreeBSD-SA-24:13.openssl" +date = "2024-09-04" + +[[advisories]] +name = "FreeBSD-SA-24:12.bhyve" +date = "2024-09-04" + +[[advisories]] +name = "FreeBSD-SA-24:11.ctl" +date = "2024-09-04" + +[[advisories]] +name = "FreeBSD-SA-24:10.bhyve" +date = "2024-09-04" + +[[advisories]] +name = "FreeBSD-SA-24:09.libnv" +date = "2024-09-04" + [[advisories]] name = "FreeBSD-SA-24:08.openssh" date = "2024-08-07" diff --git a/website/data/security/errata.toml b/website/data/security/errata.toml index 47a42d0b59..ddd7e6e5da 100644 --- a/website/data/security/errata.toml +++ b/website/data/security/errata.toml @@ -1,6 +1,10 @@ # Sort errata notices by year, month and day # $FreeBSD$ +[[notices]] +name = "FreeBSD-EN-24:15.calendar" +date = "2024-09-04" + [[notices]] name = "FreeBSD-EN-24:14.ifconfig" date = "2024-08-07" From nobody Thu Sep 5 05:52:57 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WzpRs72lRz5VBt2 for ; Thu, 05 Sep 2024 05:52:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WzpRs6Qxgz593G; Thu, 5 Sep 2024 05:52:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725515577; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Cm4T+EeTDUqhCPELeq8y5ijMVdMwRWxLMKFWyJa4yf8=; b=raWyPytNgEW5EEVDPUhkbZL5xZ+LetiK06gpSOaFKSo3y6V9lKOuf9qXek8CKs9wnxGMVm k4/7H6jjyM2Wk+P/zmZlbNXrbqVZc3KCwacdJuasgUf+Vc2l56t4ebqbPjOseSODyjdfru FdBm2FXdaRg+Z7HDRixeq4MwgWr1JCc6FeXw2w9qUxov/S8gcxnoWb/rSrdp1noMz3eHl5 hmL/PyLw10i3cdPIU8Mmn/Iq7mdaLYJKYNj3kxdOFHvTMGV962U3GtNoWYK0ISELZk9m8h cHhEratg0AYJjG4sW7QLECQgPpx76fEhrFm85SqcoBWZa/0SRTXGvUXGNgCcIA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725515577; a=rsa-sha256; cv=none; b=cDyKpPyR7eL8x3gAPHc1fwTusXNR5pUFsD/9wCzVnJ7VHlvgQzfHKC2KvwFrBEenSdkCul 2AVAnJGKrXyeMcl/pvE4/UW8meTMEVUMbj5RyyV2Rr7O3qM3ic2i2KxfNtR0o03rR0e6qk c5Ta1IE90NMwtUBxV6rJFsxCh+E55W9I61y3PmtxdnkB5x81BqzpYTT9QfnDqRwWCh943x mIgBVXDrFwwyiIUfp+i5dk8+KEsxgjHLod991yqDBaaWoy3mYHFozlNIJC9M/1VJSBbepC 9QOmba5/XaV+IILHvf+zp2+aulQe+XWSmQL61l4UfCYlBzvBNalWzWbCG8ma4g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725515577; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Cm4T+EeTDUqhCPELeq8y5ijMVdMwRWxLMKFWyJa4yf8=; b=eHVFN0rqdDxT+AgYBq8B/r/Mheb18UZBB1YFgYdQ+QmYahE5R5IYkcRSsNFccEHxavVOJh fQLM/UMG1EKye4TS5A8uOChnZ8ph25f2EAdNFRIlK9Vw7acFg3e6cuNbsCYNYKWbWcbvgn B0Gy48YW+MG1SYLGTAKYJ4SwVtwUQ0A7veDgiaXeH1pTTlo3iZElxmr/0z/kxNYE3sbthb 5fygf3pwaOslUoaJftilGWgdE91STnz90sM/ZcrM0PPtyrkgxCmcUalSuoHHgNcJ7dEWDL 1r2H81mfipnrxdwfzroUak/RgZEgPFGiRoMlVKTqpF5W5PusbHFn+QG74t1xOA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WzpRs61s3zwZ6; Thu, 5 Sep 2024 05:52:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4855qvNK052351; Thu, 5 Sep 2024 05:52:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4855qv76052348; Thu, 5 Sep 2024 05:52:57 GMT (envelope-from git) Date: Thu, 5 Sep 2024 05:52:57 GMT Message-Id: <202409050552.4855qv76052348@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Philip Paeps Subject: git: 93bba358d6 - main - Add advisories affecting 13.3R, 14.0R, and 14.1R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 93bba358d696f3bc6388f86afba192f70f135878 Auto-Submitted: auto-generated The branch main has been updated by philip: URL: https://cgit.FreeBSD.org/doc/commit/?id=93bba358d696f3bc6388f86afba192f70f135878 commit 93bba358d696f3bc6388f86afba192f70f135878 Author: Philip Paeps AuthorDate: 2024-09-05 05:50:15 +0000 Commit: Philip Paeps CommitDate: 2024-09-05 05:50:15 +0000 Add advisories affecting 13.3R, 14.0R, and 14.1R FreeBSD-SA-24:09.libnv affects all supported releases FreeBSD-SA-24:10.bhyve affects FreeBSD 14.x FreeBSD-SA-24:11.ctl affects all supported releases FreeBSD-SA-24:12.bhyve affects all supported releases FreeBSD-SA-24:13.openssl affects FreeBSD 14.x FreeBSD-SA-24:14.umtx affects all supported releases --- website/content/en/releases/13.3R/errata.adoc | 4 ++++ website/content/en/releases/14.0R/errata.adoc | 6 ++++++ website/content/en/releases/14.1R/errata.adoc | 6 ++++++ 3 files changed, 16 insertions(+) diff --git a/website/content/en/releases/13.3R/errata.adoc b/website/content/en/releases/13.3R/errata.adoc index 23a942a8c9..e22778b411 100644 --- a/website/content/en/releases/13.3R/errata.adoc +++ b/website/content/en/releases/13.3R/errata.adoc @@ -49,6 +49,10 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc[FreeBSD-SA-24:06.ktrace] |7 August 2024 |ktrace(2) fails to detach when executing a setuid binary |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc[FreeBSD-SA-24:07.nfsclient] |7 August 2024 |NFS client accepts file names containing path separators |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:08.openssh.asc[FreeBSD-SA-24:08.openssh] |7 August 2024 |OpenSSH pre-authentication async signal safety issue +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:09.libnv.asc[FreeBSD-SA-24:09.libnv] |4 September 2024 |Multiple vulnerabilities in libnv +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:11.ctl.asc[FreeBSD-SA-24:11.ctl] |4 September 2024 |Multiple issues in ctl(4) CAM Target Layer +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:12.bhyve.asc[FreeBSD-SA-24:12.bhyve] |4 September 2024 |bhyve(8) privileged guest escape via USB controller +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:14.umtx.asc[FreeBSD-SA-24:14.umtx] |4 September 2024 |umtx Kernel panic or Use-After-Free |=== [[errata]] diff --git a/website/content/en/releases/14.0R/errata.adoc b/website/content/en/releases/14.0R/errata.adoc index 263f280c51..95e2cb8316 100644 --- a/website/content/en/releases/14.0R/errata.adoc +++ b/website/content/en/releases/14.0R/errata.adoc @@ -56,6 +56,12 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc[FreeBSD-SA-24:06.ktrace] |7 August 2024 |ktrace(2) fails to detach when executing a setuid binary |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc[FreeBSD-SA-24:07.nfsclient] |7 August 2024 |NFS client accepts file names containing path separators |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:08.openssh.asc[FreeBSD-SA-24:08.openssh] |7 August 2024 |OpenSSH pre-authentication async signal safety issue +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:09.libnv.asc[FreeBSD-SA-24:09.libnv] |4 September 2024 |Multiple vulnerabilities in libnv +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:10.bhyve.asc[FreeBSD-SA-24:10.bhyve] |4 September 2024 |bhyve(8) privileged guest escape via TPM device passthrough +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:11.ctl.asc[FreeBSD-SA-24:11.ctl] |4 September 2024 |Multiple issues in ctl(4) CAM Target Layer +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:12.bhyve.asc[FreeBSD-SA-24:12.bhyve] |4 September 2024 |bhyve(8) privileged guest escape via USB controller +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:13.openssl.asc[FreeBSD-SA-24:13.openssl] |4 September 2024 |Possible DoS in X.509 name checks in OpenSSL +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:14.umtx.asc[FreeBSD-SA-24:14.umtx] |4 September 2024 |umtx Kernel panic or Use-After-Free |=== [[errata]] diff --git a/website/content/en/releases/14.1R/errata.adoc b/website/content/en/releases/14.1R/errata.adoc index 17f7803009..ec3c79059d 100644 --- a/website/content/en/releases/14.1R/errata.adoc +++ b/website/content/en/releases/14.1R/errata.adoc @@ -49,6 +49,12 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:06.ktrace.asc[FreeBSD-SA-24:06.ktrace] |7 August 2024 |ktrace(2) fails to detach when executing a setuid binary |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:07.nfsclient.asc[FreeBSD-SA-24:07.nfsclient] |7 August 2024 |NFS client accepts file names containing path separators |link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:08.openssh.asc[FreeBSD-SA-24:08.openssh] |7 August 2024 |OpenSSH pre-authentication async signal safety issue +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:09.libnv.asc[FreeBSD-SA-24:09.libnv] |4 September 2024 |Multiple vulnerabilities in libnv +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:10.bhyve.asc[FreeBSD-SA-24:10.bhyve] |4 September 2024 |bhyve(8) privileged guest escape via TPM device passthrough +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:11.ctl.asc[FreeBSD-SA-24:11.ctl] |4 September 2024 |Multiple issues in ctl(4) CAM Target Layer +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:12.bhyve.asc[FreeBSD-SA-24:12.bhyve] |4 September 2024 |bhyve(8) privileged guest escape via USB controller +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:13.openssl.asc[FreeBSD-SA-24:13.openssl] |4 September 2024 |Possible DoS in X.509 name checks in OpenSSL +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-SA-24:14.umtx.asc[FreeBSD-SA-24:14.umtx] |4 September 2024 |umtx Kernel panic or Use-After-Free |=== [[errata]] From nobody Thu Sep 5 05:52:58 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WzpRv2BkQz5VBmK for ; Thu, 05 Sep 2024 05:52:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WzpRv1Lthz597B; Thu, 5 Sep 2024 05:52:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725515579; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NLm1lXbj2CP7d/HM1j/zv40be0JRDCLX38BcDDirHS8=; b=h7A+2jpKOg87YBU5r6bdPW0OyqzksndhwWUK628EwQ0x6sQpI7zLGk2vxbZrVA+mincdvV 81QwZcEbh5Puz7zTIjNh2Vf9uyutE/HjJPCwUh6WAFaKKyh6zkdTp8UsIVHE0aWaQYx20s InSxpvoJdqxELkVscClec6/+oJZpFGZVNshmz9y2Jn7z3Q2140g/tJZS0kcVur+G9dTKTL QrZvYqML9OZi7AUC4VjopryEX6KZ3FKhEOleUyTqy6cpNtaCw06jvf7WJ69gQt2g+dzrkI nysgrs2doRxlWok6uQnxpDVfYBgo7KGq68QRacsOwrxO/Pq5lDXzJ5bFUKZdGA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725515579; a=rsa-sha256; cv=none; b=efR2I+Nntjt9s42BcF5VoiBJmz+03lD3W0rBN/8M17IDW8CUy6B+TeicXuBgNfp1Yl/voz vb0JgPnJDOMWQ//j1zvIiIfEBh6zctN+2kYSCW/BMLd3DlUVNL9ksokgWal3SWvdN4fP2D nTnwSZELpvlPCwhZDihwdPYQTfC7p1QutmhTlG8K5il5Evka4dM1LOVjt/SLXKsPtSBpzq nV32x2uMzOxun9UwtEa+SaNUB/Gklh2G+viBK0tmW0bSElTAEm2ZKZTqw95Wshnlcctjxc 0CRprooe7A/cFcREjWAYHqAe6TtyXPaqg5Frd0ximdANY2KAsPJ4SBuwVrgoCg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725515579; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NLm1lXbj2CP7d/HM1j/zv40be0JRDCLX38BcDDirHS8=; b=WGvdL2MT4mdwFhgHri5mJ+2z2G7Gtk2O5/ECrDaygyiR5CM4kgwaHNMy7IUE3mfRoPi9rL q4R+kE07RnqiUVlNL1COcx6fze4uIC+hU0WmdqFy7IwF/Rr9p41EWXsXLbLOYU7dGVi4g2 0w8dhCOguY7Tzsbm7DLPBfezIFGGJmWwsnXkW/moEsPuxMCVVyjLDtvRWG/kjybUhNImsZ LwWHfwgS6uSddTt22i/X/Cbm0YoN1rZe/YEavzZ7Tl8CyakSXPn+g/IeYzn3nCjO5jPG6H TBatlT1h+XG0C1PC199malQmii2NJff0Z1Wbf5BmOfdm1dLIbgPV37cSlD9lgw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WzpRt6bBGzwtm; Thu, 5 Sep 2024 05:52:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4855qwGW052413; Thu, 5 Sep 2024 05:52:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4855qwo8052410; Thu, 5 Sep 2024 05:52:58 GMT (envelope-from git) Date: Thu, 5 Sep 2024 05:52:58 GMT Message-Id: <202409050552.4855qwo8052410@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Philip Paeps Subject: git: d89f7461b9 - main - Add erratum affecting 13.3R, 14.0R, and 14.1R List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d89f7461b985819972b337963ab71b07e20b5a85 Auto-Submitted: auto-generated The branch main has been updated by philip: URL: https://cgit.FreeBSD.org/doc/commit/?id=d89f7461b985819972b337963ab71b07e20b5a85 commit d89f7461b985819972b337963ab71b07e20b5a85 Author: Philip Paeps AuthorDate: 2024-09-05 05:52:11 +0000 Commit: Philip Paeps CommitDate: 2024-09-05 05:52:11 +0000 Add erratum affecting 13.3R, 14.0R, and 14.1R FreeBSD-EN-24:15.calendar --- website/content/en/releases/13.3R/errata.adoc | 1 + website/content/en/releases/14.0R/errata.adoc | 1 + website/content/en/releases/14.1R/errata.adoc | 1 + 3 files changed, 3 insertions(+) diff --git a/website/content/en/releases/13.3R/errata.adoc b/website/content/en/releases/13.3R/errata.adoc index e22778b411..3e3fd57d71 100644 --- a/website/content/en/releases/13.3R/errata.adoc +++ b/website/content/en/releases/13.3R/errata.adoc @@ -66,6 +66,7 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:09.zfs.asc[FreeBSD-EN-24:09.zfs] |24 April 2024 |High CPU usage by kernel threads related to ZFS |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:11.ldns.asc[FreeBSD-EN-24:11.ldns] |19 June 2024 |LDNS uses nameserver commented out in resolv.conf |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:12.killpg.asc[FreeBSD-EN-24:12.killpg] |19 June 2024 |Lock order reversal in killpg causing livelock +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:15.calendar.asc[FreeBSD-EN-24:15.calendar] |4 September 2024 |cron(8) / periodic(8) session login |=== [[open-issues]] diff --git a/website/content/en/releases/14.0R/errata.adoc b/website/content/en/releases/14.0R/errata.adoc index 95e2cb8316..c29af801be 100644 --- a/website/content/en/releases/14.0R/errata.adoc +++ b/website/content/en/releases/14.0R/errata.adoc @@ -88,6 +88,7 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:08.kerberos.asc[FreeBSD-EN-24:08.kerberos] |28 March 2024 |Kerberos segfaults when using weak crypto |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:11.ldns.asc[FreeBSD-EN-24:11.ldns] |19 June 2024 |LDNS uses nameserver commented out in resolv.conf |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:14.ifconfig.asc[FreeBSD-EN-24:14.ifconfig] |7 August 2024 |Incorrect ifconfig netmask assignment +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:15.calendar.asc[FreeBSD-EN-24:15.calendar] |4 September 2024 |cron(8) / periodic(8) session login |=== [[open-issues]] diff --git a/website/content/en/releases/14.1R/errata.adoc b/website/content/en/releases/14.1R/errata.adoc index ec3c79059d..9da6c9d78c 100644 --- a/website/content/en/releases/14.1R/errata.adoc +++ b/website/content/en/releases/14.1R/errata.adoc @@ -66,6 +66,7 @@ For a list of all FreeBSD CERT security advisories, see https://www.FreeBSD.org/ |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:10.zfs.asc[FreeBSD-EN-24:10.zfs] |19 June 2024 |Kernel memory leak in ZFS |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:13.libc{plus}{plus}.asc[FreeBSD-EN-24:13.libc{plus}{plus}] |19 June 2024 |Incorrect size passed to heap allocated std::string delete |link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:14.ifconfig.asc[FreeBSD-EN-24:14.ifconfig] |7 August 2024 |Incorrect ifconfig netmask assignment +|link:https://www.FreeBSD.org/security/advisories/FreeBSD-EN-24:15.calendar.asc[FreeBSD-EN-24:15.calendar] |4 September 2024 |cron(8) / periodic(8) session login |=== [[open-issues]] From nobody Fri Sep 6 05:58:55 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X0QXH2GNvz5W294 for ; Fri, 06 Sep 2024 05:58:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X0QXH1nHlz453d; Fri, 6 Sep 2024 05:58:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725602335; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=v41ASFhoVxJxIvx/OkqJdiVRq5Tltjv2JN/i0wjTi3Y=; b=Zk6ZhV7tdh3t1qHadoJLE1GaaTVlQYoFuUU/j2xN68x3lxvRxom61oNOzTgOrFtzvs9Jpz rKUXQKJC0y6Tqx5s5aTtB/41Ysj3TWR2VEKX3eP2cdcZHylbZh4vu319L7jHjNfqsiL485 zW9C5yQSBVsqOe15dfPgv/TIWmbGITCJz6v4DoAJJwCkY3socyI3dpdJ2zJtClFSmvYEsQ sH86UJHDv48GPuvobCLGA0jH5/JB6lW4tlH+D8dl5EiBO9M6Ndfk8hsM2PUDa0AISGqiMN OGCF6i+VqWaMYadn2PnngeBALWV0AwXG5hb74pYml1vAUGPWVV1+5JvpILEziw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725602335; a=rsa-sha256; cv=none; b=HxO0ByZOrTwofHRKRlsrViq49dnlpG0C0WVRMudFVbqR+jA4MMfjfcqAJmIoqNnury0JvG dgqvMfZtjSQcJJRZOTY1TGPmtydr1ISLHLyNJyhbGxgrwxMHno+cEiqXODoBfbJ+X1Wx1e 4l8EE2HfQrg1Q9IH6W3qXZDmi5f+LJitYi1i7wrk3z4wxsVxc9dmKgdeHbqkF0xV5JPg5T 7A0SQv4xhkoAhPstRnBWPxp6mmF+TmlDXm91BPj2cmt73E7c9LnGkahmZoVlK28oH1frbh wC14YS+wX/IQ64uNbQ7KVmi/bLpplfejY3RgYLhuoIbMD/oW5GxgYk747dSkUQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725602335; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=v41ASFhoVxJxIvx/OkqJdiVRq5Tltjv2JN/i0wjTi3Y=; b=GV8h5OpihkQrlFz6p47m2IcCnonogFZ4Z0Op7wLUn2qNPdTZ9DuKfeQenYIP2AqvcKL6Yd 8S59lQ2Bks7oxGtVgOdRsloSEZGNNmL/7qYhmbD0DhhtUfnKCT92BfDu+Aw14MsEIezYD6 K6L2llNGmyGpOKqQ55MKI1N6HWuu0RBopEwkAMxdsSQYL4Q0+3MwJVoDodO8f8zZ1yHv9f A36n7b8HchP///TNgHAy5oixRue2RFeZK47e3TSGH2mV5Fb7ob25nhpQNZ9anbtMEGSMsl oLHXQFH1NFdqWrtUWaXhWcjHjW0/KaQcTG+olrst6NdBcMr06o83NBLNtU15Tg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X0QXH1Nl4zgHQ; Fri, 6 Sep 2024 05:58:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4865wtEG014981; Fri, 6 Sep 2024 05:58:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4865wtOP014978; Fri, 6 Sep 2024 05:58:55 GMT (envelope-from git) Date: Fri, 6 Sep 2024 05:58:55 GMT Message-Id: <202409060558.4865wtOP014978@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Ruey-Cherng Yu Subject: git: 8aa12657e0 - main - - update FAQ (zh-tw) abstract translation to sync with the english version. List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rcyu X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8aa12657e04c5e6cd4684bb34153150f7ca84ff2 Auto-Submitted: auto-generated The branch main has been updated by rcyu: URL: https://cgit.FreeBSD.org/doc/commit/?id=8aa12657e04c5e6cd4684bb34153150f7ca84ff2 commit 8aa12657e04c5e6cd4684bb34153150f7ca84ff2 Author: Ruey-Cherng Yu AuthorDate: 2024-09-06 05:54:16 +0000 Commit: Ruey-Cherng Yu CommitDate: 2024-09-06 05:54:16 +0000 - update FAQ (zh-tw) abstract translation to sync with the english version. --- documentation/content/zh-tw/books/faq/_index.adoc | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/documentation/content/zh-tw/books/faq/_index.adoc b/documentation/content/zh-tw/books/faq/_index.adoc index 552dc6f9d2..dac4922d7c 100644 --- a/documentation/content/zh-tw/books/faq/_index.adoc +++ b/documentation/content/zh-tw/books/faq/_index.adoc @@ -43,9 +43,7 @@ endif::[] [.abstract-title] 摘要 -這份文件是 FreeBSD {rel-relx} 和 {rel2-relx} 常見問答集 ( (FAQ) )。我們盡可能地讓這份 FAQ 提供有用的資訊 ; 如果您有任何改善建議,請寄到 https://lists.freebsd.org/subscription/freebsd-doc[FreeBSD 文件計畫郵件論壇]。 - -本文件的最新版本可由 extref:{faq}[FreeBSD 網站]取得。 也可以由 https://download.freebsd.org/doc/[FreeBSD FTP 伺服器] 以 HTTP 下載單一大型 link:.[HTML] 檔或是其他格式的檔案。 +這份文件是 FreeBSD 常見問答集 ( (FAQ) )。我們盡可能地讓這份 FAQ 提供有用的資訊。 ''' From nobody Fri Sep 6 06:55:53 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X0Rp20wb6z5W8bk for ; Fri, 06 Sep 2024 06:55:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X0Rp20Rd6z4FRQ; Fri, 6 Sep 2024 06:55:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725605754; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BCBrOKZFVHYvepkmQaw+a5gEQwwNjITWXgWHWCVb5Cw=; b=rbVF/IHLQlWLOK2rltJHWoesY1FxxfdaPGDbZu31DtXP/W8klXttbi4DdS2T7YsN2Spzqd 2VSqT7iejiqdKzBflbiS1wbNJQ/7/gA2eWrh43FO9QQCAzFY9sv6OSz6upymv+AQjleQUo 992YUMIyO24p7VM3y62M5KhUGAEgh/CAE+/bwOrDcsK1RS/bVfOVqRGeWkwGQMWJuUFnk2 th2je4iSqMXaaKh41xy26yyLPBMlQ6tEET5DFM+GDPhMV5wZohPQxWXaQEcErF62z0Z10E 4RT7qJpJbAVKdj35zpZYsOiOOFNDx7bhhw+s+on+CZhtwy557AZVDWrmut53hg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725605754; a=rsa-sha256; cv=none; b=gfFzW3JwpMcUg2nly6/fnFeddPCr2pWwrY+43LP8h4oFpv9G5J3hIHLs8f7dZw0Qk54A5P DGjacpEds4HpKtk/r29HA/QlEK33VbuygQjxu1EHYMbdFca2b6DTSXAH27q5RMu7yVJTJg j6h27SKl4KBP0wJ3bHqs+0grGagvINaX+18wx1yNTXeMN6f6OQSFEwC80nhkQ7zuLT0UIn oxyhd6U+CX32JJRgKHCV9rAkFtuezehgGOHeblObuPO38PLF93m+zpNMgUw7I5t1eCLiXc OIl0OAF4UbIY/GbWbOtpNPXJXYmxGyGsHebqMT8OjNitGUK/WxlmF3ATYVhI4A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725605754; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BCBrOKZFVHYvepkmQaw+a5gEQwwNjITWXgWHWCVb5Cw=; b=xou7Z7ZAoIyTR3iossJMbC2HKBpCzTJ0trliNl9Pif2Lg7whntyingtQBBc6A7ixq1I+kt WcQIqHg+p7dVylVj8/Lui0naCCVyqOJGr+Uo9eZe8QPAVIvoFvxJZMlHjBUW+GXD4OqbDb W9JgiPFoBzwgL3Uumh6SX+KO8A1v+lvHZVWdEyOH8EpW1a6HOj1ryqgbTJBdkVSkSEKMMB oynuWkAj8IDhVK0c9gBaFC+kDWM3aaGc7hGfQwcZkBKQ9UfxAECrGZec5WlGIUZjtX5ow0 Xu6Y3FXt5tl9g54sPZqRy+fL5qZ1JAClzMDGHjFDlHY+Gevvh+sJuWigu1/2aA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X0Rp2018Mzj0W; Fri, 6 Sep 2024 06:55:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4866trn6015523; Fri, 6 Sep 2024 06:55:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4866trgp015520; Fri, 6 Sep 2024 06:55:53 GMT (envelope-from git) Date: Fri, 6 Sep 2024 06:55:53 GMT Message-Id: <202409060655.4866trgp015520@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 3ee4c80f98 - main - 13.4: Adding an RC3 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3ee4c80f980f25d93e4d8b6ef283f4344a198ff1 Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=3ee4c80f980f25d93e4d8b6ef283f4344a198ff1 commit 3ee4c80f980f25d93e4d8b6ef283f4344a198ff1 Author: Colin Percival AuthorDate: 2024-09-06 06:52:18 +0000 Commit: Colin Percival CommitDate: 2024-09-06 06:55:39 +0000 13.4: Adding an RC3 Due to the large number of security-related fixes landing after RC2, I decided to add RC3 to the schedule; this pushes the RELEASE builds back to September 13th. Sponsored by: Amazon --- website/content/en/releases/13.4R/schedule.adoc | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/website/content/en/releases/13.4R/schedule.adoc b/website/content/en/releases/13.4R/schedule.adoc index 3520a948d8..75b588b87c 100644 --- a/website/content/en/releases/13.4R/schedule.adoc +++ b/website/content/en/releases/13.4R/schedule.adoc @@ -39,10 +39,11 @@ General discussions about the pending release and known issues should be sent to |BETA3 builds begin |16 August 2024 |16 August 2024 |Third beta test snapshot. |RC1 builds begin |23 August 2024 |23 August 2024 |First release candidate. |RC2 builds begin |30 August 2024 |30 August 2024 |Second release candidate. +|RC3 builds begin |6 September 2024 |6 September 2024 |Third release candidate. |RELEASE builds begin |[.line-through]*30 August 2024* + -6 September 2024 |- |{localRel}-RELEASE builds begin. +13 September 2024 |- |{localRel}-RELEASE builds begin. |RELEASE announcement |[.line-through]*3 September 2024* + -10 September 2024 |- |{localRel}-RELEASE press release. +17 September 2024 |- |{localRel}-RELEASE press release. |=== "*" indicates "as-needed" items. From nobody Fri Sep 6 09:54:09 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X0Wlk2LC7z5WWxr for ; Fri, 06 Sep 2024 09:54:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X0Wlk0RcMz4qjR; Fri, 6 Sep 2024 09:54:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725616450; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7KZN3Hrso15I/uSt7b9Vt6eMYNs3RhmxnFKD9RMLkCw=; b=B2Nj0detTQBuxHwwXAD4evlfPkkGi2yC3Q86adnrbHMu2NdpcMVLxTpo3XBhFhOSMMuhI3 mzXgOEnXOAJjs56emeMHP7cZMXReKRQXgqLHiXI7rB2yoB8mWmDviVT8HVCQELmMECeC0M unmF2aoXtNLqGxw/eATxOK1akdFeWtnsFDXOpP+zIxmc5gVaN4tDiuMfyGk3yWCaY2pT25 fG51ue9zlzaQ19RvF/hkyfIQYO5EgRwStiKqNtryA7TIy6WpRnU/yWyXhVMt3f1Harx6VD +8r0wtAEPu6m9N1DSvDjwPOR5b0Pe33Zw2JY7bO1YqfacybQJm4BAQyzRXSvZA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725616450; a=rsa-sha256; cv=none; b=DJAkHOqHDeEAbO2XANJt4++vkoJ20gtJMvKKYrq5ISsLtD7dyVK+cw62t271biP5rBE6kT fxikI02OqoEAa3/h0VfsYX6JQ5EYQOC0SLExjHcXTGUtygD4WsSqtqKOxQicHoxjIWuiKR KgtprlmhfWunbKfkWakILgZjp8VrkS2s8wfT1cao3v+KXAFVrlsQ8Z6wtVKcl5EqI08A8I Go4XK72TNG4wYxwUNTWqp31jw0kl+qE5vGDaIIBYn1cmfnkppPVxhx6viSpoO6qPCM0X3X BW5aNYyctGYqqAJ3m9koIcv9kLiXEmqprc1TcYBmOw1HVwnngwW6k0DtdILNaA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725616450; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7KZN3Hrso15I/uSt7b9Vt6eMYNs3RhmxnFKD9RMLkCw=; b=PpRcerE0LV20w7+tRrj+iASWee1UZ1wsG0l1XiEI62AUICfLtHG8zKtItji70u3fLilYYv 26mHVav0v1IL1Q8PoQL+TPtGkBezlLHX351EEl52Vm0f8VUpfsbUquAaoeL74ZLgvjDy/o /eBPOSa5GNBNUUYMKUGqG2oTuIHrBZwSaFTrpVYIu2cuhBMbncoODwSDE4KPCJkUerPXro yTQd4Ge7J5Te943GSzFjTYr1XzXyAWMb2u3OL+hyACMfFEizqzmIQ/J0XtyKpIuUYAoRQg zLwWoSoCN/xJKXiCK8/vXCVjcLsPrC/GT/vbIV0YdNCdFGOToIGRNavoEDbjRA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X0Wlk02SNznDr; Fri, 6 Sep 2024 09:54:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4869s9Ov023405; Fri, 6 Sep 2024 09:54:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4869s9Ri023402; Fri, 6 Sep 2024 09:54:09 GMT (envelope-from git) Date: Fri, 6 Sep 2024 09:54:09 GMT Message-Id: <202409060954.4869s9Ri023402@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Muhammad Moinur Rahman Subject: git: bef4fde3d9 - main - releases/13.4R: Update release notes List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bofh X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bef4fde3d913d117d9220d5b79f5203d1c72ce07 Auto-Submitted: auto-generated The branch main has been updated by bofh: URL: https://cgit.FreeBSD.org/doc/commit/?id=bef4fde3d913d117d9220d5b79f5203d1c72ce07 commit bef4fde3d913d117d9220d5b79f5203d1c72ce07 Author: Muhammad Moinur Rahman AuthorDate: 2024-09-06 09:52:05 +0000 Commit: Muhammad Moinur Rahman CommitDate: 2024-09-06 09:54:00 +0000 releases/13.4R: Update release notes Add various commits that took place in the releng/13.4 branch. Approved by: re (blanket) --- website/content/en/releases/13.4R/relnotes.adoc | 105 +++++++++++++++--------- 1 file changed, 65 insertions(+), 40 deletions(-) diff --git a/website/content/en/releases/13.4R/relnotes.adoc b/website/content/en/releases/13.4R/relnotes.adoc index d786ff22fa..c102daddb5 100644 --- a/website/content/en/releases/13.4R/relnotes.adoc +++ b/website/content/en/releases/13.4R/relnotes.adoc @@ -5,8 +5,8 @@ sidenav: download :releaseCurrent: 13.4-RELEASE :releaseBranch: 13-STABLE -:releasePrev: X.Y-RELEASE -:releaseNext: X.Y-RELEASE +:releasePrev: 13.3-RELEASE +:releaseNext: 13.5-RELEASE :releaseType: "release" include::shared/en/urls.adoc[] @@ -68,44 +68,6 @@ Source-based upgrades (those based on recompiling the FreeBSD base system from s Upgrading FreeBSD should only be attempted after backing up _all_ data and configuration files. ==== -[[security-errata]] -== Security and Errata - -This section lists the various Security Advisories and Errata Notices since {releasePrev}. - -[[security]] -=== Security Advisories - -[.informaltable] -[cols="1,1,1", frame="none", options="header"] -|=== -| Advisory -| Date -| Topic - -|No advisories. -| -| - -|=== - -[[errata]] -=== Errata Notices - -[.informaltable] -[cols="1,1,1", frame="none", options="header"] -|=== -| Errata -| Date -| Topic - -|No notices. -| -| - - -|=== - [[userland]] == Userland @@ -117,6 +79,9 @@ This section covers changes and additions to userland applications, contributed [[userland-programs]] === Userland Application Changes +`libcapsicum` has been improved to cache more time zone information. +This change reduces the number of calls to man:tzset[3] and improves performance. + [[userland-contrib]] === Contributed Software @@ -134,6 +99,8 @@ LLVM and the `clang` compiler have been upgraded to version 18.1.5. `libarchive` has been updated to 3.7.4. +`capsicum-test` has been updated to snapshot eab7a83b. + [[userland-deprecated-programs]] === Deprecated Applications @@ -160,6 +127,10 @@ The man:irdma[4] driver has been updted. The man:ice[4] driver has been updated. +Support for SIM7600G has been added to man:u3g[4]. + +There have been many stability fixes to native and LinuxKPI-based wireless drivers. (Sponsored by The FreeBSD Foundation) + [[drivers-removals]] === Deprecated and Removed Drivers @@ -187,6 +158,12 @@ This section describes changes that affect networking in FreeBSD. [[network-general]] === General Network +[[network-protocols]] +== Network Protocols + +Lots of improvements to the network stack, including performance improvements and bug fixes for the man:sctp[4] stack. +Specifically, support for the SCTP checksum offload feature has been added to the loopback interface. + [[hardware]] == Hardware Support @@ -194,6 +171,13 @@ This section covers general hardware support for physical machines, hypervisors, Please see link:https://www.freebsd.org/releases/13.4R/hardware[the list of hardware] supported by {releaseCurrent}, as well as link:https://www.freebsd.org/platforms/[the platforms page] for the complete list of supported CPU architectures. +[[processor]] +=== Processor Support + +Added support for AMD Ryzen 7 "Phoenix" processors (family 0x19, model 0x70-0x7f) to the man:amdsmn[4] and man:amdtemp[4] drivers. +This enables temperature readings of these CPUs via sysctl. +The sensors function identically to those for the "Raphael" processors (model 0x60-0x6f); only the PCI device ID differs. + [[hardware-virtualization]] === Virtualization Support @@ -205,6 +189,8 @@ This section covers changes to manual (man:man[1]) pages and other documentation [[man-pages]] === Man Pages +References to the `disklabel` utility have been removed as they have been removed from the base system from FreeBSD 15.0 onwards. + [[ports]] == Ports Collection and Package Infrastructure @@ -213,5 +199,44 @@ This section covers changes to the FreeBSD Ports Collection, package infrastruct [[ports-packages]] === Packaging Changes +DVD package set has been modernized. +package:archivers/unzip[] has been removed as it is in base now. + +package:emulators/linux_base-c7[] has been removed as it is unlikely to be useful without other linux packages being installed. + +package:ports-mgmt/portmaster[] has been removed as it has been discouraged in favour of using pkg and binary packages. + +package:x11-drivers/xf86-video-vmware[] has been removed as it is no longer useful with the current version of xorg-server. + +package:devel/git[] has been replaced with package:devel/git@lite[] as this is sufficient for most purposes. + +package:sysutils/seatd[] and package:x11-wm/sway[] has been added for wayland support. + [[future-releases]] == General Notes Regarding Future FreeBSD Releases + +FreeBSD 15.0 is not expected to include support for 32-bit platforms other than armv7. +The armv6, i386, and powerpc platforms are deprecated and will be removed. +64-bit systems will still be able to run older 32-bit binaries. + +We expect to support armv7 as a Tier 2 architecture in FreeBSD 15.0 and stable/15. +However, we also anticipate that armv7 may be removed in FreeBSD 16.0. +We will provide an update on the status of armv7 for both 15.x and 16.x at the time of 15.0 release. + +Support for executing 32-bit binaries on 64-bit platforms via the `COMPAT_FREEBSD32` option will continue for at least the stable/15 and stable/16 branches. +Support for compiling individual 32-bit applications via `cc -m32` will also continue for at least the stable/15 branch, which includes suitable headers in [.filename]#/usr/include# and libraries in [.filename]#/usr/lib32#. + +Ports will not include support for deprecated 32-bit platforms for FreeBSD 15.0 and later releases. +These future releases will not include binary packages or support for building packages from ports for deprecated 32-bit platforms. + +The FreeBSD stable/14 and earlier branches will retain existing 32-bit kernel and world support. +Ports will retain existing support for building ports and packages for 32-bit systems on stable/14 and earlier branches as long as those branches are supported by the ports system. +However, all 32-bit platforms are Tier-2 or Tier-3, and support for individual ports should be expected to degrade as upstreams deprecate 32-bit platforms. + +With the current support schedule, stable/14 will reach end of life (EOL) 5 years after the release of FreeBSD {releasePrev}. +The EOL of stable/14 will mark the end of support for deprecated 32-bit platforms, including source releases, pre-built packages, and support for building applications from ports. +With the release of {releasePrev} in November 2023, support for deprecated 32-bit platforms will end in November 2028. + +The project may choose to alter this approach when FreeBSD 15.0 is released by extending some level of support for one or more of the deprecated platforms in 15.0 or later. +Any alterations will be driven by community feedback and committed efforts to support these platforms. +Use FreeBSD {releasePrev} and following minor releases, or the stable/14 branch, to migrate off 32-bit platforms. From nobody Fri Sep 6 19:27:53 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X0mTk1NP5z5VYKg for ; Fri, 06 Sep 2024 19:27:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X0mTj6W7mz4pJS; Fri, 6 Sep 2024 19:27:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725650873; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rj8QRaJ2IDcZAJIl2AVgCfCZaWzJcUR4Dbmig1GeFSs=; b=y0qR2zKo8Q1ilcwg1Gqzg0joIfOz7fnRopruHQ1mXvy4rpkX4EVko5N2WIC/TMEIcu+enE 6ZFuoJNQeSsCKUEBTr36u/mdUh/NdkHJWYYTB8Ry6i4qweksTFDcbBkmzQ79PsZ/Vewf4V W1ZWqc79x9UufhinfpUjdbcKBIcgQKAyaoqpJ5aNBFYaZZzMbzTWc05L7bIQnt6LFzXKgy /c2c08YjdOkBYSqs5yY74Yu3zYOuHKBXX2SgSLPdtXo7FBmwi51F1YdWtiKh9wleeyl0JK m+g83WA4UgqyGlJJj75rmQEK59ZA1YZBuUf72p3JsLyj5WWbWp+1cxuzeqENKQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725650873; a=rsa-sha256; cv=none; b=WGAlpMgKmC+Kb5+tDpmw1qEKANqJnFMwLDkHWq8MiGnCI9Sz7zs3i/MCqGElyoqFkWl/u4 j2ePLwgHpXGPfBxtAKhCZ4qL7TTbXFbpk/wS6JjYn7PmD/bymDmSHlRGwkHcayyMnPpMvE p1SCb1ilAou07R6sAOYhf3eSvcOWu/hU00+MzgCtqa5i5RW+GThus+94tx7JSCQ2hOrg3o eOPYgpr7C7Jk5WJvCG0pQpQfC0dEGIJ0JMoP39+6fUJz74MWj2BHm1kzcVHlhCqK/N9PbK CQHAAXHKHFY0MYNhgjIbn5ycBcaTa+3KzxZr1ihUTM7LEygRvO1aEtg/tURUoQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725650873; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rj8QRaJ2IDcZAJIl2AVgCfCZaWzJcUR4Dbmig1GeFSs=; b=stpPV8OGPo6Peg6WMX1pp3x3Hvus69+B5XuqNdwyZ5uNQgUTDKbBx48kE/ixrJJ4YlQWgy WOk8Q+dacFOK+lX6+T5n7FJjt21KXP9iu0hkR2HZS5xWJNmXdatJHvNLfTO7ECiG3reaYb qGCLQG0nqTq6DM0wPgFMwjWnTFcldqBFwot/MICbCIg5xikCR95iTVBgREB+2yUzswqpve 9zeZ2SjN5VG8iFj1vxU1kOr34yKwJitb/IL9s+gqzQAVVtr/iNPHPUdEffN8uHPdMHJAD9 YuhonsCdrOcQsI3QQJnAoq3PSsSPadxWrRCM2YpWbUmqvY0nDyjLD9LqCi6pFg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X0mTj6651z14Hy; Fri, 6 Sep 2024 19:27:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 486JRrSA097305; Fri, 6 Sep 2024 19:27:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 486JRrq8097302; Fri, 6 Sep 2024 19:27:53 GMT (envelope-from git) Date: Fri, 6 Sep 2024 19:27:53 GMT Message-Id: <202409061927.486JRrq8097302@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Muhammad Moinur Rahman Subject: git: 739ff8f761 - main - releases/13.4R: Fix typos List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bofh X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 739ff8f761f1c4342267e968c98fac9edd8d507b Auto-Submitted: auto-generated The branch main has been updated by bofh: URL: https://cgit.FreeBSD.org/doc/commit/?id=739ff8f761f1c4342267e968c98fac9edd8d507b commit 739ff8f761f1c4342267e968c98fac9edd8d507b Author: Muhammad Moinur Rahman AuthorDate: 2024-09-06 19:26:59 +0000 Commit: Muhammad Moinur Rahman CommitDate: 2024-09-06 19:26:59 +0000 releases/13.4R: Fix typos - Reword Reported by: dch Approved by: re (blanket) --- website/content/en/releases/13.4R/relnotes.adoc | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/website/content/en/releases/13.4R/relnotes.adoc b/website/content/en/releases/13.4R/relnotes.adoc index c102daddb5..becc0be5b8 100644 --- a/website/content/en/releases/13.4R/relnotes.adoc +++ b/website/content/en/releases/13.4R/relnotes.adoc @@ -85,7 +85,7 @@ This change reduces the number of calls to man:tzset[3] and improves performance [[userland-contrib]] === Contributed Software -`sqlite3` has been upgraded to 3.46.0a +`sqlite3` has been upgraded to 3.46.0. `OpenSSH` has been to upgraded to 9.7p1. This release contains mostly bugfixes. @@ -123,7 +123,7 @@ This section covers changes and additions to devices and device drivers since {r [[drivers-device]] === Device Drivers -The man:irdma[4] driver has been updted. +The man:irdma[4] driver has been updated. The man:ice[4] driver has been updated. @@ -189,7 +189,7 @@ This section covers changes to manual (man:man[1]) pages and other documentation [[man-pages]] === Man Pages -References to the `disklabel` utility have been removed as they have been removed from the base system from FreeBSD 15.0 onwards. +References to the legacy `disklabel` utility have been removed in favour of gpart. Future FreeBSD releases will remove this tool entirely." [[ports]] == Ports Collection and Package Infrastructure From nobody Sat Sep 7 14:14:57 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X1FV96NHLz5VSZV for ; Sat, 07 Sep 2024 14:14:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X1FV95fZYz462f; Sat, 7 Sep 2024 14:14:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725718497; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4z56qLnstq30jFwIvIhA2V683qa+ehXTm5kRPemf7xc=; b=rvJo3/2owrErbhWK5bRgTZ1haD6YbV5Hk5FrtiZBTmAe6tCM6Ohsx16gfctOVgTGCCikM0 vaXA36tuMYIwWHEDa+KMk6+dgo/WZxJNCzQ3C72ejhAI2SfoH67LMsFBz9v8Lp21rDfKIT Gwt8wOC+DbuYsX6MS92U1wx1IpiQ0hqOsE3hWCQBjIontMxJc5DWkpAaEKI9EbCK3JNzdY Dyg6t4Ycl/JNHp+mHAGmaF4Lkm3vwZxCyc/j5HqtaMoJVa+SwKIScrHbQ7p+lvHdkDhAPj 8ggmgPKDSnQlR0JY6zkPgTOTm1ke30hkzx/tgb9G1yhFFJHnEcM2L4Buyj8TWA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725718497; a=rsa-sha256; cv=none; b=dPR/Lkmc1VL1oYWsIBA+x/0XnCeJqwEa+L+sfgz7Gt0N46BIp0XFf/qbpdc/ocnYkJe6U/ hfI/3CyPGsTavFxOjiL3mzAGGFi5aItsTq0j36Y3cHFv4EBtZmL3GfQbheJ+Q6u5rArsRp QQmEb1mK4Cd8h4GcdN0/xQo+xc1ytkG3tA6Giszs7Pn38efWiD1+vk5gwaSQk5jE8qD3LO y/OSe2OJ++kTipYydS+1Q0s/1WzIW1JM4VwcoXqQng+vzLQpEPz7gubfeSVXAhjFNstPA1 Zm/9G8FadFQLcympdwg5qBqbLutrSg4JrBivmYlXZL9D48Zj0e1LhpaAn837rg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725718497; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4z56qLnstq30jFwIvIhA2V683qa+ehXTm5kRPemf7xc=; b=fRw0HjqsSe0D2aU3p7OvqHuSavu8PpCYxdZ83ugpfI9SMM993mSstyhXljyvFlBb/chchK h3Nw4g30J5qdFlD1bfwN2Xj/URpeaPg3bnpYAhtfsPMJSB9v8a5KNlKUX0ZAtn9/aiImkH YOdNuc5fjOJNvTR0W2gFmYS9cAqFqG3+VrkBxuqvWdLQC8brThVnDmAd+AzR/arN4OXvRs Ht79Z4/Tthv3b0T7lk4c8ZJGFEJJkhqjL1jX8hZy6Py0qY/Hh0LwRZEiCkU94Nzh1b3oYB knPlO/6a10Jy2ooIM0KHCY2PX0EYKUa8t/mN9xvlRKUa9VbQ3256MF2ggwzR+w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X1FV95FTkzf8Y; Sat, 7 Sep 2024 14:14:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 487EEv2J017173; Sat, 7 Sep 2024 14:14:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 487EEvSZ017170; Sat, 7 Sep 2024 14:14:57 GMT (envelope-from git) Date: Sat, 7 Sep 2024 14:14:57 GMT Message-Id: <202409071414.487EEvSZ017170@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: "Danilo G. Baio" Subject: git: 8bf50482b5 - main - doc/config/offline: Allow git command List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dbaio X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8bf50482b50cd12ca1cc26d25ab8062e900b2cef Auto-Submitted: auto-generated The branch main has been updated by dbaio: URL: https://cgit.FreeBSD.org/doc/commit/?id=8bf50482b50cd12ca1cc26d25ab8062e900b2cef commit 8bf50482b50cd12ca1cc26d25ab8062e900b2cef Author: Danilo G. Baio AuthorDate: 2024-09-07 14:13:39 +0000 Commit: Danilo G. Baio CommitDate: 2024-09-07 14:13:39 +0000 doc/config/offline: Allow git command Following 826d39cdc4921ba5fce1780cfeeb116da0f0f556 --- documentation/config/offline/config.toml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/documentation/config/offline/config.toml b/documentation/config/offline/config.toml index b13653b063..eb51936138 100644 --- a/documentation/config/offline/config.toml +++ b/documentation/config/offline/config.toml @@ -22,7 +22,7 @@ timeout = "180s" [security] enableInlineShortcodes = false [security.exec] - allow = ["^dart-sass-embedded$", "^go$", "^npx$", "^postcss$", "^asciidoctor$"] + allow = ["^dart-sass-embedded$", "^go$", "^git$", "^npx$", "^postcss$", "^asciidoctor$"] osEnv = ["(?i)^(PATH|PATHEXT|APPDATA|TMP|TEMP|TERM|LOAD_PATH|RUBYLIB)$"] [security.funcs] getenv = ["^HUGO_"] From nobody Sat Sep 7 18:03:41 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X1LZ55CRjz5WCtq for ; Sat, 07 Sep 2024 18:03:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X1LZ54pWbz4b24; Sat, 7 Sep 2024 18:03:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725732221; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gd1bV9d08W/1rKm70KKjjRX4L4toOYGgiYERz7AGA+c=; b=HgAwNE9HYdukIW+gAxr2XTNW4Ml2BBtz18J3B0loDqfHN5KzRhtxdhLpW37YFZ6//RG7uU H6JY8QfT1wSUa0wLg7Hos8PLneYPvFB6Ln8S0ak5sLyb2yG6UR233WDfy24KJU1qcalAYb jHMBU21dzz1y6QfbZdkNONXd7bQpichoThWHXZv66BaQIaXUSFU4/dak4sIwow/9GcrFW9 TcmOzN2mBD6cB0+Kyso5hXlagcWZ3AaleoJ6VqFcmFmNd7QCJYh07zitEU/p/SUXFtl/+F nQjc6onhlWW+WyCaY0kFNvtKaezFFcfnBX2wAZKubiLuUBbmML0bDShSDuVgcA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725732221; a=rsa-sha256; cv=none; b=ZGNb8aavfHpG46lgPmfQglm9nVX8KjegR7hz4dPIpX5Gx+n2qtxGB8iwDMtlkxgEcDrQqG YWP1S9aYXDaP6BpUtHfghSqGDyUvc8m9eLK4CNFj3nvQGnvA6eQwE8AhzgZ1UDrHl2o7At gOZADWhTXJPLqL6RSRrDVCEVMOwPu05ZxottpVAVMU08Gd70u6kWBp9WI8gD2bZJf34vdN 67vHtwRned+oqgG1CiVQna+JovT2GLDvFgMqjyGnB8sQNyeyzO39Dj9v7fEXlRyMBlMall soMswbbAFcGT3+pNtR2BnTc1JFQPbRKRfGjTspf8wU/CGxB+nKB/X/k+iX5ZGw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725732221; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gd1bV9d08W/1rKm70KKjjRX4L4toOYGgiYERz7AGA+c=; b=UNeFHtt7K/pqYvp000fZcE0SAU/1W6TdFs6J9ogN7JmK5igFoqFtNXLVkHgEKX1hZZL6Jx Qk8ghbaWffXf167KCt4odpJVNQ0h/OGXbhJbk4k/WHPlwz6rFPEwIfhU680fnmil4klNdO c4baIzyPUPo1CORLinLI5svH/GxCl/n/wDCIp5Hj42lvyc6ZLJ3HeIVY3Lp6bwni0MI1RX E6IEVwdFHZZq2fiIF+mmc8/37DDkL0dXSB6yJfR7GV8RskeVoVCiZK4bl6mk5DtG6dXOeQ 2nhfIT9v9QA3zhFUZ0MV0tcIpLFlRN5Dd0cVoVD15GaKOGRBSG1QdaI/WWLA2w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X1LZ54NFnzmHS; Sat, 7 Sep 2024 18:03:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 487I3fcL013866; Sat, 7 Sep 2024 18:03:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 487I3fCu013863; Sat, 7 Sep 2024 18:03:41 GMT (envelope-from git) Date: Sat, 7 Sep 2024 18:03:41 GMT Message-Id: <202409071803.487I3fCu013863@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Fernando =?utf-8?Q?Apestegu=C3=ADa?= Subject: git: 557464e66e - main - [documentation]: Fix links in all output formats List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fernape X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 557464e66e059e785c3d83036ed2168df224198f Auto-Submitted: auto-generated The branch main has been updated by fernape: URL: https://cgit.FreeBSD.org/doc/commit/?id=557464e66e059e785c3d83036ed2168df224198f commit 557464e66e059e785c3d83036ed2168df224198f Author: Fernando Apesteguía AuthorDate: 2024-08-11 16:52:22 +0000 Commit: Fernando Apesteguía CommitDate: 2024-09-07 18:02:30 +0000 [documentation]: Fix links in all output formats Use the crossref: macro for intra-file and intra-book links. This will produce the correct link in Single HTML, Splitted HTML and PDF. Rework the macro to include the PDF special render. While here, briefly document macros. PR: 266107 Reviewed by: bcr@, dbaio@, concussious.bugzilla_runbox.com Differential Revision: https://reviews.freebsd.org/D46480 --- .../en/articles/building-products/_index.adoc | 58 ++-- .../en/articles/committers-guide/_index.adoc | 67 +++-- .../content/en/articles/contributing/_index.adoc | 15 +- .../content/en/articles/contributors/_index.adoc | 3 +- .../content/en/articles/freebsd-releng/_index.adoc | 21 +- .../en/articles/gjournal-desktop/_index.adoc | 2 +- documentation/content/en/articles/hubs/_index.adoc | 16 +- .../content/en/articles/ipsec-must/_index.adoc | 13 +- .../content/en/articles/ldap-auth/_index.adoc | 9 +- .../content/en/articles/license-guide/_index.adoc | 4 +- documentation/content/en/articles/pam/_index.adoc | 10 +- .../content/en/articles/pr-guidelines/_index.adoc | 10 +- .../content/en/articles/rc-scripting/_index.adoc | 11 +- .../content/en/articles/releng/_index.adoc | 10 +- .../content/en/articles/remote-install/_index.adoc | 2 +- .../content/en/articles/solid-state/_index.adoc | 11 +- .../content/en/articles/vinum/_index.adoc | 17 +- .../content/en/books/arch-handbook/mac/_index.adoc | 4 +- .../content/en/books/arch-handbook/smp/_index.adoc | 6 +- .../en/books/arch-handbook/sound/_index.adoc | 17 +- .../content/en/books/design-44bsd/_index.adoc | 40 ++- .../content/en/books/dev-model/_index.adoc | 164 +++++++---- .../en/books/developers-handbook/ipv6/_index.adoc | 23 +- .../en/books/developers-handbook/tools/_index.adoc | 6 +- .../en/books/developers-handbook/x86/_index.adoc | 4 +- .../en/books/fdp-primer/editor-config/_index.adoc | 2 +- .../books/handbook/advanced-networking/_index.adoc | 12 +- .../content/en/books/handbook/audit/_index.adoc | 8 +- .../content/en/books/handbook/basics/_index.adoc | 28 +- .../content/en/books/handbook/boot/_index.adoc | 7 +- .../en/books/handbook/bsdinstall/_index.adoc | 83 ++++-- .../content/en/books/handbook/config/_index.adoc | 10 +- .../en/books/handbook/cutting-edge/_index.adoc | 24 +- .../content/en/books/handbook/desktop/_index.adoc | 2 +- .../content/en/books/handbook/disks/_index.adoc | 25 +- .../en/books/handbook/firewalls/_index.adoc | 5 +- .../content/en/books/handbook/geom/_index.adoc | 7 +- .../content/en/books/handbook/glossary.adoc | 268 ++++++++--------- .../content/en/books/handbook/jails/_index.adoc | 11 +- .../en/books/handbook/kernelconfig/_index.adoc | 3 +- .../content/en/books/handbook/l10n/_index.adoc | 14 +- .../content/en/books/handbook/mac/_index.adoc | 2 +- .../content/en/books/handbook/mail/_index.adoc | 10 +- .../content/en/books/handbook/mirrors/_index.adoc | 3 +- .../en/books/handbook/network-servers/_index.adoc | 2 +- .../content/en/books/handbook/network/_index.adoc | 3 +- .../content/en/books/handbook/ports/_index.adoc | 7 +- .../content/en/books/handbook/printing/_index.adoc | 5 +- .../content/en/books/handbook/security/_index.adoc | 5 +- .../en/books/handbook/serialcomms/_index.adoc | 19 +- .../content/en/books/handbook/wine/_index.adoc | 15 +- .../content/en/books/handbook/x11/_index.adoc | 7 +- .../content/en/books/handbook/zfs/_index.adoc | 316 ++++++++++++++++----- .../en/books/porters-handbook/flavors/_index.adoc | 7 +- .../books/porters-handbook/makefiles/_index.adoc | 208 +++++++++----- .../en/books/porters-handbook/new-port/_index.adoc | 2 +- .../en/books/porters-handbook/order/_index.adoc | 20 +- .../books/porters-handbook/pkg-files/_index.adoc | 2 +- .../en/books/porters-handbook/plist/_index.adoc | 14 +- .../en/books/porters-handbook/special/_index.adoc | 35 ++- .../en/books/porters-handbook/testing/_index.adoc | 11 +- .../books/porters-handbook/upgrading/_index.adoc | 2 +- .../en/books/porters-handbook/uses/_index.adoc | 24 +- .../lib/CrossDocumentReferencesMacro/extension.rb | 1 + .../lib/InterDocumentReferencesMacro/extension.rb | 32 ++- 65 files changed, 1137 insertions(+), 667 deletions(-) diff --git a/documentation/content/en/articles/building-products/_index.adoc b/documentation/content/en/articles/building-products/_index.adoc index 038feb9c07..b444b4a41e 100644 --- a/documentation/content/en/articles/building-products/_index.adoc +++ b/documentation/content/en/articles/building-products/_index.adoc @@ -62,7 +62,8 @@ toc::[] FreeBSD today is well-known as a high-performance server operating system. It is deployed on millions of web servers and internet-facing hosts worldwide. FreeBSD code also forms an integral part of many products, ranging from appliances such as network routers, firewalls, and storage devices, to personal computers. -Portions of FreeBSD have also been used in commercial shrink-wrapped software (see <>). +Portions of FreeBSD have also been used in commercial shrink-wrapped software +(see crossref:building-products[freebsd-intro]). In this article we look at the link:https://www.FreeBSD.org/[FreeBSD project] as a software engineering resource-as a collection of building blocks and processes which you can use to build products. @@ -95,21 +96,24 @@ After reading this article you should have: The rest of the article is structured as follows: -* <> introduces the FreeBSD project, explores its organizational structure, key technologies and release engineering processes. -* <> describes ways to collaborate with the FreeBSD project. It examines common pitfalls encountered by corporates working with voluntary projects like FreeBSD. -* <> concludes. +* crossref:building-products[freebsd-intro] introduces the FreeBSD project, explores its organizational structure, key technologies and release engineering processes. +* crossref:building-products[freebsd-collaboration] describes ways to collaborate with the FreeBSD project. It examines common pitfalls encountered by corporates working with voluntary projects like FreeBSD. +* crossref:building-products[conclusion] concludes. [[freebsd-intro]] == FreeBSD as a set of building blocks FreeBSD makes an excellent foundation on which to build products: -* FreeBSD source code is distributed under a liberal BSD license facilitating its adoption in commercial products <> with minimum hassle. +* FreeBSD source code is distributed under a liberal BSD license facilitating + its adoption in commercial products crossref:building-products[Mon2005] with minimum hassle. * The FreeBSD project has excellent engineering practices that can be leveraged. * The project offers exceptional transparency into its workings, allowing organizations using its code to plan effectively for the future. -* The culture of the FreeBSD project, carried over from the Computer Science Research Group at The University of California, Berkeley <>, fosters high-quality work. Some features in FreeBSD define the state of the art. +* The culture of the FreeBSD project, carried over from the Computer Science + Research Group at The University of California, Berkeley + crossref:building-products[McKu1999-1], fosters high-quality work. Some features in FreeBSD define the state of the art. -<> examines the business reasons for using open-source in greater detail. +crossref:building-products[GoldGab2005] examines the business reasons for using open-source in greater detail. For organizations, the benefits of using FreeBSD components in their products include a shorter time to market, lower development costs and lower development risks. === Building with FreeBSD @@ -157,7 +161,9 @@ A selection of these are listed below: FreeBSD's in-kernel Netgraph (man:netgraph[4]) framework allows kernel networking modules to be connected together in flexible ways. * Support for storage technologies: Fibre Channel, SCSI, software and hardware RAID, ATA and SATA. + -FreeBSD supports a number of filesystems, and its native UFS2 filesystem supports soft updates, snapshots and very large filesystem sizes (16TB per filesystem) <>. +FreeBSD supports a number of filesystems, and its native UFS2 filesystem +supports soft updates, snapshots and very large filesystem sizes (16TB per + filesystem) crossref:building-products[McKu1999]. + FreeBSD's in-kernel GEOM (man:geom[4]) framework allows kernel storage modules to be composed in flexible ways. * Over {numports} ported applications, both commercial and open-source, managed via the FreeBSD ports collection. @@ -179,14 +185,17 @@ Conflict resolution is performed by a nine member "Core Team" that is elected fr FreeBSD does not have "corporate" committers. Individual committers are required to take responsibility for the changes they introduce to the code. -The extref:{committers-guide}[FreeBSD Committer's guide] <> documents the rules and responsibilities for committers. +The extref:{committers-guide}[FreeBSD Committer's guide] +crossref:building-products[ComGuide] documents the rules and responsibilities for committers. -FreeBSD's project model is examined in detail in <>. +FreeBSD's project model is examined in detail in +crossref:building-products[Nik2005]. === FreeBSD Release Engineering Processes FreeBSD's release engineering processes play a major role in ensuring that its released versions are of a high quality. -At any point of time, FreeBSD's volunteers support multiple code lines (<>): +At any point of time, FreeBSD's volunteers support multiple code lines +(crossref:building-products[fig-freebsd-branches, FreeBSD Release Branches]): * New features and disruptive code enters on the development branch, also known as the _-CURRENT_ branch. * _-STABLE_ branches are code lines that are branched from HEAD at regular intervals. Only tested code is allowed onto a -STABLE branch. New features are allowed once they have been tested and stabilized in the -CURRENT branch. @@ -204,7 +213,8 @@ The list of extref:{committers-guide}[supported architectures, archs] is part of The release engineering team publishes a link:https://www.FreeBSD.org/releng/[road map] for future releases of FreeBSD on the project's web site. The dates laid down in the road map are not deadlines; FreeBSD is released when its code and documentation are ready. -FreeBSD's release engineering processes are described in <>. +FreeBSD's release engineering processes are described in +crossref:building-products[RelEngDoc]. [[freebsd-collaboration]] == Collaborating with FreeBSD @@ -217,7 +227,7 @@ Using open-source code is best viewed not as a one-off activity, but as an __ong The best projects to collaborate with are the ones that are __live__; i.e., with an active community, clear goals and a transparent working style. * FreeBSD has an active developer community around it. At the time of writing there are many thousands of contributors from every populated continent in the world and over 300 individuals with write access to the project's source repositories. -* The goals of the FreeBSD project are <>: +* The goals of the FreeBSD project are crossref:building-products[Hub1994]: ** To develop a high-quality operating system for popular computer hardware, and, ** To make our work available to all under a liberal license. @@ -232,18 +242,24 @@ To be able to work effectively with the FreeBSD project, you need to understand Volunteer driven projects operate under different rules than for-profit corporates. A common mistake that companies make when venturing into the open-source world is that of underplaying these differences. -*Motivation.* Most contributions to FreeBSD are done voluntarily without monetary rewards entering the picture. The factors that motivate individuals are complex, ranging from altruism, to an interest in solving the kinds of problems that FreeBSD attempts to solve. In this environment, "elegance is never optional"<>. +*Motivation.* Most contributions to FreeBSD are done voluntarily without +monetary rewards entering the picture. The factors that motivate individuals are +complex, ranging from altruism, to an interest in solving the kinds of problems +that FreeBSD attempts to solve. In this environment, "elegance is never +optional"crossref:building-products[Nor1993]. *The Long Term View.* FreeBSD traces its roots back nearly twenty years to the work of the Computer Science Research Group at the University of California Berkeley.footnote:[FreeBSD's source repository contains a history of the project since its inception, and there are CDROMs available that contain earlier code from the CSRG.] A number of the original CSRG developers remain associated with the project. -The project values long-term perspectives <>. A frequent acronym encountered in the project is DTRT, which stands for "Do The Right Thing". +The project values long-term perspectives crossref:building-products[Nor2001]. A frequent acronym encountered in the project is DTRT, which stands for "Do The Right Thing". *Development Processes.* Computer programs are tools for communication: at one level programmers communicate their intentions using a precise notation to a tool (a compiler) that translates their instructions to executable code. At another level, the same notation is used for communication of intent between two programmers. Formal specifications and design documents are seldom used in the project. -Clear and well-written code and well-written change logs (<>) are used in their place. -FreeBSD development happens by "rough consensus and running code"<>. +Clear and well-written code and well-written change logs +(crossref:building-products[fig-change-log, A sample change log entry]) are used in their place. +FreeBSD development happens by "rough consensus and running +code"crossref:building-products[Carp1996]. [.programlisting] .... @@ -281,7 +297,10 @@ For example: + *Track FreeBSD source code.* The project makes it easy to mirror its SVN repository using extref:{committers-guide}[svnsync, svn-advanced-use-setting-up-svnsync]. Having the complete history of the source is useful when debugging complex problems and offers valuable insight into the intentions of the original developers. Use a capable source control system that allows you to easily merge changes between the upstream FreeBSD code base and your own in-house code. + -<> shows a portion of an annotated listing of the file referenced by the change log in <>. +crossref:building-products[fig-svn-blame, An annotated source listing generated +using `svn blame`] shows a portion of an annotated listing of the file +referenced by the change log in crossref:building-products[fig-change-log, A +sample change log entry]. The ancestry of each line of the source is clearly visible. Annotated listings showing the history of every file that is part of FreeBSD are https://svnweb.freebsd.org/[available on the web]. + @@ -325,7 +344,8 @@ The FreeBSD project maintains a link:https://www.FreeBSD.org/commercial/consult_ The http://www.bsdcertification.org/[BSD Certification Group] offers certification for all the major BSD derived OSes. + For less critical needs, you can ask for help on the link:https://lists.freebsd.org/[project mailing lists]. -A useful guide to follow when asking for help is given in <>. +A useful guide to follow when asking for help is given in +crossref:building-products[Ray2004]. Publicize your involvement:: You are not required to publicize your use of FreeBSD, but doing so helps both your effort as well as that of the project. + diff --git a/documentation/content/en/articles/committers-guide/_index.adoc b/documentation/content/en/articles/committers-guide/_index.adoc index 8eda3085f3..921a823a7d 100644 --- a/documentation/content/en/articles/committers-guide/_index.adoc +++ b/documentation/content/en/articles/committers-guide/_index.adoc @@ -49,7 +49,7 @@ All new committers should read this document before they start, and existing com Almost all FreeBSD developers have commit rights to one or more repositories. However, a few developers do not, and some of the information here applies to them as well. (For instance, some people only have rights to work with the Problem Report database.) -Please see <> for more information. +Please see crossref:committers-guide[non-committers] for more information. This document may also be of interest to members of the FreeBSD community who want to learn more about how the project works. @@ -74,7 +74,7 @@ toc::[] |`ref*.FreeBSD.org`, `universe*.freeBSD.org` (see also link:https://www.FreeBSD.org/internal/machines/[FreeBSD Project Hosts]) |_SMTP Host_ -|`smtp.FreeBSD.org:587` (see also <>). +|`smtp.FreeBSD.org:587` (see also crossref:committers-guide[smtp-setup]). |`_src/_` Git Repository |`ssh://git@gitrepo.FreeBSD.org/src.git` @@ -98,7 +98,8 @@ toc::[] |`stable/n` (`n`-STABLE), `main` (-CURRENT) |=== -man:ssh[1] is required to connect to the project hosts. For more information, see <>. +man:ssh[1] is required to connect to the project hosts. For more information, + see crossref:committers-guide[ssh.guide]. Useful links: @@ -187,7 +188,8 @@ Rather than suggest a single way, here are some links to sites that describe var Protect the private key and passphrase. If either the private key or passphrase may have been compromised or disclosed, immediately notify mailto:accounts@FreeBSD.org[accounts@FreeBSD.org] and revoke the key. -Committing the new key is shown in <>. +Committing the new key is shown in crossref:committers-guide[commit-steps, Steps +for New Committers]. [[kerberos-ldap]] == Kerberos and LDAP web Password for FreeBSD Cluster @@ -472,7 +474,7 @@ Examples: * tag https://cgit.freebsd.org/src/tag/?h=release/13.2.0[release/13.2.0] on the https://cgit.freebsd.org/src/log/?h=releng/13.2[releng/13.2] branch. ===== Repositories -Please see the <> for the latest information on where to get FreeBSD sources. +Please see the crossref:committers-guide[admin,Administrative Details] for the latest information on where to get FreeBSD sources. $URL below can be obtained from that page. Note: The project doesn't use submodules as they are a poor fit for our workflows and development model. @@ -1335,7 +1337,8 @@ At this point, you should have a pristine copy of glorbnitz ready to commit. .... As above, I used `-m` for simplicity, but you should likely create a commit message that explains what a Glorb is and why you'd use a Nitz to get it. -Not everybody will know so, for your actual commit, you should follow the <> section instead of emulating the brief style used here. +Not everybody will know so, for your actual commit, you should follow the +crossref:committers-guide[commit-log-message,commit log message] section instead of emulating the brief style used here. ==== Now import it into our repository @@ -1388,7 +1391,7 @@ Here 'good' means: . All the right files, and none of the wrong ones, were merged into contrib/glorbnitz. . No other changes are in the tree. -. The commit messages look <>. It should contain a summary of what's changed since the last merge to the FreeBSD `main` branch and any caveats. +. The commit messages look crossref:committers-guide[commit-log-message,good]. It should contain a summary of what's changed since the last merge to the FreeBSD `main` branch and any caveats. . UPDATING should be updated if there is anything of note, such as user visible changes, important upgrade concerns, etc. [NOTE] @@ -1515,7 +1518,7 @@ Note: merging vendor branch commits will not work with this technique. ===== Finding the Subversion Revision -You'll need to make sure that you've fetched the notes (see the <> for details). +You'll need to make sure that you've fetched the notes (see the crossref:committers-guide[git-mini-daily-use]for details). Once you have these, notes will show up in the git log command like so: [source,shell] @@ -1946,7 +1949,8 @@ The FreeBSD project's Git repositories do not, yet, allow user-created branches The following instructions show how to set up a user-generated branch, based on the FreeBSD `main` branch, and push it to GitHub. -Before you begin, make sure that your local Git repo is up to date and has the correct origins set <> +Before you begin, make sure that your local Git repo is up to date and has the +correct origins set crossref:committers-guide[keeping_current,as shown above]. [source,shell] ```` @@ -1968,7 +1972,8 @@ github git@github.com:gvnn3/freebsd-src.git (push) freebsd https://git.freebsd.org/src.git (fetch) freebsd ssh://git@gitrepo.freebsd.org/src.git (push) .... -With this in place you can create a branch <> +With this in place you can create a branch +crossref:committers-guide[keeping_a_local_branch,as shown above]. [source,shell] .... @@ -2034,7 +2039,8 @@ While this is not an official way to submit patches at this time, sometimes good Similar steps can be used to pull branches from other repositories and land those. When committing pull requests from others, one should take extra care to examine all the changes to ensure they are exactly as represented. -Before beginning, make sure that the local Git repo is up to date and has the correct origins set <> +Before beginning, make sure that the local Git repo is up to date and has the +correct origins set crossref:committers-guide[keeping_current,as shown above]. In addition, make sure to have the following origins: [source,shell] .... @@ -2103,7 +2109,7 @@ It is worth noting that if your `github` origin uses `https://`, the only step y [[vcs-history]] == Version Control History -The project has moved to <>. +The project has moved to crossref:committers-guide[git-primer,git]. The FreeBSD source repository switched from CVS to Subversion on May 31st, 2008. The first real SVN commit is __r179447__. @@ -2173,7 +2179,7 @@ It is very important to have a current PGP/GnuPG key in the repository. The key Add an entry for each additional mentor/mentee relationship in the bottom section. . Generate a Kerberos Password + -See <> to generate or set a Kerberos account for use with other FreeBSD services like the link:https://bugs.freebsd.org/bugzilla/[bug-tracking database] (you get a bug-tracking account as part of that step). +See crossref:committers-guide[kerberos-ldap] to generate or set a Kerberos account for use with other FreeBSD services like the link:https://bugs.freebsd.org/bugzilla/[bug-tracking database] (you get a bug-tracking account as part of that step). . Optional: Enable Wiki Account + link:https://wiki.freebsd.org[FreeBSD Wiki] Account - A wiki account allows sharing projects and ideas. @@ -2222,7 +2228,8 @@ For those willing to send e-mail messages through the FreeBSD.org infrastructure . Point your mail client at `smtp.FreeBSD.org:587`. . Enable STARTTLS. . Ensure your `From:` address is set to `_yourusername_@FreeBSD.org`. -. For authentication, you can use your FreeBSD Kerberos username and password (see <>). The `_yourusername_/mail` principal is preferred, as it is only valid for authenticating to mail resources. +. For authentication, you can use your FreeBSD Kerberos username and password + (see crossref:committers-guide[kerberos-ldap]). The `_yourusername_/mail` principal is preferred, as it is only valid for authenticating to mail resources. + [NOTE] ====== @@ -2372,7 +2379,8 @@ Document that approval with an `Approved by:` line in the commit message. When the mentor decides that a mentee has learned the ropes and is ready to commit on their own, the mentor announces it with a commit to [.filename]#mentors#. This file is in the [.filename]#admin# orphan branch of each repository. -Detailed information on how to access these branches can be found in <>. +Detailed information on how to access these branches can be found in +crossref:committers-guide[admin-branch]. [[pre-commit-review]] == Pre-Commit Review @@ -2922,7 +2930,8 @@ Committers with non-``FreeBSD.org`` Bugzilla accounts can have the old account m ==== . Log in using your old account. . Open new bug. Choose `Services` as the Product, and `Bug Tracker` as the Component. In bug description list accounts you wish to be merged. -. Log in using `FreeBSD.org` account and post comment to newly opened bug to confirm ownership. See <> for more details on how to generate or set a password for your `FreeBSD.org` account. +. Log in using `FreeBSD.org` account and post comment to newly opened bug to + confirm ownership. See crossref:committers-guide[kerberos-ldap] for more details on how to generate or set a password for your `FreeBSD.org` account. . If there are more than two accounts to merge, post comments from each of them. ==== @@ -2942,7 +2951,8 @@ Committers with non-``FreeBSD.org`` Phabricator accounts can have the old accoun [.procedure] ==== . Change your Phabricator account email to your `FreeBSD.org` email. -. Open new bug on our bug tracker using your `FreeBSD.org` account, see <> for more information. Choose `Services` as the Product, and `Code Review` as the Component. In bug description request that your Phabricator account be renamed, and provide a link to your Phabricator user. For example, `https://reviews.freebsd.org/p/bob_example.com/` +. Open new bug on our bug tracker using your `FreeBSD.org` account, see + crossref:committers-guide[bugzilla] for more information. Choose `Services` as the Product, and `Code Review` as the Component. In bug description request that your Phabricator account be renamed, and provide a link to your Phabricator user. For example, `https://reviews.freebsd.org/p/bob_example.com/` ==== [IMPORTANT] @@ -3097,7 +3107,7 @@ Their contributions are as valid and as important as your own. After all, you made many contributions before you became a committer. Always remember that. + -Consider the points raised under <> and apply them also to contributors. +Consider the points raised under crossref:committers-guide[respect,Respect other committers] and apply them also to contributors. . Discuss any significant change _before_ committing. + The repository is not where changes are initially submitted for correctness or argued over, that happens first in the mailing lists or by use of the Phabricator service. @@ -3154,7 +3164,8 @@ If your changes are to the kernel, make sure you can still compile both GENERIC If your changes are anywhere else, make sure you can still make world. If your changes are to a branch, make sure your testing occurs with a machine which is running that code. If you have a change which also may break another architecture, be sure and test on all supported architectures. -Please ensure your change works for <>. +Please ensure your change works for +crossref:committers-guide[compilers,supported toolchains]. Please refer to the https://www.FreeBSD.org/internal/[FreeBSD Internal Page] for a list of available resources. As other architectures are added to the FreeBSD supported platforms list, the appropriate shared testing resources will be made available. . Do not commit to contributed software without _explicit_ approval from the respective maintainers. @@ -3445,7 +3456,8 @@ For a platform to be promoted to a higher tier, any missing support guarantees m [[ports-qa-add-new]] ==== How do I add a new port? -Adding a port to the tree is relatively simple. Once the port is ready to be added, as explained later <>, you need to add the port's directory entry in the category's [.filename]#Makefile#. +Adding a port to the tree is relatively simple. Once the port is ready to be +added, as explained later crossref:committers-guide[ports-qa-add-new-extra,here], you need to add the port's directory entry in the category's [.filename]#Makefile#. In this [.filename]#Makefile#, ports are listed in alphabetical order and added to the `SUBDIR` variable, like this: [.programlisting] @@ -3462,7 +3474,7 @@ Once the port and its category's Makefile are ready, the new port can be committ .... [TIP] ==== -Don't forget to <>; a specific hook has been developed to verify the category's [.filename]#Makefile#. +Don't forget to crossref:committers-guide[port-commit-message-formats,setup git hooks for the ports tree as explained here]; a specific hook has been developed to verify the category's [.filename]#Makefile#. ==== [[ports-qa-add-new-extra]] @@ -3565,7 +3577,8 @@ It usually lasted a couple of weeks. During that time, build problems were fixed, and the release packages were built. This practice is no longer used, as the packages for the releases are built from the current stable, quarterly branch. -For more information on how to merge commits to the quarterly branch, see <>. +For more information on how to merge commits to the quarterly branch, see +crossref:committers-guide[ports-qa-misc-request-mfh]. [[ports-qa-quarterly]] === Quarterly Branches @@ -3714,16 +3727,16 @@ A few people who have access to the FreeBSD machines do not have commit bits. Almost all of this document will apply to these developers as well (except things specific to commits and the mailing list memberships that go with them). In particular, we recommend that you read: -* <> -* <> +* crossref:committers-guide[admin] +* crossref:committers-guide[conventions-everyone] + [NOTE] ==== Get your mentor to add you to the "Additional Contributors" ([.filename]#doc/shared/contrib-additional.adoc#), if you are not already listed there. ==== -* <> -* <> -* <> +* crossref:committers-guide[developer.relations] +* crossref:committers-guide[ssh.guide] +* crossref:committers-guide[rules] [[google-analytics]] == Information About Google Analytics diff --git a/documentation/content/en/articles/contributing/_index.adoc b/documentation/content/en/articles/contributing/_index.adoc index 53c9a450c7..10bdcf03e5 100644 --- a/documentation/content/en/articles/contributing/_index.adoc +++ b/documentation/content/en/articles/contributing/_index.adoc @@ -150,9 +150,9 @@ There are a number of easy ways you can contribute to keeping the ports tree up * Find some cool or useful software and extref:{porters-handbook}[create a port] for it. * There are a large number of ports that have no maintainer. -Become a maintainer and <>. -* If you have created or adopted a port, be aware of <>. -* When you are looking for a quick challenge you could <>. +Become a maintainer and crossref:contributing[adopt-port]. +* If you have created or adopted a port, be aware of crossref:contributing[maintain-port]. +* When you are looking for a quick challenge you could crossref:contributing[fix-broken]. === Pick one of the items from the Ideas page @@ -196,7 +196,8 @@ Please avoid creating large, wide-ranging cleanup patches: they are too large an Misdirected patches may be redirected to a more appropriate forum for the patch to be resolved. Pull requests submitted to the ports repository may or may not see action, based on the whims of developers. -For now, you will have a better experience if you follow the ports submission process <>. +For now, you will have a better experience if you follow the ports submission +process crossref:contributing[ports-contributing]. The docs team also accepts pull requests via GitHub, but has not established any policy for them yet. @@ -332,7 +333,7 @@ We expect you to be able to recognize such ports by looking through other ports' ==== How to adopt the port -First make sure you understand your <>. +First make sure you understand your crossref:contributing[maintain-port]. Also read the extref:{porters-handbook}[Porter's Handbook]. _Please do not commit yourself to more than you feel you can comfortably handle._ @@ -414,11 +415,11 @@ Thoroughly review and test your changes: It is common for a port to work on one branch or platform and fail on another. ** Make sure your port's dependencies are complete. The recommended way of doing this is by installing your own ports tinderbox. -See <> for more information. +See crossref:contributing[resources] for more information. ** Check that the packing list is up to date. This involves adding in any new files and directories and removing unused entries. ** Verify your port using man:portlint[1] as a guide. -See <> for important information about using portlint. +See crossref:contributing[resources] for important information about using portlint. ** Consider whether changes to your port might cause any other ports to break. If this is the case, coordinate the changes with the maintainers of those ports. This is especially important if your update changes the shared library version; in this case, at the very least, the dependent ports will need to get a `PORTREVISION` bump so that they will automatically be upgraded by automated tools such as package:ports-mgmt/poudriere[]. diff --git a/documentation/content/en/articles/contributors/_index.adoc b/documentation/content/en/articles/contributors/_index.adoc index 41516b19fc..0937c40586 100644 --- a/documentation/content/en/articles/contributors/_index.adoc +++ b/documentation/content/en/articles/contributors/_index.adoc @@ -61,7 +61,8 @@ endif::[] Abstract This article lists individuals and organizations who have made a contribution to FreeBSD. -To see the current list of FreeBSD Committers you can take a look at the following <>. +To see the current list of FreeBSD Committers you can take a look at the +following crossref:contributors[staff-committers, list]. ''' diff --git a/documentation/content/en/articles/freebsd-releng/_index.adoc b/documentation/content/en/articles/freebsd-releng/_index.adoc index db72238547..27c467b1a0 100644 --- a/documentation/content/en/articles/freebsd-releng/_index.adoc +++ b/documentation/content/en/articles/freebsd-releng/_index.adoc @@ -88,28 +88,28 @@ This article will highlight the workflow and responsibilities of the {teamRe} fo The following sections of this article describe: -<>:: +crossref:freebsd-releng[releng-prep]:: General information and preparation before starting the release cycle. -<>:: +crossref:freebsd-releng[releng-website]:: Website Changes During the Release Cycle -<>:: +crossref:freebsd-releng[releng-terms]:: Terminology and general information, such as the "code slush" and "code freeze", used throughout this document. -<>:: +crossref:freebsd-releng[releng-head]:: The Release Engineering process for a "dot-zero" release. -<>:: +crossref:freebsd-releng[releng-stable]:: The Release Engineering process for a "point" release. -<>:: +crossref:freebsd-releng[releng-building]:: Information related to the specific procedures to build installation medium. -<>:: +crossref:freebsd-releng[releng-mirrors]:: Procedures to publish installation medium. -<>:: +crossref:freebsd-releng[releng-wrapup]:: Wrapping up the release cycle. [[releng-prep]] @@ -361,7 +361,7 @@ FreeBSD `ALPHA` snapshots should be built approximately once a week. For the first `ALPHA` build, the `BRANCH` value in [.filename]#sys/conf/newvers.sh# needs to be changed from `CURRENT` to `ALPHA1`. For subsequent `ALPHA` builds, increment each `ALPHA__N__` value by one. -See <> for information on building the `ALPHA` images. +See crossref:freebsd-releng[releng-building] for information on building the `ALPHA` images. [[releng-head-branching]] === Creating the {branchStablex} Branch @@ -741,7 +741,8 @@ To request an Errata Notice after a release cycle has completed, a developer sho The completed Errata Notice template should be emailed together with either a patch against the {branchReleng} branch or a list of revisions from the {branchStable} branch. For Errata Notice requests immediately following the release, the request should be emailed to both the {teamRe} and the {teamSecteam}. -Once the {branchReleng} branch has been handed over to the {teamSecteam} as described in <>, Errata Notice requests should be sent to the {teamSecteam}. +Once the {branchReleng} branch has been handed over to the {teamSecteam} as +described in crossref:freebsd-releng[releng-wrapup-handoff], Errata Notice requests should be sent to the {teamSecteam}. [[releng-wrapup-handoff]] === Handoff to the {teamSecteam} diff --git a/documentation/content/en/articles/gjournal-desktop/_index.adoc b/documentation/content/en/articles/gjournal-desktop/_index.adoc index 71ce2b3084..774bcf29f3 100644 --- a/documentation/content/en/articles/gjournal-desktop/_index.adoc +++ b/documentation/content/en/articles/gjournal-desktop/_index.adoc @@ -385,7 +385,7 @@ The following section covers frequently asked questions regarding problems relat The journal probably fills up before it has a chance to get committed (flushed) to disk. Keep in mind the size of the journal depends on the usage load, and not the size of the data provider. If your disk activity is high, you need a larger partition for the journal. -See the note in the <> section. +See the note in the crossref:gjournal-desktop[understanding-journaling] section. === I made some mistake during configuration, and I cannot boot normally now. Can this be fixed some way? diff --git a/documentation/content/en/articles/hubs/_index.adoc b/documentation/content/en/articles/hubs/_index.adoc index 403cd84b9a..3269322e7a 100644 --- a/documentation/content/en/articles/hubs/_index.adoc +++ b/documentation/content/en/articles/hubs/_index.adoc @@ -191,7 +191,7 @@ All of course for various FreeBSD versions, and various architectures. The best way to mirror the FTP area is rsync. You can install the port package:net/rsync[] and then use rsync to sync with your upstream host. -rsync is already mentioned in <>. +rsync is already mentioned in crossref:hubs[mirror-serv-rsync]. Since rsync access is not required, your preferred upstream site may not allow it. You may need to hunt around a little bit to find a site that allows rsync access. @@ -308,7 +308,9 @@ Lots of online documentation leads "interactive"users to `ftp.FreeBSD.org` so au Additionally there exists a hierarchy of mirrors, which is described in terms of __tiers__. The master sites are not referred to but can be described as __Tier-0__. Mirrors that mirror from these sites can be considered __Tier-1__, mirrors of __Tier-1__-mirrors, are __Tier-2__, etc. -Official sites are encouraged to be of a low __tier__, but the lower the tier the higher the requirements in terms as described in <>. +Official sites are encouraged to be of a low __tier__, but the lower the tier +the higher the requirements in terms as described in +crossref:hubs[mirror-requirements]. Also access to low-tier-mirrors may be restricted, and access to master sites is definitely restricted. The __tier__-hierarchy is not reflected by DNS and generally not documented anywhere except for the master sites. However, official mirrors with low numbers like 1-4, are usually _Tier-1_ (this is just a rough hint, and there is no rule). @@ -322,7 +324,8 @@ The short answer is: from the site that is closest to you in Internet terms, or [[mirror-where-simple]] ==== I Just Want to Mirror from Somewhere! -If you have no special intentions or requirements, the statement in <> applies. +If you have no special intentions or requirements, the statement in +crossref:hubs[mirror-where-where] applies. This means: [.procedure] @@ -335,9 +338,10 @@ This means: [[mirror-where-official]] ==== I am an Official Mirror, What is the Right Site for Me? -In general the description in <> still applies. +In general the description in crossref:hubs[mirror-where-simple] still applies. Of course you may want to put some weight on the fact that your upstream should be of a low tier. -There are some other considerations about _official_ mirrors that are described in <>. +There are some other considerations about _official_ mirrors that are described +in crossref:hubs[mirror-official]. [[mirror-where-master]] ==== I Want to Access the Master Sites! @@ -359,7 +363,7 @@ There is one master site for the FTP fileset. This is the master site for the FTP fileset. `ftp-master.FreeBSD.org` provides rsync access, in addition to FTP. -Refer to <>. +Refer to crossref:hubs[mirror-ftp-rsync]. Mirrors are also encouraged to allow rsync access for the FTP contents, since they are __Tier-1__-mirrors. diff --git a/documentation/content/en/articles/ipsec-must/_index.adoc b/documentation/content/en/articles/ipsec-must/_index.adoc index d4de24e1a9..025d16ca7f 100644 --- a/documentation/content/en/articles/ipsec-must/_index.adoc +++ b/documentation/content/en/articles/ipsec-must/_index.adoc @@ -52,8 +52,8 @@ toc::[] [[problem]] == The Problem -First, lets assume you have <>. -How do you know it is <>? Sure, your connection will not work if it is misconfigured, and it will work when you finally get it right. +First, lets assume you have crossref::ipsec-must[ipsec-install]. +How do you know it is crossref::ipsec-must[caveat]? Sure, your connection will not work if it is misconfigured, and it will work when you finally get it right. man:netstat[1] will list it. But can you independently confirm it? [[solution]] @@ -73,13 +73,14 @@ This would be true even if some of the data in "encrypted mode" was not encrypte Ueli Maurer's "Universal Statistical Test for Random Bit Generators"(https://web.archive.org/web/20011115002319/http://www.geocities.com/SiliconValley/Code/4704/universal.pdf[MUST]) quickly measures the entropy of a sample. It uses a compression-like algorithm. -<> for a variant which measures successive (~quarter megabyte) chunks of a file. +crossref::ipsec-must[code] for a variant which measures successive (~quarter megabyte) chunks of a file. [[tcpdump]] === Tcpdump We also need a way to capture the raw network data. -A program called man:tcpdump[1] lets you do this, if you have enabled the _Berkeley Packet Filter_ interface in your <>. +A program called man:tcpdump[1] lets you do this, if you have enabled the +_Berkeley Packet Filter_ interface in your crossref::ipsec-must[kernel]. The command: @@ -99,9 +100,9 @@ Here is the experiment: [.procedure] ==== . Open a window to an IPsec host and another window to an insecure host. -. Now start <>. +. Now start crossref::ipsec-must[tcpdump]. . In the "secure" window, run the UNIX(R) command man:yes[1], which will stream the `y` character. After a while, stop this. Switch to the insecure window, and repeat. After a while, stop. -. Now run <> on the captured packets. You should see something like the following. The important thing to note is that the secure connection has 93% (6.7) of the expected value (7.18), and the "normal" connection has 29% (2.1) of the expected value. +. Now run crossref::ipsec-must[code] on the captured packets. You should see something like the following. The important thing to note is that the secure connection has 93% (6.7) of the expected value (7.18), and the "normal" connection has 29% (2.1) of the expected value. + [source,shell] .... diff --git a/documentation/content/en/articles/ldap-auth/_index.adoc b/documentation/content/en/articles/ldap-auth/_index.adoc index 10bba18534..37e46cb731 100644 --- a/documentation/content/en/articles/ldap-auth/_index.adoc +++ b/documentation/content/en/articles/ldap-auth/_index.adoc @@ -187,7 +187,8 @@ Getting Private key ==== This will create a self-signed certificate that can be used for the directives in [.filename]#slapd.conf#, where [.filename]#cert.crt# and [.filename]#cacert.crt# are the same file. -If you are going to use many OpenLDAP servers (for replication via `slurpd`) you will want to see <> to generate a CA key and use it to sign individual server certificates. +If you are going to use many OpenLDAP servers (for replication via `slurpd`) you +will want to see crossref:ldap-auth[ssl-ca] to generate a CA key and use it to sign individual server certificates. Once this is done, put the following in [.filename]#/etc/rc.conf#: @@ -317,7 +318,8 @@ If it does, your database is properly configured to be used as an LDAP authentic [[client]] == Client Configuration -The client should already have OpenLDAP libraries from <>, but if you are installing several client machines you will need to install package:net/openldap26-client[] on each of them. +The client should already have OpenLDAP libraries from +crossref:ldap-auth[ldap-connect-client], but if you are installing several client machines you will need to install package:net/openldap26-client[] on each of them. FreeBSD requires two ports to be installed to authenticate against an LDAP server, package:security/pam_ldap[] and package:net/nss_ldap[]. @@ -491,7 +493,8 @@ Congratulations! You should now have working LDAP authentication. Unfortunately, as of the time this was written FreeBSD did not support changing user passwords with man:passwd[1]. As a result of this, most administrators are left to implement a solution themselves. I provide some examples here. -Note that if you write your own password change script, there are some security issues you should be made aware of; see <> +Note that if you write your own password change script, there are some security +issues you should be made aware of; see crossref:ldap-auth[security-passwd] [[chpw-shell]] .Shell Script for Changing Passwords diff --git a/documentation/content/en/articles/license-guide/_index.adoc b/documentation/content/en/articles/license-guide/_index.adoc index c349ffd266..1533261697 100644 --- a/documentation/content/en/articles/license-guide/_index.adoc +++ b/documentation/content/en/articles/license-guide/_index.adoc @@ -248,13 +248,13 @@ In these cases, the license contained in the file governs. Some files in the FreeBSD software collection contain a copyright statement, an SPDX-License-Identifier tag and an explicit license. The explicit license takes precedence over the SPDX-License-Identifier tag. The SPDX-License-Identifier tag is the project's best effort attempt to characterize the license, but is only informative for automated tools. -See <> for how to interpret the expression. +See crossref:license-guide[expressions,SPDX-License-Identifier Expressions] for how to interpret the expression. === Only Copyright and SPDX-License-Identifier expression. Some files in the tree contain detached licenses. These files contain only a copyright notice and an SPDX-License-Identifier expression, but no explicit license. -See <> for how to interpret the expression. +See crossref:license-guide[expressions,SPDX-License-Identifier Expressions] for how to interpret the expression. Note: the expressions allowed for detached licenses by the project are a subset of the expressions used informationally or that are defined by the standard. The license for files containing only the SPDX-License-Identifier should be construed to be diff --git a/documentation/content/en/articles/pam/_index.adoc b/documentation/content/en/articles/pam/_index.adoc index 36c4a77097..23dbb861c4 100644 --- a/documentation/content/en/articles/pam/_index.adoc +++ b/documentation/content/en/articles/pam/_index.adoc @@ -411,16 +411,18 @@ It is essential to understand that PAM's configuration system is centered on cha [[pam-config-breakdown]] === Breakdown of a Configuration Line -As explained in <>, each line in [.filename]#/etc/pam.conf# consists of four or more fields: the service name, the facility name, the control flag, the module name, and zero or more module arguments. +As explained in crossref:pam[pam-config-file], each line in [.filename]#/etc/pam.conf# consists of four or more fields: the service name, the facility name, the control flag, the module name, and zero or more module arguments. The service name is generally (though not always) the name of the application the statement applies to. If you are unsure, refer to the individual application's documentation to determine what service name it uses. Note that if you use [.filename]#/etc/pam.d/# instead of [.filename]#/etc/pam.conf#, the service name is specified by the name of the policy file, and omitted from the actual configuration lines, which then start with the facility name. -The facility is one of the four facility keywords described in <>. +The facility is one of the four facility keywords described in +crossref:pam[pam-facilities-primitives]. -Likewise, the control flag is one of the four keywords described in <>, describing how to interpret the return code from the module. +Likewise, the control flag is one of the four keywords described in + crossref:pam[pam-chains-policies], describing how to interpret the return code from the module. Linux-PAM supports an alternate syntax that lets you specify the action to associate with each possible return code, but this should be avoided as it is non-standard and closely tied in with the way Linux-PAM dispatches service calls (which differs greatly from the way Solaris(TM) and OpenPAM do it.) Unsurprisingly, OpenPAM does not support this syntax. @@ -622,7 +624,7 @@ The following is a minimal implementation of man:su[1] using PAM. Note that it uses the OpenPAM-specific man:openpam_ttyconv[3] conversation function, which is prototyped in [.filename]#security/openpam.h#. If you wish build this application on a system with a different PAM library, you will have to provide your own conversation function. A robust conversation function is surprisingly difficult to implement; -the one presented in <> is a good starting point, but should not be used in real-world applications. +the one presented in crossref:pam[pam-sample-conv] is a good starting point, but should not be used in real-world applications. [.programlisting] .... diff --git a/documentation/content/en/articles/pr-guidelines/_index.adoc b/documentation/content/en/articles/pr-guidelines/_index.adoc index 0f5fbab15d..85f3ab4546 100644 --- a/documentation/content/en/articles/pr-guidelines/_index.adoc +++ b/documentation/content/en/articles/pr-guidelines/_index.adoc @@ -121,11 +121,11 @@ The "patched" state is directly related to feedback, so you may go directly to " While handling problem reports, either as a developer who has direct access to the Problem Reports database or as a contributor who browses the database and submits followups with patches, comments, suggestions or change requests, you will come across several different types of PRs. -* <> -* <> -* <> -* <> -* <> +* crossref:pr-guidelines[pr-unassigned] +* crossref:pr-guidelines[pr-assigned] +* crossref:pr-guidelines[pr-dups] +* crossref:pr-guidelines[pr-stale] +* crossref:pr-guidelines[pr-misfiled-notpr] The following sections describe what each different type of PRs is used for, when a PR belongs to one of these types, and what treatment each different type receives. diff --git a/documentation/content/en/articles/rc-scripting/_index.adoc b/documentation/content/en/articles/rc-scripting/_index.adoc index e9e5ef0389..14e0ad4bb4 100644 --- a/documentation/content/en/articles/rc-scripting/_index.adoc +++ b/documentation/content/en/articles/rc-scripting/_index.adoc @@ -91,7 +91,7 @@ Now a typical script can be just a few lines' worth of man:sh[1] code. Finally, an important part of the [.filename]#rc.d# framework is man:rcorder[8], which helps [.filename]#/etc/rc# to run the small scripts orderly with respect to dependencies between them. It can help [.filename]#/etc/rc.shutdown#, too, because the proper order for the shutdown sequence is opposite to that of startup. -The BSD [.filename]#rc.d# design is described in <>, and the [.filename]#rc.d# components are documented in great detail in <>. +The BSD [.filename]#rc.d# design is described in crossref:rc-scripting[lukem, the original article by Luke Mewburn], and the [.filename]#rc.d# components are documented in great detail in crossref:rc-scripting[manpages, the respective manual pages]. However, it might not appear obvious to an [.filename]#rc.d# newbie how to tie the numerous bits and pieces together to create a well-styled script for a particular task. Therefore this article will try a different approach to describe [.filename]#rc.d#. It will show which features should be used in a number of typical cases, and why. @@ -186,7 +186,7 @@ That is, each [.filename]#rc.d# script _must_ set `name` before it calls man:rc. Now it is the right time to choose a unique name for our script once and for all. We will use it in a number of places while developing the script. The content of the name variable needs to match the script name, -some parts of FreeBSD (e.g., <> and the cpuset feature of the rc framework) depend upon this. +some parts of FreeBSD (e.g., crossref:rc-scripting[rcng-service-jails, service jails] and the cpuset feature of the rc framework) depend upon this. As such the filename shall also not contain characters which may be troublesome in scripting (e.g., do not use a hyphen "-" and others). [NOTE] @@ -367,7 +367,8 @@ This is reflected in the list of processes, which can confuse man:rc.subr[8]. You should additionally set `command_interpreter` to let man:rc.subr[8] know the actual name of the process if `$command` is a script. For each [.filename]#rc.d# script, there is an optional man:rc.conf[5] variable that takes precedence over `command`. -Its name is constructed as follows: `${name}_program`, where `name` is the mandatory variable we discussed <>. +Its name is constructed as follows: `${name}_program`, where `name` is the +mandatory variable we discussed crossref:rc-scripting[name-var, earlier]. E.g., in this case it will be `mumbled_program`. It is man:rc.subr[8] that arranges `${name}_program` to override `command`. @@ -450,7 +451,7 @@ Since the final command line is passed to `eval` for its actual execution, input _Never_ include dashed options, like `-X` or `--foo`, in `command_args`. The contents of `command_args` will appear at the end of the final command line, hence they are likely to follow arguments present in `${name}_flags`; but most commands will not recognize dashed options after ordinary arguments. A better way of passing additional options to `$command` is to add them to the beginning of `${name}_flags`. -Another way is to modify `rc_flags` <>. +Another way is to modify `rc_flags` crossref:rc-scripting[rc-flags, as shown later]. ==== ➋ A good-mannered daemon should create a _pidfile_ so that its process can be found more easily and reliably. @@ -677,7 +678,7 @@ Keep in mind that putting a service name in the `REQUIRE:` line does not guarant The required service may fail to start or just be disabled in man:rc.conf[5]. Obviously, man:rcorder[8] cannot track such details, and man:rc[8] will not do that either. Consequently, the application started by our script should be able to cope with any required services being unavailable. -In certain cases, we can help it as discussed <> +In certain cases, we can help it as discussed crossref:rc-scripting[forcedep, below] ==== [[keywords]]➍ As we remember from the above text, man:rcorder[8] keywords can be used to select or leave out some scripts. diff --git a/documentation/content/en/articles/releng/_index.adoc b/documentation/content/en/articles/releng/_index.adoc index 34a81675b9..b54952577c 100644 --- a/documentation/content/en/articles/releng/_index.adoc +++ b/documentation/content/en/articles/releng/_index.adoc @@ -105,19 +105,19 @@ In addition to source updates via Subversion, binary patchkits are available to The following sections of this article describe: -<>:: +crossref:releng[release-proc]:: The different phases of the release engineering process leading up to the actual system build. -<>:: +crossref:releng[release-build]:: The actual build process. -<>:: +crossref:releng[extensibility]:: How the base release may be extended by third parties. -<>:: +crossref:releng[lessons-learned]:: Some of the lessons learned through the release of FreeBSD 4.4. -<>:: +crossref:releng[future]:: Future directions of development. [[release-proc]] diff --git a/documentation/content/en/articles/remote-install/_index.adoc b/documentation/content/en/articles/remote-install/_index.adoc index 9efc5e4165..3883615121 100644 --- a/documentation/content/en/articles/remote-install/_index.adoc +++ b/documentation/content/en/articles/remote-install/_index.adoc @@ -70,7 +70,7 @@ The instructions included in this article will benefit those using services prov [.procedure] ==== -. As we have mentioned in the <> section, many of the reputable server hosting companies provide some kind of rescue system, which is booted from their LAN and accessible over SSH. They usually provide this support to help their customers fix broken operating systems. As this article will explain, it is possible to install FreeBSD with the help of these rescue systems. +. As we have mentioned in the crossref:remote-install[background] section, many of the reputable server hosting companies provide some kind of rescue system, which is booted from their LAN and accessible over SSH. They usually provide this support to help their customers fix broken operating systems. As this article will explain, it is possible to install FreeBSD with the help of these rescue systems. + . The next section of this article will describe how to configure, and build minimalistic FreeBSD on the local machine. That version will eventually be running on the remote machine from a ramdisk, which will allow us to install a complete FreeBSD operating system from an FTP mirror using the sysinstall utility. . The rest of this article will describe the installation procedure itself, as well as the configuration of the ZFS file system. diff --git a/documentation/content/en/articles/solid-state/_index.adoc b/documentation/content/en/articles/solid-state/_index.adoc index 1c019fb8a1..40088623e3 100644 --- a/documentation/content/en/articles/solid-state/_index.adoc +++ b/documentation/content/en/articles/solid-state/_index.adoc @@ -108,7 +108,7 @@ varsize=8192 Remember that this value is in sectors by default. The fact that [.filename]#/var# is a read-write filesystem is an important distinction, as the [.filename]#/# partition (and any other partitions you may have on your flash media) should be mounted read-only. -Remember that in <> we detailed the limitations of flash memory - specifically the limited write capability. +Remember that in crossref:solid-state[intro] we detailed the limitations of flash memory - specifically the limited write capability. The importance of not mounting filesystems on flash media read-write, and the importance of not using a swap file, cannot be overstated. A swap file on a busy system can burn through a piece of flash media in less than one year. Heavy logging or temporary file creation and destruction can do the same. @@ -122,7 +122,9 @@ Therefore, in addition to removing the `swap` entry from your [.filename]#/etc/f A few applications in the average system will immediately begin to fail as a result of this change. For instance, cron will not run properly as a result of missing cron tabs in the [.filename]#/var# created by [.filename]#/etc/rc.d/var#, and syslog and dhcp will encounter problems as well as a result of the read-only filesystem and missing items in the [.filename]#/var# that [.filename]#/etc/rc.d/var# has created. -These are only temporary problems though, and are addressed, along with solutions to the execution of other common software packages in <>. +These are only temporary problems though, and are addressed, along with +solutions to the execution of other common software packages in +crossref:solid-state[strategies]. An important thing to remember is that a filesystem that was mounted read-only with [.filename]#/etc/fstab# can be made read-write at any time by issuing the command: @@ -242,7 +244,7 @@ Assuming that you configured your filesystem correctly when it was built on the [[strategies]] == System Strategies for Small and Read Only Environments -In <>, it was pointed out that the [.filename]#/var# filesystem constructed by [.filename]#/etc/rc.d/var# and the presence of a read-only root filesystem causes problems with many common software packages used with FreeBSD. +In crossref:solid-state[ro-fs], it was pointed out that the [.filename]#/var# filesystem constructed by [.filename]#/etc/rc.d/var# and the presence of a read-only root filesystem causes problems with many common software packages used with FreeBSD. In this article, suggestions for successfully running cron, syslog, ports installations, and the Apache web server will be provided. === Cron @@ -269,7 +271,8 @@ Therefore, somewhere in [.filename]#/etc/rc.d/var#, after the section that creat === Ports Installation Before discussing the changes necessary to successfully use the ports tree, a reminder is necessary regarding the read-only nature of your filesystems on the flash media. -Since they are read-only, you will need to temporarily mount them read-write using the mount syntax shown in <>. +Since they are read-only, you will need to temporarily mount them read-write +using the mount syntax shown in crossref:solid-state[ro-fs]. You should always remount those filesystems read-only when you are done with any maintenance - unnecessary writes to the flash media could considerably shorten its lifespan. To make it possible to enter a ports directory and successfully run `make install`, we must create a packages directory on a non-memory filesystem that will keep track of our packages across reboots. diff --git a/documentation/content/en/articles/vinum/_index.adoc b/documentation/content/en/articles/vinum/_index.adoc index 0583ae94a7..567d4b7e42 100644 --- a/documentation/content/en/articles/vinum/_index.adoc +++ b/documentation/content/en/articles/vinum/_index.adoc @@ -106,7 +106,7 @@ The most obvious method is to divide the virtual disk into groups of consecutive This method is called _concatenation_ and has the advantage that the disks are not required to have any specific size relationships. It works well when the access to the virtual disk is spread evenly about its address space. When access is concentrated on a smaller area, the improvement is less marked. -<> illustrates the sequence in which storage units are allocated in a concatenated organization. +crossref:vinum[vinum-concat, Concatenated Organization] illustrates the sequence in which storage units are allocated in a concatenated organization. [[vinum-concat]] .Concatenated Organization @@ -119,7 +119,7 @@ This mapping is called _striping_ or RAID-0. `RAID` offers various forms of fault tolerance, though RAID-0 is somewhat misleading as it provides no redundancy. Striping requires somewhat more effort to locate the data, and it can cause additional I/O load where a transfer is spread over multiple disks, but it can also provide a more constant load across the disks. -<> illustrates the sequence in which storage units are allocated in a striped organization. +crossref:vinum[vinum-striped, Striped Organization] illustrates the sequence in which storage units are allocated in a striped organization. [[vinum-striped]] .Striped Organization @@ -188,7 +188,7 @@ As long as at least one plex can provide the data for the complete address range * A _concatenated plex_ uses the address space of each subdisk in turn. Concatenated plexes are the most flexible as they can contain any number of subdisks, and the subdisks may be of different length. The plex may be extended by adding additional subdisks. They require less CPU time than striped plexes, though the difference in CPU overhead is not measurable. On the other hand, they are most susceptible to hot spots, where one disk is very active and others are idle. * A _striped plex_ stripes the data across each subdisk. The subdisks must all be the same size and there must be at least two subdisks to distinguish it from a concatenated plex. The greatest advantage of striped plexes is that they reduce hot spots. By choosing an optimum sized stripe, about 256 kB, the load can be evened out on the component drives. Extending a plex by adding new subdisks is so complicated that [.filename]#vinum# does not implement it. -<> summarizes the advantages and disadvantages of each plex organization. +crossref:vinum[vinum-comparison, [.filename]#vinum# Plex Organizations] summarizes the advantages and disadvantages of each plex organization. [[vinum-comparison]] *** 4407 LINES SKIPPED *** From nobody Sat Sep 7 18:12:32 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X1LmJ3nt8z5WDrD for ; Sat, 07 Sep 2024 18:12:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X1LmJ31LMz4c28; Sat, 7 Sep 2024 18:12:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725732752; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9cvbdBSU863oDVPVgwJAFZnI49dnOTrTKb+xySHXrR8=; b=QmKKo4zTTAK8I41V8SkIeLXyJodf8czPmeRTlHEkhU0+Wut1SekeVUgRHX6owTqldv3E2S rpu5vCg2o2SLPTeS+A73Uey+swu58X6epaGVuDEyQRYdky75tMCjBpzd+JBB/Rjo7Ju0BL K/epna3R4uOojzAfMDAmnUKajR9Ph9erJW4T5D7F0TtzpkYTXbrd0w2d9WcY3xGqqyVQzI 1rJJcQg2otjoC9qoBpnUv5hS+0NK8M9ruHmDsKlrrrq49TDG/ihxyNU0nAHW/p+Zv/F9GJ t1QJAhLc7NZziob+zQzSXGHunC9jZRFpGKnOcoaEdbtR6Izo4gOVz/HKQuuhnQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725732752; a=rsa-sha256; cv=none; b=qT99zbrvW29NAZ+7kaKDs5abuwohzBCD0t4Wuz9YOwgPsLkBDp3dFbveL5jedlpqSENvk6 DZBjt4A9fsAJMDnkuQAvvccVP8cKhiczwKx2/31C9FFPbgdtYF1+dnMqA5W+tc2MNvmnF1 UP7/dmXDVmXT3FO90BAnpfE6nMD27ph9Wt+XNJ966cUGzKawmGcX4aORpi2i9TWQdky0pb QDajXKDFSblzgMs2qjLTguHNz+YF2EWmheV6SSiNl19/w1Z9YBQhGzINroCprfrnk+QMhv LFeskwiYHD1UwULKzjHMpP+AKGNZxutkLBpU8Vz31jUIxDd9aD1NEDGhqdPupw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725732752; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9cvbdBSU863oDVPVgwJAFZnI49dnOTrTKb+xySHXrR8=; b=Ut5+xFvrpxORttZLPgqrCLbuhwuFr/P9QH0iCJhphQjWD0xZ/ZYqm519mSNtohozccNg5R 5bpOqAkgrNWuB4bDAq7BoEYDa7VtJZT0wifNGD0R+2mYYIXIFusMEYtxbeIQ36r+nDbJ3K AZZoN6aMgVf0Wro0lWxc26NvCANHd3kwWN81Qo645IAkS0ytCeSzEOkywKT5hC6+MXFZ+o X8547qrKhuXTUKBDL2/yrjTOL86yVQFm5ADtbSsQ3EG+97Ob1ni/QiK2t2guZfK5X96VuZ OJT32naDa6FfZKPhzyyLANUd+KhRA3c2Xi/XasYz2d6yKqwbRkCBb8dUrmQg+w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X1LmJ2cZ4zmWF; Sat, 7 Sep 2024 18:12:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 487ICWW4030795; Sat, 7 Sep 2024 18:12:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 487ICW9B030792; Sat, 7 Sep 2024 18:12:32 GMT (envelope-from git) Date: Sat, 7 Sep 2024 18:12:32 GMT Message-Id: <202409071812.487ICW9B030792@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Fernando =?utf-8?Q?Apestegu=C3=ADa?= Subject: git: 0d4fa21eab - main - [fdp-primer]: Clarify link macros usage List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: fernape X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0d4fa21eab62ef797e1a93d0203e474d1d7c8088 Auto-Submitted: auto-generated The branch main has been updated by fernape: URL: https://cgit.FreeBSD.org/doc/commit/?id=0d4fa21eab62ef797e1a93d0203e474d1d7c8088 commit 0d4fa21eab62ef797e1a93d0203e474d1d7c8088 Author: Fernando Apesteguía AuthorDate: 2024-08-29 16:59:19 +0000 Commit: Fernando Apesteguía CommitDate: 2024-09-07 18:11:20 +0000 [fdp-primer]: Clarify link macros usage Put some order in what macros to use when. Follow-up for e6e9a81269 Differential Revision: https://reviews.freebsd.org/D46481 --- .../fdp-primer/asciidoctor-primer/_index.adoc | 39 +++++++++++++++++++++- 1 file changed, 38 insertions(+), 1 deletion(-) diff --git a/documentation/content/en/books/fdp-primer/asciidoctor-primer/_index.adoc b/documentation/content/en/books/fdp-primer/asciidoctor-primer/_index.adoc index 55ebe5b6dd..12b3f4421f 100644 --- a/documentation/content/en/books/fdp-primer/asciidoctor-primer/_index.adoc +++ b/documentation/content/en/books/fdp-primer/asciidoctor-primer/_index.adoc @@ -219,7 +219,7 @@ However, it is a good practice to do this anyway to ensure that Asciidoctor rend ==== [[asciidoctor-links-internal]] -=== Internal link +=== Links to another book or article To point to another book or article the Asciidoctor variables should be used. For example, if we are in the `cups` article and we want to point to `ipsec-must` these steps should be used. @@ -240,6 +240,43 @@ And this would be rendered as. + extref:{ipsec-must}[IPSec-Must article] +[NOTE] +==== +The `extref` macro is defined as an extension. +It is designed to render the correct link across the different outputs +==== + +=== Links to the same file or to another file in the same book + +Books are structured in different directories to keep a sane layout. +To create a link from one subdirectory of a book to another subdirectory of the +same book, use the `crossref` macro: +.... +crossref:doc-build[documentation-makefile] +.... +And this would be rendered as + +crossref:doc-build[documentation-makefile, This link] + +[NOTE] +==== +The `crossref` macro is defined as an extension. +It is designed to render the correct link across the different outputs +==== + +[NOTE] +==== +Use the `crossref` macro for intra-document links too. +Although it might be inconvenient to write the name of the current document, +it ensures the correct link is renderedacross the different outputs +==== + +[WARNING] +==== +Do not use neither the `xref` macro nor its shortcut `<<` `>>`. +They do not work well in all output formats. +==== + [[asciidoctor-images-icons]] == Images and Icons From nobody Sat Sep 7 21:41:59 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X1RPz3dt4z5TkX6 for ; Sat, 07 Sep 2024 21:41:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X1RPz3Ncbz45Gw; Sat, 7 Sep 2024 21:41:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725745319; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I/fJGJHTN8nbW0sPC3vasynB2GoX2rTlFYIsh7wH3vw=; b=h17U1sFzWNfUzwQUjGNLfP+IxQ0J4d2R878h0ISTfvazWXrum2MD9gjFKiXfdqMSRk+FZg Q8GJUyxRel/aE7Q2uJ5wy3GSNPox4AisQtjVb+nBsIEDkllAPttfLR/F9L6q4SPMzNfi+z zxUu4KkL+PPK7FpqzRXUwfmKNVW+S4q2Y/4pV+j1F8s7kx+aJzhRBBpn2Ma0AtYHEwSYtR eVn4ZiIha5dOhdMGWVUXS3O+pmmyY/T4pq9Rx2hGVHSejJv07H50lo60vp7qT3ow6iONVs vUWDtfBaa87hM5bo9AbvBUm+KoBs+8qOFl98MoycxCYG+KrbhE0MHYuDHag9sw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725745319; a=rsa-sha256; cv=none; b=Gv+2BwR5lj+ZR0f9BQ5frcbvcPQmB6dpEvja3C1Vc9WilLFuxqmby2IhR5V0cXPorfdjKq L/2o293+2MJB2ek7U8nyHLCMoXnUfMXzzpw+DN69cnu6Y+CroKjY/A4DVvT+av6pYMJ+gZ p2XlXNiunDDaX9OSjFRyq/4Iv8O6Bei5KtQJtIlkT3h8pm3AyFavw72z/pG4XXcPxbha0G wuWYEYevLM9/yq1w1E2qNqheOupEdHOXdxq3EQpgS1P45JZqFuqgJMOa2FKpsz0UQA3OeW iZSpvJecHLVEJkKGxKQ5S4L/SZnrvFwWnOHnc4q5LBhd4m4UUJomSRvPpPG+yA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725745319; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I/fJGJHTN8nbW0sPC3vasynB2GoX2rTlFYIsh7wH3vw=; b=IYQ4zV2mcLRcZu6FoYOtID0jVEqI7nuuBq0KKraMkn35+zYhXXBF48tbPoHWLmxxv85e3F 5ZEcv0V4by7CROdfnqkfX2BI+7eTMuaZltYhtITJxEYg4Cp5uCOn7m4SU6QLxal2Gltdt9 YMRYTKnJsTq/Ujyjp0mRtG/zGBlUGILobzkK/FBM1J1qGde6DunqHT3GaVksaF853R7feT qzs8847Q62kiyP18yk+NplGUUfpj+ASISvYmOVSshYk2oyFe1PSzSf9NXwY1a0GaD10Vkw PdRU6xVmHDwXh9GQmVp+Q2UPP7Ly4kimjiw3oiOGZThVLPWR35Thc9Xw4wGTjg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X1RPz2glczsBl; Sat, 7 Sep 2024 21:41:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 487LfxO7090966; Sat, 7 Sep 2024 21:41:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 487Lfxfw090963; Sat, 7 Sep 2024 21:41:59 GMT (envelope-from git) Date: Sat, 7 Sep 2024 21:41:59 GMT Message-Id: <202409072141.487Lfxfw090963@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: de9f5c1d48 - main - 13.4: Add checksums for 13.4-RC3 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: de9f5c1d482277824967f6912fddb8805e5fdd8d Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=de9f5c1d482277824967f6912fddb8805e5fdd8d commit de9f5c1d482277824967f6912fddb8805e5fdd8d Author: Colin Percival AuthorDate: 2024-09-06 21:16:43 +0000 Commit: Colin Percival CommitDate: 2024-09-07 21:41:51 +0000 13.4: Add checksums for 13.4-RC3 Approved by: re (implicit) Sponsored by: Amazon --- .../CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64.asc | 29 ++++++++++++++++++++++ ...SUM.SHA256-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc | 20 +++++++++++++++ ...SHA256-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc | 20 +++++++++++++++ ...6-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc | 20 +++++++++++++++ ...HA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc | 20 +++++++++++++++ ...256-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc | 20 +++++++++++++++ ...HA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc | 20 +++++++++++++++ ...56-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc | 20 +++++++++++++++ ...M.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc | 20 +++++++++++++++ ...UM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc | 23 +++++++++++++++++ ...CKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64.asc | 29 ++++++++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386.asc | 29 ++++++++++++++++++++++ ...M.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64.asc | 23 +++++++++++++++++ ...SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64le.asc | 23 +++++++++++++++++ ....SHA256-FreeBSD-13.4-RC3-powerpc-powerpcspe.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc.asc | 23 +++++++++++++++++ ...56-FreeBSD-13.4-RC3-riscv-riscv64-GENERICSD.asc | 20 +++++++++++++++ ...UM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-vm.asc | 23 +++++++++++++++++ ...CKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64.asc | 27 ++++++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64.asc | 29 ++++++++++++++++++++++ ...SUM.SHA512-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc | 20 +++++++++++++++ ...SHA512-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc | 20 +++++++++++++++ ...2-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc | 20 +++++++++++++++ ...HA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc | 20 +++++++++++++++ ...512-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc | 20 +++++++++++++++ ...HA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc | 20 +++++++++++++++ ...12-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc | 20 +++++++++++++++ ...M.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc | 20 +++++++++++++++ ...UM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc | 23 +++++++++++++++++ ...CKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64.asc | 29 ++++++++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-RC3-i386-vm.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-RC3-i386.asc | 29 ++++++++++++++++++++++ ...M.SHA512-FreeBSD-13.4-RC3-powerpc-powerpc64.asc | 23 +++++++++++++++++ ...SHA512-FreeBSD-13.4-RC3-powerpc-powerpc64le.asc | 23 +++++++++++++++++ ....SHA512-FreeBSD-13.4-RC3-powerpc-powerpcspe.asc | 23 +++++++++++++++++ .../CHECKSUM.SHA512-FreeBSD-13.4-RC3-powerpc.asc | 23 +++++++++++++++++ ...12-FreeBSD-13.4-RC3-riscv-riscv64-GENERICSD.asc | 20 +++++++++++++++ ...UM.SHA512-FreeBSD-13.4-RC3-riscv-riscv64-vm.asc | 23 +++++++++++++++++ ...CKSUM.SHA512-FreeBSD-13.4-RC3-riscv-riscv64.asc | 27 ++++++++++++++++++++ website/content/en/releases/13.4R/signatures.adoc | 6 ++--- 43 files changed, 959 insertions(+), 3 deletions(-) diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64-vm.asc new file mode 100644 index 0000000000..bc7340f68c --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-amd64.qcow2.xz) = 0c7d1dc0b1ad5bab4512484f97504c5c51cdd3068439ad6fad329f69672bc33b +SHA256 (FreeBSD-13.4-RC3-amd64.raw.xz) = cc9bd4a1149064bb195ae9feb85357db9dc4e7a3ea3293fb89a07b3182bd286a +SHA256 (FreeBSD-13.4-RC3-amd64.vhd.xz) = 8dea5e9a596f5deb9051b4638b7c9c450ede6d40dea20e3e215db8241c1ab10a +SHA256 (FreeBSD-13.4-RC3-amd64.vmdk.xz) = a7575c9b0e6626343c1bb3b6dc269639dff8be98c1e3411f3999aeaead488907 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSkACgkQOJfy4i5l +rT+KUxAAhQkfdtBxoVuWHi9KWfMbGRQgxBFH0Ptl//U45ZEC8daULJdTfKS4iHuz +cq3ZWl+5AZzspk2SfWT9n0tlJAZ2MZYuydxH9S83TIDNsJX6SAXAKh8/SG5QkgUE +p7JiKXx122jH4yTHsDijq35x332pMdqlyqb21P5UKqP3CJLpNr3dFhL5kypYnnSL +bw/zRT9suX0CgpkDkm+mPZ1YxdfGIlMh0MeTeX8jKEejuXh07zzftVknaTB4Sxhy +y01fOOtmpLmACCCEEGpwIcvyhnPn4ZneEJtadwEzJMVpwl2w08GI4A7c9SkwURqH +G/5AJs0iS/e3idakmE6q94S+I1r0G4JzivPCq2qE/9fP0PNK7KHP9phfpOKVjfBP +wINQ4Qvfese+hIFTkXpQcm1icHTIM/PcTWX2r1n1TpTvBxpN629uFik1DUsT4MVq +YAuQMpJdJOHpWOEBXssrtsnMQDarnCruTSFdq9BhXzv1I9gddcgeQ921BMR0hDe4 +W1JSiOMhL2SNcaAFnAD6wCj82dJZpn3mEnD4Ntb8Yl/q5be6a8OkVq9CwsoJ4sYd +wC8/q+Q1pClfyN0EN0euG2pjmhCGmXkuQ/lyYuWQu74O9HdqH5KSoFY7VmTP92LC +7bgwefODoaB9X1yLeIXNXxP9Pe+O0fhr4oDIOQTqyqSeyChfcdY= +=vLVV +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64.asc new file mode 100644 index 0000000000..2c3810cf8b --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-amd64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-amd64-bootonly.iso) = bbe2f130bc703bffa3d27a0b98512d736a9a3a1afef1611f58a8fd1e20e185bf +SHA256 (FreeBSD-13.4-RC3-amd64-bootonly.iso.xz) = 424d1aff563a7b21043f69a67bcb22d496b19e5bdc3cfaccc6e182268428e050 +SHA256 (FreeBSD-13.4-RC3-amd64-disc1.iso) = 69e264324ccca0b96a1d0c7f2684be6728e084919c2554bc1a84d804048d960f +SHA256 (FreeBSD-13.4-RC3-amd64-disc1.iso.xz) = 459a1579af7ce625790dc3e99ff30e2812598da4c2514eb6d002357040543185 +SHA256 (FreeBSD-13.4-RC3-amd64-dvd1.iso) = e5a16d815f1da58ae9321da66590242119835404629a7bad75e9500d5d50e20b +SHA256 (FreeBSD-13.4-RC3-amd64-dvd1.iso.xz) = 1333ba6602704c8403c859f59a5e6ef7e40117ed809020d880534676f6e1b931 +SHA256 (FreeBSD-13.4-RC3-amd64-memstick.img) = 65a77115496b73c9d59366329ecc3421b461080a79b9b52510a8d16138920aec +SHA256 (FreeBSD-13.4-RC3-amd64-memstick.img.xz) = 5f9dd01348169e7c45eb3ae458084f4d62b00b4475ada38c0703c300ffff4833 +SHA256 (FreeBSD-13.4-RC3-amd64-mini-memstick.img) = b4acdb2737bdb3da45900423952e952951a493eff1d5f92528a5726861590085 +SHA256 (FreeBSD-13.4-RC3-amd64-mini-memstick.img.xz) = 73e45da8653e52ab7af7cf6bb79edd64fbe191e49c41955aee465d317b17e9ff +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSYACgkQOJfy4i5l +rT8d4A/9GRdXQUh3OzB8FbIDJUWavpYEaoRA9MgMGQmF4kyD/cGCg1f5oTM1t5HW +NGp+odA26QfWzpU329doD9QObpBkWC75uKCWdwq37fpt7/3uQZkr5Yiu5h0E3doH +bLSywEASI/Kh28biCq8v88qaEnCm2tw0oWq18B+Lps/XGo/+LMocNZ2r0UaiA6K5 +ulOaVDVbGVkbczYMBLrlutCn023fUuPTiok+Zv+bVCReoQhb3Ks9nm3vyHNTODTL +Pjx1B9qSez3oc1GMJ4e6vc/+NOidXIk3HVGQGQ50J5LK3/BQdQvetrKIQMXAZS45 +QcVUH6L/iuAaZyfF01qgWImyKNvD5vmq1zsrlJqpefdez1ZyEXZTYytd6LxVo6Vw +/o5jbUytcYOLMiUnqNykU9ZjyjT721Ke5g72aZaov9t/mGzrogwD5b8+60z9Oqyk +Hxq6i6eA5AOi82l9BbpJSoARb3SlvnjKZ3jOmbV/EynxQ+k9Y4v4OMYhbt9jzqDD +XLfKf1d+PEPVKXNdKhyxYtsySsxjKWWuGqb7nMPz1/0ZUKETNknhSwp189zercA4 +WftnOZmEiiOtIHj7jHzXLL6J3/8xtD1WtnRwCemA7ipLdUsvgtxRRESGNIPIzXOR +rvGADnC2eL1HD1CTOTvUVmicaeiHeIS9ZJedhWJneYyyZgH7Al4= +=ldLA +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc new file mode 100644 index 0000000000..ca079dbcad --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm-armv6-RPI-B.img.xz) = 4f39c1b6f8ef7160c8931b8fc5fe155f75a6735346657f118f7a1a01792c2bd9 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSkACgkQOJfy4i5l +rT9VPA//YcuNQh7K8p1mEKUAqLQNkxmuEL8gn9l92LEndN/ybGb4FaZN3w8aHSnV +ovPsBQM495228nTEeyPuk8Ocz0brGmaA+NGBdwm6Jip4aXFzP0sys9sK1VNON2uZ +wgeg2n/2t+jqYrfr7wnei2LutbcliEY98KRrlCSUgN7THkjhSQHGRw1Os5PUbg/m +u1oE6OFgfXFxD9CUnxi3tnvXLYgOlS+93Ayu32cHu+fszHKv66s2793DW7y1Koog +Gr3tHjkGqomb8TF4tM0WsdroA2uhbWEme8sKIOuJ31i3En+hfrmygyCcnGu4Xy2Y +LLAZWGrEi/5lgsZV/MsnGmUmpsH/GCjVoamOmhMcFenbkurJuuH9PFRWUgkTzPUm +tBzLgbHdneL8BNaLNV27pU527AOAQms8TTrN3y2tmG0ukVr5VHiBPc1m6qg4vJ/T +lmEfWZPCDKaXW3XzvSSGf6NaqJJb6D0fZGGtU/aFu5vBDB9zgvCt0sXQv9bNHtb1 +G3K+PMIeepbXnBiENKydZiRyUG25EqoOu72ql/14n8FOTIiRTaM+vglZvH/5MG1b +Nuzr8wkx5EHYROHdFoCFgMgL+LtoohEtKjP2j/RoEFn7IMOvdayrHX3kSAIrNo3z +dTCGq9A57Pu0qJGvi5eUY5kaqiqOc53W1s6kiEhAvpH//ZZGEWg= +=mXkW +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc new file mode 100644 index 0000000000..83185ae591 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm-armv7-GENERICSD.img.xz) = 2dd0e20209657b03fedc38ea88375f2a0ceaf149f11245c5ff88ebf2c4b18b49 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT8bjRAAmUprVtVy7xIl574zOq9Is63NRB3vlCongLOBDRcd8BpqCKw4JKGI2q3e +us9iW48SwswBGf6LkdYYdp6AMDgWpUb9LHXtA5G315cdbrIW8pF+FppxGxKe6K6d +Twz7KcTwmEiMZIYiAy62FWkVwbGoCaJkavVKt4hzKLlogclHTmFxQAOfQMf/U0Gs +ITdqC7cuLLBP5eUeIdCqcYWw9hE7nuzSKzKE+c4tKr3D9F4x1CcogRcgJ+qNe+2Q +tT78J8oSzWeUfw6rTdGIndiJ3YQu5wlscWPgj4lYuIRtlmdLpJq3COPpTOxGpip6 +UOZXh+SfvYIVx1EYigd5n0qT1TQvvwrS639eb5sPFV/Nk/0Q8W6zp48qBDs2mxfj +scdcPiiKxrPR56XtovjD286DTkoWVOMt926esIRl7mfDBslOaFrJToWxrDw4Ck+g +p7wAXmnrEEU4ViUd8DWqTz3sP4jAQWm9rSseY20uPzL6peJvmWb44UEiePKt3sa1 +gwjqSC2WI2T26Fw77CXG6dp/lwcE7DB70V0Cy7gLz7Vw9sLUOagtX0wPyxLm4cSg +cqgvdBQGJnnuWgYH6yR+PRRy+CFp6cCVsjT+krJV29FD5fBarNUov3Qxz1b+mw5Z +hHtlqWXb/CtYucmg3j0ge5a11PMO1psH+A5mxE17UlRxuJ/7p6I= +=4Our +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc new file mode 100644 index 0000000000..5b33ceed85 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.img.xz) = fc6fc3c596bfb6e4acbb993689a1027200a585c85ce94219fbbfcbfe8bbb64cb +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT8/oQ/+NELiVTcqw+Lg0uKMGwdHycaGTnHqcMmckkLTD1Qun1aghswjWsf9P1q+ +BldjmhWHniZSuAaIvZPpvKFNDZ+1tEBYxXo9RgR6rpUbWFHpvnC4x4WlmlwYCe1j ++6hPVZ4yco9QHXWlml0u0m/LEdwTkuPra0HNjGwhHzphBUI+uKl7ZTBdqZbwzmRO +09E0xdKiBSGsHFUMAP+BYvQ/o9uciTAJl89lyRgTVyR569/mjyntg2eWfv2JqTdA +AwnJNOQ9h5iHlKNtDrcIrj4CGK6rDm7wuFz+/zllDo+XiiTlIYq1NxmcVJzIgCjH +NTVwKCoakWnQlEoIS1+1WOUVaAq8GQY/D7/wXWb88lRqZBDWBrLs9Sg2yDG+/Jqf ++CNTw93XERVOzY1y/c2FC4aQ8DCax78689dGgM2z8r4JL6x8lHPG5NXtGj0OiLMK +Sj6lC51tXC3hsOwYZSYX96Q8taRTi19G5Wnb9pql+r0/Y8NzHzW/4RkGzqb/qvzW +SAh27t2yS0aHNU+7KmDbhHZoocMPO4EmgJZPuHna1iB8yoxt8dyy0iVDkwJmYEK7 +MPX8uHBivj8hia0FScYygpps87+y4oKfMg7lx8DN++XboXp2KdVKmAavS8n947QN +J6zokih9kFNoeMNQ1hM0/s9IQ4MT/tL7aQmfQrVa7iBFhUbTyaU= +=E49L +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc new file mode 100644 index 0000000000..c8f179a5ec --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-PINE64.img.xz) = 3936673fddda1051bf2be083164397716e8d9f8506f5ddd5b9945aa889487d24 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT8V9A//Zdr+PuPl1OOfYS3Zl12GD0bspMmm+LlKrHrXMnqCD7oodrxYYLW0nS2p +DgWQ87JHbJJ3Up4IPZSWr5wV292RJNp/vThAAI/eOhO4fxv3CS/xJ5GWgIknNg8C +zBRl7n/O86GVxBES+o2eteYkaSGKRZPbvL9fX9dwQiggQLIEs3I1/aSEl7goyzbN +BfaAm1pRE0FFOBub6K8kUu0iUhbaM0iGYGCEb0g+NqBfiIj2ZKr9eGOCL2BY+zZ0 +okd3GrGlmRdfvZdpFbcWRcQxV6XDMWTPnHUwW3qn1eBIa+zhEQ/1/u3yEhnm9pj6 +NIx1fIsI9F1CpeWC4NmW/cpf/BD46qpWqThCd5gXkk4MnFI2NjVPkSwVC3oPSc4Y +N7ZD5WA6//IZSk5jyv5lk6A2Ds77mo7JN4CtM6umzWvGE7wXMME6oEyfcG0sfD5R +08GP7Em6Qay5H8764MTgdmA9Rp44tnViEbcuigS7kVP1KMUBom66aASi4RDfqwj6 +zGbr6d2wJt3nIhoX6B2ajJIak/9r7J61rHBvVQ+4DaA91Jp0LXYlCBcYRABvcWsG +x5QQ1ZBr1Rtt8Z5bm/XBiYVYwj+ATqwey2Xr5moO8ILnhlrOfiyPN/AqFju137+0 +E68WYbELyuNCBXn5WEH0Sm/H/+yvYece5BrVqakKohi+bTEYWBU= +=Bg6I +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc new file mode 100644 index 0000000000..b4a55e50cf --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.img.xz) = 49f77facf72394aaf8502295219e121633c924f6a13ef74b2c462b116330dad4 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT/Biw/9GQ3WDAzEsikvotT5rvua67YgsGul2lyKeum38F4lQxwBSNzXV5W2x3yq +SDMYqNJp0dlYEjWhvJDCE1MR0sGUskGrTzyAh46c1DwGS/kA62xnr6Wi0cjWHXFn +7kS8PFYA8EOtktZ8ghztmVfDK0pxwPGnYlnncuVjWNzVM8NUqslvLGRsvEGpqbXT +NqTa77HFA4BCs8FMXeOoEepq4VLNtBDYXthtXRKDP+QbCQ/lAO3nkDRx6qJOsoH3 +i2A8G5xexT/o+Nw/QEyTe5ajjyi3gbPjH50ZfxT61tinY8Jl6A8R1QvPy52aJeI1 +tGZtGB7xtbKHvxxmKSBjUW1ZVgSDgl+7UL2NfXCiUUkv58YEJj3I3Y9hFvXK2xUK +yi2KLK5ne/Qzdj8FalOFFjDePyIhT+xEZp5L9jGV4RM5fLd/0wLwimVKkUpNo04v +7sPE+5YTXhBNKLafXOhEZumytfjQYPrEk6RwoKa4cq6qA7/uREjMQOsVAj9dx3YY +aEOH+OUePS1YXJUvDmQZDwt3CSHw28DCrO2u+jbjAl+DQNgqBVogefk07zap0rGa +kEyHRxG2nRJDkMNYlq+jmhUGYQk5hTbyzX31aYXI5rd2Vwqf5MYkRtDWW5awyRYR +apZMUYHXtOKbzCM5OpIkrh25pbeeJCIzCwoqMhh4eSiIRAB2lic= +=Ybm7 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc new file mode 100644 index 0000000000..8db2c7e440 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.img.xz) = 04a1a8ea88b722b087cf7fdecfa2d09ebda7adc4aad2a535726f191fd27601ad +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT+eEw//Qjrtpqo0RDSDZsE4D0b3QLgds0AXhCRbbbrhuKxQ+Uh51/gCyGWqbGwP +FLadvjhsC1XKBd5nYFCq/aNTCSB+6FFBYczliRhh2MTB1ska81ispM4sX9+Ue+6v +EzqTyHp9IyDqPDS0GOwqlO1TaeOx/oCmN26KWpK7pD4YbiTp/ME4zpp1Tc6aMbNy +5oQ2tySqG8yaQEqiAih0CiDf5ab6O8AnWIMtvHtDkxkzPk7Z29lU/2rZF13nrYF9 +oAicRIfvOrW7EZwVSer6kbihSHk5x4Z/V1+II4wk7lL+hllg4UzoYtnrJjXb81nh +SGU4Q7D/gAJM+uNEPztH6Lbg9di5jlFBRJ/dRRlS0zkBWH2HTgMj5aC5gTGcP3ud +kbBxas6ueCXFPCqd9KI6ij9xmy7AAxS1wDsBb0oZx1Bx0XFlslIrGaGQTVGoC7mO +RrHb5qa9H/4R6/iKFTrwH7SRtfHfk1xiKQl6fH2Jb4hSpzOWiIsUBy0aaBKyMchM +dlAD1R11YBOjRq75NgIrx3ON5Swrrln9RxkntHKrc6lXygrmiZ16zop1M317lwXr ++KWZE1UFQIjf7szbSZTExd1ufOGtPIHA8qOUGmv15qQdz6syw6jUuMCqZkLDmu8O +rq3s45qm7SQM5qKRe1uHucQPV1rN5H9YzGLJw7KisjX98EC4T+w= +=YWV2 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc new file mode 100644 index 0000000000..d820a08c86 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.img.xz) = 2f1d037c06b64b4445fb1ba28fb4f938f42ca48ae3f6f30f37727950454c99a4 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT/2zxAAnURQbxhRR8QuiY0nNBlD4kYapxUrH8ZQPVYmVKDqSUn/Du/0UIB1d/bQ +KN3qaNzQfcTtp8XdLjn5UqLsvlL212oqce8oLu4SaEPtAhv767GaGOtTwuth53d/ +pfNIQXqPw5GnvqsMVxYphzXGPpkddrGt0cRGDpN9hYs+h51WhpPRCHROLxcFjcuJ +f+DwyDSs3YnwSm04FrwQ5v8R1/DAeuxx4DIFr3G+/RNG8IjyTJ7VyLJxEQGxQZwM +/D/WJxXQgp4VYnu4yFEkm59G5rZv0PFwV7/4dCUHwqzsmkV1GLi9Wz2oyM8/Kf+c +KjRLhcJKsGW8Dzpuf1HojDgXsSXcroqPmNXFESC8vNOz94XfkGPYDec+7g9PVV17 +hvTACvYfFsuft8g5ETj4vQDM9f0QzT9bJguPOvY4le+1L9BGJSuYRHS168XtIF4G +6t54LV4Q4naexIMMj42CJW8rh4HaCz39gDPMiyV+IYSQxwlLyDkF6aa0sSmSaaFC +RPuy4bJRRQLzg3jkvjOeC9qYGIyf8MiQSkFlTnuk+A1RLDr58m8CFLSTjqd8SZ9b +DvnwIPmlXvZiRLhoh99ZuTPS6o453zIC2NRiCtVcRiV6VbTh52qFJm7O2ptLiem1 +L086OgLusZ2vABMER8hogZmosqYbe8T2JZPYb4U74xSk3oCigTQ= +=VljI +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc new file mode 100644 index 0000000000..fee69c9082 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-RPI.img.xz) = 1534b72a7c6ac0b251e45307408fd068c505057e9f12b7a748da8442698ae3f3 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT+ElA/+PHsDYAwUk6WghNY8e6vWJTWAk0YqDkurg3KyMvYonIH9AOMB7WOt7lpp +b7JMhW5DlyaSWbNqqj/nfTl42e6qQpLoV7kcliJbNRLixAtBrYxvxFnxb+FXZ8xM +ZAA/OoIdQ8sHGxScW1h6+dHgnP3Yo9kcSVQI00sxpEo8yDE1WtPxqAK+mt8lVtzC +exZ9SXm5C+SPXDS6mkiZhy86avwqonGnBNHeqMiI8N06HcA92Qiy9f41oD48u55o +cVtLscy9eJdJruOoTY7lyviocRzpyTsGpKuYSA9GTUGT1+G6VM9eKuAGnJaffieZ +LDZCPTg/Hl4PktjAawtSoZJklBnNDcAm9hVStTRDz/9nMqV+9qOPENMPP2IdxVm0 +HI5pvuXzAqDnl9BBkI5wNvc4IdNRMifFXkkAlUwUtcOLvTjp1z5zYlwXTtXo5bhu +lYbL2W5Tfwug2RHNINJMrDUBuT/DK7xGqse3lQ6/9zQ1+dKqBimRJnPDzhvzVbh2 +kI9ExRMSAYXKw3pXeQJAk0g6q3Q27FMBcY5Qqedt9TJl7U0JrB2EBzd0dYQ03kk8 +eVWT8Qgw/YHJ2nc6UW/vOapMON3dJDE9ITxB8Wssge9961m13JLwhVo3CyGB7n9i +/mRV1pTbaEfOpjCTyJOvvx4wgzWIXLlwzGaQbDAab+wpgixpfCw= +=Bd85 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc new file mode 100644 index 0000000000..0a754127aa --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64.qcow2.xz) = 3ef1f9cb1751d8b2a3d36b330deaaaae5be75b93edc2d930871ccbe2da968fa5 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64.raw.xz) = 06ecaac5c4c781809294e2bdd2b1b2333b4b93fe85e864bf7e829169d40f8f88 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64.vhd.xz) = 68a8b1154a0aa5e242ef5a1ed0c4f1da6b53201eb3262cb7233082f5e352c738 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64.vmdk.xz) = ad1ed0c9cc710258cff2c41e73d54934821f033125b97bcd6103936e1835bae4 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT+LHhAAhUGjszPL7F06+b7d7SX4ZpuurUROjgKtNcLqhSS+fQxdl/dHsws2iLSD +5Y8xn5XLo8+G0P/yRxU4NzGRDFi2Um1xIAUg5UsSDYsCh9f55SfNLACGnYq12wF/ +CvxrkTkO1IaprvtK+ZsUZnqdYjdggk92ZBMojn1p1F8DhFJVwZd0DcTjqz+OgMCV +vsaIvULfvEv6B5l/S8GQErBmAj059HoA+16DiLFN0MI7bH7pLUwGxDCWDv5jhNgE +o41qPGP8sR6sJlTRw0EIwXCeJoMYuyJPl0kvfQDFG1bzRR41hLoryqLdJjRPXGdt +v7unDcvJm6rnkWIG/Apig0ioCUhTHHtVEnX9JJ8x2kusFEaoCKU0Gb66+e2n5XtL +yd1vVcZmoWNMe000ETORtAYMt4GoU4geyrJ8c2IWyqbjS01PJ5MAp+IfJcDnnqgT +paX8TU5kKB0Ac7qRXaYtQpImxWI3TcvWplyxvu468ZNSy3ID6bvMktaaSBKyHhVb +eWgJHqQbucpzc615EdFMrm3j2Pm31S3uUkvqwKZkkzIkFisOtE3i/wStibeMNkmS +LKWEKTnU3UhXr/07wiu8UdUNyTHsoCEi9aq3QMMiAepgsBIXN+F78HZ7Bd6uoGQV +2gbSP2YGZD9XRBpzzk542XSsYJEB17Mjj2TJmOw7Pq4vQWeGh7A= +=07mH +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64.asc new file mode 100644 index 0000000000..7d78b4fed4 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-arm64-aarch64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-bootonly.iso) = 026cc0c8c224600ee8cedbe60ee733e914ea5f7c238f2b66cf761cc8cf5221c4 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-bootonly.iso.xz) = 174246bf480e002409bd11e5195b03f06c0d5bb30f9e2855fb5063815750cf1c +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-disc1.iso) = 58c58b25707ed3adf8a402a385e93d21e58f8ed998463205df6cf6d1db88f324 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-disc1.iso.xz) = 2e299d5ada5ec5c8b178a97a2fe746ad87102078d82ac329ff166d7a0be1ebc5 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-dvd1.iso) = 5c522c9f9a62f43ec86d78f4a5ebee8a62b754cc41daa0f5cc7b2a62681ca970 +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-dvd1.iso.xz) = 3fa34c7c590e4fd97186a6edafe5f4a2e858373fd82adb5c3f483c89dad20e5f +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-memstick.img) = e00de35637847eeea74c1d135fc2903df99348949d6b2b4c8ba6c97f09a17d9b +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-memstick.img.xz) = d71864bd3c2c7a4e3139a416cd4fa0eceb12467cdbfd986343d2c4a67634a1da +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-mini-memstick.img) = dfe4a3e0a01043d74c228a3d0293ccbc6b664083a7bbd53f37ddc860bc91005a +SHA256 (FreeBSD-13.4-RC3-arm64-aarch64-mini-memstick.img.xz) = eeaf86201e86ce57f0af7539113e8de79db51cde345c2aca4ae7d3537e241f71 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSoACgkQOJfy4i5l +rT9XRQ/+OfScggju/6LdjVYxF83xlfP77sJIMHv4YefrwbtBRk4A9vWxO7vE3crN +pCDIkAZKl8F6A7QhVNHSgrtf4tw4e1sEGn9lSnrPO0NFmhT6affznkVjMsSb4lvK +dTrwWQBlkHuDvdEg1zrV2Ix+Z9TPoP8Ga10MxOz14tZWSc3w4cAlkJiV25TSryIR +mrc8UxYzQx8ZjdJrWjnhUDe2uwgW+EC5W/MrWLmGkpHkk4K0hfgoskhtnw5oOE3I +QFuNGy/D8Gxu6EECZwlY6Ae+J5/tIOCDxFSEuLqnXDeIaGwCyodFyklpFReOxhhf +Equw/AHQwrx0Isf9zdmcEc7g2jLb6ddP7sPLnbEcB3VCEKAypFWdtkxyOCT4ZMNU +PP9MgEV1CkSJiPuUB6Oq9iE1fTunMakZUlUJmjv4oTjD/9kg5Gw4cFqGYG6H0j6L +Nc503GkkYcLKO9HT9Kqfvc5YgWEinz6DYFw5iVb3c1iC6QKOktQfYLIIWVmGyP5a +gjpn40nJWMI4yB5mL9EBt/1R1aB/PEsdxYdWcjU+wJxOb/wV+mmjmncch2CUbT+2 +fiSs9G8hdVENi+50pF1rWHMhoiBFVQxfVC95NnwzaceFsG2GtWoa1J0kk0FSWFAV +/SuPVfOLZZwgFzwurUccciT14xn/TUzVUP1yn+CU0hcY/kPh8xs= +=ahxC +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386-vm.asc new file mode 100644 index 0000000000..2a6c3f7f56 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-i386.qcow2.xz) = 4eab8563aa27565eaef3e6905bba9e33b4c7fed8bffe6fcf7154847bc25830e3 +SHA256 (FreeBSD-13.4-RC3-i386.raw.xz) = 928ff3aa9dfefd4b2cbfbf9c635a1d262da390ea642090df0111ece364cc587f +SHA256 (FreeBSD-13.4-RC3-i386.vhd.xz) = ad54ade8df780f97963dd52e6e5d394b9d85827000c90e20830fb56679c9b6a6 +SHA256 (FreeBSD-13.4-RC3-i386.vmdk.xz) = 70be9786d399b23b8e9d0fb5e4fb0c00d2fc8da7ff3267bb246aa25d6a201d9d +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT/khQ//aLiX0JCFgxy+It9jIL0vahdH2YUIL3GNVG+lL+ptPJvXnPrpyCbI3HOC +aJJHyFMJydWbPGeDEN7GMtDDJe+rjmHHhnYclrDV9iClVgunqiuQYneCCkDw47m7 +FUYWIwTR7QcZdMr5LpIDOpN2UgRhW4o1vidlFalDT/WXsq5YZGgd37rkNC4Ue+ca +pl/fewtDyKn/GuhFFCbW3Gdosyz1XtkJobwVgEyC8ihDngz733wrBad0W9fWfsZl +pL+Wc+j6NpljEFaOiZ8cvWsAK9CYR8U4ueAWEv0RHksESRd8Rr0dXro2gWn35xzI +itfzmKlBsMkMV0wQ6xPFyzUqOBzucQeGRHUpR7L3UoZJDFo4VDXhNsbFinyzJ9Zb +6xBELIj/eaIZ2E+8x4e7UbPAzWJkzHz3/mR3TT0Eq/XSXpRVil7ICd0OBuezUzss +sW1ulQjA6PMtzMrUp+bGI5PUsN8g1ct9+zvQW4enJiyFIB0tf4dZsgyac5/rlN59 +7DXRJD5WdalzzZqp+85rt3zLswzzNnWX8Hb4WCsPFprK37l4A7i8Ip2IIweNGT2l +9u/I3xrgg5FtPrvVq2yWh+L0bAM923zacIiIaVAxbBpVryeltVeED3aXYsL/36E7 +Thdeb+GyJkCAUKTIji12Z4Zqcv8z1LoZ9wEXw3dzX1CylTyz/sE= +=uo73 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386.asc new file mode 100644 index 0000000000..a17678f8b0 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-i386.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-i386-bootonly.iso) = f317bdfd08a717254c852766a32d0a98b4920745f9e78b45cd27ef987eb74fd0 +SHA256 (FreeBSD-13.4-RC3-i386-bootonly.iso.xz) = aa471b7e9cb38aed0cb2641efa9229ad8d0eae49e921fd7db6c82a27953a8edc +SHA256 (FreeBSD-13.4-RC3-i386-disc1.iso) = e0878deed5b5e7b2b90adfdf7aaaba2ee034876a474e04943e94d6a47b3147cc +SHA256 (FreeBSD-13.4-RC3-i386-disc1.iso.xz) = 3359514e5decb02be07f5a3e98648a5bbc5e4c69b7e3c707c96d28b13fac0d53 +SHA256 (FreeBSD-13.4-RC3-i386-dvd1.iso) = d4014c29e5ce9d3fb4bbe949524eeeadab5fb80b8caba8ca06386931ec411331 +SHA256 (FreeBSD-13.4-RC3-i386-dvd1.iso.xz) = 55569f7f5c1df146352ef6d3127b6876b0693c6df3656ee61003155c63f1991c +SHA256 (FreeBSD-13.4-RC3-i386-memstick.img) = ba963469297467c1d339923f85c383a04163f178bdccc3c8dbd9e48b28844402 +SHA256 (FreeBSD-13.4-RC3-i386-memstick.img.xz) = 37f6e0a1da0579e070fa1bf5b70c1c7312d873fea1a1c77e49fc9b451b229a19 +SHA256 (FreeBSD-13.4-RC3-i386-mini-memstick.img) = 19b1579405d141c36b7684ee7d2afbf51bdbaeb0a0eb9d72830272e932b11f66 +SHA256 (FreeBSD-13.4-RC3-i386-mini-memstick.img.xz) = c6c01ec1b0b3ceb05f099e489d47deecffdc169e1636088294e8932b199884dd +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT9MVw/+LKtzlAkh08ZK4S6VWh89P01wf3nT9XbpexZD1rGO1IeuqZ1Ha527PJNZ +0eN/na4IMFCwjzooHo7JAEA2pdG0U9lMXE86OdbnKNE2jcTKy/ZvAHtpW+kc/qCD +p/B2AL+fSiLa4VxoZ9aCZxqKk06iEd8Vi8jmvtnR0jh3J6KtHDAqOjiKT9l2iIdR +IH/mWWcw7uqNqXK+mPOOtYAEwN1eJA125ImUw1xk4CPk2lfvkoytTj10VfFIL9Vr +RjujANyot7JCB0Z5MHEmV7wxWS8jgpWXuG1LQyye5+PhtBHKLNCRtyFm8+OQ3IqV +/d5g51qeL3R0NWXmY0chp0rBBaWU0RX7Sk3CV0iXrr9h+HLS5EEVAiOW8P/8mDah +xSL/EvhUDNxqxpYF1MWk3Ag13NZtM2EYo0jun+HJwZOC0NHYrZFScG9SpOlj8pUR +r4kQgKrO+ZXiOfiwdigRbe1kWuM1fa2GBWp4zQGCidOhhJsJ8GH3SuT1uyh3/7du +Ux3NCPsYPnwAZBXmsfy7pRdKEHgNHXxUNwmfTjTfA7f2yiHKIfFJBooqgBbsVsOh +dNGgwS9IkHaC6BnTmiSAEaRCjiyU2DHFi3SuWMfn/R+PW5QOZWiESCDDRKdnXRDo +YBOaxUFbKz9fmWhOyQzUQkgWX4TQn0gZhWI6AM6MkoUEnDdvx0Y= +=Xl3N +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64.asc new file mode 100644 index 0000000000..544dce8ed9 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64-bootonly.iso) = 4e676f8a328c450c6e28a78521a9ef4863677d355cdaa34694eb2041ce7f54f7 +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64-bootonly.iso.xz) = 250cdfd54a4746fba11be351a569f07717b84c1774b24fd2f9657addbcfa39ed +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64-disc1.iso) = 6a6a74cf2d207c5ca3aaf390ac165e8239a67524bbb1d07efbdfc75ede88f72e +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64-disc1.iso.xz) = 189cd68b8c535990c280ad2d7daa6804370c0641aab94a9103515ca28fda945a +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT+E2Q/8DnsHjbeaoQmstEyQVKzFYdqWh/B+TJAOPZC9dOKKJOq3B3eMjZ2q7N4w +yV5BoLm3XrhZxqlYIfazfPnHGrY8nJxbpjBWbHitOVKioR2iDJAI2286THnx5Iss +AF2/D5Y7Pi9WZpqDsThe5agjH8HhgrHMnBfnYorQKTqSZyNFQ5b6j2sG//UlifBg +dPFZx8aXQxIFaMppCqOof4ne0nsVRRpEG0eexp16hcG30rAhzP+CXacILw1L8USQ +8HA93BqK/i918vsHp2PX9S5G2BU1WFCRqdQs6ekAbLiKepe3DGzRI5DJIAsjUTdE +3B811/U+4ScAoDSVjXOb3zXZDFREMGy1M9Ym0DqtcsBMC1toDYFhlDHVb7fqhzt6 +Ym3ZhcsJzJZS9eDEIOb1kyl7qVE/3XiG96x6LP5SxoF69Fny2Rx1JRQCZ8Q7aQO8 +ctYeOWe6lFXm1xW5P3bGtAl3+PcwJV7LotHBT1HmUS9eHL3yAIILuBJ4xMiCG1WR +0wtGuNf7TXgIutA+blD04QfhBrrGfkQqJq6JfN+bYAjLqaZUSAV0yqtA+rxSsv0S +dsWIuth64j8KmxCZrxUXtbfjeYTXB3gT5tsXTO1CDokbTgUoh6Qf1ca+wPmxQyAb +mA9P0J9oPXzuQR2kE0ug8MoPjPKLxGXbGBp29hZVjuX1aYAyOUA= +=7Kfx +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64le.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64le.asc new file mode 100644 index 0000000000..8e53346e2d --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpc64le.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64le-bootonly.iso) = ead524127ffe704acc7c1fb6b4695d54fc64118799b9bef91a67309be151e1f9 +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64le-bootonly.iso.xz) = a538c84bad9ad7972f53b2ca4e7149faaf3d1e3db1dd3dd8dabbc55743346ffa +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64le-disc1.iso) = 60d2c30e6d8e51e82a5d34f6e38bfe65d57f716d31c9c5375bf3b7700b651d0a +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpc64le-disc1.iso.xz) = 1f2707d309908e7c0beddfbf0a5efca60e44ddf63cf3139b018113749f3630cd +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT8EnQ/9FTanTau1VmIBdmjAqPpLrXiHZ/j4lmkex9zlN4lyqGjprPV5vtNIoVFt +kyrnpYJY83LF7fW/53xjZ3VPkOH4CsFDEcXWa3MWuqPp+sp8IkAIme1UsGHEpspm +GR7EAH8MSFet7ucB0WGWIrVrLGVVrGiILxEaWvVnNCf7UGhTLS3DVYPRM3f5XpHl +w+sb2lMYc0/9k0egn+IGGLjYagSI1a2dzELK0Uu4JomFlZHaHUP+qXzRwG4rTV4h +Sgr9CERxuWRpF8a/SkdjU5gAEpev/uQN3zBFjgoUrMcYAWLv7svx4AgA7L8ibeMI +G4NMO60Qn6G8bZlekO1Md/o/beVoQUlFSls6pVjMpqz9jE1ogoq64CCGnqGIuQ4y +fhOzciF8fwRhG7g8XUhvgxRoz0uxIA4qKBbdRonyjO+vf76BBfrS9HQaGU82uUXO +f1BdiW3jwfsDCvcPQgd0N744BpPMQP+Fmyu/AWP64e8cMlUmFa9dp50yZNLwVy8r +1xrKaXQuxE8JomZW5KzmLcWjV6UG4MxQFJ0HImKR/2IlBYqN63xImD7QtJ6UxlRW +TstHtMNEP0oxzdOwvrUjNRVgC9tux3sw3RXZGj0Ko4eHZ704/EDtIvtjQsPg7dNc +2DzjZjlpHWaR6qxcX8Fh/9S+fCKW+xvb60zT6W2VBYUZKludr+g= +=SoUw +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpcspe.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpcspe.asc new file mode 100644 index 0000000000..80cbdfbbe5 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc-powerpcspe.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpcspe-bootonly.iso) = 381e703cf75f2f6332b85eb706d32b4370a4a235c8d602b0699c70d423027d11 +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpcspe-bootonly.iso.xz) = 8ffc22f57beff1ece55a20193cf590f7a74a2329fe14d78c32a101f956d80914 +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpcspe-disc1.iso) = 51420fd1fce052ef6cf82765dad9225ced1a8b91fd7e21b87e240b0139d2055f +SHA256 (FreeBSD-13.4-RC3-powerpc-powerpcspe-disc1.iso.xz) = ba872d0a0877cd287954fdfa7961b105344a456837f39e468d89c53060754574 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT9BoA/9GJnB/FRv84ANvwH4b9lG1suU8wNB/aco2zgwVzog3gTTK/2uQpmpOs7W +0NroT7Yz8Lvr7i1tWzjn0iFTYu5GQZwPXW6J4KEgCnvHVpC9a5j2VZnvDARUzu0M +MnNYC0+go8UdPlCDrqLrGCUlLsZj65oDv0VS9U3B+hugqyDhcXEu6+XSjLKiOjvh +Oy+TCdZ2NjGBk3LKr7rZrVMirfNa6AmpaoNGuo56Nlsymq+05oehepMbi0MpVsQd +XN9Zhuy8H0dteJE+Gc0XjxQKjf6+W6vrufyZ364BBSqrvXBnpoGl/5Ovoc2tH99A +AlUVnbfUw6rWhMDR6JfAVHE5GyvpHhcvTrbV8ZgYYgGZuFAjOoHt793f8E5Slw3w +Nfkuky9nQthIBa57au2QnnJBeccszqF19l/gahbZhkMkh/jYXL/vcfOwTwvf8q/B +lbWNXju5C6lB/ShMgo80qsE9mzwOPC9Db5J4EVGqUz5m8FRhDJ/2289T8VIIFum0 +F8mUC8r6VAr51ZD5YoqWvF4fbGY/D4O7q9mvOj5a0ui2dRyHZv68OrD/ygIz/LY3 +xXMvMaDnpsD3gbgnXau964bp/oIMjYI/x4iqMTDsRR0kLy82aOSr7fuzudQjxKc3 +QrLTlxY5gaCQBCPxFGhxg7RhNisesK4Fuk8Qw3QhYVEFeAy2cYc= +=480B +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc.asc new file mode 100644 index 0000000000..4cbf3c7426 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-powerpc.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-powerpc-bootonly.iso) = 0992665293ad16415a593dfb93cd392fde9b6edfa562fa670189038fdbbad9d9 +SHA256 (FreeBSD-13.4-RC3-powerpc-bootonly.iso.xz) = b4220ea05f3c161c3fc62e6b44b4be8ecaaf7023f9f03f28bda55ea0db0ee568 +SHA256 (FreeBSD-13.4-RC3-powerpc-disc1.iso) = 01c00a651a6f65355462dfe8cbdcdbcd6138e7edafc81961be0605228aa19f9d +SHA256 (FreeBSD-13.4-RC3-powerpc-disc1.iso.xz) = 90b12eb39d9246a8d6195a3e257b55302df6f1594606179d762b5097b066bb5e +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT+NyA//beeIW02Dj7bt8Ij/4/z9WljOjdQQdtsZ7ytIZUo1a3XlQ52obxhyrBz1 +2o/6Xmxq5tM2NfY+iIxCTrf54YwtvnPN1as0yr/2NCQPmmM3joTVDjOBTaya0mI5 +Im1AozO6jQbsFh2svQBn3ZapXApMcy0PjvbCe7tNrGDj3NS75w6OCj7j82TuD+uG +EMOeFfQMynkXygo8T8fzCppadk5NG5zqbHynNRdFNwhSXFmk4FIHd3eIUdZ5Pluq +ORERGP3CYI5f6lnvZYvqZ4HJjzyR1Z1+RfK0ETEuCuvz82EbU5ZyBqrrF3WS93s6 +7698QcUULLipEslzqiEARV90WZp3wCnSPWAJIwzIFViRHy2MPOc/dOCccii1Y6nZ +EaclZrYhHZ0f5vxC5kjMduRSEiXuUP8FHr2w1zjvytg1Z1Ezbs44TGVz0yTtY/5F +OLwFh47QvYDoB1MA3BW2nuhpXYMepruWeVBpB437qw5F42Ifl3gJqOWRT0rvHhwf +Ogh6R07k9uMgpY6f+auKi8ROqJ5xBxTLr78We+psQhhi7Pp/sptd/C4sHOzwxOXk +RQ5KqrfL1eM+qFmb0euzrxqdtnlXHyRxj506hayfBM85OSSs/SQ+8TehY3yRjS9M +QsK+4jYQINNMdFQ2rmaTygr+QoFeUa4G2cww50vsvP2cI1iMLCA= +=6+1u +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-GENERICSD.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-GENERICSD.asc new file mode 100644 index 0000000000..901392028f --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-GENERICSD.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-GENERICSD.img.xz) = 52593e419937c9a78e406dfc07c273b61e0ffbd9262e7944f83fb1f79ed0f9b7 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT8lvw//ZwgLpLvZrurToXoCmJzmbdbS/aC/6Vd6SXouZiksTLObTd/wwO4VSkTB +1bI4B0xizMWwiQM6WfsRn2le2YTHmhXh8dOvrQOR0dQtBmbyB9f2Bf3UOIB9qC6B +aiNa7YOhUXjratOE6l6MKbduyDul+cUyVUC3SiO8FzthyU9Hec3BNeDSAZAGLSMi +n51m6ZlI/oWiJy0e3DC8rkD1FiAkojE7FTHzpAbECog+CpJAwl+oIbw5PIadp9WQ +GvAx8EoY9KG3OPu7QaUIr/3yV7/MmccHS861irZ3UNq9DrTwPsyh029DSmBHT6ye +ei3odLELbpJtuVS/9TPnXqWTpX39ElXknDiKg/VdwFWw7f3rOdvPtEnGRIRig3fO +xQSs2FtnBSBzpbP0zB8MJG6ZrnzVneHh9mg5otuhXvUBH/INq63FRmAKnwXT4CGQ +YnjE03eEjxSXBLSQsHsRLJSrzCk60HBhUN/meSiWamA6io9ln3TLFozcwNhlqaQ/ +Si/cjdE4b4xYfOOd0Q1jDZ8p2xpiJt6Vr+yt2L+lwLNi9n+xpfa095k+Ib4vjvu4 +DclLL4w73iW6yerKTQCsVTIxUjxw1Xo0+Mrt38yH+bJVRd/FgMHWGoXWKDQ/bR0c +C3a42fwLaCUgzg/yldSwo6pmmmHS2MlOh3ak7FVt6al4CCDSMsk= +=O+e6 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-vm.asc new file mode 100644 index 0000000000..cd47727d02 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64.qcow2.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64.raw.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64.vhd.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64.vmdk.xz) = 0040f94d11d0039505328a90b2ff48968db873e9e7967307631bf40ef5679275 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT80hw//ZrA7YTg2JDQaFel4EJkmDLC9BH/by/EY/Vh3AcB+8p+PSGwgzzHYpVRm +RS0V4abTCa5z8wAJ3R4FIrBZP4/V0AoN6+w7vYyrdP1aTWje/40YrwInlC3q7jSe +jla+ye+/bCDIsjGOBVBqKtWltG88xGxEeJNx+5LwWZTMkSYMEWb+Cl/+8eZ72L81 +SmMKipPhQRsCHcKA+nFKtaVwQ2rJ2Qg6yF2y2HQH07j2b4w4SpWguvaV9GuMj+Hf +zTq0YVtGajv6Wnx1u+qrjDf7OqiOWlX6wxv6aq3Q/AQtSgw+qBQIcbdCj3hSgkvO +JlEZygu2w2uG9renEDPr/VgNTm3Hu5jDvPy0s4denM3DkKgR4fbIgu3JnfypuCP0 +nYzRWRKHMyzrqyEaaL8FizS/XqAXyYKlwXC12DSgw7MnjZRPOWnR4r56Zs3FxzFs +vvHyogFsFjIdzEIpf41YpaZzd2UBmgPd98B7bdGu+PSwReMj5RtEreSmVELH0aMs +zoSrTaNJrPjScJKmdISrf2YflcmaNRdHX/dfAkbbzD3id1NDNKO/wm/O5O3QdgLC +ei5EeCzeq/BHALL6fJCxnvR+zfn3JfFdGlmpZb+mi7SRnoe11KzAuoAyKFjsPa0J +IOknflBUe4iPTeXahvXZnytbQ/dR9tqXVm88Oduj8zntYu9gVO4= +=VMSZ +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64.asc new file mode 100644 index 0000000000..a61e037035 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA256-FreeBSD-13.4-RC3-riscv-riscv64.asc @@ -0,0 +1,27 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-bootonly.iso) = 623e651971137d9a3c2ba064253bbfbfb6c39adc8e34dedac128063fd1c3ce2f +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-bootonly.iso.xz) = abf6ad2398305a2b0eb919f00596687be7c66a3d531bf7e9c230ca7d8f4ecc4b +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-disc1.iso) = 77028962bb3ebd46a6a8a54157f1ff9119112fb185dec31143d5e192ec7329a5 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-disc1.iso.xz) = fdf07580d7b44d2436494e283471b0b88910c07dee33e90cf288ac9a74bfd234 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-memstick.img) = 9d0233bd43e62cce7ab1886afd85f1bef7546d15cda0c49e52b184cbd37b6579 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-memstick.img.xz) = 715aef7b23177cbcd7b76cd6679b411c11e2c6d02152984ea166c9d6c14795d0 +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-mini-memstick.img) = d15791dea03cbe0c4f6ca5a08af1d947330fc15a246512a405ff3a8704d6c09c +SHA256 (FreeBSD-13.4-RC3-riscv-riscv64-mini-memstick.img.xz) = ee9ed7f39ff1c4e66228d932a46cf81cba5187637e920b845f4db9353e639455 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSsACgkQOJfy4i5l +rT9kyg/+IVUtTear6easkFLL14bFD6XecqDW5abZBKKKc0wMDOtRLA5D5Yiw4/de +wdST55jt/ACzrA+XlAy/0Jhnz23KUMGcVpXqjUv/fmFv48LoZx/N3RXbTypgNO2j +h4kdnWovG0oyKG7zdQ69IC5Jcc1JmQPPQVxV4910BjByqi/WAmvftibPibnSiUHk +0EMC8xHVZbPMOjtC9edJ3K0wxq92okk1uXUmOLro+tjo2k7vs9lTrf6FHyfXSB5d +Gmt+KHsoGHAj+dStueJoVEX/+DyCsI5jd9hsRHsng4N5RMXLdvvLhGn1QniBXdLR +bAUtvI4ZTqzx1e+H+L73cu+The5eKGWosKTBqqUKRtGssj8ZB+t5QxqsGGQUmX6t +bnzN20gq7TPED0L+bBwAEoccrMN53y6YkM7DUlIH57To0aJ+Mo5Dl7lOguJhvx12 +BU9HP4uHX92nW6D04cNaKQnffJan2efIZQdNH85u0vn3kpf0vaUAQZFa2tq6KJ7e +4c1FnHYn6pe6IBMNgpM7rXtVrKtt3PYF9zCfSt7bEjIiif/TvFAiuEK7YDzO/3SR +B1LmK6VYrodiydAkhNrOHvlXLfqqWR69TtpIGVYmVpvzbp3P0HDVi5G4wnKtDDi2 +2FVHj1SFofLtMQgEnnuwuicYrGmclxOoZuizp57rj8Mcy82h61k= +=VLX9 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64-vm.asc new file mode 100644 index 0000000000..49f1dc0f8d --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-amd64.qcow2.xz) = cf4985a4697e150c979507422393591827b7a55d4071b5ffd0e169ab8ec16f41c5a6bab6e93954a64c0c84067838c15d33232b8ba8e6270d087b21741ae57121 +SHA512 (FreeBSD-13.4-RC3-amd64.raw.xz) = a1e54aae9db406c89e03a8b5dc0d78d85c54937a7f23f703713d266389e1de6c6414308371fba94e601c130b8cc979f3aeecac37fc0068b4e65f51f538c9bd9e +SHA512 (FreeBSD-13.4-RC3-amd64.vhd.xz) = b0f6fab6519c91e26715e984c5f8754ad052f11fc45b7c942a2a6379f61fe6053ce37a1ff34f01a16591e4dbd46f23a9185c6e9df961d508a77a0ac4ae6ae1c6 +SHA512 (FreeBSD-13.4-RC3-amd64.vmdk.xz) = aa4f9c6962c6cb4c46908e6cb1962eaddb0bd5215b2f8811288fd2087b20a8d33a50aa467d5d244dd7d688fa947f162ebba31d83d5d0e8320da3f37dfc5e2685 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT/eug//eVERBgH/XpvwZ9h2Glhi0gZjH+cVFyI+ri4dZBr8ve+Ll1+zO8ET/QtI +jqxt6LOl9IXvGult4Vj0K86XGOSgu4DlAw55G2KU55ELWBbJDeKNNQDv2ASR20aK +hTd6tneU2Yan+uS3TH2HY3nBhX6nskPvOIVtCNXvtqfRDdzj+uPenSCJ84HBNmDy +o/tHhY8Bwb5tSAkENPQ+eNSC/H8ZdO1CcM0r8Szm375t5cQWR/RCP4v9CJOtfUnb +Z2C14GhnGvk9GT21bepoRaVADPe39hZ4rPRTazgecOaQifTdQZQFWM1Y05wUpGKZ +qui8n4u16mEigsjZ4hrSoFVKrxHAoz4NKzypqKxc0BMR9hRA+st5t3QJBULkqMM7 +ysrN6AKUYBhF8srNW/t35/xfvN/Ww5wVr/JYSwfIc0CXWv8R3tZkSnSVv4tvzrW3 +KJEWmgQYVD0cU2cXgJ452dF4HX5/k9+bqGln0NL1c0Fznxc8K6EdkJ1Zbrhqq0PN +BQE9FcuoG+/tqtKswuyjmYHOQbNU3bkcKyKJwHM45IfOjwgP3XhLANhJoqygoNWa +pGpcS5EPzN38PsE6KG5QoI34w0vhxAoRExCQg6v+Larb9k26UF7jWSokQgO32Jdh +uPpmaB2sqHB1Sf7N6Jt27A5rIc5Iwrvw9GAVxBOyptrqghFFc5c= +=B7W/ +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64.asc new file mode 100644 index 0000000000..092a87813c --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-amd64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-amd64-bootonly.iso) = 7af0ec31b775515873f9fdd26c883264103ef8155c3fd8e87a5aa2a0f3bf1a9d4fcbff94afdedb52c0c81fa029eb83808411d6a96d1803761caafc02fd9cc7fe +SHA512 (FreeBSD-13.4-RC3-amd64-bootonly.iso.xz) = f345d016923da895ae670296253c25693b7d356464572e53e3d13cc04416fbfc1d85e4386744362aae3921cefecaaf425a9f7fcaf0b3ed237ee07de9730039ae +SHA512 (FreeBSD-13.4-RC3-amd64-disc1.iso) = db9f56391f1e72193837d949994dd188c030ded990cf7d389fc64c3f579410c8d87e1e842a43fd993d0eede8245e36492869a64331fe3bd52d7aeca4d93f2deb +SHA512 (FreeBSD-13.4-RC3-amd64-disc1.iso.xz) = 8135d72f8504d808604be887e01b35512f4b183bbad3d5971956c0ac6a2e57e8dfd317ea97965bd4b0c946dbd101a4497ffdba1d4234bdabb664012a0d919bbd +SHA512 (FreeBSD-13.4-RC3-amd64-dvd1.iso) = 33c0ae27fa244bd3debe2b13dd98d8a15091ae30f96568f6e672f5504b96a08a397453be501fa867dea26203ec916acad340ce357afe1c8180990be764e74b84 +SHA512 (FreeBSD-13.4-RC3-amd64-dvd1.iso.xz) = b23bd0125efecd0b4d32982347272b6f33df6eddb94d1f6b10bba48ff9bef4679b74e4aab83dd6cb62d8ec30d88958f75bdb7a9fe8e6642a0a38d70fdcd941f0 +SHA512 (FreeBSD-13.4-RC3-amd64-memstick.img) = 17332b84208fafc1728cfece5e4ed07093716321394038a8c79188858dbc6f7b0b7b0f230d06e80ebeac96b2c72fc66fc367f9126cfa6f64c4259e1a782877ee +SHA512 (FreeBSD-13.4-RC3-amd64-memstick.img.xz) = 018e54bbbf6e8d37067c3bbcde61ba20cf76b427d119bc925abdc69bd27639e7b53af258c6a95396fd531dab27a8f789f8dfef6e2af6e2a47d69d70097da4ac3 +SHA512 (FreeBSD-13.4-RC3-amd64-mini-memstick.img) = df1df202d495162c8b681b6b736afef415ef197558541f669847926acbb98068ef60d8af223962a6b7687966efc30797a07168755107a3dacb3e032cd16defa3 +SHA512 (FreeBSD-13.4-RC3-amd64-mini-memstick.img.xz) = 126b058db92028add4660ede1508c69b4e375e4501c6ceef9e057a82a6d340bd10a6254bc5910d7504282249d9671b7292c6ec1a572d79a5bd252d219923e070 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT/lQQ//ZqjhfD83AVpyip3Fw51f82jVa8Bn3siPc3nwGgc/t2Nd11/JZ0XHrHxh +EQY3DNh0+4k9JYIsekPyOeCCjyg6UyBiL9YSGhGumf2px3elj7cnFDNEOAuFgi93 +rl8TIrgtowrip2uzBW2ePJhfs/joowv8I0lkl0XzdeN9i8FJwHfsbequrxNbjx6W +JlkqpOmkCJ7iShqOfjSWXAGYXFRnDhes37QVUnxg6ef5CTV6xahElB7G9hGmyU8K +wbflH6yFU6gyo6bXlcrqvhmQfmIy8XHdjckFs6Axjf2S+mPfbf6cqHDu3e/ryXQ0 +zeF+0+58sF12X2l4LZEVMDciUphGi0vlLWxG7a+8pok1KDgVODKV9HoSmHqW62h8 +p2UKzHcnLA3QIUYaa/tmCIzeQQsnvgjxq5X0y0nm/Zd1cWocUnX+07Kqtw71o/0K +jjhnyOk4g3vN75aSpn5mAomWPqRJQz0ljYu0dNmFGeAoDzdyGqGbrdnkM1cegkbS +bgc8DVugfSHeYEgKjPXE4Zcy9uUT2AcQRV/dQgYrM+rX2VPgE866+f+dBuNcCM5K +wOw22TCw54hREh6JEX6PYP7zz7bnvHEWdG+avXfrZK9+2UBuVKPv94uwWxqQr9Mf +/5OgJjGsOVICiD0QmLmn2wsfK+eDEdghBlc+yK3wAw1BF3UpEH0= +=DVrN +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc new file mode 100644 index 0000000000..1284da0484 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm-armv6-RPI-B.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm-armv6-RPI-B.img.xz) = d8779226fd6ba4d57f682a1eb6b0a6a48ade5867da54bfde9090bfd6a98365a262c3eb60aa6605a3b63dc13721c6539a80da1c120dfb53679de66933f5dd9ff6 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT8/mw/+OGCJFXE3OQ+dsN9l+LUlHAc8NWO6vq7MkXJy+keQvODn6feXZAn5sP2m +CqFPQRFh4WfHj6ia3IVKpaDneVqR0txG1NCyljcCvMmOXc4BI8eatkDNrPnX09ZT +mkSS0gNWuDYq5bs0cRTVe0LDKK1qmp3zBcgvnpd5M8sCcBIX/nDWaK5Rkajei/RA +x5yNIZ7BKf2fyu5Ux5SyFblVPAoT2XU7l7Il6UwCesIHLLwzt0H1sopmHpz9e9gF +sAzJonY5aCb+F82YADpFgPfsYHgzbJS29kPiZdaXI0YuQBkTarP09IR5YzJksziY +UgyfV50qvv9ZUUuYiCpnXcY5JB5+MXro8u901EmPbCO3HiOvAv1jGe8D/hMgWv0+ +ikFVYtEoVI5fMHBmPj8jvTcfvP05aIHifnvdpR/23vVPbxucf1CzcRAp8GgQCYRv +JVvDtO+wWXIWubsoBolS3ScJPpRd2LRpmbJboEGv4Oayh76aARpQXkgqEYBLPigD +bQwyqx0JkjXsM0Gn2vKsz6VRISzAnbYTLm6F1ERkUFuQXB7PhGnzpwp0R76uD/io +2JIHB9Ff/6Vr4Xw0TFJlsJTc/E0WeV5x791zau6rNCh21Nb44uSgf8ZJEirGV2ck +f0nOtHPhZ566wrnYths1Bvw4EKIM5L43s0694MWUIw+jKkFXeZE= +=NP66 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc new file mode 100644 index 0000000000..8fa8dc6fef --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm-armv7-GENERICSD.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm-armv7-GENERICSD.img.xz) = 4234d8ff50d7f27441503ff2a7075025c32a953d3cb0422aaa866e2b8d91aa80dae508be4759ac5e65298e09b83d72524356cdd792cbd9cdd60a3c7bdfbab974 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT9MxA//T1J6ldegaqwqXV4J+fcLcugqiDXPbAoCYuee8gnaVYeGNjkSoxwWk51C +QeWAyvOHpsaNYcKAr+P2IdNL+yPcZwaIvHEdhpLx9sWTsGcOegDeR+CjeDH6ESkw +N/WKnEBaFU7/tTheE6B4FzmM6pAVCHCEDxA4Czq/Ory53p3kp3rqqksE80PVI1sI +mMgYSGkrfZFXOTW91Q0Y3+EUyJHQ4zH8dZCtQE8mU+kK9Zxyzf2S8aQ+MOwQaNCE +T5CXM+bRUmCkfs0FflrIS+jF/ifoPs8vPVjgYtDH365v2HZiYRbuccFPbtUg1cVT +zajubiUn7bmOVsMcZOzqUMB659rMtOxnCrJgwxtkJ8zOtDNZBLyts9CCFk7oNJYw +ZMkSLF2sjglWZcVg93h1zXoxIuw4LLB+ZqXW5Y64w7xkhGOVbuF/eVrf04HPM6nd +07vQx/kCI5a8hjtdJ5cmCpO0+2YfYWJWyzO9wa/YKaI3x4LiCYAo7pw6sWfG2dbS +VH3Yd/+7+H6LDDAKtRPCuvpxshZLVjlmMgds625d7ALzstzYcttPtBEnksQcAKwO +dLil/EBMxgUza/7K8UDpNUj1OthufthtOF3m24A5PgFlFHmVWfEMKz44EpCSjVfE +HJF1yynL9/YXPrx7n4xf+9wgo4xcbFOwi0IXIZdwE3kdOxpo13U= +=sfsJ +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc new file mode 100644 index 0000000000..428639d713 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-PINE64-LTS.img.xz) = 453bb0bcae5211bbca307e25ba28139ae992e0d44e6e0875036e1ad86bc05d2c00af9f5f39606116b6f7c77c1eda8e3c54aa7da95e741208102d5fa7449a2dc0 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT+fRxAAitQkqCXAvPqxCxmRa57cd9JZ60JqHTMZkdOtRrbBq0HpYgXbYkB/lOi+ +PO5BspzZHdh7+AGobCFthDN9rKjmTFnYAR86mu/8gwYy8YqpEZy5xCAF+rNoyxF/ +fHt4y1yjOTSWX6Mzreieln6Bm7qqCIZ8EOFpUeGNhZnt+TPE3ORJrU9DFd4Xm2nM +irABWWd1e+gC73GxrDJ2CAkr47Cc7sY7waFxO0XsdQqw0WvLB2H1FAgRT/Astdza +i3c6S2lBdcSwptPYhvFeREFzxZht8OUAhtqcVwPJzc2khM2tpxDdioRFlAZJCoo8 +9ySmSx5MsZOotv1xRhM5LLGljNXXwr90M2PRz75f/ECIXkOHcPmOw/0mo16rqtwo +3o03QxNMj39WxNNwJ4mHh160JojfF+nN0r88kkFy2EdX6ym4ZL50V0pdppYvXDlb +onDYplhw/953fzamEpnAf/rDpTqU7rEsOc9XkzBmG9sV+e5hrXLN6glLja+X4Ih0 +T0VFW/c31qfal7wgv5kJqCVqOs8zCVgWnOERUkPWMeNQzxZC7N97ZlIdCmX4wZGC +5WtIJPPgbHQCQAZWU+7EQVKV9wmg/rcPX2XcYmCmuLBt2gBK9GBOJffB5RRE3cu1 +jYg0Oterx9m4lBnEYeolVJwQtHwK3BQ9EthujktIGhinl9LeuOA= +=RwVD +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc new file mode 100644 index 0000000000..c6e5fbcf78 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINE64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-PINE64.img.xz) = 76d1d0d31224bb7beb35bbda7b77b4e64b0c510caa3b1bec4a7df7537cbb03d90d8a3c30495c1bece846e8c88bd510af5e59c84dc1d29a36e8cd322fef586f7c +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT8qrg/+JuD8U8NFUgWBChfarN1rvEFqf4xRu2RBY6OqdaAxa9MYwMNz1cYMkMHX +6QizEcbRBNrKVq6B5BVjwdaDsXqLyeRKhpf1YHxlNoXQ+jpgvzEGDQMA1y9i0bho +1wXeiPWbWnrB3P9cy8/09+BiU7Cu6QlhPeDGPV4OEmF4s2/mTGLGxh8Icb3XR50w +o3PSEnx40jvHz+ipZ/AOHddl+r+LVVOXM3/rF1Zu00pujrhwomEZeyayYiMZLffZ +7vfz+rXeiMHpLnmoDOSSE0H7I3XDkBeVse9gR6LCA9Zi44AklXYlr+Lz5pH0EipX +o57dcQ3onOaliXE2gdwj5V7t0TMee8BkYgBsMMLRCOiJ6NcurbcWxP7nd3Vv1B7s +aEW3+n6Et9mGTVt+s7dj/KRUTuDUJ2HX2/saRDKMsqzkhsi/x6+JVgM3Bpw6ZcSp +2jM7BWUB/tBRcnXA+Tdl0Iwi4VS3vVQXwNOEpiMOlXNOfhsRryIwILMFoa3aqKVj +qcEN9KoLLYGwwpmvN9+nLpxm2ZOLleJMlmdoOYlk58mScmh8zDd2wMSXWxLy/VzY +BOQFtc8VQOAbEPi/3z4wfLJadzrqBoU22rDca0Fly7t7hu8WWC2ZT+TUmzqtHYvS +p+UWo26FBebjjxjI9n26FLqzD8YSlzsAKcAYM002ZcU785m0hU8= +=PV+1 +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc new file mode 100644 index 0000000000..546e6ffb16 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-PINEBOOK.img.xz) = 3035cd7fb20667272c160ab91d9b124b03f3f600318a70a77a5757ddd0e660d13315bc4dc1edae2a102e3330fbaade97823edd535f5346d307bf16a20a31c294 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l +rT+kBA/9HrhUeSG7xEuhOhOpK9i5MrShU2pBA2gwfXBMszz+q9noyVHIpZKnfu7/ +06WDye4/ZTCA8+6M9WUrl/dCOrHWkBMTFV6jkYCd1+4E1c/InVDjgC0etz32essC +nELARk14A+U2pAI7c/qfXVdoVE6JRncfmH0otkMF2IIYVPYC0EbA0O2M/4+5ScH8 +diRqP767Rn56UX5bmsC8juhv6r7sTd3Pv0N0LdzcQfovxS5jpTfRbbmEnB2pPI/X +tfaXH0BMPFo0DAAXxZGWeBjLjGr4cCvE7YREg+BEiY82z9cBh6LaX+2QUN1BBEIm +iAaevZll49f7IrFiaLgNIJibAyT548kAZHQK6CbENd8KpRTAdGUWvRAQQ0n/io1k +i6gn1OIxWwa9KrO1aOAPAEf5V6sTUov/I59WRMVCgH+/+8Es02q1LO/WEbeuG6Qr +0wn8nfvaRxlELRzQJtThz7YDA6Y58MzQux877dcKUyEEn2yxu8FUEmbsnCQ1WUqW +f1xRZM/V0U0SDt8EAKcOcd5I6bRgEqdozIbGIYA3bXknwE3qgxPT/lOS+3iYfkNb +sgbFI7KtWeuHwFtDamYnxTe7rsXJjOwb4RPdXATZx/QlWaG4q2waE79yDk6Ae1Ab +PmGmjvgKKaIIEbFpbcnu1ANWIHWFQPnV1/n04uFW3NEtvrKiRgU= +=yR+P +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc new file mode 100644 index 0000000000..08d991e0ce --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-ROCK64.img.xz) = f9c9c192ed980a60c3ba0bed13cb70dce15e9881de4221e88cc21cf5db5fa46c61ffd69ee1d27486b34f02371b01a2bbacce8d4ea6204d15f86c48c66b7b61bc +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcS0ACgkQOJfy4i5l +rT8OVBAAlqdZJS/4oFmRDNbHIlByDqmEmv5/5nyQv+pqo9QNkfatksM4IEpeBIBF +0yYd5O4zzC/IWB43P18toMI7M0wlFhrQfIkqWLyQmzjFXJ/D2X1+vIx3f0Ez/OlK +EdM5WNgv4NmuK53R+pjVhhFCg+WPx9y5nYgAfgTbTzR1UXiT3vbhWD/1aaGbu1IE +oTJp8Q5mOgiSRB4umehRrCXjaEmyYmw7CAtKqMXZkf4xqd1tV93Rb5dQaz2fFYG/ +4y4O9ahM1q5+dYKsZzpY8OkQS+2TwHK87Qlt7VXc7GcQHpbbWrbHy4GVAN0sDyDI +5HzbTqAMMsFGwF3j4oehycLmYmmWGBddCv158QhJb15vfEgdeqc5mcI8MlXfYlO/ +rh0wuLozjafNkRwRMV88eeL71AMybx2vW/klRMPHGIQ7Q9L9wiRu03yR0EkcG8No +x+iQnuuW9Qb+JmTDFaCZSOcO7uh2uwYQp4UYRggZA08CLY2tRh0yt2XJYFLoetI0 +u6jzP1+b+HwqDpHff+Mh4SEjYNP6rD5Eq3JqB7F5HyPjaRilCI3xx99j2ZJ+wE24 +/pQO0cvWh4UhmJDS6ZRNungZUOfbk8GnM/gX5ntoheymmRbS8rnMZAi14OwiZ0r/ +Dez695Z/Fc9IM0vpaXbuUNKOVYEBDUIHIzo4oxZX1P8WnPGlL8I= +=pbfX +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc new file mode 100644 index 0000000000..7204fb9fd0 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-ROCKPRO64.img.xz) = 61351db031df01bc844aa8cc20e1a9297d986f7be90e3236a065ee56cfb33c41fdfc4f19a6dfdf4e2477f1b3527edb7966756b3ecab4c8096f5d520187f3d982 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcS0ACgkQOJfy4i5l +rT82Og/+MRTYHUVwLPn37cdKXWW6aPFnj51MDyI1VERu6wGdWYfnfyv9V4qq5SqU +UMy7WdW1iVJtWZaaEr03RUAbtiV3+W2WiRa73N0y0Vwl1aw6JF5wHpQdpp7w1XTV +UOClZUs3I16BNKJc7D8VOnAAwmQ7b0Q68JhzoHgaW5AEQh9fhXUYJ8NdCDC1Sf8D +HqlYSoHIahSGoCfknJq3T39S/+u4Da4sVh3VKKBG6OZ3JqJmiE9t20JkPqWgWA+w +7b65PCjToE9alEsi2TqLouFgYeRdxIkT56+P39Rk69B59GHu9szWCVIK8Z7sgG3X +pIgfJ1nBOF9RxB1oTewRNbLHkbxLmo2BTujdaqGV7kbWkbSY56cZbgayCLiXWTQB +VnZ24cT4qnHOo2dKwwb5FH/yHKuYQD12DNRRrm9B2qOq0XicaifL/8Sxq5jf0UIv +tmrUvQHLuOHMc83BJbfm6sHJsFdzE/TB4ePcjzQF1k8jxLZ264N/NeqQ9Ofd4cYv +h6HG68QWVbQ1fveGlGs6zU+zW4HydmECc+Q1nqUqPXmwQ3jwQS2edacYuc8t559J +MywI9N3AVkMuXqMm1OBHvDoFbegxK+pr4Ejhr8iStwrkAR6wLJWyS/VI4/jYdfXv +SFsgQwtIz014JPV58+oXiOKoxR+/quWuaukIloceteGrOTD2UP8= +=lVED +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc new file mode 100644 index 0000000000..5194e366a8 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-RPI.asc @@ -0,0 +1,20 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-RPI.img.xz) = 1568fa5dabaea159c33c5bf5a338c8f8a4e804784dbdcef3176aa6946d8f27cff4eb3dcd7f79ccf697830ad867defb8bc5bd48163bdf2caf3ad00c89909c5596 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcS0ACgkQOJfy4i5l +rT9bNw/+OqdV4NEt6IZjjy4LcJsbymr41wvj3G00n280m6SYvAQv9P6aEHgcf4Rp +eKV6sMiJ8m3x1HbWRPjxQgSgB5+jdtZeXzqd5icpEQVCzECmWOk2ngpW/XuZmttm +Q/bWLC98lxAwBPSKLrR/7yNA0X/JyiJIzjSSjieuEUI9pzH4fJRDKg2ElNpKdpHi +FtrKAz1hZYTFRfuccYFZvTyjrzBUPTI4fkweoLGbmdOZNIfxuAYnR6P2Tn4dVwDD +gRe9wA8xH909ZNXsYnVopevJaOhOVClDPjJSpGlg7RnnLAuvsdRJLKEiwtpPyQKL +AFhubJp7QvxEsq0+UEp9V70xBmgxPA43kzYnwcOh68y0B52TtrpXsrCMZgwmq24E +ReHJ8boK+QjsLw5l28/fAHfHwwO+1eFAxD/hy9NlfAxfaGN2julWkuptyG/0P+O6 +l5bmWH8c3YEqNxRPOve7ex7oXDncat1Lskb8XumMmmuZYjHWXYetINyYlQ3sL7mk +FnuvwExNPT2ItvuSECuAKzD2CgQHeumv/MyC6K79FZzKeQq8DN4P+wJ8Dwb4UVMm +zpYIRDnaTd3/GbkCp7aUti04Ynp1zWArZO3Gdb1Iai4yR3cgXLhtwa0LPmTBZjgJ +vi4YK2RpP8eMoekCNWoYdzwyqoa8iM0cjqhOF3aLUjgoz75hIJM= +=gsxq +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc new file mode 100644 index 0000000000..fc6952544b --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64-vm.asc @@ -0,0 +1,23 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64.qcow2.xz) = 0ce8b5b94df115cc8441ef95fef3ffd5f5c9a7d6c6876f4a2beeaf8f7699f16403981ba297880a88ff014493d4b9372ed3d294cf77008efc01be08a796a2085b +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64.raw.xz) = bfc62f7e85061115fedc6156152efbfcf8ef641273bf6fe7b73bec6b525993d38114ba176f66c8f93b0ec1e7c89baa4ad02a7fd9689211962756e4e6dbcbd9e2 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64.vhd.xz) = 96915a7e9a9aeb2d3693c8219d9ba98e94fd4f91b8cf889a89b0f2e851ad7693ad915658cd4651aa9a59f5cb8a9a52ad2f37589a5a72442bbf70f637bab164a9 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64.vmdk.xz) = 07ccbdcb70c71dcce3ded197718941d2ce00256eb8741b407e59aa2ff1bcf51b66d7dbf88d3bbb904573b065fe0b668ded91c051ffa389d15532d2bff67c5465 +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcS0ACgkQOJfy4i5l +rT/t+g//fUGvEtylnjz4hAmawMIqmd4fY6aM0uyz1zo2FE0Y5m+zElLjiQCmK7va +T8ur1gIVTeQW5T2eaExUIzICk1RcZTfVU7yWDcJYWWJN1aobRvxUDVjLQaj9AXuq +oVq9BACkKfgOOxQNF4rYU3AnpeDs518LqbAXRszFlCrW4DnaPr0VeVeS8aLzbzK+ +JRlgzUZ8dUJhpMDQEEhLfE4+3ek9N1Z1cFO+eEcrHEBA4czTpjTC9m40AAKV23RV +eHoM4LAgLB78giav8oCkqPtc30pybVp3+YsPt4u1S5ZSf0g5irmfnqVbGuMee9A/ +CcTF87oQaIeQ6s8Dy61BmJ384IRu2nxOA0HleYQo+PPMHjWsRLFKhADnn9XFTXiH +wNiQ3tzBj4HAgZypYoJcYVC/EWLNggqGl2wyjb8DjHkQP77e3IKlFIOVttBIuHFC +G9pnBLK0DTGdE0B4PUWujtPbccLY0MWVebHpYxJXqShHohm7oI6bb1g/9zP6Alaq +Mp/XODGokOfmKfg57vMSLgOwf0lPCpJ7hpYSbFhrB1gYtBOn1pVbY6+8bySbm7v5 +mHtJXtD9UAS5FRfDYpLOlqLMhmHs6QthYuGMLmuCtGvx4qqLnlmwEa3gHwO9unKX +no9LjCrqERz3OQeOdlalQAyxJfziyw8dO0YMZ+91EkyrEipT+iM= +=Rb9x +-----END PGP SIGNATURE----- diff --git a/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64.asc b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64.asc new file mode 100644 index 0000000000..fa62e76db8 --- /dev/null +++ b/website/content/en/releases/13.4R/checksums/CHECKSUM.SHA512-FreeBSD-13.4-RC3-arm64-aarch64.asc @@ -0,0 +1,29 @@ +-----BEGIN PGP SIGNED MESSAGE----- +Hash: SHA512 + +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-bootonly.iso) = 8c74e5bc0961644adf9d253af2cbb5b7783da374f8b21a3f0cf3648f02c0df9b7d405dbf5530c818d4c45944e61394ad0ec93c6670fab51599df939d4379fa01 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-bootonly.iso.xz) = 3c6895ff6d44765c40b3a1cebab8f266c44abe39efc53c869005a8e4e2c5138eb199d5e400015bb428307c6aa1b4af689693adeba64435dea185037c1c6a155c +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-disc1.iso) = 4e0dc2101aa79d5e68ab97a71610d67cbc6097cbc595680413d27421f2d63f7f85e3409656731495f4f2bdbf164e17e9c7e9ec43219501506f7a63a42dffd756 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-disc1.iso.xz) = 302615e3703918a0ab30e5a708594e6f09e9d6065cfc825db4742bd82cabb90210a377807dfcd238c21daa170bd522cff7d86ac39427c0eac770670d5daa9f98 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-dvd1.iso) = 1e202dd831e27d056d599d39e344e128ee3437d7b5a79d20bf6ebe176567fbd02a4fc2d806badb7d6862dbc4817eea24a00feb29cbc0c425d223273a2d2f8c94 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-dvd1.iso.xz) = a807df51b3f57a79a37e603099e35f46a695c87536167991996de0bfff5ae9d039da72fa69464b73699fe0df2eeecb019a37d7932f9c0aa9386c0c5d29701de6 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-memstick.img) = 4f2e4c60cb70e648f86fefac5887348d04e2d56dffe75c1487584e12ffcb9c7dee3384fc74af29246b3c5d6e63fd86237bc49ce9f2c91ed4332fd205f099ef04 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-memstick.img.xz) = b481600a19c1762fe9b77a60aab385ffc5fbde700a72a767aa0347e584037a447036696af84a7d5a25454576814091310019ed2b831583183372b72082f51123 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-mini-memstick.img) = c20e5e5ced9f770cf1ba39a6241475117b9be5d36f1388789d19524c0b16b5b52d03d0ae5501f44452f648bcb1d0bb694326395b40f7e5b01aa9972fc6a011e3 +SHA512 (FreeBSD-13.4-RC3-arm64-aarch64-mini-memstick.img.xz) = 8133c4d494a8454f378dbfcb89a2f8aeca18f1730218dc0c62b8cab4d2386042e9e4b1c28a15225fd4485529d299f50d7c91b948fe54eec6d805ec2cae5e1c8a +-----BEGIN PGP SIGNATURE----- + +iQIzBAEBCgAdFiEEglY7hNBiDtwN+4ZBOJfy4i5lrT8FAmbbcSwACgkQOJfy4i5l *** 300 LINES SKIPPED *** From nobody Sat Sep 7 21:44:54 2024 X-Original-To: dev-commits-doc-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4X1RTM2k2vz5Tl80 for ; Sat, 07 Sep 2024 21:44:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4X1RTL6q9Jz473D; Sat, 7 Sep 2024 21:44:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725745495; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9WgVWYoGAqRlrQ4Zui7aT7NdJhRIZBzLXRaPB1rpptY=; b=DA+Ws+bwOwKul8STdy0TOZFamkggRgGyu1qSVEWFp9hDOvpdKrFTL9W0/yYl8zQPnnCBmE AEf6Qf00V5weaTcPQrPk7wtn1UMHopHayXQkMXsP4JTdiLBzf7bjoExn8+7O1zo98LziDO QvVSYL190/g/IV23g9XGweE3OWsYmmbyo9cztw/FTmkyaFYj1AvlZveVdLan+AcrGdNzTr PpuBJky2Bq5XU8NdfsI5IIYjbZzg6OTvDrj9v3JbLZat7oN95cc+Lfv000thYaKQ8mI56q PYlGvu6VfWGjfrxgDbhf5eRh4vSpvoK7bG5jN6BWxJ8xEY9iQpcswGl239CH+Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1725745495; a=rsa-sha256; cv=none; b=w4Ht1ZJCJEmgLCe8l2Yg8PA+Tvw9sytNT356lDN75mrI2Ugm6cdD6WzuRkpwWpU7CqfiU7 /Y5Bj96LfYyAvBMeVFEW2HOAt7j8YGq17VxWlAC4XM/RHD9pQRKqr2BiXVAOiil7B+piZq PrEFd33t7Q4izkl3WhYADhdX8Eh7otPRl9ukIdPi82cM+baxKmoffxF1SLavEhsnwzyctt rw0eoqAvX0zdrSvzxEqaY0Q352+yUSwXnbBaeKtuF4fULpAA7w43WH2/a+/oqTM8GTQ32x v0BR1B7TrJdkWpyeQ7JPzNagvVki0Y5W5NhdW8vdaSgwxD/6CQpuVL5cnUqJ3Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1725745495; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9WgVWYoGAqRlrQ4Zui7aT7NdJhRIZBzLXRaPB1rpptY=; b=qd4GMETp0+m+43zckcHzOjJeP9mtjj1snq0oEsW9ztwpQMIfEt4HXVEuAbADZNkII/O3un iyJm1dCvsOo+i6BP0799UTXF1GvwKcaZ9eeoGRQsa7fC3TEkkwQwfJHl1kpMV/1MraemkL ohTbmcXG7D0mDslw9zWXmtBIBjPgpkIepUd/lkSHS90uDKlL0B4fuoJL6AdCNEB1k1nGeh ZQ5dF7I2j62eiHYmUydfXloyRCJPWlbpGwXlos0Ehhyw2isa913Qk+wrUKSonzAEM6hH/S DqNf5Jq2fl+KXUY2NqpuSA3MrjwskaLLdik+pNWog1lsAJ71SHafdbzcQ1Zr6A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4X1RTL6BHQzsT2; Sat, 7 Sep 2024 21:44:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 487LisCC091755; Sat, 7 Sep 2024 21:44:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 487LisOR091752; Sat, 7 Sep 2024 21:44:54 GMT (envelope-from git) Date: Sat, 7 Sep 2024 21:44:54 GMT Message-Id: <202409072144.487LisOR091752@gitrepo.freebsd.org> To: doc-committers@FreeBSD.org, dev-commits-doc-all@FreeBSD.org From: Colin Percival Subject: git: 216f049102 - main - 13.4: Announce RC3 List-Id: Commit messages for all branches of the doc repository List-Archive: https://lists.freebsd.org/archives/dev-commits-doc-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-doc-all@freebsd.org Sender: owner-dev-commits-doc-all@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: doc X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 216f04910271a18977e570cc37042eeaa01f89fe Auto-Submitted: auto-generated The branch main has been updated by cperciva: URL: https://cgit.FreeBSD.org/doc/commit/?id=216f04910271a18977e570cc37042eeaa01f89fe commit 216f04910271a18977e570cc37042eeaa01f89fe Author: Colin Percival AuthorDate: 2024-09-07 21:44:52 +0000 Commit: Colin Percival CommitDate: 2024-09-07 21:44:52 +0000 13.4: Announce RC3 Approved by: re (implicit) Sponsored by: Amazon --- website/data/en/news/news.toml | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/website/data/en/news/news.toml b/website/data/en/news/news.toml index dba58ad0dd..43f9e1c79f 100644 --- a/website/data/en/news/news.toml +++ b/website/data/en/news/news.toml @@ -1,5 +1,10 @@ # Sort news by year, month and day +[[news]] +date = "2024-09-07" +title = "FreeBSD 13.4-RC3 Available" +description = "The third Release Candidate build for the FreeBSD 13.4 release cycle is now available. ISO images for the amd64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv6, armv7, aarch64, and riscv64 architectures are available on most of our FreeBSD mirror sites." + [[news]] date = "2024-08-31" title = "FreeBSD 13.4-RC2 Available"